// SPDX-License-Identifier: MIT
pragma solidity >=0.6.2 <0.8.0;
/**
* @dev Collection of functions related to the address type
*/
library Address {
/**
* @dev Returns true if `account` is a contract.
*
* [IMPORTANT]
* ====
* It is unsafe to assume that an address for which this function returns
* false is an externally-owned account (EOA) and not a contract.
*
* Among others, `isContract` will return false for the following
* types of addresses:
*
* - an externally-owned account
* - a contract in construction
* - an address where a contract will be created
* - an address where a contract lived, but was destroyed
* ====
*/
function isContract(address account) internal view returns (bool) {
// This method relies on extcodesize, which returns 0 for contracts in
// construction, since the code is only stored at the end of the
// constructor execution.
uint256 size;
// solhint-disable-next-line no-inline-assembly
assembly { size := extcodesize(account) }
return size > 0;
}
/**
* @dev Replacement for Solidity's `transfer`: sends `amount` wei to
* `recipient`, forwarding all available gas and reverting on errors.
*
* https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
* of certain opcodes, possibly making contracts go over the 2300 gas limit
* imposed by `transfer`, making them unable to receive funds via
* `transfer`. {sendValue} removes this limitation.
*
* https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
*
* IMPORTANT: because control is transferred to `recipient`, care must be
* taken to not create reentrancy vulnerabilities. Consider using
* {ReentrancyGuard} or the
* https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
*/
function sendValue(address payable recipient, uint256 amount) internal {
require(address(this).balance >= amount, "Address: insufficient balance");
// solhint-disable-next-line avoid-low-level-calls, avoid-call-value
(bool success, ) = recipient.call{ value: amount }("");
require(success, "Address: unable to send value, recipient may have reverted");
}
/**
* @dev Performs a Solidity function call using a low level `call`. A
* plain`call` is an unsafe replacement for a function call: use this
* function instead.
*
* If `target` reverts with a revert reason, it is bubbled up by this
* function (like regular Solidity function calls).
*
* Returns the raw returned data. To convert to the expected return value,
* use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
*
* Requirements:
*
* - `target` must be a contract.
* - calling `target` with `data` must not revert.
*
* _Available since v3.1._
*/
function functionCall(address target, bytes memory data) internal returns (bytes memory) {
return functionCall(target, data, "Address: low-level call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
* `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/
function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
return functionCallWithValue(target, data, 0, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but also transferring `value` wei to `target`.
*
* Requirements:
*
* - the calling contract must have an ETH balance of at least `value`.
* - the called Solidity function must be `payable`.
*
* _Available since v3.1._
*/
function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
}
/**
* @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
* with `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/
function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
require(address(this).balance >= value, "Address: insufficient balance for call");
require(isContract(target), "Address: call to non-contract");
// solhint-disable-next-line avoid-low-level-calls
(bool success, bytes memory returndata) = target.call{ value: value }(data);
return _verifyCallResult(success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/
function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
return functionStaticCall(target, data, "Address: low-level static call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/
function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
require(isContract(target), "Address: static call to non-contract");
// solhint-disable-next-line avoid-low-level-calls
(bool success, bytes memory returndata) = target.staticcall(data);
return _verifyCallResult(success, returndata, errorMessage);
}
function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
if (success) {
return returndata;
} else {
// Look for revert reason and bubble it up if present
if (returndata.length > 0) {
// The easiest way to bubble the revert reason is using memory via assembly
// solhint-disable-next-line no-inline-assembly
assembly {
let returndata_size := mload(returndata)
revert(add(32, returndata), returndata_size)
}
} else {
revert(errorMessage);
}
}
}
}
/*
Copyright 2020 Set Labs Inc.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
/**
* @title AddressArrayUtils
* @author Set Protocol
*
* Utility functions to handle Address Arrays
*
* CHANGELOG:
* - 4/21/21: Added validatePairsWithArray methods
*/
library AddressArrayUtils {
/**
* Finds the index of the first occurrence of the given element.
* @param A The input array to search
* @param a The value to find
* @return Returns (index and isIn) for the first occurrence starting from index 0
*/
function indexOf(address[] memory A, address a) internal pure returns (uint256, bool) {
uint256 length = A.length;
for (uint256 i = 0; i < length; i++) {
if (A[i] == a) {
return (i, true);
}
}
return (uint256(-1), false);
}
/**
* Returns true if the value is present in the list. Uses indexOf internally.
* @param A The input array to search
* @param a The value to find
* @return Returns isIn for the first occurrence starting from index 0
*/
function contains(address[] memory A, address a) internal pure returns (bool) {
(, bool isIn) = indexOf(A, a);
return isIn;
}
/**
* Returns true if there are 2 elements that are the same in an array
* @param A The input array to search
* @return Returns boolean for the first occurrence of a duplicate
*/
function hasDuplicate(address[] memory A) internal pure returns(bool) {
require(A.length > 0, "A is empty");
for (uint256 i = 0; i < A.length - 1; i++) {
address current = A[i];
for (uint256 j = i + 1; j < A.length; j++) {
if (current == A[j]) {
return true;
}
}
}
return false;
}
/**
* @param A The input array to search
* @param a The address to remove
* @return Returns the array with the object removed.
