{ "language": "Solidity", "sources": { "lib/openzeppelin-contracts/contracts/access/Ownable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/Context.sol\";\n\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract Ownable is Context {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n constructor() {\n _transferOwnership(_msgSender());\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n _checkOwner();\n _;\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view virtual returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if the sender is not the owner.\n */\n function _checkOwner() internal view virtual {\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions anymore. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby removing any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n _transferOwnership(address(0));\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n _transferOwnership(newOwner);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Internal function without access restriction.\n */\n function _transferOwnership(address newOwner) internal virtual {\n address oldOwner = _owner;\n _owner = newOwner;\n emit OwnershipTransferred(oldOwner, newOwner);\n }\n}\n" }, "lib/openzeppelin-contracts/contracts/security/ReentrancyGuard.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Contract module that helps prevent reentrant calls to a function.\n *\n * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier\n * available, which can be applied to functions to make sure there are no nested\n * (reentrant) calls to them.\n *\n * Note that because there is a single `nonReentrant` guard, functions marked as\n * `nonReentrant` may not call one another. This can be worked around by making\n * those functions `private`, and then adding `external` `nonReentrant` entry\n * points to them.\n *\n * TIP: If you would like to learn more about reentrancy and alternative ways\n * to protect against it, check out our blog post\n * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].\n */\nabstract contract ReentrancyGuard {\n // Booleans are more expensive than uint256 or any type that takes up a full\n // word because each write operation emits an extra SLOAD to first read the\n // slot's contents, replace the bits taken up by the boolean, and then write\n // back. This is the compiler's defense against contract upgrades and\n // pointer aliasing, and it cannot be disabled.\n\n // The values being non-zero value makes deployment a bit more expensive,\n // but in exchange the refund on every call to nonReentrant will be lower in\n // amount. Since refunds are capped to a percentage of the total\n // transaction's gas, it is best to keep them low in cases like this one, to\n // increase the likelihood of the full refund coming into effect.\n uint256 private constant _NOT_ENTERED = 1;\n uint256 private constant _ENTERED = 2;\n\n uint256 private _status;\n\n constructor() {\n _status = _NOT_ENTERED;\n }\n\n /**\n * @dev Prevents a contract from calling itself, directly or indirectly.\n * Calling a `nonReentrant` function from another `nonReentrant`\n * function is not supported. It is possible to prevent this from happening\n * by making the `nonReentrant` function external, and making it call a\n * `private` function that does the actual work.\n */\n modifier nonReentrant() {\n _nonReentrantBefore();\n _;\n _nonReentrantAfter();\n }\n\n function _nonReentrantBefore() private {\n // On the first call to nonReentrant, _status will be _NOT_ENTERED\n require(_status != _ENTERED, \"ReentrancyGuard: reentrant call\");\n\n // Any calls to nonReentrant after this point will fail\n _status = _ENTERED;\n }\n\n function _nonReentrantAfter() private {\n // By storing the original value once again, a refund is triggered (see\n // https://eips.ethereum.org/EIPS/eip-2200)\n _status = _NOT_ENTERED;\n }\n\n /**\n * @dev Returns true if the reentrancy guard is currently set to \"entered\", which indicates there is a\n * `nonReentrant` function in the call stack.\n */\n function _reentrancyGuardEntered() internal view returns (bool) {\n return _status == _ENTERED;\n }\n}\n" }, "lib/openzeppelin-contracts/contracts/token/ERC20/ERC20.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/ERC20.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC20.sol\";\nimport \"./extensions/IERC20Metadata.sol\";\nimport \"../../utils/Context.sol\";\n\n/**\n * @dev Implementation of the {IERC20} interface.\n *\n * This implementation is agnostic to the way tokens are created. This means\n * that a supply mechanism has to be added in a derived contract using {_mint}.\n * For a generic mechanism see {ERC20PresetMinterPauser}.\n *\n * TIP: For a detailed writeup see our guide\n * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How\n * to implement supply mechanisms].\n *\n * The default value of {decimals} is 18. To change this, you should override\n * this function so it returns a different value.\n *\n * We have followed general OpenZeppelin Contracts guidelines: functions revert\n * instead returning `false` on failure. This behavior is nonetheless\n * conventional and does not conflict with the expectations of ERC20\n * applications.\n *\n * Additionally, an {Approval} event is emitted on calls to {transferFrom}.\n * This allows applications to reconstruct the allowance for all accounts just\n * by listening to said events. Other implementations of the EIP may not emit\n * these events, as it isn't required by the specification.\n *\n * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}\n * functions have been added to mitigate the well-known issues around setting\n * allowances. See {IERC20-approve}.\n */\ncontract ERC20 is Context, IERC20, IERC20Metadata {\n mapping(address => uint256) private _balances;\n\n mapping(address => mapping(address => uint256)) private _allowances;\n\n uint256 private _totalSupply;\n\n string private _name;\n string private _symbol;\n\n /**\n * @dev Sets the values for {name} and {symbol}.\n *\n * All two of these values are immutable: they can only be set once during\n * construction.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev Returns the name of the token.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev Returns the symbol of the token, usually a shorter version of the\n * name.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev Returns the number of decimals used to get its user representation.\n * For example, if `decimals` equals `2`, a balance of `505` tokens should\n * be displayed to a user as `5.05` (`505 / 10 ** 2`).\n *\n * Tokens usually opt for a value of 18, imitating the relationship between\n * Ether and Wei. This is the default value returned by this function, unless\n * it's overridden.\n *\n * NOTE: This information is only used for _display_ purposes: it in\n * no way affects any of the arithmetic of the contract, including\n * {IERC20-balanceOf} and {IERC20-transfer}.\n */\n function decimals() public view virtual override returns (uint8) {\n return 18;\n }\n\n /**\n * @dev See {IERC20-totalSupply}.\n */\n function totalSupply() public view virtual override returns (uint256) {\n return _totalSupply;\n }\n\n /**\n * @dev See {IERC20-balanceOf}.\n */\n function balanceOf(address account) public view virtual override returns (uint256) {\n return _balances[account];\n }\n\n /**\n * @dev See {IERC20-transfer}.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - the caller must have a balance of at least `amount`.\n */\n function transfer(address to, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _transfer(owner, to, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-allowance}.\n */\n function allowance(address owner, address spender) public view virtual override returns (uint256) {\n return _allowances[owner][spender];\n }\n\n /**\n * @dev See {IERC20-approve}.\n *\n * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on\n * `transferFrom`. This is semantically equivalent to an infinite approval.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function approve(address spender, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-transferFrom}.\n *\n * Emits an {Approval} event indicating the updated allowance. This is not\n * required by the EIP. See the note at the beginning of {ERC20}.\n *\n * NOTE: Does not update the allowance if the current allowance\n * is the maximum `uint256`.\n *\n * Requirements:\n *\n * - `from` and `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n * - the caller must have allowance for ``from``'s tokens of at least\n * `amount`.\n */\n function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {\n address spender = _msgSender();\n _spendAllowance(from, spender, amount);\n _transfer(from, to, amount);\n return true;\n }\n\n /**\n * @dev Atomically increases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, allowance(owner, spender) + addedValue);\n return true;\n }\n\n /**\n * @dev Atomically decreases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `spender` must have allowance for the caller of at least\n * `subtractedValue`.\n */\n function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {\n address owner = _msgSender();\n uint256 currentAllowance = allowance(owner, spender);\n require(currentAllowance >= subtractedValue, \"ERC20: decreased allowance below zero\");\n unchecked {\n _approve(owner, spender, currentAllowance - subtractedValue);\n }\n\n return true;\n }\n\n /**\n * @dev Moves `amount` of tokens from `from` to `to`.\n *\n * This internal function is equivalent to {transfer}, and can be used to\n * e.g. implement automatic token fees, slashing mechanisms, etc.\n *\n * Emits a {Transfer} event.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n */\n function _transfer(address from, address to, uint256 amount) internal virtual {\n require(from != address(0), \"ERC20: transfer from the zero address\");\n require(to != address(0), \"ERC20: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, amount);\n\n uint256 fromBalance = _balances[from];\n require(fromBalance >= amount, \"ERC20: transfer amount exceeds balance\");\n unchecked {\n _balances[from] = fromBalance - amount;\n // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by\n // decrementing then incrementing.\n _balances[to] += amount;\n }\n\n emit Transfer(from, to, amount);\n\n _afterTokenTransfer(from, to, amount);\n }\n\n /** @dev Creates `amount` tokens and assigns them to `account`, increasing\n * the total supply.\n *\n * Emits a {Transfer} event with `from` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n */\n function _mint(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: mint to the zero address\");\n\n _beforeTokenTransfer(address(0), account, amount);\n\n _totalSupply += amount;\n unchecked {\n // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.\n _balances[account] += amount;\n }\n emit Transfer(address(0), account, amount);\n\n _afterTokenTransfer(address(0), account, amount);\n }\n\n /**\n * @dev Destroys `amount` tokens from `account`, reducing the\n * total supply.\n *\n * Emits a {Transfer} event with `to` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n * - `account` must have at least `amount` tokens.\n */\n function _burn(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: burn from the zero address\");\n\n _beforeTokenTransfer(account, address(0), amount);\n\n uint256 accountBalance = _balances[account];\n require(accountBalance >= amount, \"ERC20: burn amount exceeds balance\");\n unchecked {\n _balances[account] = accountBalance - amount;\n // Overflow not possible: amount <= accountBalance <= totalSupply.\n _totalSupply -= amount;\n }\n\n emit Transfer(account, address(0), amount);\n\n _afterTokenTransfer(account, address(0), amount);\n }\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.\n *\n * This internal function is equivalent to `approve`, and can be used to\n * e.g. set automatic allowances for certain subsystems, etc.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `owner` cannot be the zero address.\n * - `spender` cannot be the zero address.\n */\n function _approve(address owner, address spender, uint256 amount) internal virtual {\n require(owner != address(0), \"ERC20: approve from the zero address\");\n require(spender != address(0), \"ERC20: approve to the zero address\");\n\n _allowances[owner][spender] = amount;\n emit Approval(owner, spender, amount);\n }\n\n /**\n * @dev Updates `owner` s allowance for `spender` based on spent `amount`.\n *\n * Does not update the allowance amount in case of infinite allowance.\n * Revert if not enough allowance is available.\n *\n * Might emit an {Approval} event.\n */\n function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {\n uint256 currentAllowance = allowance(owner, spender);\n if (currentAllowance != type(uint256).max) {\n require(currentAllowance >= amount, \"ERC20: insufficient allowance\");\n unchecked {\n _approve(owner, spender, currentAllowance - amount);\n }\n }\n }\n\n /**\n * @dev Hook that is called before any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * will be transferred to `to`.\n * - when `from` is zero, `amount` tokens will be minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}\n\n /**\n * @dev Hook that is called after any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * has been transferred to `to`.\n * - when `from` is zero, `amount` tokens have been minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens have been burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}\n}\n" }, "lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC20 standard as defined in the EIP.\n */\ninterface IERC20 {\n /**\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\n * another (`to`).\n *\n * Note that `value` may be zero.\n */\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n /**\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\n * a call to {approve}. `value` is the new allowance.\n */\n event Approval(address indexed owner, address indexed spender, uint256 value);\n\n /**\n * @dev Returns the amount of tokens in existence.\n */\n function totalSupply() external view returns (uint256);\n\n /**\n * @dev Returns the amount of tokens owned by `account`.\n */\n function balanceOf(address account) external view returns (uint256);\n\n /**\n * @dev Moves `amount` tokens from the caller's account to `to`.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transfer(address to, uint256 amount) external returns (bool);\n\n /**\n * @dev Returns the remaining number of tokens that `spender` will be\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\n * zero by default.\n *\n * This value changes when {approve} or {transferFrom} are called.\n */\n function allowance(address owner, address spender) external view returns (uint256);\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\n * that someone may use both the old and the new allowance by unfortunate\n * transaction ordering. One possible solution to mitigate this race\n * condition is to first reduce the spender's allowance to 0 and set the\n * desired value afterwards:\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\n *\n * Emits an {Approval} event.\n */\n function approve(address spender, uint256 amount) external returns (bool);\n\n /**\n * @dev Moves `amount` tokens from `from` to `to` using the\n * allowance mechanism. `amount` is then deducted from the caller's\n * allowance.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(address from, address to, uint256 amount) external returns (bool);\n}\n" }, "lib/openzeppelin-contracts/contracts/token/ERC20/extensions/IERC20Metadata.