*/
function remove(address[] memory A, address a)
internal
pure
returns (address[] memory)
{
(uint256 index, bool isIn) = indexOf(A, a);
if (!isIn) {
revert("Address not in array.");
} else {
(address[] memory _A,) = pop(A, index);
return _A;
}
}
/**
* @param A The input array to search
* @param a The address to remove
*/
function removeStorage(address[] storage A, address a)
internal
{
(uint256 index, bool isIn) = indexOf(A, a);
if (!isIn) {
revert("Address not in array.");
} else {
uint256 lastIndex = A.length - 1; // If the array would be empty, the previous line would throw, so no underflow here
if (index != lastIndex) { A[index] = A[lastIndex]; }
A.pop();
}
}
/**
* Removes specified index from array
* @param A The input array to search
* @param index The index to remove
* @return Returns the new array and the removed entry
*/
function pop(address[] memory A, uint256 index)
internal
pure
returns (address[] memory, address)
{
uint256 length = A.length;
require(index < A.length, "Index must be < A length");
address[] memory newAddresses = new address[](length - 1);
for (uint256 i = 0; i < index; i++) {
newAddresses[i] = A[i];
}
for (uint256 j = index + 1; j < length; j++) {
newAddresses[j - 1] = A[j];
}
return (newAddresses, A[index]);
}
/**
* Returns the combination of the two arrays
* @param A The first array
* @param B The second array
* @return Returns A extended by B
*/
function extend(address[] memory A, address[] memory B) internal pure returns (address[] memory) {
uint256 aLength = A.length;
uint256 bLength = B.length;
address[] memory newAddresses = new address[](aLength + bLength);
for (uint256 i = 0; i < aLength; i++) {
newAddresses[i] = A[i];
}
for (uint256 j = 0; j < bLength; j++) {
newAddresses[aLength + j] = B[j];
}
return newAddresses;
}
/**
* Validate that address and uint array lengths match. Validate address array is not empty
* and contains no duplicate elements.
*
* @param A Array of addresses
* @param B Array of uint
*/
function validatePairsWithArray(address[] memory A, uint[] memory B) internal pure {
require(A.length == B.length, "Array length mismatch");
_validateLengthAndUniqueness(A);
}
/**
* Validate that address and bool array lengths match. Validate address array is not empty
* and contains no duplicate elements.
*
* @param A Array of addresses
* @param B Array of bool
*/
function validatePairsWithArray(address[] memory A, bool[] memory B) internal pure {
require(A.length == B.length, "Array length mismatch");
_validateLengthAndUniqueness(A);
}
/**
* Validate that address and string array lengths match. Validate address array is not empty
* and contains no duplicate elements.
*
* @param A Array of addresses
* @param B Array of strings
*/
function validatePairsWithArray(address[] memory A, string[] memory B) internal pure {
require(A.length == B.length, "Array length mismatch");
_validateLengthAndUniqueness(A);
}
/**
* Validate that address array lengths match, and calling address array are not empty
* and contain no duplicate elements.
*
* @param A Array of addresses
* @param B Array of addresses
*/
function validatePairsWithArray(address[] memory A, address[] memory B) internal pure {
require(A.length == B.length, "Array length mismatch");
_validateLengthAndUniqueness(A);
}
/**
* Validate that address and bytes array lengths match. Validate address array is not empty
* and contains no duplicate elements.
*
* @param A Array of addresses
* @param B Array of bytes
*/
function validatePairsWithArray(address[] memory A, bytes[] memory B) internal pure {
require(A.length == B.length, "Array length mismatch");
_validateLengthAndUniqueness(A);
}
/**
* Validate address array is not empty and contains no duplicate elements.
*
* @param A Array of addresses
*/
function _validateLengthAndUniqueness(address[] memory A) internal pure {
require(A.length > 0, "Array length must be > 0");
require(!hasDuplicate(A), "Cannot duplicate addresses");
}
}
/*
Copyright 2023 Index Coop
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
pragma experimental "ABIEncoderV2";
import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import { Math } from "@openzeppelin/contracts/math/Math.sol";
import { ReentrancyGuard } from "@openzeppelin/contracts/utils/ReentrancyGuard.sol";
import { SafeCast } from "@openzeppelin/contracts/utils/SafeCast.sol";
import { SafeMath } from "@openzeppelin/contracts/math/SafeMath.sol";
import { AddressArrayUtils } from "../../../lib/AddressArrayUtils.sol";
import { IAuctionPriceAdapterV1 } from "../../../interfaces/IAuctionPriceAdapterV1.sol";
import { IController } from "../../../interfaces/IController.sol";
import { Invoke } from "../../lib/Invoke.sol";
import { ISetToken } from "../../../interfaces/ISetToken.sol";
import { ModuleBase } from "../../lib/ModuleBase.sol";
import { Position } from "../../lib/Position.sol";
import { PreciseUnitMath } from "../../../lib/PreciseUnitMath.sol";
/**
* @title AuctionRebalanceModuleV1
* @author Index Coop
* @notice Facilitates rebalances for index sets via single-asset auctions. Managers initiate
* rebalances specifying target allocations in precise units (scaled by 10^18), quote asset
* (e.g., WETH, USDC), auction parameters per component, and rebalance duration through
* startRebalance(). Bidders can participate via bid() for individual components. Excess
* quote asset can be managed by proportionally increasing the targets using raiseAssetTargets().
*
* @dev Compatible with StreamingFeeModule and BasicIssuanceModule. Review compatibility if used
* with additional modules.
* @dev WARNING: If rebalances don't lock the SetToken, there's potential for bids to be front-run
* by sizable issuance/redemption. This could lead to the SetToken not approaching its target allocation
* proportionately to the bid size. To counteract this risk, a supply cap can be applied to the SetToken,
* allowing regular issuance/redemption while preventing front-running with large issuance/redemption.
* @dev WARNING: This contract does NOT support ERC-777 component tokens or quote assets.
* @dev WARNING: Please note that the behavior of block.timestamp varies across different EVM chains.
* This contract does not incorporate additional checks for unique behavior or for elements like sequencer uptime.
* Ensure you understand these characteristics when interacting with the contract on different EVM chains.
*/
contract AuctionRebalanceModuleV1 is ModuleBase, ReentrancyGuard {
using SafeCast for int256;
using SafeCast for uint256;
using SafeMath for uint256;
using Position for uint256;
using Math for uint256;
using Position for ISetToken;
using Invoke for ISetToken;
using AddressArrayUtils for address[];
using AddressArrayUtils for IERC20[];
/* ============ Structs ============ */
struct AuctionExecutionParams {
uint256 targetUnit; // Target quantity of the component in Set, in precise units (10 ** 18).
string priceAdapterName; // Identifier for the price adapter to be used.
bytes priceAdapterConfigData; // Encoded data for configuring the chosen price adapter.
}
struct BidPermissionInfo {
bool isAnyoneAllowedToBid; // Flag indicating if bids are open to anyone (true) or restricted (false).
address[] biddersHistory; // List of addresses that have been permissioned to bid.
mapping(address => bool) bidAllowList; // Mapping of addresses to a boolean indicating if they are allowed to bid.
}
struct RebalanceInfo {
IERC20 quoteAsset; // Reference to the ERC20 token used to quote auctions.
uint256 rebalanceStartTime; // Unix timestamp marking the start of the rebalance.
uint256 rebalanceDuration; // Duration of the rebalance in seconds.
uint256 positionMultiplier; // Position multiplier when target units were calculated.
uint256 raiseTargetPercentage; // Optional percentage to increase all target units if allowed, in precise units.
address[] rebalanceComponents; // List of component tokens involved in the rebalance.
}
struct BidInfo {
ISetToken setToken; // Instance of the SetToken contract that is being rebalanced.
IERC20 sendToken; // The ERC20 token being sent in this bid.
IERC20 receiveToken; // The ERC20 token being received in this bid.
IAuctionPriceAdapterV1 priceAdapter; // Instance of the price adapter contract used for this bid.
bytes priceAdapterConfigData; // Data for configuring the price adapter.
bool isSellAuction; // Indicates if this is a sell auction (true) or a buy auction (false).
uint256 auctionQuantity; // The quantity of the component being auctioned.
uint256 componentPrice; // The price of the component as quoted by the price adapter.
uint256 quantitySentBySet; // Quantity of tokens sent by SetToken in this bid.
uint256 quantityReceivedBySet; // Quantity of tokens received by SetToken in this bid.
uint256 preBidTokenSentBalance; // Balance of tokens being sent by SetToken before the bid.
uint256 preBidTokenReceivedBalance; // Balance of tokens being received by SetToken before the bid.
uint256 setTotalSupply; // Total supply of the SetToken at the time of the bid.
}
/* ============ Events ============ */
/**
* @dev Emitted when the target percentage increase is modified via setRaiseTargetPercentage()
* @param setToken Reference to the SetToken undergoing rebalancing
* @param newRaiseTargetPercentage Updated percentage for potential target unit increases, in precise units (10 ** 18)
*/
event RaiseTargetPercentageUpdated(
ISetToken indexed setToken,
uint256 newRaiseTargetPercentage
);
/**
* @dev Emitted upon calling raiseAssetTargets()
* @param setToken Reference to the SetToken undergoing rebalancing
* @param newPositionMultiplier Updated position multiplier for the SetToken rebalance
*/
event AssetTargetsRaised(
ISetToken indexed setToken,
uint256 newPositionMultiplier
);
/**
* @dev Emitted upon toggling the bid permission setting via setAnyoneBid()
* @param setToken Reference to the SetToken undergoing rebalancing
* @param isAnyoneAllowedToBid Flag indicating if bids are open to all (true) or restricted (false)
*/
event AnyoneBidUpdated(
ISetToken indexed setToken,
bool isAnyoneAllowedToBid
);
/**
* @dev Emitted when the bidding status of an address is changed via setBidderStatus()
* @param setToken Reference to the SetToken undergoing rebalancing
* @param bidder Address whose bidding permission status is toggled
* @param isBidderAllowed Flag indicating if the address is allowed (true) or not allowed (false) to bid
*/
event BidderStatusUpdated(
ISetToken indexed setToken,
address indexed bidder,
bool isBidderAllowed
);
/**
* @dev Emitted when a rebalance is initiated using the startRebalance() function.
* @param setToken Instance of the SetToken contract that is undergoing rebalancing.
* @param quoteAsset The ERC20 token that is used as a quote currency for the auctions.
* @param isSetTokenLocked Indicates if the rebalance process locks the SetToken (true) or not (false).
* @param rebalanceDuration Duration of the rebalance process in seconds.
* @param initialPositionMultiplier Position multiplier when target units were calculated.
* @param componentsInvolved Array of addresses of the component tokens involved in the rebalance.
* @param auctionParameters Array of AuctionExecutionParams structs, containing auction parameters for each component token.
*/
event RebalanceStarted(
ISetToken indexed setToken,
IERC20 indexed quoteAsset,
bool isSetTokenLocked,
uint256 rebalanceDuration,
uint256 initialPositionMultiplier,
address[] componentsInvolved,
AuctionExecutionParams[] auctionParameters
);
/**
* @dev Emitted upon execution of a bid via the bid() function.
* @param setToken Instance of the SetToken contract that is being rebalanced.
* @param sendToken The ERC20 token that is being sent by the bidder.
* @param receiveToken The ERC20 token that is being received by the bidder.
* @param bidder The address of the bidder.
* @param priceAdapter Instance of the price adapter contract used for this bid.
* @param isSellAuction Indicates if this is a sell auction (true) or a buy auction (false).
* @param price The price of the component in precise units (10 ** 18).
* @param netQuantitySentBySet The net amount of tokens sent by the SetToken in the bid.
* @param netQuantityReceivedBySet The net amount of tokens received by the SetToken in the bid.
* @param protocolFee The amount of the received token allocated as a protocol fee.
* @param setTotalSupply The total supply of the SetToken at the time of the bid.
*/
event BidExecuted(
ISetToken indexed setToken,
address indexed sendToken,
address indexed receiveToken,
address bidder,
IAuctionPriceAdapterV1 priceAdapter,
bool isSellAuction,
uint256 price,
uint256 netQuantitySentBySet,
uint256 netQuantityReceivedBySet,
uint256 protocolFee,
uint256 setTotalSupply
);
/**
* @dev Emitted when a locked rebalance is concluded early via the unlock() function.
* @param setToken Instance of the SetToken contract that is being rebalanced.
*/
event LockedRebalanceEndedEarly(
ISetToken indexed setToken
);
/* ============ Constants ============ */
uint256 private constant AUCTION_MODULE_V1_PROTOCOL_FEE_INDEX = 0; // Index of the protocol fee percentage assigned to this module in the Controller.