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC20.sol\";\n\n/**\n * @dev Interface for the optional metadata functions from the ERC20 standard.\n *\n * _Available since v4.1._\n */\ninterface IERC20Metadata is IERC20 {\n /**\n * @dev Returns the name of the token.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the symbol of the token.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the decimals places of the token.\n */\n function decimals() external view returns (uint8);\n}\n" }, "lib/openzeppelin-contracts/contracts/token/ERC20/extensions/IERC20Permit.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Permit.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in\n * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].\n *\n * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by\n * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't\n * need to send a transaction, and thus is not required to hold Ether at all.\n */\ninterface IERC20Permit {\n /**\n * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,\n * given ``owner``'s signed approval.\n *\n * IMPORTANT: The same issues {IERC20-approve} has related to transaction\n * ordering also apply here.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `deadline` must be a timestamp in the future.\n * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`\n * over the EIP712-formatted function arguments.\n * - the signature must use ``owner``'s current nonce (see {nonces}).\n *\n * For more information on the signature format, see the\n * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP\n * section].\n */\n function permit(\n address owner,\n address spender,\n uint256 value,\n uint256 deadline,\n uint8 v,\n bytes32 r,\n bytes32 s\n ) external;\n\n /**\n * @dev Returns the current nonce for `owner`. This value must be\n * included whenever a signature is generated for {permit}.\n *\n * Every successful call to {permit} increases ``owner``'s nonce by one. This\n * prevents a signature from being used multiple times.\n */\n function nonces(address owner) external view returns (uint256);\n\n /**\n * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.\n */\n // solhint-disable-next-line func-name-mixedcase\n function DOMAIN_SEPARATOR() external view returns (bytes32);\n}\n" }, "lib/openzeppelin-contracts/contracts/token/ERC20/utils/SafeERC20.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC20.sol\";\nimport \"../extensions/IERC20Permit.sol\";\nimport \"../../../utils/Address.sol\";\n\n/**\n * @title SafeERC20\n * @dev Wrappers around ERC20 operations that throw on failure (when the token\n * contract returns false). Tokens that return no value (and instead revert or\n * throw on failure) are also supported, non-reverting calls are assumed to be\n * successful.\n * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,\n * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.\n */\nlibrary SafeERC20 {\n using Address for address;\n\n function safeTransfer(IERC20 token, address to, uint256 value) internal {\n _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));\n }\n\n function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {\n _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));\n }\n\n /**\n * @dev Deprecated. This function has issues similar to the ones found in\n * {IERC20-approve}, and its usage is discouraged.\n *\n * Whenever possible, use {safeIncreaseAllowance} and\n * {safeDecreaseAllowance} instead.\n */\n function safeApprove(IERC20 token, address spender, uint256 value) internal {\n // safeApprove should only be called when setting an initial allowance,\n // or when resetting it to zero. To increase and decrease it, use\n // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'\n require(\n (value == 0) || (token.allowance(address(this), spender) == 0),\n \"SafeERC20: approve from non-zero to non-zero allowance\"\n );\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));\n }\n\n function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {\n uint256 newAllowance = token.allowance(address(this), spender) + value;\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));\n }\n\n function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {\n unchecked {\n uint256 oldAllowance = token.allowance(address(this), spender);\n require(oldAllowance >= value, \"SafeERC20: decreased allowance below zero\");\n uint256 newAllowance = oldAllowance - value;\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));\n }\n }\n\n function safePermit(\n IERC20Permit token,\n address owner,\n address spender,\n uint256 value,\n uint256 deadline,\n uint8 v,\n bytes32 r,\n bytes32 s\n ) internal {\n uint256 nonceBefore = token.nonces(owner);\n token.permit(owner, spender, value, deadline, v, r, s);\n uint256 nonceAfter = token.nonces(owner);\n require(nonceAfter == nonceBefore + 1, \"SafeERC20: permit did not succeed\");\n }\n\n /**\n * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement\n * on the return value: the return value is optional (but if data is returned, it must not be false).\n * @param token The token targeted by the call.\n * @param data The call data (encoded using abi.encode or one of its variants).\n */\n function _callOptionalReturn(IERC20 token, bytes memory data) private {\n // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since\n // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that\n // the target address contains contract code and also asserts for success in the low-level call.\n\n bytes memory returndata = address(token).functionCall(data, \"SafeERC20: low-level call failed\");\n if (returndata.length > 0) {\n // Return data is optional\n require(abi.decode(returndata, (bool)), \"SafeERC20: ERC20 operation did not succeed\");\n }\n }\n}\n" }, "lib/openzeppelin-contracts/contracts/utils/Address.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n *\n * Furthermore, `isContract` will also return true if the target contract within\n * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,\n * which only has an effect at the end of a transaction.\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\n *\n * _Available since v4.8._\n */\n function verifyCallResultFromTarget(\n address target,\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n if (success) {\n if (returndata.length == 0) {\n // only check isContract if the call was successful and the return data is empty\n // otherwise we already know that it was a contract\n require(isContract(target), \"Address: call to non-contract\");\n }\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n /**\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason or using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n}\n" }, "lib/openzeppelin-contracts/contracts/utils/Context.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n" }, "lib/openzeppelin-contracts/contracts/utils/math/SafeMath.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (utils/math/SafeMath.sol)\n\npragma solidity ^0.8.0;\n\n// CAUTION\n// This version of SafeMath should only be used with Solidity 0.8 or later,\n// because it relies on the compiler's built in overflow checks.\n\n/**\n * @dev Wrappers over Solidity's arithmetic operations.\n *\n * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler\n * now has built in overflow checking.\n */\nlibrary SafeMath {\n /**\n * @dev Returns the addition of two unsigned integers, with an overflow flag.\n *\n * _Available since v3.4._\n */\n function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n uint256 c = a + b;\n if (c < a) return (false, 0);\n return (true, c);\n }\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, with an overflow flag.\n *\n * _Available since v3.4._\n */\n function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n if (b > a) return (false, 0);\n return (true, a - b);\n }\n }\n\n /**\n * @dev Returns the multiplication of two unsigned integers, with an overflow flag.\n *\n * _Available since v3.4._\n */\n function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n // Gas optimization: this is cheaper than requiring 'a' not being zero, but the\n // benefit is lost if 'b' is also tested.\n // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522\n if (a == 0) return (true, 0);\n uint256 c = a * b;\n if (c / a != b) return (false, 0);\n return (true, c);\n }\n }\n\n /**\n * @dev Returns the division of two unsigned integers, with a division by zero flag.\n *\n * _Available since v3.4._\n */\n function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n if (b == 0) return (false, 0);\n return (true, a / b);\n }\n }\n\n /**\n * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.\n *\n * _Available since v3.4._\n */\n function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n if (b == 0) return (false, 0);\n return (true, a % b);\n }\n }\n\n /**\n * @dev Returns the addition of two unsigned integers, reverting on\n * overflow.\n *\n * Counterpart to Solidity's `+` operator.\n *\n * Requirements:\n *\n * - Addition cannot overflow.\n */\n function add(uint256 a, uint256 b) internal pure returns (uint256) {\n return a + b;\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, reverting on\n * overflow (when the result is negative).\n *\n * Counterpart to Solidity's `-` operator.\n *\n * Requirements:\n *\n * - Subtraction cannot overflow.\n */\n function sub(uint256 a, uint256 b) internal pure returns (uint256) {\n return a - b;\n }\n\n /**\n * @dev Returns the multiplication of two unsigned integers, reverting on\n * overflow.\n *\n * Counterpart to Solidity's `*` operator.\n *\n * Requirements:\n *\n * - Multiplication cannot overflow.\n */\n function mul(uint256 a, uint256 b) internal pure returns (uint256) {\n return a * b;\n }\n\n /**\n * @dev Returns the integer division of two unsigned integers, reverting on\n * division by zero. The result is rounded towards zero.\n *\n * Counterpart to Solidity's `/` operator.\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function div(uint256 a, uint256 b) internal pure returns (uint256) {\n return a / b;\n }\n\n /**\n * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),\n * reverting when dividing by zero.\n *\n * Counterpart to Solidity's `%` operator. This function uses a `revert`\n * opcode (which leaves remaining gas untouched) while Solidity uses an\n * invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function mod(uint256 a, uint256 b) internal pure returns (uint256) {\n return a % b;\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, reverting with custom message on\n * overflow (when the result is negative).\n *\n * CAUTION: This function is deprecated because it requires allocating memory for the error\n * message unnecessarily. For custom revert reasons use {trySub}.\n *\n * Counterpart to Solidity's `-` operator.\n *\n * Requirements:\n *\n * - Subtraction cannot overflow.\n */\n function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {\n unchecked {\n require(b <= a, errorMessage);\n return a - b;\n }\n }\n\n /**\n * @dev Returns the integer division of two unsigned integers, reverting with custom message on\n * division by zero. The result is rounded towards zero.\n *\n * Counterpart to Solidity's `/` operator. Note: this function uses a\n * `revert` opcode (which leaves remaining gas untouched) while Solidity\n * uses an invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {\n unchecked {\n require(b > 0, errorMessage);\n return a / b;\n }\n }\n\n /**\n * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),\n * reverting with custom message when dividing by zero.\n *\n * CAUTION: This function is deprecated because it requires allocating memory for the error\n * message unnecessarily. For custom revert reasons use {tryMod}.\n *\n * Counterpart to Solidity's `%` operator. This function uses a `revert`\n * opcode (which leaves remaining gas untouched) while Solidity uses an\n * invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {\n unchecked {\n require(b > 0, errorMessage);\n return a % b;\n }\n }\n}\n" }, "src/Assimilators.sol": { "content": "// SPDX-License-Identifier: MIT\n\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.8.13;\n\nimport \"../lib/openzeppelin-contracts/contracts/utils/Address.sol\";\nimport \"./interfaces/IAssimilator.sol\";\nimport \"./lib/ABDKMath64x64.sol\";\nimport \"./Structs.sol\";\n\nlibrary Assimilators {\n using ABDKMath64x64 for int128;\n using Address for address;\n\n IAssimilator public constant iAsmltr = IAssimilator(address(0));\n\n function delegate(address _callee, bytes memory _data) internal returns (bytes memory) {\n require(_callee.isContract(), \"Assimilators/callee-is-not-a-contract\");\n\n // solhint-disable-next-line\n (bool _success, bytes memory returnData_) = _callee.delegatecall(_data);\n\n // solhint-disable-next-line\n assembly {\n if eq(_success, 0) {\n revert(add(returnData_, 0x20), returndatasize())\n }\n }\n\n return returnData_;\n }\n\n function getRate(address _assim) internal view returns (uint256 amount_) {\n amount_ = IAssimilator(_assim).getRate();\n }\n\n function viewRawAmount(address _assim, int128 _amt) internal view returns (uint256 amount_) {\n amount_ = IAssimilator(_assim).viewRawAmount(_amt);\n }\n\n function viewRawAmountLPRatio(\n address _assim,\n uint256 _baseWeight,\n uint256 _quoteWeight,\n int128 _amount\n ) internal view returns (uint256 amount_) {\n amount_ = IAssimilator(_assim).viewRawAmountLPRatio(_baseWeight, _quoteWeight, address(this), _amount);\n }\n\n function viewNumeraireAmount(address _assim, uint256 _amt) internal view returns (int128 amt_) {\n amt_ = IAssimilator(_assim).viewNumeraireAmount(_amt);\n }\n\n function viewNumeraireAmountAndBalance(address _assim, uint256 _amt)\n internal\n view\n returns (int128 amt_, int128 bal_)\n {\n (amt_, bal_) = IAssimilator(_assim).viewNumeraireAmountAndBalance(address(this), _amt);\n }\n\n function viewNumeraireBalance(address _assim) internal view returns (int128 bal_) {\n bal_ = IAssimilator(_assim).viewNumeraireBalance(address(this));\n }\n\n function viewNumeraireBalanceLPRatio(\n uint256 _baseWeight,\n uint256 _quoteWeight,\n address _assim\n ) internal view returns (int128 bal_) {\n bal_ = IAssimilator(_assim).viewNumeraireBalanceLPRatio(_baseWeight, _quoteWeight, address(this));\n }\n\n function intakeRaw(address _assim, uint256 _amt) internal returns (int128 amt_) {\n bytes memory data = abi.encodeWithSelector(iAsmltr.intakeRaw.selector, _amt);\n\n amt_ = abi.decode(delegate(_assim, data), (int128));\n }\n\n function intakeRawAndGetBalance(address _assim, uint256 _amt) internal returns (int128 amt_, int128 bal_) {\n bytes memory data = abi.encodeWithSelector(iAsmltr.intakeRawAndGetBalance.selector, _amt);\n\n (amt_, bal_) = abi.decode(delegate(_assim, data), (int128, int128));\n }\n\n function intakeNumeraire(address _assim, int128 _amt) internal returns (uint256 amt_) {\n bytes memory data = abi.encodeWithSelector(iAsmltr.intakeNumeraire.selector, _amt);\n\n amt_ = abi.decode(delegate(_assim, data), (uint256));\n }\n\n function intakeNumeraireLPRatio(\n address _assim,\n IntakeNumLpRatioInfo memory info\n ) internal returns (uint256 amt_) {\n bytes memory data = abi.encodeWithSelector(\n iAsmltr.intakeNumeraireLPRatio.selector,\n info.baseWeight,\n info.minBase,\n info.maxBase,\n info.quoteWeight,\n info.minQuote,\n info.maxQuote,\n address(this),\n // _amount\n info.amount\n );\n\n amt_ = abi.decode(delegate(_assim, data), (uint256));\n }\n\n function outputRaw(\n address _assim,\n address _dst,\n uint256 _amt\n ) internal returns (int128 amt_) {\n bytes memory data = abi.encodeWithSelector(iAsmltr.outputRaw.selector, _dst, _amt);\n\n amt_ = abi.decode(delegate(_assim, data), (int128));\n\n amt_ = amt_.neg();\n }\n\n function outputRawAndGetBalance(\n address _assim,\n address _dst,\n uint256 _amt\n ) internal returns (int128 amt_, int128 bal_) {\n bytes memory data = abi.encodeWithSelector(iAsmltr.outputRawAndGetBalance.selector, _dst, _amt);\n\n (amt_, bal_) = abi.decode(delegate(_assim, data), (int128, int128));\n\n amt_ = amt_.neg();\n }\n\n function outputNumeraire(\n address _assim,\n address _dst,\n int128 _amt\n ) internal returns (uint256 amt_) {\n bytes memory data = abi.encodeWithSelector(iAsmltr.outputNumeraire.selector, _dst, _amt.abs());\n\n amt_ = abi.decode(delegate(_assim, data), (uint256));\n }\n\n function transferFee(\n address _assim,\n int128 _amt,\n address _treasury\n ) internal {\n bytes memory data = abi.encodeWithSelector(iAsmltr.transferFee.selector, _amt, _treasury);\n delegate(_assim, data);\n }\n}\n" }, "src/Curve.sol": { "content": "// SPDX-License-Identifier: MIT\n\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.8.13;\npragma experimental ABIEncoderV2;\n\nimport \"./interfaces/IFlashCallback.sol\";\n\nimport \"../lib/openzeppelin-contracts/contracts/token/ERC20/utils/SafeERC20.sol\";\n\nimport \"./lib/ABDKMath64x64.sol\";\n\nimport \"./lib/FullMath.sol\";\n\nimport \"./lib/NoDelegateCall.sol\";\n\nimport \"./Orchestrator.sol\";\n\nimport \"./ProportionalLiquidity.sol\";\n\nimport \"./Swaps.sol\";\n\nimport \"./ViewLiquidity.sol\";\n\nimport \"./Storage.sol\";\n\nimport \"./interfaces/IFreeFromUpTo.sol\";\n\nimport \"./interfaces/ICurveFactory.sol\";\n\nimport \"./Structs.sol\";\n\nlibrary Curves {\n using ABDKMath64x64 for int128;\n\n event Approval(\n address indexed _owner,\n address indexed spender,\n uint256 value\n );\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n function add(\n uint256 x,\n uint256 y,\n string memory errorMessage\n ) private pure returns (uint256 z) {\n require((z = x + y) >= x, errorMessage);\n }\n\n function sub(\n uint256 x,\n uint256 y,\n string memory errorMessage\n ) private pure returns (uint256 z) {\n require((z = x - y) <= x, errorMessage);\n }\n\n /**\n * @dev See {IERC20-transfer}.\n *\n * Requirements:\n *\n * - `recipient` cannot be the zero address.\n * - the caller must have a balance of at least `amount`.\n */\n function transfer(\n Storage.Curve storage curve,\n address recipient,\n uint256 amount\n ) external returns (bool) {\n _transfer(curve, msg.sender, recipient, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-approve}.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function approve(\n Storage.Curve storage curve,\n address spender,\n uint256 amount\n ) external returns (bool) {\n _approve(curve, msg.sender, spender, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-transferFrom}.\n *\n * Emits an {Approval} event indicating the updated allowance. This is not\n * required by the EIP. See the note at the beginning of {ERC20};\n *\n * Requirements:\n * - `sender` and `recipient` cannot be the zero address.\n * - `sender` must have a balance of at least `amount`.\n * - the caller must have allowance for `sender`'s tokens of at least\n * `amount`\n */\n function transferFrom(\n Storage.Curve storage curve,\n address sender,\n address recipient,\n uint256 amount\n ) external returns (bool) {\n _transfer(curve, sender, recipient, amount);\n _approve(\n curve,\n sender,\n msg.sender,\n sub(\n curve.allowances[sender][msg.sender],\n amount,\n \"Curve/insufficient-allowance\"\n )\n );\n return true;\n }\n\n /**\n * @dev Atomically increases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function increaseAllowance(\n Storage.Curve storage curve,\n address spender,\n uint256 addedValue\n ) external returns (bool) {\n _approve(\n curve,\n msg.sender,\n spender,\n add(\n curve.allowances[msg.sender][spender],\n addedValue,\n \"Curve/approval-overflow\"\n )\n );\n return true;\n }\n\n /**\n * @dev Atomically decreases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `spender` must have allowance for the caller of at least\n * `subtractedValue`.\n */\n function decreaseAllowance(\n Storage.Curve storage curve,\n address spender,\n uint256 subtractedValue\n ) external returns (bool) {\n _approve(\n curve,\n msg.sender,\n spender,\n sub(\n curve.allowances[msg.sender][spender],\n subtractedValue,\n \"Curve/allowance-decrease-underflow\"\n )\n );\n return true;\n }\n\n /**\n * @dev Moves tokens `amount` from `sender` to `recipient`.\n *\n * This is public function is equivalent to {transfer}, and can be used to\n * e.g. implement automatic token fees, slashing mechanisms, etc.\n *\n * Emits a {Transfer} event.\n *\n * Requirements:\n *\n * - `sender` cannot be the zero address.\n * - `recipient` cannot be the zero address.\n * - `sender` must have a balance of at least `amount`.\n */\n function _transfer(\n Storage.Curve storage curve,\n address sender,\n address recipient,\n uint256 amount\n ) private {\n require(sender != address(0), \"ERC20: transfer from the zero address\");\n require(recipient != address(0), \"ERC20: transfer to the zero address\");\n\n curve.balances[sender] = sub(\n curve.balances[sender],\n amount,\n \"Curve/insufficient-balance\"\n );\n curve.balances[recipient] = add(\n curve.balances[recipient],\n amount,\n \"Curve/transfer-overflow\"\n );\n emit Transfer(sender, recipient, amount);\n }\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the `_owner`s tokens.\n *\n * This is public function is equivalent to `approve`, and can be used to\n * e.g. set automatic allowances for certain subsystems, etc.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `_owner` cannot be the zero address.\n * - `spender` cannot be the zero address.\n */\n function _approve(\n Storage.Curve storage curve,\n address _owner,\n address spender,\n uint256 amount\n ) private {\n require(_owner != address(0), \"ERC20: approve from the zero address\");\n require(spender != address(0), \"ERC20: approve to the zero address\");\n\n curve.allowances[_owner][spender] = amount;\n emit Approval(_owner, spender, amount);\n }\n}\n\ncontract Curve is Storage, NoDelegateCall {\n using SafeMath for uint256;\n using ABDKMath64x64 for int128;\n using SafeERC20 for IERC20;\n\n address private curveFactory;\n\n event Approval(\n address indexed _owner,\n address indexed spender,\n uint256 value\n );\n\n event ParametersSet(\n uint256 alpha,\n uint256 beta,\n uint256 delta,\n uint256 epsilon,\n uint256 lambda\n );\n\n event AssetIncluded(\n address indexed numeraire,\n address indexed reserve,\n uint256 weight\n );\n\n event AssimilatorIncluded(\n address indexed derivative,\n address indexed numeraire,\n address indexed reserve,\n address assimilator\n );\n\n event PartitionRedeemed(\n address indexed token,\n address indexed redeemer,\n uint256 value\n );\n\n event OwnershipTransfered(\n address indexed previousOwner,\n address indexed newOwner\n );\n\n event FrozenSet(bool isFrozen);\n\n event EmergencyAlarm(bool isEmergency);\n\n event Trade(\n address indexed trader,\n address indexed origin,\n address indexed target,\n uint256 originAmount,\n uint256 targetAmount,\n int128 rawProtocolFee\n );\n\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n event Flash(\n address indexed from,\n address indexed to,\n uint256 value0,\n uint256 value1,\n uint256 paid0,\n uint256 paid1\n );\n\n modifier onlyOwner() {\n require(msg.sender == owner, \"Curve/caller-is-not-owner\");\n _;\n }\n\n modifier nonReentrant() {\n require(notEntered, \"Curve/re-entered\");\n notEntered = false;\n _;\n notEntered = true;\n }\n\n modifier transactable() {\n require(!frozen, \"Curve/frozen-only-allowing-proportional-withdraw\");\n _;\n }\n\n modifier isEmergency() {\n require(\n emergency,\n \"Curve/emergency-only-allowing-emergency-proportional-withdraw\"\n );\n _;\n }\n\n modifier isNotEmergency() {\n require(\n !emergency,\n \"Curve/emergency-only-allowing-emergency-proportional-withdraw\"\n );\n _;\n }\n\n modifier deadline(uint256 _deadline) {\n require(block.timestamp < _deadline, \"Curve/tx-deadline-passed\");\n _;\n }\n\n modifier globallyTransactable() {\n require(\n !ICurveFactory(address(curveFactory)).getGlobalFrozenState(),\n \"Curve/frozen-globally-only-allowing-proportional-withdraw\"\n );\n _;\n }\n\n modifier isFlashable() {\n require(\n ICurveFactory(address(curveFactory)).getFlashableState(),\n \"Curve/flashloans-paused\"\n );\n _;\n }\n\n modifier isDepositable(address pool, uint256 deposits) {\n {\n uint256 poolCap = ICurveFactory(curveFactory).getPoolCap(pool);\n uint256 supply = totalSupply();\n require(\n poolCap == 0 || supply.add(deposits) <= poolCap,\n \"curve/exceeds pool cap\"\n );\n }\n if (!ICurveFactory(curveFactory).isPoolGuarded(pool)) {\n _;\n } else {\n _;\n uint256 poolGuardAmt = ICurveFactory(curveFactory).getPoolGuardAmount(pool);\n require(curve.balances[msg.sender] <= poolGuardAmt, \"curve/deposit-exceeds-guard-amt\");\n }\n }\n\n constructor(\n string memory _name,\n string memory _symbol,\n address[] memory _assets,\n uint256[] memory _assetWeights,\n address _factory\n ) {\n require(_factory != address(0), \"Curve/curve factory zero address!\");\n owner = msg.sender;\n name = _name;\n symbol = _symbol;\n curveFactory = _factory;\n emit OwnershipTransfered(address(0), msg.sender);\n\n Orchestrator.initialize(\n curve,\n numeraires,\n reserves,\n derivatives,\n _assets,\n _assetWeights\n );\n }\n\n /// @notice sets the parameters for the pool\n /// @param _alpha the value for alpha (halt threshold) must be less than or equal to 1 and greater than 0\n /// @param _beta the value for beta must be less than alpha and greater than 0\n /// @param _feeAtHalt the maximum value for the fee at the halt point\n /// @param _epsilon the base fee for the pool\n /// @param _lambda the value for lambda must be less than or equal to 1 and greater than zero\n function setParams(\n uint256 _alpha,\n uint256 _beta,\n uint256 _feeAtHalt,\n uint256 _epsilon,\n uint256 _lambda\n ) external onlyOwner {\n Orchestrator.setParams(\n curve,\n _alpha,\n _beta,\n _feeAtHalt,\n _epsilon,\n _lambda\n );\n }\n\n function setAssimilator(\n address _baseCurrency,\n address _baseAssim,\n address _quoteCurrency,\n address _quoteAssim\n ) external onlyOwner {\n Orchestrator.setAssimilator(\n curve,\n _baseCurrency,\n _baseAssim,\n _quoteCurrency,\n _quoteAssim\n );\n }\n\n /// @notice excludes an assimilator from the curve\n /// @param _derivative the address of the assimilator to exclude\n function excludeDerivative(address _derivative) external onlyOwner {\n for (uint256 i = 0; i < numeraires.length; i++) {\n if (_derivative == numeraires[i])\n revert(\"Curve/cannot-delete-numeraire\");\n if (_derivative == reserves[i])\n revert(\"Curve/cannot-delete-reserve\");\n }\n\n delete curve.assimilators[_derivative];\n }\n\n /// @notice view the current parameters of the curve\n /// @return alpha_ the current alpha value\n /// beta_ the current beta value\n /// delta_ the current delta value\n /// epsilon_ the current epsilon value\n /// lambda_ the current lambda value\n /// omega_ the current omega value\n function viewCurve()\n external\n view\n returns (\n uint256 alpha_,\n uint256 beta_,\n uint256 delta_,\n uint256 epsilon_,\n uint256 lambda_\n )\n {\n return Orchestrator.viewCurve(curve);\n }\n\n function setEmergency(bool _emergency) external onlyOwner {\n emit EmergencyAlarm(_emergency);\n\n emergency = _emergency;\n }\n\n function setFrozen(bool _toFreezeOrNotToFreeze) external onlyOwner {\n emit FrozenSet(_toFreezeOrNotToFreeze);\n\n frozen = _toFreezeOrNotToFreeze;\n }\n\n function transferOwnership(address _newOwner) external onlyOwner {\n require(\n _newOwner != address(0),\n \"Curve/new-owner-cannot-be-zeroth-address\"\n );\n\n emit OwnershipTransfered(owner, _newOwner);\n\n owner = _newOwner;\n }\n\n /// @notice swap a dynamic origin amount for a fixed target amount\n /// @param _origin the address of the origin\n /// @param _target the address of the target\n /// @param _originAmount the origin amount\n /// @param _minTargetAmount the minimum target amount\n /// @param _deadline deadline in block number after which the trade will not execute\n /// @return targetAmount_ the amount of target that has been swapped for the origin amount\n function originSwap(\n address _origin,\n address _target,\n uint256 _originAmount,\n uint256 _minTargetAmount,\n uint256 _deadline\n )\n external\n deadline(_deadline)\n globallyTransactable\n transactable\n noDelegateCall\n isNotEmergency\n nonReentrant\n returns (uint256 targetAmount_)\n {\n OriginSwapData memory _swapData;\n _swapData._origin = _origin;\n _swapData._target = _target;\n _swapData._originAmount = _originAmount;\n _swapData._recipient = msg.sender;\n _swapData._curveFactory = curveFactory;\n targetAmount_ = Swaps.originSwap(curve, _swapData);\n // targetAmount_ = Swaps.originSwap(curve, _origin, _target, _originAmount, msg.sender,curveFactory);\n\n require(\n targetAmount_ >= _minTargetAmount,\n \"Curve/below-min-target-amount\"\n );\n }\n\n /// @notice view how much target amount a fixed origin amount will swap for\n /// @param _origin the address of the origin\n /// @param _target the address of the target\n /// @param _originAmount the origin amount\n /// @return targetAmount_ the target amount that would have been swapped for the origin amount\n function viewOriginSwap(\n address _origin,\n address _target,\n uint256 _originAmount\n )\n external\n view\n globallyTransactable\n transactable\n returns (uint256 targetAmount_)\n {\n targetAmount_ = Swaps.viewOriginSwap(\n curve,\n _origin,\n _target,\n _originAmount\n );\n }\n\n /// @notice swap a dynamic origin amount for a fixed target amount\n /// @param _origin the address of the origin\n /// @param _target the address of the target\n /// @param _maxOriginAmount the maximum origin amount\n /// @param _targetAmount the target amount\n /// @param _deadline deadline in block number after which the trade will not execute\n /// @return originAmount_ the amount of origin that has been swapped for the target\n function targetSwap(\n address _origin,\n address _target,\n uint256 _maxOriginAmount,\n uint256 _targetAmount,\n uint256 _deadline\n )\n external\n deadline(_deadline)\n globallyTransactable\n transactable\n noDelegateCall\n isNotEmergency\n nonReentrant\n returns (uint256 originAmount_)\n {\n TargetSwapData memory _swapData;\n _swapData._origin = _origin;\n _swapData._target = _target;\n _swapData._targetAmount = _targetAmount;\n _swapData._recipient = msg.sender;\n _swapData._curveFactory = curveFactory;\n originAmount_ = Swaps.targetSwap(curve, _swapData);\n // originAmount_ = Swaps.targetSwap(curve, _origin, _target, _targetAmount, msg.sender,curveFactory);\n\n require(\n originAmount_ <= _maxOriginAmount,\n \"Curve/above-max-origin-amount\"\n );\n }\n\n /// @notice view how much of the origin currency the target currency will take\n /// @param _origin the address of the origin\n /// @param _target the address of the target\n /// @param _targetAmount the target amount\n /// @return originAmount_ the amount of target that has been swapped for the origin\n function viewTargetSwap(\n address _origin,\n address _target,\n uint256 _targetAmount\n )\n external\n view\n globallyTransactable\n transactable\n returns (uint256 originAmount_)\n {\n originAmount_ = Swaps.viewTargetSwap(\n curve,\n _origin,\n _target,\n _targetAmount\n );\n }\n \n /// @notice deposit into the pool with no slippage from the numeraire assets the pool supports\n /// @param _deposit the full amount you want to deposit into the pool which will be divided up evenly amongst\n /// the numeraire assets of the pool\n /// @return ( the amount of curves you receive in return for your deposit,\n /// the