/* ============ State Variables ============ */
mapping(ISetToken => mapping(IERC20 => AuctionExecutionParams)) public executionInfo; // Maps SetToken to component tokens and their respective auction execution parameters.
mapping(ISetToken => BidPermissionInfo) public permissionInfo; // Maps SetToken to information regarding bid permissions during a rebalance.
mapping(ISetToken => RebalanceInfo) public rebalanceInfo; // Maps SetToken to data relevant to the most recent rebalance.
/* ============ Modifiers ============ */
modifier onlyAllowedBidder(ISetToken _setToken) {
_validateOnlyAllowedBidder(_setToken);
_;
}
/* ============ Constructor ============ */
constructor(IController _controller) public ModuleBase(_controller) {}
/* ============ External Functions ============ */
/**
* @dev MANAGER ONLY: Initiates the rebalance process by setting target allocations for the SetToken. Opens auctions
* for filling by the Set's designated bidders. The function takes in new components to be added with their target units
* and existing components with updated target units (set to 0 if removing). A positionMultiplier is supplied to adjust
* target units, e.g., in cases where fee accrual affects the positionMultiplier of the SetToken, ensuring proportional
* allocation among components. If target allocations are not met within the specified duration, the rebalance concludes
* with the allocations achieved.
*
* @dev WARNING: If rebalances don't lock the SetToken, enforce a supply cap on the SetToken to prevent front-running.
*
* @param _setToken The SetToken to be rebalanced.
* @param _quoteAsset ERC20 token used as the quote asset in auctions.
* @param _newComponents Addresses of new components to be added.
* @param _newComponentsAuctionParams AuctionExecutionParams for new components, indexed corresponding to _newComponents.
* @param _oldComponentsAuctionParams AuctionExecutionParams for existing components, indexed corresponding to
* the current component positions. Set to 0 for components being removed.
* @param _shouldLockSetToken Indicates if the rebalance should lock the SetToken.
* @param _rebalanceDuration Duration of the rebalance in seconds.
* @param _initialPositionMultiplier Position multiplier at the start of the rebalance.
*/
function startRebalance(
ISetToken _setToken,
IERC20 _quoteAsset,
address[] calldata _newComponents,
AuctionExecutionParams[] memory _newComponentsAuctionParams,
AuctionExecutionParams[] memory _oldComponentsAuctionParams,
bool _shouldLockSetToken,
uint256 _rebalanceDuration,
uint256 _initialPositionMultiplier
)
external
onlyManagerAndValidSet(_setToken)
{
// Lock the SetToken if the _shouldLockSetToken flag is true and the SetToken is not already locked by this module
if (_shouldLockSetToken && _setToken.locker() != address(this)) {
_setToken.lock();
}
// Aggregate components and auction parameters
(address[] memory allComponents, AuctionExecutionParams[] memory allAuctionParams) = _aggregateComponentsAndAuctionParams(
_setToken.getComponents(),
_newComponents,
_newComponentsAuctionParams,
_oldComponentsAuctionParams
);
// Set the execution information
for (uint256 i = 0; i < allComponents.length; i++) {
require(!_setToken.hasExternalPosition(allComponents[i]), "External positions not allowed");
executionInfo[_setToken][IERC20(allComponents[i])] = allAuctionParams[i];
}
// Set the rebalance information
rebalanceInfo[_setToken].quoteAsset = _quoteAsset;
rebalanceInfo[_setToken].rebalanceStartTime = block.timestamp;
rebalanceInfo[_setToken].rebalanceDuration = _rebalanceDuration;
rebalanceInfo[_setToken].positionMultiplier = _initialPositionMultiplier;
rebalanceInfo[_setToken].rebalanceComponents = allComponents;
// Emit the RebalanceStarted event
emit RebalanceStarted(_setToken, _quoteAsset, _shouldLockSetToken, _rebalanceDuration, _initialPositionMultiplier, allComponents, allAuctionParams);
}
/**
* @dev ACCESS LIMITED: Only approved addresses can call this function unless isAnyoneAllowedToBid is enabled. This function
* is used to push the current component units closer to the target units defined in startRebalance().
*
* Bidders specify the amount of the component they intend to buy or sell, and also specify the maximum/minimum amount
* of the quote asset they are willing to spend/receive. If the component amount is max uint256, the bid will fill
* the remaining amount to reach the target.
*
* The auction parameters, which are set by the manager, are used to determine the price of the component. Any bids that
* either don't move the component units towards the target, or overshoot the target, will be reverted.
*
* If protocol fees are enabled, they are collected in the token received in a bid.
*
* SELL AUCTIONS:
* At the start of the rebalance, sell auctions are available to be filled in their full size.
*
* BUY AUCTIONS:
* Buy auctions can be filled up to the amount of quote asset available in the SetToken. This means that if the SetToken
* does not contain the quote asset as a component, buy auctions cannot be bid on until sell auctions have been executed
* and there is quote asset available in the SetToken.
*
* @param _setToken The SetToken to be rebalanced.
* @param _component The component for which the auction is to be bid on.
* @param _quoteAsset The ERC20 token expected to be used as the quote asset by the bidder
* @param _componentAmount The amount of component in the bid.
* @param _quoteAssetLimit The maximum or minimum amount of quote asset that can be spent or received during the bid.
* @param _isSellAuction The direction of the auction expected by the bidder
*/
function bid(
ISetToken _setToken,
IERC20 _component,
IERC20 _quoteAsset,
uint256 _componentAmount,
uint256 _quoteAssetLimit,
bool _isSellAuction
)
external
nonReentrant
onlyAllowedBidder(_setToken)
{
// Validate whether the bid targets are legitimate
_validateBidTargets(_setToken, _component, _quoteAsset, _componentAmount);
// Create the bid information structure
BidInfo memory bidInfo = _createBidInfo(_setToken, _component, _componentAmount, _quoteAssetLimit, _isSellAuction);
// Execute the token transfer specified in the bid information
_executeBid(bidInfo);
// Accrue protocol fee and store the amount
uint256 protocolFeeAmount = _accrueProtocolFee(bidInfo);
// Update the position state and store the net amounts
(uint256 netAmountSent, uint256 netAmountReceived) = _updatePositionState(bidInfo);
// Emit the BidExecuted event
emit BidExecuted(
bidInfo.setToken,
address(bidInfo.sendToken),
address(bidInfo.receiveToken),
msg.sender,
bidInfo.priceAdapter,
bidInfo.isSellAuction,
bidInfo.componentPrice,
netAmountSent,
netAmountReceived,
protocolFeeAmount,
bidInfo.setTotalSupply
);
}
/**
* @dev ACCESS LIMITED: Increases asset targets uniformly when all target units have been met but there is remaining quote asset.