amount deposited for each numeraire)\n function deposit(uint256 _deposit,uint256 _minQuoteAmount,uint256 _minBaseAmount,uint256 _maxQuoteAmount, uint256 _maxBaseAmount, uint256 _deadline)\n external\n deadline(_deadline)\n globallyTransactable\n transactable\n nonReentrant\n noDelegateCall\n isNotEmergency\n isDepositable(address(this), _deposit)\n returns (uint256, uint256[] memory)\n {\n require(_deposit >0, \"Curve/deposit_below_zero\");\n \n // (curvesMinted_, deposits_)\n DepositData memory _depositData;\n _depositData.deposits = _deposit;\n _depositData.minQuote = _minQuoteAmount;\n _depositData.minBase = _minBaseAmount;\n _depositData.maxQuote = _maxQuoteAmount;\n _depositData.maxBase = _maxBaseAmount;\n (\n uint256 curvesMinted_,\n uint256[] memory deposits_\n ) = ProportionalLiquidity.proportionalDeposit(curve, _depositData);\n return (curvesMinted_, deposits_);\n }\n\n /// @notice view deposits and curves minted a given deposit would return\n /// @param _deposit the full amount of stablecoins you want to deposit. Divided evenly according to the\n /// prevailing proportions of the numeraire assets of the pool\n /// @return (the amount of curves you receive in return for your deposit,\n /// the amount deposited for each numeraire)\n function viewDeposit(uint256 _deposit)\n external\n view\n globallyTransactable\n transactable\n returns (uint256, uint256[] memory)\n {\n // curvesToMint_, depositsToMake_\n return ProportionalLiquidity.viewProportionalDeposit(curve, _deposit);\n }\n\n /// @notice Emergency withdraw tokens in the event that the oracle somehow bugs out\n /// and no one is able to withdraw due to the invariant check\n /// @param _curvesToBurn the full amount you want to withdraw from the pool which will be withdrawn from evenly amongst the\n /// numeraire assets of the pool\n /// @return withdrawals_ the amonts of numeraire assets withdrawn from the pool\n function emergencyWithdraw(uint256 _curvesToBurn, uint256 _deadline)\n external\n isEmergency\n deadline(_deadline)\n nonReentrant\n noDelegateCall\n returns (uint256[] memory withdrawals_)\n {\n return ProportionalLiquidity.proportionalWithdraw(curve, _curvesToBurn);\n }\n\n /// @notice withdrawas amount of curve tokens from the the pool equally from the numeraire assets of the pool with no slippage\n /// @param _curvesToBurn the full amount you want to withdraw from the pool which will be withdrawn from evenly amongst the\n /// numeraire assets of the pool\n /// @return withdrawals_ the amonts of numeraire assets withdrawn from the pool\n function withdraw(uint256 _curvesToBurn, uint256 _deadline)\n external\n deadline(_deadline)\n nonReentrant\n noDelegateCall\n isNotEmergency\n returns (uint256[] memory withdrawals_)\n {\n return ProportionalLiquidity.proportionalWithdraw(curve, _curvesToBurn);\n }\n\n /// @notice views the withdrawal information from the pool\n /// @param _curvesToBurn the full amount you want to withdraw from the pool which will be withdrawn from evenly amongst the\n /// numeraire assets of the pool\n /// @return the amonnts of numeraire assets withdrawn from the pool\n function viewWithdraw(uint256 _curvesToBurn)\n external\n view\n globallyTransactable\n transactable\n returns (uint256[] memory)\n {\n return\n ProportionalLiquidity.viewProportionalWithdraw(\n curve,\n _curvesToBurn\n );\n }\n\n function supportsInterface(bytes4 _interface)\n public\n pure\n returns (bool supports_)\n {\n supports_ =\n this.supportsInterface.selector == _interface || // erc165\n bytes4(0x7f5828d0) == _interface || // eip173\n bytes4(0x36372b07) == _interface; // erc20\n }\n\n /// @notice transfers curve tokens\n /// @param _recipient the address of where to send the curve tokens\n /// @param _amount the amount of curve tokens to send\n /// @return success_ the success bool of the call\n function transfer(address _recipient, uint256 _amount)\n public\n nonReentrant\n noDelegateCall\n isNotEmergency\n returns (bool success_)\n {\n success_ = Curves.transfer(curve, _recipient, _amount);\n }\n\n /// @notice transfers curve tokens from one address to another address\n /// @param _sender the account from which the curve tokens will be sent\n /// @param _recipient the account to which the curve tokens will be sent\n /// @param _amount the amount of curve tokens to transfer\n /// @return success_ the success bool of the call\n function transferFrom(\n address _sender,\n address _recipient,\n uint256 _amount\n )\n public\n nonReentrant\n noDelegateCall\n isNotEmergency\n returns (bool success_)\n {\n success_ = Curves.transferFrom(curve, _sender, _recipient, _amount);\n }\n\n /// @notice approves a user to spend curve tokens on their behalf\n /// @param _spender the account to allow to spend from msg.sender\n /// @param _amount the amount to specify the spender can spend\n /// @return success_ the success bool of this call\n function approve(address _spender, uint256 _amount)\n public\n nonReentrant\n noDelegateCall\n returns (bool success_)\n {\n success_ = Curves.approve(curve, _spender, _amount);\n }\n\n function flash(\n address recipient,\n uint256 amount0,\n uint256 amount1,\n bytes calldata data\n )\n external\n isFlashable\n globallyTransactable\n nonReentrant\n noDelegateCall\n transactable\n isNotEmergency\n {\n uint256 fee = curve.epsilon.mulu(1e18);\n\n require(\n IERC20(derivatives[0]).balanceOf(address(this)) > 0,\n \"Curve/token0-zero-liquidity-depth\"\n );\n require(\n IERC20(derivatives[1]).balanceOf(address(this)) > 0,\n \"Curve/token1-zero-liquidity-depth\"\n );\n\n uint256 fee0 = FullMath.mulDivRoundingUp(amount0, fee, 1e18);\n uint256 fee1 = FullMath.mulDivRoundingUp(amount1, fee, 1e18);\n\n uint256 balance0Before = IERC20(derivatives[0]).balanceOf(\n address(this)\n );\n uint256 balance1Before = IERC20(derivatives[1]).balanceOf(\n address(this)\n );\n\n if (amount0 > 0)\n IERC20(derivatives[0]).safeTransfer(recipient, amount0);\n if (amount1 > 0)\n IERC20(derivatives[1]).safeTransfer(recipient, amount1);\n\n IFlashCallback(msg.sender).flashCallback(fee0, fee1, data);\n\n uint256 balance0After = IERC20(derivatives[0]).balanceOf(address(this));\n uint256 balance1After = IERC20(derivatives[1]).balanceOf(address(this));\n\n require(\n balance0Before.add(fee0) <= balance0After,\n \"Curve/insufficient-token0-returned\"\n );\n require(\n balance1Before.add(fee1) <= balance1After,\n \"Curve/insufficient-token1-returned\"\n );\n\n // sub is safe because we know balanceAfter is gt balanceBefore by at least fee\n uint256 paid0 = balance0After - balance0Before;\n uint256 paid1 = balance1After - balance1Before;\n\n IERC20(derivatives[0]).safeTransfer(owner, paid0);\n IERC20(derivatives[1]).safeTransfer(owner, paid1);\n\n emit Flash(msg.sender, recipient, amount0, amount1, paid0, paid1);\n }\n\n /// @notice view the curve token balance of a given account\n /// @param _account the account to view the balance of\n /// @return balance_ the curve token ballance of the given account\n function balanceOf(address _account)\n public\n view\n returns (uint256 balance_)\n {\n balance_ = curve.balances[_account];\n }\n\n /// @notice views the total curve supply of the pool\n /// @return totalSupply_ the total supply of curve tokens\n function totalSupply() public view returns (uint256 totalSupply_) {\n totalSupply_ = curve.totalSupply;\n }\n\n /// @notice views the total allowance one address has to spend from another address\n /// @param _owner the address of the owner\n /// @param _spender the address of the spender\n /// @return allowance_ the amount the owner has allotted the spender\n function allowance(address _owner, address _spender)\n public\n view\n returns (uint256 allowance_)\n {\n allowance_ = curve.allowances[_owner][_spender];\n }\n\n /// @notice views the total amount of liquidity in the curve in numeraire value and format - 18 decimals\n /// @return total_ the total value in the curve\n /// @return individual_ the individual values in the curve\n function liquidity()\n public\n view\n returns (uint256 total_, uint256[] memory individual_)\n {\n return ViewLiquidity.viewLiquidity(curve);\n }\n\n /// @notice view the assimilator address for a derivative\n /// @return assimilator_ the assimilator address\n function assimilator(address _derivative)\n public\n view\n returns (address assimilator_)\n {\n assimilator_ = curve.assimilators[_derivative].addr;\n }\n}\n" }, "src/CurveFactory.sol": { "content": "// SPDX-License-Identifier: MIT\n\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is disstributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.8.13;\n\n// Finds new Curves! logs their addresses and provides `isCurve(address) -> (bool)`\n\nimport \"./Curve.sol\";\n\nimport \"./interfaces/IFreeFromUpTo.sol\";\n\nimport \"../lib/openzeppelin-contracts/contracts/access/Ownable.sol\";\nimport \"../lib/openzeppelin-contracts/contracts/security/ReentrancyGuard.sol\";\n\ncontract CurveFactory is Ownable, ReentrancyGuard {\n event NewCurve(address indexed caller, bytes32 indexed id, address indexed curve);\n\n mapping(bytes32 => address) public curves;\n\n function getCurve(address _baseCurrency, address _quoteCurrency) external view returns (address) {\n bytes32 curveId = keccak256(abi.encode(_baseCurrency, _quoteCurrency));\n return (curves[curveId]);\n }\n\n function newCurve(\n string memory _name,\n string memory _symbol,\n address _baseCurrency,\n address _quoteCurrency,\n uint256 _baseWeight,\n uint256 _quoteWeight,\n address _baseAssimilator,\n address _quoteAssimilator\n ) public nonReentrant onlyOwner returns (Curve) {\n bytes32 curveId = keccak256(abi.encode(_baseCurrency, _quoteCurrency));\n if (curves[curveId] != address(0)) revert(\"CurveFactory/currency-pair-already-exists\");\n\n address[] memory _assets = new address[](10);\n uint256[] memory _assetWeights = new uint256[](2);\n\n // Base Currency\n _assets[0] = _baseCurrency;\n _assets[1] = _baseAssimilator;\n _assets[2] = _baseCurrency;\n _assets[3] = _baseAssimilator;\n _assets[4] = _baseCurrency;\n\n // Quote Currency (typically USDC)\n _assets[5] = _quoteCurrency;\n _assets[6] = _quoteAssimilator;\n _assets[7] = _quoteCurrency;\n _assets[8] = _quoteAssimilator;\n _assets[9] = _quoteCurrency;\n\n // Weights\n _assetWeights[0] = _baseWeight;\n _assetWeights[1] = _quoteWeight;\n\n // New curve\n Curve curve = new Curve(_name, _symbol, _assets, _assetWeights, address(this));\n curve.transferOwnership(msg.sender);\n curves[curveId] = address(curve);\n\n emit NewCurve(msg.sender, curveId, address(curve));\n\n return curve;\n }\n}\n" }, "src/CurveMath.sol": { "content": "// SPDX-License-Identifier: MIT\n\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.8.13;\n\nimport \"./Storage.sol\";\n\nimport \"./lib/UnsafeMath64x64.sol\";\nimport \"./lib/ABDKMath64x64.sol\";\n\nlibrary CurveMath {\n int128 private constant ONE = 0x10000000000000000;\n int128 private constant MAX = 0x4000000000000000; // .25 in layman's terms\n int128 private constant MAX_DIFF = -0x10C6F7A0B5EE;\n int128 private constant ONE_WEI = 0x12;\n\n using ABDKMath64x64 for int128;\n using UnsafeMath64x64 for int128;\n using ABDKMath64x64 for uint256;\n\n // This is used to prevent stack too deep errors\n function calculateFee(\n int128 _gLiq,\n int128[] memory _bals,\n Storage.Curve storage curve,\n int128[] memory _weights\n ) internal view returns (int128 psi_) {\n int128 _beta = curve.beta;\n int128 _delta = curve.delta;\n\n psi_ = calculateFee(_gLiq, _bals, _beta, _delta, _weights);\n }\n\n function calculateFee(\n int128 _gLiq,\n int128[] memory _bals,\n int128 _beta,\n int128 _delta,\n int128[] memory _weights\n ) internal pure returns (int128 psi_) {\n uint256 _length = _bals.length;\n\n for (uint256 i = 0; i < _length; i++) {\n int128 _ideal = _gLiq.mul(_weights[i]);\n psi_ += calculateMicroFee(_bals[i], _ideal, _beta, _delta);\n }\n }\n\n function calculateMicroFee(\n int128 _bal,\n int128 _ideal,\n int128 _beta,\n int128 _delta\n ) private pure returns (int128 fee_) {\n if (_bal < _ideal) {\n int128 _threshold = _ideal.mul(ONE - _beta);\n\n if (_bal < _threshold) {\n int128 _feeMargin = _threshold - _bal;\n\n fee_ = _feeMargin.mul(_delta);\n fee_ = fee_.div(_ideal);\n\n if (fee_ > MAX) fee_ = MAX;\n\n fee_ = fee_.mul(_feeMargin);\n } else fee_ = 0;\n } else {\n int128 _threshold = _ideal.mul(ONE + _beta);\n\n if (_bal > _threshold) {\n int128 _feeMargin = _bal - _threshold;\n\n fee_ = _feeMargin.mul(_delta);\n fee_ = fee_.div(_ideal);\n\n if (fee_ > MAX) fee_ = MAX;\n\n fee_ = fee_.mul(_feeMargin);\n } else fee_ = 0;\n }\n }\n\n function calculateTrade(\n Storage.Curve storage curve,\n int128 _oGLiq,\n int128 _nGLiq,\n int128[] memory _oBals,\n int128[] memory _nBals,\n int128 _inputAmt,\n uint256 _outputIndex\n ) internal view returns (int128 outputAmt_) {\n outputAmt_ = -_inputAmt;\n\n int128 _lambda = curve.lambda;\n int128[] memory _weights = curve.weights;\n\n int128 _omega = calculateFee(_oGLiq, _oBals, curve, _weights);\n int128 _psi;\n\n for (uint256 i = 0; i < 32; i++) {\n _psi = calculateFee(_nGLiq, _nBals, curve, _weights);\n\n int128 prevAmount;\n {\n prevAmount = outputAmt_;\n outputAmt_ = _omega < _psi ? -(_inputAmt + _omega - _psi) : -(_inputAmt + _lambda.mul(_omega - _psi));\n // outputAmt_ = _omega < _psi ? -(_inputAmt + _omega - _psi) : -(_inputAmt +_omega - _psi);\n }\n\n if (outputAmt_ / 1e13 == prevAmount / 1e13) {\n _nGLiq = _oGLiq + _inputAmt + outputAmt_;\n\n _nBals[_outputIndex] = _oBals[_outputIndex] + outputAmt_;\n\n enforceHalts(curve, _oGLiq, _nGLiq, _oBals, _nBals, _weights);\n\n enforceSwapInvariant(_oGLiq, _omega, _nGLiq, _psi);\n return outputAmt_;\n } else {\n _nGLiq = _oGLiq + _inputAmt + outputAmt_;\n\n _nBals[_outputIndex] = _oBals[_outputIndex].add(outputAmt_);\n }\n }\n\n revert(\"Curve/swap-convergence-failed\");\n }\n\n function calculateLiquidityMembrane(\n Storage.Curve storage curve,\n int128 _oGLiq,\n int128 _nGLiq,\n int128[] memory _oBals,\n int128[] memory _nBals\n ) internal view returns (int128 curves_) {\n enforceHalts(curve, _oGLiq, _nGLiq, _oBals, _nBals, curve.weights);\n\n int128 _omega;\n int128 _psi;\n\n {\n int128 _beta = curve.beta;\n int128 _delta = curve.delta;\n int128[] memory _weights = curve.weights;\n\n _omega = calculateFee(_oGLiq, _oBals, _beta, _delta, _weights);\n _psi = calculateFee(_nGLiq, _nBals, _beta, _delta, _weights);\n }\n\n int128 _feeDiff = _psi.sub(_omega);\n int128 _liqDiff = _nGLiq.sub(_oGLiq);\n int128 _oUtil = _oGLiq.sub(_omega);\n int128 _totalShells = curve.totalSupply.divu(1e18);\n int128 _curveMultiplier;\n\n if (_totalShells == 0) {\n curves_ = _nGLiq.sub(_psi);\n } else if (_feeDiff >= 0) {\n _curveMultiplier = _liqDiff.sub(_feeDiff).div(_oUtil);\n } else {\n _curveMultiplier = _liqDiff.sub(curve.lambda.mul(_feeDiff));\n\n _curveMultiplier = _curveMultiplier.div(_oUtil);\n }\n\n if (_totalShells != 0) {\n curves_ = _totalShells.mul(_curveMultiplier);\n }\n }\n\n function enforceSwapInvariant(\n int128 _oGLiq,\n int128 _omega,\n int128 _nGLiq,\n int128 _psi\n ) private pure {\n int128 _nextUtil = _nGLiq - _psi;\n\n int128 _prevUtil = _oGLiq - _omega;\n\n int128 _diff = _nextUtil - _prevUtil;\n\n require(0 < _diff || _diff >= MAX_DIFF, \"Curve/swap-invariant-violation\");\n }\n\n function enforceHalts(\n Storage.Curve storage curve,\n int128 _oGLiq,\n int128 _nGLiq,\n int128[] memory _oBals,\n int128[] memory _nBals,\n int128[] memory _weights\n ) private view {\n uint256 _length = _nBals.length;\n int128 _alpha = curve.alpha;\n\n for (uint256 i = 0; i < _length; i++) {\n int128 _nIdeal = _nGLiq.mul(_weights[i]);\n\n if (_nBals[i] > _nIdeal) {\n int128 _upperAlpha = ONE + _alpha;\n\n int128 _nHalt = _nIdeal.mul(_upperAlpha);\n\n if (_nBals[i] > _nHalt) {\n int128 _oHalt = _oGLiq.mul(_weights[i]).mul(_upperAlpha);\n\n if (_oBals[i] < _oHalt) revert(\"Curve/upper-halt\");\n if (_nBals[i] - _nHalt > _oBals[i] - _oHalt) revert(\"Curve/upper-halt\");\n }\n } else {\n int128 _lowerAlpha = ONE - _alpha;\n\n int128 _nHalt = _nIdeal.mul(_lowerAlpha);\n\n if (_nBals[i] < _nHalt) {\n int128 _oHalt = _oGLiq.mul(_weights[i]);\n _oHalt = _oHalt.mul(_lowerAlpha);\n\n if (_oBals[i] > _oHalt) revert(\"Curve/lower-halt\");\n if (_nHalt - _nBals[i] > _oHalt - _oBals[i]) revert(\"Curve/lower-halt\");\n }\n }\n }\n }\n}\n" }, "src/Orchestrator.sol": { "content": "// SPDX-License-Identifier: MIT\n\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.8.13;\n\nimport \"../lib/openzeppelin-contracts/contracts/token/ERC20/ERC20.sol\";\nimport \"../lib/openzeppelin-contracts/contracts/token/ERC20/utils/SafeERC20.sol\";\n\nimport \"./lib/ABDKMath64x64.sol\";\n\nimport \"./Storage.sol\";\n\nimport \"./CurveMath.sol\";\n\nlibrary Orchestrator {\n using SafeERC20 for IERC20;\n using ABDKMath64x64 for int128;\n using ABDKMath64x64 for uint256;\n\n int128 private constant ONE_WEI = 0x12;\n\n event ParametersSet(uint256 alpha, uint256 beta, uint256 delta, uint256 epsilon, uint256 lambda);\n\n event AssetIncluded(address indexed numeraire, address indexed reserve, uint256 weight);\n\n event AssimilatorIncluded(\n address indexed derivative,\n address indexed numeraire,\n address indexed reserve,\n address assimilator\n );\n\n function setParams(\n Storage.Curve storage curve,\n uint256 _alpha,\n uint256 _beta,\n uint256 _feeAtHalt,\n uint256 _epsilon,\n uint256 _lambda\n ) external {\n require(0 < _alpha && _alpha < 1e18, \"Curve/parameter-invalid-alpha\");\n\n require(_beta < _alpha, \"Curve/parameter-invalid-beta\");\n\n require(_feeAtHalt <= 5e17, \"Curve/parameter-invalid-max\");\n\n require(_epsilon <= 1e16, \"Curve/parameter-invalid-epsilon\");\n\n require(_lambda <= 1e18, \"Curve/parameter-invalid-lambda\");\n\n int128 _omega = getFee(curve);\n\n curve.alpha = (_alpha + 1).divu(1e18);\n\n curve.beta = (_beta + 1).divu(1e18);\n\n curve.delta = (_feeAtHalt).divu(1e18).div(uint256(2).fromUInt().mul(curve.alpha.sub(curve.beta))) + ONE_WEI;\n\n curve.epsilon = (_epsilon + 1).divu(1e18);\n\n curve.lambda = (_lambda + 1).divu(1e18);\n\n int128 _psi = getFee(curve);\n\n require(_omega >= _psi, \"Curve/parameters-increase-fee\");\n\n emit ParametersSet(_alpha, _beta, curve.delta.mulu(1e18), _epsilon, _lambda);\n }\n\n function setAssimilator(\n Storage.Curve storage curve,\n address _baseCurrency,\n address _baseAssim,\n address _quoteCurrency,\n address _quoteAssim\n ) external {\n require(_baseCurrency != address(0), \"Curve/numeraire-cannot-be-zeroth-address\");\n require(_baseAssim != address(0), \"Curve/numeraire-assimilator-cannot-be-zeroth-address\");\n require(_quoteCurrency != address(0), \"Curve/reserve-cannot-be-zeroth-address\");\n require(_quoteAssim != address(0), \"Curve/reserve-assimilator-cannot-be-zeroth-address\");\n\n Storage.Assimilator storage _baseAssimilator = curve.assimilators[_baseCurrency];\n _baseAssimilator.addr = _baseAssim;\n\n Storage.Assimilator storage _quoteAssimilator = curve.assimilators[_quoteCurrency];\n _quoteAssimilator.addr = _quoteAssim;\n\n curve.assets[0] = _baseAssimilator;\n curve.assets[1] = _quoteAssimilator;\n\n }\n\n function getFee(Storage.Curve storage curve) private view returns (int128 fee_) {\n int128 _gLiq;\n\n // Always pairs\n int128[] memory _bals = new int128[](2);\n\n for (uint256 i = 0; i < _bals.length; i++) {\n int128 _bal = Assimilators.viewNumeraireBalance(curve.assets[i].addr);\n\n _bals[i] = _bal;\n\n _gLiq += _bal;\n }\n\n fee_ = CurveMath.calculateFee(_gLiq, _bals, curve.beta, curve.delta, curve.weights);\n }\n\n function initialize(\n Storage.Curve storage curve,\n address[] storage numeraires,\n address[] storage reserves,\n address[] storage derivatives,\n address[] calldata _assets,\n uint256[] calldata _assetWeights\n ) external {\n require(_assetWeights.length == 2, \"Curve/assetWeights-must-be-length-two\");\n require(_assets.length % 5 == 0, \"Curve/assets-must-be-divisible-by-five\");\n\n for (uint256 i = 0; i < _assetWeights.length; i++) {\n uint256 ix = i * 5;\n\n numeraires.push(_assets[ix]);\n derivatives.push(_assets[ix]);\n\n reserves.push(_assets[2 + ix]);\n if (_assets[ix] != _assets[2 + ix]) derivatives.push(_assets[2 + ix]);\n\n includeAsset(\n curve,\n _assets[ix], // numeraire\n _assets[1 + ix], // numeraire assimilator\n _assets[2 + ix], // reserve\n _assets[3 + ix], // reserve assimilator\n _assets[4 + ix], // reserve approve to\n _assetWeights[i]\n );\n }\n }\n\n function includeAsset(\n Storage.Curve storage curve,\n address _numeraire,\n address _numeraireAssim,\n address _reserve,\n address _reserveAssim,\n address _reserveApproveTo,\n uint256 _weight\n ) private {\n require(_numeraire != address(0), \"Curve/numeraire-cannot-be-zeroth-address\");\n\n require(_numeraireAssim != address(0), \"Curve/numeraire-assimilator-cannot-be-zeroth-address\");\n\n require(_reserve != address(0), \"Curve/reserve-cannot-be-zeroth-address\");\n\n require(_reserveAssim != address(0), \"Curve/reserve-assimilator-cannot-be-zeroth-address\");\n\n require(_weight < 1e18, \"Curve/weight-must-be-less-than-one\");\n\n if (_numeraire != _reserve) IERC20(_numeraire).safeApprove(_reserveApproveTo, type(uint).max);\n\n Storage.Assimilator storage _numeraireAssimilator = curve.assimilators[_numeraire];\n\n _numeraireAssimilator.addr = _numeraireAssim;\n\n _numeraireAssimilator.ix = uint8(curve.assets.length);\n\n Storage.Assimilator storage _reserveAssimilator = curve.assimilators[_reserve];\n\n _reserveAssimilator.addr = _reserveAssim;\n\n _reserveAssimilator.ix = uint8(curve.assets.length);\n\n int128 __weight = _weight.divu(1e18).add(uint256(1).divu(1e18));\n\n curve.weights.push(__weight);\n\n curve.assets.push(_numeraireAssimilator);\n\n emit AssetIncluded(_numeraire, _reserve, _weight);\n\n emit AssimilatorIncluded(_numeraire, _numeraire, _reserve, _numeraireAssim);\n\n if (_numeraireAssim != _reserveAssim) {\n emit AssimilatorIncluded(_reserve, _numeraire, _reserve, _reserveAssim);\n }\n }\n\n function viewCurve(Storage.Curve storage curve)\n external\n view\n returns (\n uint256 alpha_,\n uint256 beta_,\n uint256 delta_,\n uint256 epsilon_,\n uint256 lambda_\n )\n {\n alpha_ = curve.alpha.mulu(1e18);\n\n beta_ = curve.beta.mulu(1e18);\n\n delta_ = curve.delta.mulu(1e18);\n\n epsilon_ = curve.epsilon.mulu(1e18);\n\n lambda_ = curve.lambda.mulu(1e18);\n }\n}\n" }, "src/ProportionalLiquidity.sol": { "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.13;\n\nimport \"./Assimilators.sol\";\n\nimport \"./Storage.sol\";\n\nimport \"./lib/UnsafeMath64x64.sol\";\nimport \"./lib/ABDKMath64x64.sol\";\n\nimport \"./CurveMath.sol\";\nimport \"./Structs.sol\";\n\nlibrary ProportionalLiquidity {\n using ABDKMath64x64 for uint256;\n using ABDKMath64x64 for int128;\n using UnsafeMath64x64 for int128;\n\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n int128 public constant ONE = 0x10000000000000000;\n int128 public constant ONE_WEI = 0x12;\n\n function proportionalDeposit(Storage.Curve storage curve, DepositData memory depositData)\n external\n returns (uint256 curves_, uint256[] memory)\n {\n int128 __deposit = depositData.deposits.divu(1e18);\n\n uint256 _length = curve.assets.length;\n\n uint256[] memory deposits_ = new uint256[](_length);\n\n (int128 _oGLiq, int128[] memory _oBals) = getGrossLiquidityAndBalancesForDeposit(curve);\n\n // Needed to calculate liquidity invariant\n // (int128 _oGLiqProp, int128[] memory _oBalsProp) = getGrossLiquidityAndBalances(curve);\n\n // No liquidity, oracle sets the ratio\n if (_oGLiq == 0) {\n for (uint256 i = 0; i < _length; i++) {\n // Variable here to avoid stack-too-deep errors\n int128 _d = __deposit.mul(curve.weights[i]);\n deposits_[i] = Assimilators.intakeNumeraire(curve.assets[i].addr, _d.add(ONE_WEI));\n }\n } else {\n // We already have an existing pool ratio\n // which must be respected\n int128 _multiplier = __deposit.div(_oGLiq);\n\n uint256 _baseWeight = curve.weights[0].mulu(1e18);\n uint256 _quoteWeight = curve.weights[1].mulu(1e18);\n\n for (uint256 i = 0; i < _length; i++) {\n IntakeNumLpRatioInfo memory info;\n info.baseWeight = _baseWeight;\n info.minBase = depositData.minBase;\n info.maxBase = depositData.maxBase;\n info.quoteWeight = _quoteWeight;\n info.minQuote = depositData.minQuote;\n info.maxQuote = depositData.maxQuote;\n info.amount = _oBals[i].mul(_multiplier).add(ONE_WEI);\n deposits_[i] = Assimilators.intakeNumeraireLPRatio(\n curve.assets[i].addr,\n info\n );\n }\n }\n\n int128 _totalShells = curve.totalSupply.divu(1e18);\n\n int128 _newShells = __deposit;\n\n if (_totalShells > 0) {\n _newShells = __deposit.mul(_totalShells);\n _newShells = _newShells.div(_oGLiq);\n }\n\n require(_newShells > 0, \"Proportional Liquidity/can't mint negative amount\");\n mint(curve, msg.sender, curves_ = _newShells.mulu(1e18));\n\n return (curves_, deposits_);\n }\n\n function viewProportionalDeposit(Storage.Curve storage curve, uint256 _deposit)\n external\n view\n returns (uint256 curves_, uint256[] memory)\n {\n int128 __deposit = _deposit.divu(1e18);\n\n uint256 _length = curve.assets.length;\n\n (int128 _oGLiq, int128[] memory _oBals) = getGrossLiquidityAndBalancesForDeposit(curve);\n\n uint256[] memory deposits_ = new uint256[](_length);\n\n // No liquidity\n if (_oGLiq == 0) {\n for (uint256 i = 0; i < _length; i++) {\n deposits_[i] = Assimilators.viewRawAmount(\n curve.assets[i].addr,\n __deposit.mul(curve.weights[i]).add(ONE_WEI)\n );\n }\n } else {\n // We already have an existing pool ratio\n // this must be respected\n int128 _multiplier = __deposit.div(_oGLiq);\n\n uint256 _baseWeight = curve.weights[0].mulu(1e18);\n uint256 _quoteWeight = curve.weights[1].mulu(1e18);\n\n // Deposits into the pool is determined by existing LP ratio\n for (uint256 i = 0; i < _length; i++) {\n deposits_[i] = Assimilators.viewRawAmountLPRatio(\n curve.assets[i].addr,\n _baseWeight,\n _quoteWeight,\n _oBals[i].mul(_multiplier).add(ONE_WEI)\n );\n }\n }\n\n int128 _totalShells = curve.totalSupply.divu(1e18);\n\n int128 _newShells = __deposit;\n\n if (_totalShells > 0) {\n _newShells = __deposit.mul(_totalShells);\n _newShells = _newShells.div(_oGLiq);\n }\n\n curves_ = _newShells.mulu(1e18);\n\n return (curves_, deposits_);\n }\n\n function proportionalWithdraw(Storage.Curve storage curve, uint256 _withdrawal)\n external\n returns (uint256[] memory)\n {\n uint256 _length = curve.assets.length;\n\n (, int128[] memory _oBals) = getGrossLiquidityAndBalances(curve);\n\n uint256[] memory withdrawals_ = new uint256[](_length);\n\n int128 _totalShells = curve.totalSupply.divu(1e18);\n int128 __withdrawal = _withdrawal.divu(1e18);\n\n int128 _multiplier = __withdrawal.div(_totalShells);\n\n for (uint256 i = 0; i < _length; i++) {\n withdrawals_[i] = Assimilators.outputNumeraire(\n curve.assets[i].addr,\n msg.sender,\n _oBals[i].mul(_multiplier)\n );\n }\n\n burn(curve, msg.sender, _withdrawal);\n\n return withdrawals_;\n }\n\n function viewProportionalWithdraw(Storage.Curve storage curve, uint256 _withdrawal)\n external\n view\n returns (uint256[] memory)\n {\n uint256 _length = curve.assets.length;\n\n (, int128[] memory _oBals) = getGrossLiquidityAndBalances(curve);\n\n uint256[] memory withdrawals_ = new uint256[](_length);\n\n int128 _multiplier = _withdrawal.divu(1e18).div(curve.totalSupply.divu(1e18));\n\n for (uint256 i = 0; i < _length; i++) {\n withdrawals_[i] = Assimilators.viewRawAmount(curve.assets[i].addr, _oBals[i].mul(_multiplier));\n }\n\n return withdrawals_;\n }\n\n function getGrossLiquidityAndBalancesForDeposit(Storage.Curve storage curve)\n internal\n view\n returns (int128 grossLiquidity_, int128[] memory)\n {\n uint256 _length = curve.assets.length;\n\n int128[] memory balances_ = new int128[](_length);\n uint256 _baseWeight = curve.weights[0].mulu(1e18);\n uint256 _quoteWeight = curve.weights[1].mulu(1e18);\n\n for (uint256 i = 0; i < _length; i++) {\n int128 _bal = Assimilators.viewNumeraireBalanceLPRatio(_baseWeight, _quoteWeight, curve.assets[i].addr);\n\n balances_[i] = _bal;\n grossLiquidity_ += _bal;\n }\n\n return (grossLiquidity_, balances_);\n }\n\n function getGrossLiquidityAndBalances(Storage.Curve storage curve)\n internal\n view\n returns (int128 grossLiquidity_, int128[] memory)\n {\n uint256 _length = curve.assets.length;\n\n int128[] memory balances_ = new int128[](_length);\n\n for (uint256 i = 0; i < _length; i++) {\n int128 _bal = Assimilators.viewNumeraireBalance(curve.assets[i].addr);\n\n balances_[i] = _bal;\n grossLiquidity_ += _bal;\n }\n\n return (grossLiquidity_, balances_);\n }\n\n function burn(\n Storage.Curve storage curve,\n address account,\n uint256 amount\n ) private {\n curve.balances[account] = burnSub(curve.balances[account], amount);\n\n curve.totalSupply = burnSub(curve.totalSupply, amount);\n\n emit Transfer(msg.sender, address(0), amount);\n }\n\n function mint(\n Storage.Curve storage curve,\n address account,\n uint256 amount\n ) private {\n uint256 minLock = 1e6;\n if (curve.totalSupply == 0) {\n require(amount > minLock, \"Proportional Liquidity/amount too small!\");\n uint256 toMintAmt = amount - minLock;\n // mint to lp provider\n curve.totalSupply = mintAdd(curve.totalSupply, toMintAmt);\n curve.balances[account] = mintAdd(\n curve.balances[account],\n toMintAmt\n );\n emit Transfer(address(0), msg.sender, toMintAmt);\n // mint to 0 address\n curve.totalSupply = mintAdd(curve.totalSupply, minLock);\n curve.balances[address(0)] = mintAdd(\n curve.balances[address(0)],\n minLock\n );\n emit Transfer(address(this), address(0), minLock);\n } else {\n curve.totalSupply = mintAdd(curve.totalSupply, amount);\n curve.balances[account] = mintAdd(curve.balances[account], amount);\n emit Transfer(address(0), msg.sender, amount);\n }\n }\n\n function mintAdd(uint256 x, uint256 y) private pure returns (uint256 z) {\n require((z = x + y) >= x, \"Curve/mint-overflow\");\n }\n\n function burnSub(uint256 x, uint256 y) private pure returns (uint256 z) {\n require((z = x - y) <= x, \"Curve/burn-underflow\");\n }\n}\n" }, "src/Storage.sol": { "content": "// SPDX-License-Identifier: MIT\n\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.8.13;\n\nimport \"./interfaces/IOracle.sol\";\nimport \"./Assimilators.sol\";\n\ncontract Storage {\n struct Curve {\n // Curve parameters\n int128 alpha;\n int128 beta;\n int128 delta;\n int128 epsilon;\n int128 lambda;\n int128[] weights;\n // Assets and their assimilators\n Assimilator[] assets;\n mapping(address => Assimilator) assimilators;\n // Oracles to determine the price\n // Note that 0'th index should always be USDC 1e18\n // Oracle's pricing should be denominated in Currency/USDC\n mapping(address => IOracle) oracles;\n // ERC20 Interface\n uint256 totalSupply;\n mapping(address => uint256) balances;\n mapping(address => mapping(address => uint256)) allowances;\n }\n\n struct Assimilator {\n address addr;\n uint8 ix;\n }\n\n // Curve parameters\n Curve public curve;\n\n // Ownable\n address public owner;\n\n string public name;\n string public symbol;\n uint8 public constant decimals = 18;\n\n address[] public derivatives;\n address[] public numeraires;\n address[] public reserves;\n\n // Curve operational state\n bool public frozen = false;\n bool public emergency = false;\n bool internal notEntered = true;\n}\n" }, "src/Structs.sol": { "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.13;\n\nimport \"./interfaces/ICurveFactory.sol\";\nimport \"./interfaces/IOracle.sol\";\n\nstruct