* Can be called multiple times if necessary. Targets are increased by the percentage specified by raiseAssetTargetsPercentage set by the manager.
* This helps in reducing tracking error and providing greater granularity in reaching an equilibrium between the excess quote asset
* and the components to be purchased. However, excessively raising targets may result in under-allocating to the quote asset as more of
* it is spent buying components to meet the new targets.
*
* @param _setToken The SetToken to be rebalanced.
*/
function raiseAssetTargets(ISetToken _setToken)
external
onlyAllowedBidder(_setToken)
virtual
{
// Ensure the rebalance is in progress
require(!_isRebalanceDurationElapsed(_setToken), "Rebalance must be in progress");
// Ensure that all targets are met and there is excess quote asset
require(_canRaiseAssetTargets(_setToken), "Targets not met or quote asset =~ 0");
// Calculate the new positionMultiplier
uint256 newPositionMultiplier = rebalanceInfo[_setToken].positionMultiplier.preciseDiv(
PreciseUnitMath.preciseUnit().add(rebalanceInfo[_setToken].raiseTargetPercentage)
);
// Update the positionMultiplier in the RebalanceInfo struct
rebalanceInfo[_setToken].positionMultiplier = newPositionMultiplier;
// Emit the AssetTargetsRaised event
emit AssetTargetsRaised(_setToken, newPositionMultiplier);
}
/**
* @dev Unlocks the SetToken after rebalancing. Can be called once the rebalance duration has elapsed.
* Can only be called before the rebalance duration has elapsed if all targets are met, there is excess
* or at-target quote asset, and raiseTargetPercentage is zero. Resets the raiseTargetPercentage to zero.
*
* @param _setToken The SetToken to be unlocked.
*/
function unlock(ISetToken _setToken) external {
bool isRebalanceDurationElapsed = _isRebalanceDurationElapsed(_setToken);
bool canUnlockEarly = _canUnlockEarly(_setToken);
// Ensure that either the rebalance duration has elapsed or the conditions for early unlock are met
require(isRebalanceDurationElapsed || canUnlockEarly, "Cannot unlock early unless all targets are met and raiseTargetPercentage is zero");
// If unlocking early, update the state
if (canUnlockEarly) {
delete rebalanceInfo[_setToken].rebalanceDuration;
emit LockedRebalanceEndedEarly(_setToken);
}
// Reset the raiseTargetPercentage to zero
rebalanceInfo[_setToken].raiseTargetPercentage = 0;
// Unlock the SetToken
_setToken.unlock();
}
/**
* @dev MANAGER ONLY: Sets the percentage by which the target units for all components can be increased.
* Can be called at any time by the manager.
*
* @param _setToken The SetToken to be rebalanced.
* @param _raiseTargetPercentage The percentage (in precise units) by which the target units can be increased.
*/
function setRaiseTargetPercentage(
ISetToken _setToken,
uint256 _raiseTargetPercentage
)
external
onlyManagerAndValidSet(_setToken)
{
// Update the raise target percentage in the RebalanceInfo struct
rebalanceInfo[_setToken].raiseTargetPercentage = _raiseTargetPercentage;
// Emit an event to log the updated raise target percentage
emit RaiseTargetPercentageUpdated(_setToken, _raiseTargetPercentage);
}
/**
* @dev MANAGER ONLY: Toggles the permission status of specified addresses to call the `bid()` function.
* The manager can call this function at any time.
*
* @param _setToken The SetToken being rebalanced.
* @param _bidders An array of addresses whose bidding permission status is to be toggled.
* @param _statuses An array of booleans indicating the new bidding permission status for each corresponding address in `_bidders`.
*/
function setBidderStatus(
ISetToken _setToken,
address[] memory _bidders,
bool[] memory _statuses
)
external
onlyManagerAndValidSet(_setToken)
{
// Validate that the input arrays have the same length
_bidders.validatePairsWithArray(_statuses);
// Iterate through the input arrays and update the permission status for each bidder
for (uint256 i = 0; i < _bidders.length; i++) {
_updateBiddersHistory(_setToken, _bidders[i], _statuses[i]);
permissionInfo[_setToken].bidAllowList[_bidders[i]] = _statuses[i];
// Emit an event to log the updated permission status
emit BidderStatusUpdated(_setToken, _bidders[i], _statuses[i]);
}
}
/**
* @dev MANAGER ONLY: Toggles whether or not anyone is allowed to call the `bid()` function.
* If set to true, it bypasses the bidAllowList, allowing any address to call the `bid()` function.
* The manager can call this function at any time.
*
* @param _setToken The SetToken instance.
* @param _status A boolean indicating if anyone can bid.
*/
function setAnyoneBid(
ISetToken _setToken,
bool _status
)
external
onlyManagerAndValidSet(_setToken)
{
// Update the anyoneBid status in the PermissionInfo struct
permissionInfo[_setToken].isAnyoneAllowedToBid = _status;
// Emit an event to log the updated anyoneBid status
emit AnyoneBidUpdated(_setToken, _status);
}
/**
* @dev MANAGER ONLY: Initializes the module for a SetToken, enabling access to AuctionModuleV1 for rebalances.
* Retrieves the current units for each asset in the Set and sets the targetUnit to match the current unit, effectively
* preventing any bidding until `startRebalance()` is explicitly called. The position multiplier is also logged to ensure that
* any changes to the position multiplier do not unintentionally open the Set for rebalancing.