OriginSwapData {\n address _origin;\n address _target;\n uint256 _originAmount;\n address _recipient;\n address _curveFactory;\n}\n\nstruct TargetSwapData {\n address _origin;\n address _target;\n uint256 _targetAmount;\n address _recipient;\n address _curveFactory;\n}\n\nstruct SwapInfo {\n int128 totalAmount;\n int128 totalFee;\n int128 amountToUser;\n int128 amountToTreasury;\n int128 protocolFeePercentage;\n address treasury;\n ICurveFactory curveFactory;\n}\n\nstruct CurveInfo {\n string _name;\n string _symbol;\n address _baseCurrency;\n address _quoteCurrency;\n uint256 _baseWeight;\n uint256 _quoteWeight;\n IOracle _baseOracle;\n IOracle _quoteOracle;\n uint256 _alpha;\n uint256 _beta;\n uint256 _feeAtHalt;\n uint256 _epsilon;\n uint256 _lambda;\n}\n\nstruct DepositData {\n uint256 deposits;\n uint256 minQuote;\n uint256 minBase;\n uint256 maxQuote;\n uint256 maxBase;\n}\n\nstruct IntakeNumLpRatioInfo {\n uint256 baseWeight;\n uint256 minBase;\n uint256 maxBase;\n uint256 quoteWeight;\n uint256 minQuote;\n uint256 maxQuote;\n int128 amount;\n}" }, "src/Swaps.sol": { "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.13;\npragma experimental ABIEncoderV2;\n\nimport \"./Assimilators.sol\";\nimport \"./Storage.sol\";\nimport \"./CurveMath.sol\";\nimport \"./lib/UnsafeMath64x64.sol\";\nimport \"./lib/ABDKMath64x64.sol\";\n\nimport \"../lib/openzeppelin-contracts/contracts/utils/math/SafeMath.sol\";\nimport \"../lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.sol\";\n\nimport \"./CurveFactory.sol\";\nimport \"./Structs.sol\";\n\nlibrary Swaps {\n using ABDKMath64x64 for int128;\n using ABDKMath64x64 for int256;\n using UnsafeMath64x64 for int128;\n using ABDKMath64x64 for uint256;\n using SafeMath for uint256;\n\n event Trade(\n address indexed trader,\n address indexed origin,\n address indexed target,\n uint256 originAmount,\n uint256 targetAmount,\n int128 rawProtocolFee\n );\n\n int128 public constant ONE = 0x10000000000000000;\n\n function getOriginAndTarget(\n Storage.Curve storage curve,\n address _o,\n address _t\n ) private view returns (Storage.Assimilator memory, Storage.Assimilator memory) {\n Storage.Assimilator memory o_ = curve.assimilators[_o];\n Storage.Assimilator memory t_ = curve.assimilators[_t];\n\n require(o_.addr != address(0), \"Curve/origin-not-supported\");\n require(t_.addr != address(0), \"Curve/target-not-supported\");\n\n return (o_, t_);\n }\n\n function originSwap(Storage.Curve storage curve, OriginSwapData memory _swapData)\n external\n returns (\n uint256 tAmt_\n )\n {\n (Storage.Assimilator memory _o, Storage.Assimilator memory _t) =\n getOriginAndTarget(curve, _swapData._origin, _swapData._target);\n\n if (_o.ix == _t.ix)\n return\n Assimilators.outputNumeraire(\n _t.addr,\n _swapData._recipient,\n Assimilators.intakeRaw(_o.addr, _swapData._originAmount)\n );\n\n SwapInfo memory _swapInfo;\n (int128 _amt, int128 _oGLiq, int128 _nGLiq, int128[] memory _oBals, int128[] memory _nBals) =\n getOriginSwapData(curve, _o.ix, _t.ix, _o.addr, _swapData._originAmount);\n\n _swapInfo.totalAmount = _amt;\n\n _amt = CurveMath.calculateTrade(curve, _oGLiq, _nGLiq, _oBals, _nBals, _amt, _t.ix);\n\n _swapInfo.curveFactory = ICurveFactory(_swapData._curveFactory);\n _swapInfo.amountToUser = _amt.us_mul(ONE - curve.epsilon);\n // _swapInfo.totalFee = _swapInfo.totalAmount + _swapInfo.amountToUser;\n _swapInfo.totalFee = _swapInfo.amountToUser - _amt;\n _swapInfo.protocolFeePercentage = _swapInfo.curveFactory.getProtocolFee();\n _swapInfo.treasury = _swapInfo.curveFactory.getProtocolTreasury();\n _swapInfo.amountToTreasury = _swapInfo.totalFee.muli(_swapInfo.protocolFeePercentage).divi(100000);\n Assimilators.transferFee(_t.addr, _swapInfo.amountToTreasury, _swapInfo.treasury);\n tAmt_ = Assimilators.outputNumeraire(_t.addr, _swapData._recipient, _swapInfo.amountToUser);\n\n emit Trade(msg.sender, _swapData._origin, _swapData._target, _swapData._originAmount, tAmt_, _swapInfo.amountToTreasury);\n }\n\n function viewOriginSwap(\n Storage.Curve storage curve,\n address _origin,\n address _target,\n uint256 _originAmount\n ) external view returns (uint256 tAmt_) {\n (Storage.Assimilator memory _o, Storage.Assimilator memory _t) = getOriginAndTarget(curve, _origin, _target);\n\n if (_o.ix == _t.ix)\n return Assimilators.viewRawAmount(_t.addr, Assimilators.viewNumeraireAmount(_o.addr, _originAmount));\n\n (int128 _amt, int128 _oGLiq, int128 _nGLiq, int128[] memory _nBals, int128[] memory _oBals) =\n viewOriginSwapData(curve, _o.ix, _t.ix, _originAmount, _o.addr);\n\n _amt = CurveMath.calculateTrade(curve, _oGLiq, _nGLiq, _oBals, _nBals, _amt, _t.ix);\n\n _amt = _amt.us_mul(ONE - curve.epsilon);\n\n tAmt_ = Assimilators.viewRawAmount(_t.addr, _amt.abs());\n }\n\n function targetSwap(Storage.Curve storage curve, TargetSwapData memory _swapData)\n external\n returns (\n uint256 oAmt_\n )\n {\n (Storage.Assimilator memory _o, Storage.Assimilator memory _t) =\n getOriginAndTarget(curve, _swapData._origin, _swapData._target);\n\n if (_o.ix == _t.ix)\n return\n Assimilators.intakeNumeraire(\n _o.addr,\n Assimilators.outputRaw(_t.addr, _swapData._recipient, _swapData._targetAmount)\n );\n\n (int128 _amt, int128 _oGLiq, int128 _nGLiq, int128[] memory _oBals, int128[] memory _nBals) =\n getTargetSwapData(curve, _t.ix, _o.ix, _t.addr, _swapData._recipient, _swapData._targetAmount);\n\n _amt = CurveMath.calculateTrade(curve, _oGLiq, _nGLiq, _oBals, _nBals, _amt, _o.ix);\n\n SwapInfo memory _swapInfo;\n\n _swapInfo.totalAmount = _amt;\n _swapInfo.curveFactory = ICurveFactory(_swapData._curveFactory);\n _swapInfo.amountToUser = _amt.us_mul(ONE + curve.epsilon);\n _swapInfo.totalFee = _swapInfo.amountToUser - _amt;\n _swapInfo.protocolFeePercentage = _swapInfo.curveFactory.getProtocolFee();\n _swapInfo.treasury = _swapInfo.curveFactory.getProtocolTreasury();\n _swapInfo.amountToTreasury = _swapInfo.totalFee.muli(_swapInfo.protocolFeePercentage).divi(100000);\n\n Assimilators.transferFee(_o.addr, _swapInfo.amountToTreasury, _swapInfo.treasury);\n\n oAmt_ = Assimilators.intakeNumeraire(_o.addr, _swapInfo.amountToUser);\n\n emit Trade(msg.sender, _swapData._origin, _swapData._target, oAmt_, _swapData._targetAmount, _swapInfo.amountToTreasury);\n }\n\n function viewTargetSwap(\n Storage.Curve storage curve,\n address _origin,\n address _target,\n uint256 _targetAmount\n ) external view returns (uint256 oAmt_) {\n (Storage.Assimilator memory _o, Storage.Assimilator memory _t) = getOriginAndTarget(curve, _origin, _target);\n\n if (_o.ix == _t.ix)\n return Assimilators.viewRawAmount(_o.addr, Assimilators.viewNumeraireAmount(_t.addr, _targetAmount));\n\n (int128 _amt, int128 _oGLiq, int128 _nGLiq, int128[] memory _nBals, int128[] memory _oBals) =\n viewTargetSwapData(curve, _t.ix, _o.ix, _targetAmount, _t.addr);\n\n _amt = CurveMath.calculateTrade(curve, _oGLiq, _nGLiq, _oBals, _nBals, _amt, _o.ix);\n\n _amt = _amt.us_mul(ONE + curve.epsilon);\n\n oAmt_ = Assimilators.viewRawAmount(_o.addr, _amt);\n }\n\n function getOriginSwapData(\n Storage.Curve storage curve,\n uint256 _inputIx,\n uint256 _outputIx,\n address _assim,\n uint256 _amt\n )\n private\n returns (\n int128 amt_,\n int128 oGLiq_,\n int128 nGLiq_,\n int128[] memory,\n int128[] memory\n )\n {\n uint256 _length = curve.assets.length;\n\n int128[] memory oBals_ = new int128[](_length);\n int128[] memory nBals_ = new int128[](_length);\n Storage.Assimilator[] memory _reserves = curve.assets;\n\n for (uint256 i = 0; i < _length; i++) {\n if (i != _inputIx) nBals_[i] = oBals_[i] = Assimilators.viewNumeraireBalance(_reserves[i].addr);\n else {\n int128 _bal;\n (amt_, _bal) = Assimilators.intakeRawAndGetBalance(_assim, _amt);\n\n oBals_[i] = _bal.sub(amt_);\n nBals_[i] = _bal;\n }\n\n oGLiq_ += oBals_[i];\n nGLiq_ += nBals_[i];\n }\n\n nGLiq_ = nGLiq_.sub(amt_);\n nBals_[_outputIx] = ABDKMath64x64.sub(nBals_[_outputIx], amt_);\n\n return (amt_, oGLiq_, nGLiq_, oBals_, nBals_);\n }\n\n function getTargetSwapData(\n Storage.Curve storage curve,\n uint256 _inputIx,\n uint256 _outputIx,\n address _assim,\n address _recipient,\n uint256 _amt\n )\n private\n returns (\n int128 amt_,\n int128 oGLiq_,\n int128 nGLiq_,\n int128[] memory,\n int128[] memory\n )\n {\n uint256 _length = curve.assets.length;\n\n int128[] memory oBals_ = new int128[](_length);\n int128[] memory nBals_ = new int128[](_length);\n Storage.Assimilator[] memory _reserves = curve.assets;\n\n for (uint256 i = 0; i < _length; i++) {\n if (i != _inputIx) nBals_[i] = oBals_[i] = Assimilators.viewNumeraireBalance(_reserves[i].addr);\n else {\n int128 _bal;\n (amt_, _bal) = Assimilators.outputRawAndGetBalance(_assim, _recipient, _amt);\n\n oBals_[i] = _bal.sub(amt_);\n nBals_[i] = _bal;\n }\n\n oGLiq_ += oBals_[i];\n nGLiq_ += nBals_[i];\n }\n\n nGLiq_ = nGLiq_.sub(amt_);\n nBals_[_outputIx] = ABDKMath64x64.sub(nBals_[_outputIx], amt_);\n\n return (amt_, oGLiq_, nGLiq_, oBals_, nBals_);\n }\n\n function viewOriginSwapData(\n Storage.Curve storage curve,\n uint256 _inputIx,\n uint256 _outputIx,\n uint256 _amt,\n address _assim\n )\n private\n view\n returns (\n int128 amt_,\n int128 oGLiq_,\n int128 nGLiq_,\n int128[] memory,\n int128[] memory\n )\n {\n uint256 _length = curve.assets.length;\n int128[] memory nBals_ = new int128[](_length);\n int128[] memory oBals_ = new int128[](_length);\n\n for (uint256 i = 0; i < _length; i++) {\n if (i != _inputIx) nBals_[i] = oBals_[i] = Assimilators.viewNumeraireBalance(curve.assets[i].addr);\n else {\n int128 _bal;\n (amt_, _bal) = Assimilators.viewNumeraireAmountAndBalance(_assim, _amt);\n\n oBals_[i] = _bal;\n nBals_[i] = _bal.add(amt_);\n }\n\n oGLiq_ += oBals_[i];\n nGLiq_ += nBals_[i];\n }\n\n nGLiq_ = nGLiq_.sub(amt_);\n nBals_[_outputIx] = ABDKMath64x64.sub(nBals_[_outputIx], amt_);\n\n return (amt_, oGLiq_, nGLiq_, nBals_, oBals_);\n }\n\n function viewTargetSwapData(\n Storage.Curve storage curve,\n uint256 _inputIx,\n uint256 _outputIx,\n uint256 _amt,\n address _assim\n )\n private\n view\n returns (\n int128 amt_,\n int128 oGLiq_,\n int128 nGLiq_,\n int128[] memory,\n int128[] memory\n )\n {\n uint256 _length = curve.assets.length;\n int128[] memory nBals_ = new int128[](_length);\n int128[] memory oBals_ = new int128[](_length);\n\n for (uint256 i = 0; i < _length; i++) {\n if (i != _inputIx) nBals_[i] = oBals_[i] = Assimilators.viewNumeraireBalance(curve.assets[i].addr);\n else {\n int128 _bal;\n (amt_, _bal) = Assimilators.viewNumeraireAmountAndBalance(_assim, _amt);\n amt_ = amt_.neg();\n\n oBals_[i] = _bal;\n nBals_[i] = _bal.add(amt_);\n }\n\n oGLiq_ += oBals_[i];\n nGLiq_ += nBals_[i];\n }\n\n nGLiq_ = nGLiq_.sub(amt_);\n nBals_[_outputIx] = ABDKMath64x64.sub(nBals_[_outputIx], amt_);\n\n return (amt_, oGLiq_, nGLiq_, nBals_, oBals_);\n }\n}\n" }, "src/ViewLiquidity.sol": { "content": "// SPDX-License-Identifier: MIT\n\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.8.13;\n\nimport \"./Storage.sol\";\n\nimport \"./Assimilators.sol\";\n\nimport \"./lib/ABDKMath64x64.sol\";\n\nlibrary ViewLiquidity {\n using ABDKMath64x64 for int128;\n\n function viewLiquidity(Storage.Curve storage curve)\n external\n view\n returns (uint256 total_, uint256[] memory individual_)\n {\n uint256 _length = curve.assets.length;\n\n individual_ = new uint256[](_length);\n\n for (uint256 i = 0; i < _length; i++) {\n uint256 _liquidity = Assimilators.viewNumeraireBalance(curve.assets[i].addr).mulu(1e18);\n\n total_ += _liquidity;\n individual_[i] = _liquidity;\n }\n\n return (total_, individual_);\n }\n}\n" }, "src/interfaces/IAssimilator.sol": { "content": "// SPDX-License-Identifier: MIT\n\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.8.13;\n\ninterface IAssimilator {\n function oracleDecimals() external view returns(uint256);\n \n function tokenDecimals() external view returns(uint256);\n\n function getRate() external view returns (uint256);\n\n function intakeRaw(uint256 amount) external returns (int128);\n\n function intakeRawAndGetBalance(uint256 amount)\n external\n returns (int128, int128);\n\n function intakeNumeraire(int128 amount) external returns (uint256);\n\n function intakeNumeraireLPRatio(\n uint256,\n uint256,\n uint256,\n uint256,\n uint256,\n uint256,\n address,\n int128\n ) external returns (uint256);\n\n function outputRaw(address dst, uint256 amount) external returns (int128);\n\n function outputRawAndGetBalance(address dst, uint256 amount)\n external\n returns (int128, int128);\n\n function outputNumeraire(address dst, int128 amount)\n external\n returns (uint256);\n\n function viewRawAmount(int128) external view returns (uint256);\n\n function viewRawAmountLPRatio(\n uint256,\n uint256,\n address,\n int128\n ) external view returns (uint256);\n\n function viewNumeraireAmount(uint256) external view returns (int128);\n\n function viewNumeraireBalanceLPRatio(\n uint256,\n uint256,\n address\n ) external view returns (int128);\n\n function viewNumeraireBalance(address) external view returns (int128);\n\n function viewNumeraireAmountAndBalance(address, uint256)\n external\n view\n returns (int128, int128);\n\n function transferFee(int128, address) external;\n}\n" }, "src/interfaces/ICurveFactory.sol": { "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.13;\n\ninterface ICurveFactory {\n function getProtocolFee() external view returns (int128);\n function getProtocolTreasury() external view returns (address);\n function getGlobalFrozenState() external view returns (bool);\n function getFlashableState() external view returns (bool);\n function isPoolGuarded(address pool) external view returns (bool);\n function getPoolGuardAmount(address pool) external view returns (uint256);\n function getPoolCap(address pool) external view returns (uint256);\n}\n" }, "src/interfaces/IFlashCallback.sol": { "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.13;\n\ninterface IFlashCallback {\n function flashCallback(\n uint256 fee0,\n uint256 fee1,\n bytes calldata data\n ) external;\n}\n" }, "src/interfaces/IFreeFromUpTo.sol": { "content": "// SPDX-License-Identifier: MIT\n\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.8.13;\n\ninterface IFreeFromUpTo {\n function freeFromUpTo(address from, uint256 value) external returns (uint256 freed);\n}\n" }, "src/interfaces/IOracle.sol": { "content": "// SPDX-License-Identifier: MIT\n\n// This program is free software: you can redistribute it and/or modify\n// it under the terms of the GNU General Public License as published by\n// the Free Software Foundation, either version 3 of the License, or\n// (at your option) any later version.\n\n// This program is distributed in the hope that it will be useful,\n// but WITHOUT ANY WARRANTY; without even the implied warranty of\n// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n// GNU General Public License for more details.\n\n// You should have received a copy of the GNU General Public License\n// along with this program. If not, see .