*
* @param _setToken Address of the Set Token
*/
function initialize(ISetToken _setToken)
external
onlySetManager(_setToken, msg.sender)
onlyValidAndPendingSet(_setToken)
{
ISetToken.Position[] memory positions = _setToken.getPositions();
for (uint256 i = 0; i < positions.length; i++) {
ISetToken.Position memory position = positions[i];
require(position.positionState == 0, "External positions not allowed");
executionInfo[_setToken][IERC20(position.component)].targetUnit = position.unit.toUint256();
}
rebalanceInfo[_setToken].positionMultiplier = _setToken.positionMultiplier().toUint256();
_setToken.initializeModule();
}
/**
* @dev Called by a SetToken to notify that this module was removed from the SetToken.
* Clears the `rebalanceInfo` and `permissionsInfo` of the calling SetToken.
* IMPORTANT: The auction execution settings of the SetToken, including auction parameters,
* are NOT DELETED. Restoring a previously removed module requires careful initialization of
* the execution settings.
*/
function removeModule() external override {
BidPermissionInfo storage tokenPermissionInfo = permissionInfo[ISetToken(msg.sender)];
for (uint256 i = 0; i < tokenPermissionInfo.biddersHistory.length; i++) {
tokenPermissionInfo.bidAllowList[tokenPermissionInfo.biddersHistory[i]] = false;
}
delete rebalanceInfo[ISetToken(msg.sender)];
delete permissionInfo[ISetToken(msg.sender)];
}
/* ============ External View Functions ============ */
/**
* @dev Checks externally if the rebalance duration has elapsed for the given SetToken.
*
* @param _setToken The SetToken whose rebalance duration is being checked.
* @return bool True if the rebalance duration has elapsed; false otherwise.
*/
function isRebalanceDurationElapsed(ISetToken _setToken) external view returns (bool) {
return _isRebalanceDurationElapsed(_setToken);
}
/**
* @dev Retrieves the array of components that are involved in the rebalancing of the given SetToken.
*
* @param _setToken Instance of the SetToken.
*
* @return address[] Array of component addresses involved in the rebalance.
*/
function getRebalanceComponents(ISetToken _setToken)
external
view
onlyValidAndInitializedSet(_setToken)
returns (address[] memory)
{
return rebalanceInfo[_setToken].rebalanceComponents;
}
/**
* @dev Calculates the quantity of a component involved in the rebalancing of the given SetToken,
* and determines if the component is being bought or sold.
*
* @param _setToken Instance of the SetToken being rebalanced.
* @param _component Instance of the IERC20 component to bid on.
*
* @return isSellAuction Indicates if this is a sell auction (true) or a buy auction (false).
* @return componentQuantity Quantity of the component involved in the bid.
*/
function getAuctionSizeAndDirection(
ISetToken _setToken,
IERC20 _component
)
external
view
onlyValidAndInitializedSet(_setToken)
returns (bool isSellAuction, uint256 componentQuantity)
{
require(
rebalanceInfo[_setToken].rebalanceComponents.contains(address(_component)),
"Component not part of rebalance"
);
uint256 totalSupply = _setToken.totalSupply();
return _calculateAuctionSizeAndDirection(_setToken, _component, totalSupply);
}
/**
* @dev Retrieves the balance of the quote asset for a given SetToken.
*
* @param _setToken The SetToken whose quote asset balance is being retrieved.
* @return uint256 The balance of the quote asset.
*/
function getQuoteAssetBalance(ISetToken _setToken) external view returns (uint256) {
RebalanceInfo storage rebalance = rebalanceInfo[_setToken];
return IERC20(rebalance.quoteAsset).balanceOf(address(_setToken));
}
/**
* @dev Generates a preview of the bid for a given component in the rebalancing of the SetToken.
* It calculates the quantity of the component that will be exchanged and the direction of exchange.
*
* @param _setToken Instance of the SetToken being rebalanced.
* @param _component Instance of the component auction to bid on.
* @param _quoteAsset The ERC20 token expected to be used as the quote asset by the bidder
* @param _componentQuantity Quantity of the component involved in the bid.
* @param _quoteQuantityLimit Maximum or minimum amount of quote asset spent or received during the bid.
* @param _isSellAuction The direction of the auction expected by the bidder
*
* @return BidInfo Struct containing data for the bid.
*/
function getBidPreview(
ISetToken _setToken,
IERC20 _component,
IERC20 _quoteAsset,
uint256 _componentQuantity,
uint256 _quoteQuantityLimit,
bool _isSellAuction
)
external
view
onlyValidAndInitializedSet(_setToken)
returns (BidInfo memory)
{
_validateBidTargets(_setToken, _component, _quoteAsset, _componentQuantity);
BidInfo memory bidInfo = _createBidInfo(_setToken, _component, _componentQuantity, _quoteQuantityLimit, _isSellAuction);
return bidInfo;
}
/**
* @dev Checks externally if the conditions for early unlock are met.
*
* @param _setToken The SetToken being checked.
* @return bool True if early unlock conditions are met; false otherwise.
*/
function canUnlockEarly(ISetToken _setToken) external view returns (bool) {
return _canUnlockEarly(_setToken);
}
/**
* @dev Checks externally if the conditions to raise asset targets are met.
*
* @param _setToken The SetToken being checked.
* @return bool True if conditions to raise asset targets are met; false otherwise.
*/
function canRaiseAssetTargets(ISetToken _setToken) external view returns (bool) {
return _canRaiseAssetTargets(_setToken);
}
/**
* @dev Checks externally if all target units for components have been met.
*
* @param _setToken Instance of the SetToken to be rebalanced.
* @return bool True if all component's target units have been met; false otherwise.
*/
function allTargetsMet(ISetToken _setToken) external view returns (bool) {
return _allTargetsMet(_setToken);
}
/**
* @dev Checks externally if the quote asset is in excess or at target.
*
* @param _setToken The SetToken being checked.
* @return bool True if the quote asset is in excess or at target; false otherwise.
*/
function isQuoteAssetExcessOrAtTarget(ISetToken _setToken) external view returns (bool) {
return _isQuoteAssetExcessOrAtTarget(_setToken);
}
/**
* @dev Determines whether the given bidder address is allowed to participate in the auction.
*
* @param _setToken Instance of the SetToken for which the bid is being placed.
* @param _bidder Address of the bidder.