\n\npragma solidity ^0.8.13;\n\ninterface IOracle {\n function acceptOwnership() external;\n\n function accessController() external view returns (address);\n\n function aggregator() external view returns (address);\n\n function confirmAggregator(address _aggregator) external;\n\n function decimals() external view returns (uint8);\n\n function description() external view returns (string memory);\n\n function getAnswer(uint256 _roundId) external view returns (int256);\n\n function getRoundData(uint80 _roundId)\n external\n view\n returns (\n uint80 roundId,\n int256 answer,\n uint256 startedAt,\n uint256 updatedAt,\n uint80 answeredInRound\n );\n\n function getTimestamp(uint256 _roundId) external view returns (uint256);\n\n function latestAnswer() external view returns (int256);\n\n function latestRound() external view returns (uint256);\n\n function latestRoundData()\n external\n view\n returns (\n uint80 roundId,\n int256 answer,\n uint256 startedAt,\n uint256 updatedAt,\n uint80 answeredInRound\n );\n\n function latestTimestamp() external view returns (uint256);\n\n function owner() external view returns (address);\n\n function phaseAggregators(uint16) external view returns (address);\n\n function phaseId() external view returns (uint16);\n\n function proposeAggregator(address _aggregator) external;\n\n function proposedAggregator() external view returns (address);\n\n function proposedGetRoundData(uint80 _roundId)\n external\n view\n returns (\n uint80 roundId,\n int256 answer,\n uint256 startedAt,\n uint256 updatedAt,\n uint80 answeredInRound\n );\n\n function proposedLatestRoundData()\n external\n view\n returns (\n uint80 roundId,\n int256 answer,\n uint256 startedAt,\n uint256 updatedAt,\n uint80 answeredInRound\n );\n\n function setController(address _accessController) external;\n\n function transferOwnership(address _to) external;\n\n function version() external view returns (uint256);\n}\n" }, "src/lib/ABDKMath64x64.sol": { "content": "// SPDX-License-Identifier: BSD-4-Clause\n/*\n * ABDK Math 64.64 Smart Contract Library. Copyright © 2019 by ABDK Consulting.\n * Author: Mikhail Vladimirov \n */\npragma solidity ^0.8.13;\n\n/**\n * Smart contract library of mathematical functions operating with signed\n * 64.64-bit fixed point numbers. Signed 64.64-bit fixed point number is\n * basically a simple fraction whose numerator is signed 128-bit integer and\n * denominator is 2^64. As long as denominator is always the same, there is no\n * need to store it, thus in Solidity signed 64.64-bit fixed point numbers are\n * represented by int128 type holding only the numerator.\n */\nlibrary ABDKMath64x64 {\n /*\n * Minimum value signed 64.64-bit fixed point number may have. \n */\n int128 private constant MIN_64x64 = -0x80000000000000000000000000000000;\n\n /*\n * Maximum value signed 64.64-bit fixed point number may have. \n */\n int128 private constant MAX_64x64 = 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF;\n\n /**\n * Convert signed 256-bit integer number into signed 64.64-bit fixed point\n * number. Revert on overflow.\n *\n * @param x signed 256-bit integer number\n * @return signed 64.64-bit fixed point number\n */\n function fromInt (int256 x) internal pure returns (int128) {\n unchecked {\n require (x >= -0x8000000000000000 && x <= 0x7FFFFFFFFFFFFFFF);\n return int128 (x << 64);\n }\n }\n\n /**\n * Convert signed 64.64 fixed point number into signed 64-bit integer number\n * rounding down.\n *\n * @param x signed 64.64-bit fixed point number\n * @return signed 64-bit integer number\n */\n function toInt (int128 x) internal pure returns (int64) {\n unchecked {\n return int64 (x >> 64);\n }\n }\n\n /**\n * Convert unsigned 256-bit integer number into signed 64.64-bit fixed point\n * number. Revert on overflow.\n *\n * @param x unsigned 256-bit integer number\n * @return signed 64.64-bit fixed point number\n */\n function fromUInt (uint256 x) internal pure returns (int128) {\n unchecked {\n require (x <= 0x7FFFFFFFFFFFFFFF);\n return int128 (int256 (x << 64));\n }\n }\n\n /**\n * Convert signed 64.64 fixed point number into unsigned 64-bit integer\n * number rounding down. Revert on underflow.\n *\n * @param x signed 64.64-bit fixed point number\n * @return unsigned 64-bit integer number\n */\n function toUInt (int128 x) internal pure returns (uint64) {\n unchecked {\n require (x >= 0);\n return uint64 (uint128 (x >> 64));\n }\n }\n\n /**\n * Convert signed 128.128 fixed point number into signed 64.64-bit fixed point\n * number rounding down. Revert on overflow.\n *\n * @param x signed 128.128-bin fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function from128x128 (int256 x) internal pure returns (int128) {\n unchecked {\n int256 result = x >> 64;\n require (result >= MIN_64x64 && result <= MAX_64x64);\n return int128 (result);\n }\n }\n\n /**\n * Convert signed 64.64 fixed point number into signed 128.128 fixed point\n * number.\n *\n * @param x signed 64.64-bit fixed point number\n * @return signed 128.128 fixed point number\n */\n function to128x128 (int128 x) internal pure returns (int256) {\n unchecked {\n return int256 (x) << 64;\n }\n }\n\n /**\n * Calculate x + y. Revert on overflow.\n *\n * @param x signed 64.64-bit fixed point number\n * @param y signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function add (int128 x, int128 y) internal pure returns (int128) {\n unchecked {\n int256 result = int256(x) + y;\n require (result >= MIN_64x64 && result <= MAX_64x64);\n return int128 (result);\n }\n }\n\n /**\n * Calculate x - y. Revert on overflow.\n *\n * @param x signed 64.64-bit fixed point number\n * @param y signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function sub (int128 x, int128 y) internal pure returns (int128) {\n unchecked {\n int256 result = int256(x) - y;\n require (result >= MIN_64x64 && result <= MAX_64x64);\n return int128 (result);\n }\n }\n\n /**\n * Calculate x * y rounding down. Revert on overflow.\n *\n * @param x signed 64.64-bit fixed point number\n * @param y signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function mul (int128 x, int128 y) internal pure returns (int128) {\n unchecked {\n int256 result = int256(x) * y >> 64;\n require (result >= MIN_64x64 && result <= MAX_64x64);\n return int128 (result);\n }\n }\n\n /**\n * Calculate x * y rounding towards zero, where x is signed 64.64 fixed point\n * number and y is signed 256-bit integer number. Revert on overflow.\n *\n * @param x signed 64.64 fixed point number\n * @param y signed 256-bit integer number\n * @return signed 256-bit integer number\n */\n function muli (int128 x, int256 y) internal pure returns (int256) {\n unchecked {\n if (x == MIN_64x64) {\n require (y >= -0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF &&\n y <= 0x1000000000000000000000000000000000000000000000000);\n return -y << 63;\n } else {\n bool negativeResult = false;\n if (x < 0) {\n x = -x;\n negativeResult = true;\n }\n if (y < 0) {\n y = -y; // We rely on overflow behavior here\n negativeResult = !negativeResult;\n }\n uint256 absoluteResult = mulu (x, uint256 (y));\n if (negativeResult) {\n require (absoluteResult <=\n 0x8000000000000000000000000000000000000000000000000000000000000000);\n return -int256 (absoluteResult); // We rely on overflow behavior here\n } else {\n require (absoluteResult <=\n 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);\n return int256 (absoluteResult);\n }\n }\n }\n }\n\n /**\n * Calculate x * y rounding down, where x is signed 64.64 fixed point number\n * and y is unsigned 256-bit integer number. Revert on overflow.\n *\n * @param x signed 64.64 fixed point number\n * @param y unsigned 256-bit integer number\n * @return unsigned 256-bit integer number\n */\n function mulu (int128 x, uint256 y) internal pure returns (uint256) {\n unchecked {\n if (y == 0) return 0;\n\n require (x >= 0);\n\n uint256 lo = (uint256 (int256 (x)) * (y & 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF)) >> 64;\n uint256 hi = uint256 (int256 (x)) * (y >> 128);\n\n require (hi <= 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);\n hi <<= 64;\n\n require (hi <=\n 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF - lo);\n return hi + lo;\n }\n }\n\n /**\n * Calculate x / y rounding towards zero. Revert on overflow or when y is\n * zero.\n *\n * @param x signed 64.64-bit fixed point number\n * @param y signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function div (int128 x, int128 y) internal pure returns (int128) {\n unchecked {\n require (y != 0);\n int256 result = (int256 (x) << 64) / y;\n require (result >= MIN_64x64 && result <= MAX_64x64);\n return int128 (result);\n }\n }\n\n /**\n * Calculate x / y rounding towards zero, where x and y are signed 256-bit\n * integer numbers. Revert on overflow or when y is zero.\n *\n * @param x signed 256-bit integer number\n * @param y signed 256-bit integer number\n * @return signed 64.64-bit fixed point number\n */\n function divi (int256 x, int256 y) internal pure returns (int128) {\n unchecked {\n require (y != 0);\n\n bool negativeResult = false;\n if (x < 0) {\n x = -x; // We rely on overflow behavior here\n negativeResult = true;\n }\n if (y < 0) {\n y = -y; // We rely on overflow behavior here\n negativeResult = !negativeResult;\n }\n uint128 absoluteResult = divuu (uint256 (x), uint256 (y));\n if (negativeResult) {\n require (absoluteResult <= 0x80000000000000000000000000000000);\n return -int128 (absoluteResult); // We rely on overflow behavior here\n } else {\n require (absoluteResult <= 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);\n return int128 (absoluteResult); // We rely on overflow behavior here\n }\n }\n }\n\n /**\n * Calculate x / y rounding towards zero, where x and y are unsigned 256-bit\n * integer numbers. Revert on overflow or when y is zero.\n *\n * @param x unsigned 256-bit integer number\n * @param y unsigned 256-bit integer number\n * @return signed 64.64-bit fixed point number\n */\n function divu (uint256 x, uint256 y) internal pure returns (int128) {\n unchecked {\n require (y != 0);\n uint128 result = divuu (x, y);\n require (result <= uint128 (MAX_64x64));\n return int128 (result);\n }\n }\n\n /**\n * Calculate -x. Revert on overflow.\n *\n * @param x signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function neg (int128 x) internal pure returns (int128) {\n unchecked {\n require (x != MIN_64x64);\n return -x;\n }\n }\n\n /**\n * Calculate |x|. Revert on overflow.\n *\n * @param x signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function abs (int128 x) internal pure returns (int128) {\n unchecked {\n require (x != MIN_64x64);\n return x < 0 ? -x : x;\n }\n }\n\n /**\n * Calculate 1 / x rounding towards zero. Revert on overflow or when x is\n * zero.\n *\n * @param x signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function inv (int128 x) internal pure returns (int128) {\n unchecked {\n require (x != 0);\n int256 result = int256 (0x100000000000000000000000000000000) / x;\n require (result >= MIN_64x64 && result <= MAX_64x64);\n return int128 (result);\n }\n }\n\n /**\n * Calculate arithmetics average of x and y, i.e. (x + y) / 2 rounding down.\n *\n * @param x signed 64.64-bit fixed point number\n * @param y signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function avg (int128 x, int128 y) internal pure returns (int128) {\n unchecked {\n return int128 ((int256 (x) + int256 (y)) >> 1);\n }\n }\n\n /**\n * Calculate geometric average of x and y, i.e. sqrt (x * y) rounding down.\n * Revert on overflow or in case x * y is negative.\n *\n * @param x signed 64.64-bit fixed point number\n * @param y signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function gavg (int128 x, int128 y) internal pure returns (int128) {\n unchecked {\n int256 m = int256 (x) * int256 (y);\n require (m >= 0);\n require (m <\n 0x4000000000000000000000000000000000000000000000000000000000000000);\n return int128 (sqrtu (uint256 (m)));\n }\n }\n\n /**\n * Calculate x^y assuming 0^0 is 1, where x is signed 64.64 fixed point number\n * and y is unsigned 256-bit integer number. Revert on overflow.\n *\n * @param x signed 64.64-bit fixed point number\n * @param y uint256 value\n * @return signed 64.64-bit fixed point number\n */\n function pow (int128 x, uint256 y) internal pure returns (int128) {\n unchecked {\n bool negative = x < 0 && y & 1 == 1;\n\n uint256 absX = uint128 (x < 0 ? -x : x);\n uint256 absResult;\n absResult = 0x100000000000000000000000000000000;\n\n if (absX <= 0x10000000000000000) {\n absX <<= 63;\n while (y != 0) {\n if (y & 0x1 != 0) {\n absResult = absResult * absX >> 127;\n }\n absX = absX * absX >> 127;\n\n if (y & 0x2 != 0) {\n absResult = absResult * absX >> 127;\n }\n absX = absX * absX >> 127;\n\n if (y & 0x4 != 0) {\n absResult = absResult * absX >> 127;\n }\n absX = absX * absX >> 127;\n\n if (y & 0x8 != 0) {\n absResult = absResult * absX >> 127;\n }\n absX = absX * absX >> 127;\n\n y >>= 4;\n }\n\n absResult >>= 64;\n } else {\n uint256 absXShift = 63;\n if (absX < 0x1000000000000000000000000) { absX <<= 32; absXShift -= 32; }\n if (absX < 0x10000000000000000000000000000) { absX <<= 16; absXShift -= 16; }\n if (absX < 0x1000000000000000000000000000000) { absX <<= 8; absXShift -= 8; }\n if (absX < 0x10000000000000000000000000000000) { absX <<= 4; absXShift -= 4; }\n if (absX < 0x40000000000000000000000000000000) { absX <<= 2; absXShift -= 2; }\n if (absX < 0x80000000000000000000000000000000) { absX <<= 1; absXShift -= 1; }\n\n uint256 resultShift = 0;\n while (y != 0) {\n require (absXShift < 64);\n\n if (y & 0x1 != 0) {\n absResult = absResult * absX >> 127;\n resultShift += absXShift;\n if (absResult > 0x100000000000000000000000000000000) {\n absResult >>= 1;\n resultShift += 1;\n }\n }\n absX = absX * absX >> 127;\n absXShift <<= 1;\n if (absX >= 0x100000000000000000000000000000000) {\n absX >>= 1;\n absXShift += 1;\n }\n\n y >>= 1;\n }\n\n require (resultShift < 64);\n absResult >>= 64 - resultShift;\n }\n int256 result = negative ? -int256 (absResult) : int256 (absResult);\n require (result >= MIN_64x64 && result <= MAX_64x64);\n return int128 (result);\n }\n }\n\n /**\n * Calculate sqrt (x) rounding down. Revert if x < 0.\n *\n * @param x signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function sqrt (int128 x) internal pure returns (int128) {\n unchecked {\n require (x >= 0);\n return int128 (sqrtu (uint256 (int256 (x)) << 64));\n }\n }\n\n /**\n * Calculate binary logarithm of x. Revert if x <= 0.\n *\n * @param x signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function log_2 (int128 x) internal pure returns (int128) {\n unchecked {\n require (x > 0);\n\n int256 msb = 0;\n int256 xc = x;\n if (xc >= 0x10000000000000000) { xc >>= 64; msb += 64; }\n if (xc >= 0x100000000) { xc >>= 32; msb += 32; }\n if (xc >= 0x10000) { xc >>= 16; msb += 16; }\n if (xc >= 0x100) { xc >>= 8; msb += 8; }\n if (xc >= 0x10) { xc >>= 4; msb += 4; }\n if (xc >= 0x4) { xc >>= 2; msb += 2; }\n if (xc >= 0x2) msb += 1; // No need to shift xc anymore\n\n int256 result = msb - 64 << 64;\n uint256 ux = uint256 (int256 (x)) << uint256 (127 - msb);\n for (int256 bit = 0x8000000000000000; bit > 0; bit >>= 1) {\n ux *= ux;\n uint256 b = ux >> 255;\n ux >>= 127 + b;\n result += bit * int256 (b);\n }\n\n return int128 (result);\n }\n }\n\n /**\n * Calculate natural logarithm of x. Revert if x <= 0.\n *\n * @param x signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function ln (int128 x) internal pure returns (int128) {\n unchecked {\n require (x > 0);\n\n return int128 (int256 (\n uint256 (int256 (log_2 (x))) * 0xB17217F7D1CF79ABC9E3B39803F2F6AF >> 128));\n }\n }\n\n /**\n * Calculate binary exponent of x. Revert on overflow.