*
* @return bool True if the given `_bidder` is permitted to bid, false otherwise.
*/
function isAllowedBidder(ISetToken _setToken, address _bidder)
external
view
onlyValidAndInitializedSet(_setToken)
returns (bool)
{
return _isAllowedBidder(_setToken, _bidder);
}
/**
* @dev Retrieves the list of addresses that are permitted to participate in the auction by calling `bid()`.
*
* @param _setToken Instance of the SetToken for which to retrieve the list of allowed bidders.
*
* @return address[] Array of addresses representing the allowed bidders.
*/
function getAllowedBidders(ISetToken _setToken)
external
view
onlyValidAndInitializedSet(_setToken)
returns (address[] memory)
{
return permissionInfo[_setToken].biddersHistory;
}
/* ============ Internal Functions ============ */
/**
* @dev Aggregates the current SetToken components with the new components and validates their auction parameters.
* Ensures that the sizes of the new components and new auction parameters arrays are the same, and that the number of current component auction parameters
* matches the number of current components. Additionally, it validates that the price adapter exists, the price adapter configuration data is valid for the adapter,
* and the target unit is greater than zero for new components. The function reverts if there is a duplicate component or if the array lengths are mismatched.
*
* @param _currentComponents The current set of SetToken components.
* @param _newComponents The new components to add to the allocation.
* @param _newComponentsAuctionParams The auction params for the new components, corresponding by index.
* @param _oldComponentsAuctionParams The auction params for the old components, corresponding by index.
* @return aggregateComponents Combined array of current and new components, without duplicates.
* @return aggregateAuctionParams Combined array of old and new component auction params, without duplicates.
*/
function _aggregateComponentsAndAuctionParams(
address[] memory _currentComponents,
address[] calldata _newComponents,
AuctionExecutionParams[] memory _newComponentsAuctionParams,
AuctionExecutionParams[] memory _oldComponentsAuctionParams
)
internal
view
returns (address[] memory aggregateComponents, AuctionExecutionParams[] memory aggregateAuctionParams)
{
// Validate input arrays: new components and new auction params must have the same length,
// old components and old auction params must have the same length.
require(_newComponents.length == _newComponentsAuctionParams.length, "New components and params length mismatch");
require(_currentComponents.length == _oldComponentsAuctionParams.length, "Old components and params length mismatch");
// Aggregate the current components and new components
aggregateComponents = _currentComponents.extend(_newComponents);
// Ensure there are no duplicates in the aggregated components
require(!aggregateComponents.hasDuplicate(), "Cannot have duplicate components");
// Aggregate and validate the old and new auction params
aggregateAuctionParams = _concatAndValidateAuctionParams(_oldComponentsAuctionParams, _newComponentsAuctionParams);
}
/**
* @dev Validates that the component is an eligible target for bids during the rebalance. Bids cannot be placed explicitly
* on the rebalance quote asset, it may only be implicitly bid by being the quote asset for other component bids.
*
* @param _setToken The SetToken instance involved in the rebalance.
* @param _component The component to be validated.
* @param _quoteAsset The ERC20 token expected to be used as the quote asset by the bidder
* @param _componentAmount The amount of component in the bid.
*/
function _validateBidTargets(
ISetToken _setToken,
IERC20 _component,
IERC20 _quoteAsset,
uint256 _componentAmount
)
internal
view
{
IERC20 quoteAsset = rebalanceInfo[_setToken].quoteAsset;
// Ensure that the component is not the quote asset, as it cannot be explicitly bid on.
require(_component != quoteAsset, "Cannot bid explicitly on Quote Asset");
// Ensure that the auction quote asset matches the quote asset expected by the bidder.
require(_quoteAsset == quoteAsset, "Quote asset mismatch");
// Ensure that the component is part of the rebalance.
require(rebalanceInfo[_setToken].rebalanceComponents.contains(address(_component)), "Component not part of rebalance");
// Ensure that the SetToken doesn't have an external position for the component.
require(!_setToken.hasExternalPosition(address(_component)), "External positions not allowed");
// Ensure that the rebalance is in progress.
require(!_isRebalanceDurationElapsed(_setToken), "Rebalance must be in progress");
// Ensure that the component amount is greater than zero.
require(_componentAmount > 0, "Component amount must be > 0");
}
/**
* @dev Creates and returns a BidInfo struct. The function reverts if the auction target has already been met.
*
* @param _setToken The SetToken instance involved in the rebalance.
* @param _component The component to bid on.
* @param _componentQuantity The amount of component in the bid.
* @param _quoteQuantityLimit The max/min amount of quote asset to be spent/received during the bid.
* @param _isSellAuction The direction of the auction expected by the bidder
*
* @return bidInfo Struct containing data for the bid.
*/
function _createBidInfo(
ISetToken _setToken,
IERC20 _component,
uint256 _componentQuantity,
uint256 _quoteQuantityLimit,
bool _isSellAuction
)
internal
view
returns (BidInfo memory bidInfo)
{
// Populate the bid info structure with basic information.
bidInfo.setToken = _setToken;
bidInfo.setTotalSupply = _setToken.totalSupply();
bidInfo.priceAdapter = _getAuctionPriceAdapter(_setToken, _component);
bidInfo.priceAdapterConfigData = executionInfo[_setToken][_component].priceAdapterConfigData;
// Calculate the auction size and direction.
(bidInfo.isSellAuction, bidInfo.auctionQuantity) = _calculateAuctionSizeAndDirection(
_setToken,
_component,
bidInfo.setTotalSupply
);
// Ensure that the auction direction matches the direction expected by the bidder.
require(bidInfo.isSellAuction == _isSellAuction, "Auction direction mismatch");
// Settle the auction if the component quantity is max uint256.
// Ensure that the component quantity in the bid does not exceed the available auction quantity.
if (_componentQuantity == type(uint256).max) {
_componentQuantity = bidInfo.auctionQuantity;
} else {
require(_componentQuantity <= bidInfo.auctionQuantity, "Bid size exceeds auction quantity");
}
// Set the sendToken and receiveToken based on the auction type (sell or buy).