\n *\n * @param x signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function exp_2 (int128 x) internal pure returns (int128) {\n unchecked {\n require (x < 0x400000000000000000); // Overflow\n\n if (x < -0x400000000000000000) return 0; // Underflow\n\n uint256 result = 0x80000000000000000000000000000000;\n\n if (x & 0x8000000000000000 > 0)\n result = result * 0x16A09E667F3BCC908B2FB1366EA957D3E >> 128;\n if (x & 0x4000000000000000 > 0)\n result = result * 0x1306FE0A31B7152DE8D5A46305C85EDEC >> 128;\n if (x & 0x2000000000000000 > 0)\n result = result * 0x1172B83C7D517ADCDF7C8C50EB14A791F >> 128;\n if (x & 0x1000000000000000 > 0)\n result = result * 0x10B5586CF9890F6298B92B71842A98363 >> 128;\n if (x & 0x800000000000000 > 0)\n result = result * 0x1059B0D31585743AE7C548EB68CA417FD >> 128;\n if (x & 0x400000000000000 > 0)\n result = result * 0x102C9A3E778060EE6F7CACA4F7A29BDE8 >> 128;\n if (x & 0x200000000000000 > 0)\n result = result * 0x10163DA9FB33356D84A66AE336DCDFA3F >> 128;\n if (x & 0x100000000000000 > 0)\n result = result * 0x100B1AFA5ABCBED6129AB13EC11DC9543 >> 128;\n if (x & 0x80000000000000 > 0)\n result = result * 0x10058C86DA1C09EA1FF19D294CF2F679B >> 128;\n if (x & 0x40000000000000 > 0)\n result = result * 0x1002C605E2E8CEC506D21BFC89A23A00F >> 128;\n if (x & 0x20000000000000 > 0)\n result = result * 0x100162F3904051FA128BCA9C55C31E5DF >> 128;\n if (x & 0x10000000000000 > 0)\n result = result * 0x1000B175EFFDC76BA38E31671CA939725 >> 128;\n if (x & 0x8000000000000 > 0)\n result = result * 0x100058BA01FB9F96D6CACD4B180917C3D >> 128;\n if (x & 0x4000000000000 > 0)\n result = result * 0x10002C5CC37DA9491D0985C348C68E7B3 >> 128;\n if (x & 0x2000000000000 > 0)\n result = result * 0x1000162E525EE054754457D5995292026 >> 128;\n if (x & 0x1000000000000 > 0)\n result = result * 0x10000B17255775C040618BF4A4ADE83FC >> 128;\n if (x & 0x800000000000 > 0)\n result = result * 0x1000058B91B5BC9AE2EED81E9B7D4CFAB >> 128;\n if (x & 0x400000000000 > 0)\n result = result * 0x100002C5C89D5EC6CA4D7C8ACC017B7C9 >> 128;\n if (x & 0x200000000000 > 0)\n result = result * 0x10000162E43F4F831060E02D839A9D16D >> 128;\n if (x & 0x100000000000 > 0)\n result = result * 0x100000B1721BCFC99D9F890EA06911763 >> 128;\n if (x & 0x80000000000 > 0)\n result = result * 0x10000058B90CF1E6D97F9CA14DBCC1628 >> 128;\n if (x & 0x40000000000 > 0)\n result = result * 0x1000002C5C863B73F016468F6BAC5CA2B >> 128;\n if (x & 0x20000000000 > 0)\n result = result * 0x100000162E430E5A18F6119E3C02282A5 >> 128;\n if (x & 0x10000000000 > 0)\n result = result * 0x1000000B1721835514B86E6D96EFD1BFE >> 128;\n if (x & 0x8000000000 > 0)\n result = result * 0x100000058B90C0B48C6BE5DF846C5B2EF >> 128;\n if (x & 0x4000000000 > 0)\n result = result * 0x10000002C5C8601CC6B9E94213C72737A >> 128;\n if (x & 0x2000000000 > 0)\n result = result * 0x1000000162E42FFF037DF38AA2B219F06 >> 128;\n if (x & 0x1000000000 > 0)\n result = result * 0x10000000B17217FBA9C739AA5819F44F9 >> 128;\n if (x & 0x800000000 > 0)\n result = result * 0x1000000058B90BFCDEE5ACD3C1CEDC823 >> 128;\n if (x & 0x400000000 > 0)\n result = result * 0x100000002C5C85FE31F35A6A30DA1BE50 >> 128;\n if (x & 0x200000000 > 0)\n result = result * 0x10000000162E42FF0999CE3541B9FFFCF >> 128;\n if (x & 0x100000000 > 0)\n result = result * 0x100000000B17217F80F4EF5AADDA45554 >> 128;\n if (x & 0x80000000 > 0)\n result = result * 0x10000000058B90BFBF8479BD5A81B51AD >> 128;\n if (x & 0x40000000 > 0)\n result = result * 0x1000000002C5C85FDF84BD62AE30A74CC >> 128;\n if (x & 0x20000000 > 0)\n result = result * 0x100000000162E42FEFB2FED257559BDAA >> 128;\n if (x & 0x10000000 > 0)\n result = result * 0x1000000000B17217F7D5A7716BBA4A9AE >> 128;\n if (x & 0x8000000 > 0)\n result = result * 0x100000000058B90BFBE9DDBAC5E109CCE >> 128;\n if (x & 0x4000000 > 0)\n result = result * 0x10000000002C5C85FDF4B15DE6F17EB0D >> 128;\n if (x & 0x2000000 > 0)\n result = result * 0x1000000000162E42FEFA494F1478FDE05 >> 128;\n if (x & 0x1000000 > 0)\n result = result * 0x10000000000B17217F7D20CF927C8E94C >> 128;\n if (x & 0x800000 > 0)\n result = result * 0x1000000000058B90BFBE8F71CB4E4B33D >> 128;\n if (x & 0x400000 > 0)\n result = result * 0x100000000002C5C85FDF477B662B26945 >> 128;\n if (x & 0x200000 > 0)\n result = result * 0x10000000000162E42FEFA3AE53369388C >> 128;\n if (x & 0x100000 > 0)\n result = result * 0x100000000000B17217F7D1D351A389D40 >> 128;\n if (x & 0x80000 > 0)\n result = result * 0x10000000000058B90BFBE8E8B2D3D4EDE >> 128;\n if (x & 0x40000 > 0)\n result = result * 0x1000000000002C5C85FDF4741BEA6E77E >> 128;\n if (x & 0x20000 > 0)\n result = result * 0x100000000000162E42FEFA39FE95583C2 >> 128;\n if (x & 0x10000 > 0)\n result = result * 0x1000000000000B17217F7D1CFB72B45E1 >> 128;\n if (x & 0x8000 > 0)\n result = result * 0x100000000000058B90BFBE8E7CC35C3F0 >> 128;\n if (x & 0x4000 > 0)\n result = result * 0x10000000000002C5C85FDF473E242EA38 >> 128;\n if (x & 0x2000 > 0)\n result = result * 0x1000000000000162E42FEFA39F02B772C >> 128;\n if (x & 0x1000 > 0)\n result = result * 0x10000000000000B17217F7D1CF7D83C1A >> 128;\n if (x & 0x800 > 0)\n result = result * 0x1000000000000058B90BFBE8E7BDCBE2E >> 128;\n if (x & 0x400 > 0)\n result = result * 0x100000000000002C5C85FDF473DEA871F >> 128;\n if (x & 0x200 > 0)\n result = result * 0x10000000000000162E42FEFA39EF44D91 >> 128;\n if (x & 0x100 > 0)\n result = result * 0x100000000000000B17217F7D1CF79E949 >> 128;\n if (x & 0x80 > 0)\n result = result * 0x10000000000000058B90BFBE8E7BCE544 >> 128;\n if (x & 0x40 > 0)\n result = result * 0x1000000000000002C5C85FDF473DE6ECA >> 128;\n if (x & 0x20 > 0)\n result = result * 0x100000000000000162E42FEFA39EF366F >> 128;\n if (x & 0x10 > 0)\n result = result * 0x1000000000000000B17217F7D1CF79AFA >> 128;\n if (x & 0x8 > 0)\n result = result * 0x100000000000000058B90BFBE8E7BCD6D >> 128;\n if (x & 0x4 > 0)\n result = result * 0x10000000000000002C5C85FDF473DE6B2 >> 128;\n if (x & 0x2 > 0)\n result = result * 0x1000000000000000162E42FEFA39EF358 >> 128;\n if (x & 0x1 > 0)\n result = result * 0x10000000000000000B17217F7D1CF79AB >> 128;\n\n result >>= uint256 (int256 (63 - (x >> 64)));\n require (result <= uint256 (int256 (MAX_64x64)));\n\n return int128 (int256 (result));\n }\n }\n\n /**\n * Calculate natural exponent of x. Revert on overflow.\n *\n * @param x signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n function exp (int128 x) internal pure returns (int128) {\n unchecked {\n require (x < 0x400000000000000000); // Overflow\n\n if (x < -0x400000000000000000) return 0; // Underflow\n\n return exp_2 (\n int128 (int256 (x) * 0x171547652B82FE1777D0FFDA0D23A7D12 >> 128));\n }\n }\n\n /**\n * Calculate x / y rounding towards zero, where x and y are unsigned 256-bit\n * integer numbers. Revert on overflow or when y is zero.\n *\n * @param x unsigned 256-bit integer number\n * @param y unsigned 256-bit integer number\n * @return unsigned 64.64-bit fixed point number\n */\n function divuu (uint256 x, uint256 y) private pure returns (uint128) {\n unchecked {\n require (y != 0);\n\n uint256 result;\n\n if (x <= 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF)\n result = (x << 64) / y;\n else {\n uint256 msb = 192;\n uint256 xc = x >> 192;\n if (xc >= 0x100000000) { xc >>= 32; msb += 32; }\n if (xc >= 0x10000) { xc >>= 16; msb += 16; }\n if (xc >= 0x100) { xc >>= 8; msb += 8; }\n if (xc >= 0x10) { xc >>= 4; msb += 4; }\n if (xc >= 0x4) { xc >>= 2; msb += 2; }\n if (xc >= 0x2) msb += 1; // No need to shift xc anymore\n\n result = (x << 255 - msb) / ((y - 1 >> msb - 191) + 1);\n require (result <= 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);\n\n uint256 hi = result * (y >> 128);\n uint256 lo = result * (y & 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);\n\n uint256 xh = x >> 192;\n uint256 xl = x << 64;\n\n if (xl < lo) xh -= 1;\n xl -= lo; // We rely on overflow behavior here\n lo = hi << 128;\n if (xl < lo) xh -= 1;\n xl -= lo; // We rely on overflow behavior here\n\n assert (xh == hi >> 128);\n\n result += xl / y;\n }\n\n require (result <= 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);\n return uint128 (result);\n }\n }\n\n /**\n * Calculate sqrt (x) rounding down, where x is unsigned 256-bit integer\n * number.\n *\n * @param x unsigned 256-bit integer number\n * @return unsigned 128-bit integer number\n */\n function sqrtu (uint256 x) private pure returns (uint128) {\n unchecked {\n if (x == 0) return 0;\n else {\n uint256 xx = x;\n uint256 r = 1;\n if (xx >= 0x100000000000000000000000000000000) { xx >>= 128; r <<= 64; }\n if (xx >= 0x10000000000000000) { xx >>= 64; r <<= 32; }\n if (xx >= 0x100000000) { xx >>= 32; r <<= 16; }\n if (xx >= 0x10000) { xx >>= 16; r <<= 8; }\n if (xx >= 0x100) { xx >>= 8; r <<= 4; }\n if (xx >= 0x10) { xx >>= 4; r <<= 2; }\n if (xx >= 0x8) { r <<= 1; }\n r = (r + x / r) >> 1;\n r = (r + x / r) >> 1;\n r = (r + x / r) >> 1;\n r = (r + x / r) >> 1;\n r = (r + x / r) >> 1;\n r = (r + x / r) >> 1;\n r = (r + x / r) >> 1; // Seven iterations should be enough\n uint256 r1 = x / r;\n return uint128 (r < r1 ? r : r1);\n }\n }\n }\n}\n" }, "src/lib/FullMath.sol": { "content": "// SPDX-License-Identifier: MIT\npragma solidity ^0.8.13;\n\n/// @title Contains 512-bit math functions\n/// @notice Facilitates multiplication and division that can have overflow of an intermediate value without any loss of precision\n/// @dev Handles \"phantom overflow\" i.e., allows multiplication and division where an intermediate value overflows 256 bits\nlibrary FullMath {\n /// @notice Calculates floor(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\n /// @param a The multiplicand\n /// @param b The multiplier\n /// @param denominator The divisor\n /// @return result The 256-bit result\n /// @dev Credit to Remco Bloemen under MIT license https://xn--2-umb.com/21/muldiv\n function mulDiv(\n uint256 a,\n uint256 b,\n uint256 denominator\n ) internal pure returns (uint256 result) {\n // 512-bit multiply [prod1 prod0] = a * b\n // Compute the product mod 2**256 and mod 2**256 - 1\n // then use the Chinese Remainder Theorem to reconstruct\n // the 512 bit result. The result is stored in two 256\n // variables such that product = prod1 * 2**256 + prod0\n uint256 prod0; // Least significant 256 bits of the product\n uint256 prod1; // Most significant 256 bits of the product\n assembly {\n let mm := mulmod(a, b, not(0))\n prod0 := mul(a, b)\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\n }\n\n // Handle non-overflow cases, 256 by 256 division\n if (prod1 == 0) {\n require(denominator > 0);\n assembly {\n result := div(prod0, denominator)\n }\n return result;\n }\n\n // Make sure the result is less than 2**256.\n // Also prevents denominator == 0\n require(denominator > prod1);\n\n ///////////////////////////////////////////////\n // 512 by 256 division.\n ///////////////////////////////////////////////\n\n // Make division exact by subtracting the remainder from [prod1 prod0]\n // Compute remainder using mulmod\n uint256 remainder;\n assembly {\n remainder := mulmod(a, b, denominator)\n }\n // Subtract 256 bit number from 512 bit number\n assembly {\n prod1 := sub(prod1, gt(remainder, prod0))\n prod0 := sub(prod0, remainder)\n }\n\n // Factor powers of two out of denominator\n // Compute largest power of two divisor of denominator.\n // Always >= 1.\n uint256 twos = denominator & (~denominator + 1);\n // Divide denominator by power of two\n assembly {\n denominator := div(denominator, twos)\n }\n\n // Divide [prod1 prod0] by the factors of two\n assembly {\n prod0 := div(prod0, twos)\n }\n // Shift in bits from prod1 into prod0. For this we need\n // to flip `twos` such that it is 2**256 / twos.\n // If twos is zero, then it becomes one\n assembly {\n twos := add(div(sub(0, twos), twos), 1)\n }\n prod0 |= prod1 * twos;\n\n // Invert denominator mod 2**256\n // Now that denominator is an odd number, it has an inverse\n // modulo 2**256 such that denominator * inv = 1 mod 2**256.\n // Compute the inverse by starting with a seed that is correct\n // correct for four bits. That is, denominator * inv = 1 mod 2**4\n uint256 inv = (3 * denominator) ^ 2;\n // Now use Newton-Raphson iteration to improve the precision.\n // Thanks to Hensel's lifting lemma, this also works in modular\n // arithmetic, doubling the correct bits in each step.\n inv *= 2 - denominator * inv; // inverse mod 2**8\n inv *= 2 - denominator * inv; // inverse mod 2**16\n inv *= 2 - denominator * inv; // inverse mod 2**32\n inv *= 2 - denominator * inv; // inverse mod 2**64\n inv *= 2 - denominator * inv; // inverse mod 2**128\n inv *= 2 - denominator * inv; // inverse mod 2**256\n\n // Because the division is now exact we can divide by multiplying\n // with the modular inverse of denominator. This will give us the\n // correct result modulo 2**256. Since the precoditions guarantee\n // that the outcome is less than 2**256, this is the final result.\n // We don't need to compute the high bits of the result and prod1\n // is no longer required.\n result = prod0 * inv;\n return result;\n }\n\n /// @notice Calculates ceil(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\n /// @param a The multiplicand\n /// @param b The multiplier\n /// @param denominator The divisor\n /// @return result The 256-bit result\n function mulDivRoundingUp(\n uint256 a,\n uint256 b,\n uint256 denominator\n ) internal pure returns (uint256 result) {\n result = mulDiv(a, b, denominator);\n if (mulmod(a, b, denominator) > 0) {\n require(result < type(uint256).max);\n result++;\n }\n }\n}\n" }, "src/lib/NoDelegateCall.sol": { "content": "// SPDX-License-Identifier: BUSL-1.1\npragma solidity ^0.8.13;\n\n/// @title Prevents delegatecall to a contract\n/// @notice Base contract that provides a modifier for preventing delegatecall to methods in a child contract\nabstract contract NoDelegateCall {\n /// @dev The original address of this contract\n address private immutable original;\n\n constructor() {\n // Immutables are computed in the init code of the contract, and then inlined into the deployed bytecode.\n // In other words, this variable won't change when it's checked at runtime.\n original = address(this);\n }\n\n /// @dev Private method is used instead of inlining into modifier because modifiers are copied into each method,\n /// and the use of immutable means the address bytes are copied in every place the modifier is used.\n function checkNotDelegateCall() private view {\n require(address(this) == original);\n }\n\n /// @notice Prevents delegatecall into the modified method\n modifier noDelegateCall() {\n checkNotDelegateCall();\n _;\n }\n}\n" }, "src/lib/UnsafeMath64x64.sol": { "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.13;\n\nlibrary UnsafeMath64x64 {\n\n /**\n * Calculate x * y rounding down.\n *\n * @param x signed 64.64-bit fixed point number\n * @param y signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n\n function us_mul (int128 x, int128 y) internal pure returns (int128) {\n int256 result = int256(x) * y >> 64;\n return int128 (result);\n }\n\n /**\n * Calculate x / y rounding towards zero. Revert on overflow or when y is\n * zero.\n *\n * @param x signed 64.64-bit fixed point number\n * @param y signed 64.64-bit fixed point number\n * @return signed 64.64-bit fixed point number\n */\n\n function us_div (int128 x, int128 y) internal pure returns (int128) {\n int256 result = (int256 (x) << 64) / y;\n return int128 (result);\n }\n\n}\n" } }, "settings": { "remappings": [ "@forge-std/=lib/forge-std/src/", "@openzeppelin/=lib/openzeppelin-contracts/", "ds-test/=lib/forge-std/lib/ds-test/src/", "erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/", "forge-std/=lib/forge-std/src/", "openzeppelin-contracts/=lib/openzeppelin-contracts/contracts/" ], "optimizer": { "enabled": true, "runs": 200 }, "metadata": { "bytecodeHash": "ipfs" }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "evmVersion": "london", "libraries": { "src/Curve.sol": { "Curves": "0xb397946634f30c51da0d38e7dcbb10363e50961e" }, "src/Orchestrator.sol": { "Orchestrator": "0xbc875fac17a1334a340e8ea7035368d6c8d8222e" }, "src/ProportionalLiquidity.sol": { "ProportionalLiquidity": "0x809423ef4e30f58a9334e695cc3815ae706182f3" }, "src/Swaps.sol": { "Swaps": "0x0dc8c87340fb9cf95ba687852e04bddf08d07ed4" }, "src/ViewLiquidity.sol": { "ViewLiquidity": "0xf825968d6b6160fdf40d0e178d81c2c3db4190b2" } } } }