(bidInfo.sendToken, bidInfo.receiveToken) = _getSendAndReceiveTokens(bidInfo.isSellAuction, _setToken, _component);
// Retrieve the current price for the component.
bidInfo.componentPrice = bidInfo.priceAdapter.getPrice(
address(_setToken),
address(_component),
_componentQuantity,
block.timestamp.sub(rebalanceInfo[_setToken].rebalanceStartTime),
rebalanceInfo[_setToken].rebalanceDuration,
bidInfo.priceAdapterConfigData
);
// Calculate the quantity of quote asset involved in the bid.
uint256 quoteAssetQuantity = _calculateQuoteAssetQuantity(
bidInfo.isSellAuction,
_componentQuantity,
bidInfo.componentPrice
);
// Store pre-bid token balances for later use.
bidInfo.preBidTokenSentBalance = bidInfo.sendToken.balanceOf(address(_setToken));
bidInfo.preBidTokenReceivedBalance = bidInfo.receiveToken.balanceOf(address(_setToken));
// Validate quote asset quantity against bidder's limit.
_validateQuoteAssetQuantity(
bidInfo.isSellAuction,
quoteAssetQuantity,
_quoteQuantityLimit,
bidInfo.preBidTokenSentBalance
);
// Calculate quantities sent and received by the Set during the bid.
(bidInfo.quantitySentBySet, bidInfo.quantityReceivedBySet) = _calculateQuantitiesForBid(
bidInfo.isSellAuction,
_componentQuantity,
quoteAssetQuantity
);
}
/**
* @notice Determines tokens involved in the bid based on auction type.
* @param isSellAuction Is the auction a sell type.
* @param _setToken The SetToken involved in the rebalance.
* @param _component The component involved in the auction.
* @return The tokens to send and receive in the bid.
*/
function _getSendAndReceiveTokens(bool isSellAuction, ISetToken _setToken, IERC20 _component) private view returns (IERC20, IERC20) {
return isSellAuction ? (_component, IERC20(rebalanceInfo[_setToken].quoteAsset)) : (IERC20(rebalanceInfo[_setToken].quoteAsset), _component);
}
/**
* @notice Calculates the quantity of quote asset involved in the bid.
* @param isSellAuction Is the auction a sell type.
* @param _componentQuantity The amount of component in the bid.
* @param _componentPrice The price of the component.
* @return The quantity of quote asset in the bid.
*/
function _calculateQuoteAssetQuantity(bool isSellAuction, uint256 _componentQuantity, uint256 _componentPrice) private pure returns (uint256) {
return isSellAuction ? _componentQuantity.preciseMulCeil(_componentPrice) : _componentQuantity.preciseMul(_componentPrice);
}
/**
* @notice Validates the quote asset quantity against bidder's limit.
* @param isSellAuction Is the auction a sell type.
* @param quoteAssetQuantity The quantity of quote asset in the bid.
* @param _quoteQuantityLimit The max/min amount of quote asset to be spent/received.
* @param preBidTokenSentBalance The balance of tokens sent before the bid.
*/
function _validateQuoteAssetQuantity(bool isSellAuction, uint256 quoteAssetQuantity, uint256 _quoteQuantityLimit, uint256 preBidTokenSentBalance) private pure {
if (isSellAuction) {
require(quoteAssetQuantity <= _quoteQuantityLimit, "Quote asset quantity exceeds limit");
} else {
require(quoteAssetQuantity >= _quoteQuantityLimit, "Quote asset quantity below limit");
require(quoteAssetQuantity <= preBidTokenSentBalance, "Insufficient quote asset balance");
}
}
/**
* @notice Calculates the quantities sent and received by the Set during the bid.
* @param isSellAuction Is the auction a sell type.
* @param _componentQuantity The amount of component in the bid.
* @param quoteAssetQuantity The quantity of quote asset in the bid.
* @return The quantities of tokens sent and received by the Set.
*/
function _calculateQuantitiesForBid(bool isSellAuction, uint256 _componentQuantity, uint256 quoteAssetQuantity) private pure returns (uint256, uint256) {
return isSellAuction ? (_componentQuantity, quoteAssetQuantity) : (quoteAssetQuantity, _componentQuantity);
}
/**
* @dev Calculates the size and direction of the auction for a given component. Determines whether the component
* is being bought or sold and the quantity required to settle the auction.
*
* @param _setToken The SetToken instance to be rebalanced.
* @param _component The component whose auction size and direction need to be calculated.
* @param _totalSupply The total supply of the SetToken.
*
* @return isSellAuction Indicates if this is a sell auction (true) or a buy auction (false).
* @return maxComponentQty The maximum quantity of the component to be exchanged to settle the auction.
*/
function _calculateAuctionSizeAndDirection(
ISetToken _setToken,
IERC20 _component,
uint256 _totalSupply
)
internal
view
returns (bool isSellAuction, uint256 maxComponentQty)
{
uint256 protocolFee = controller.getModuleFee(address(this), AUCTION_MODULE_V1_PROTOCOL_FEE_INDEX);
// Retrieve the current and target units, and notional amounts of the component
(
uint256 currentUnit,
uint256 targetUnit,
uint256 currentNotional,
uint256 targetNotional
) = _getUnitsAndNotionalAmounts(_setToken, _component, _totalSupply);
// Ensure that the current unit and target unit are not the same
require(currentUnit != targetUnit, "Target already met");
// Determine whether the component is being sold (sendToken) or bought
isSellAuction = targetNotional < currentNotional;
// Calculate the max quantity of the component to be exchanged. If buying, account for the protocol fees.
maxComponentQty = isSellAuction
? currentNotional.sub(targetNotional)
: targetNotional.sub(currentNotional).preciseDiv(PreciseUnitMath.preciseUnit().sub(protocolFee));
}
/**
* @dev Executes the bid by performing token transfers.
*
* @param _bidInfo Struct containing the bid information.
*/
function _executeBid(
BidInfo memory _bidInfo
)
internal
{
// Transfer the received tokens from the sender to the SetToken.
transferFrom(
_bidInfo.receiveToken,
msg.sender,
address(_bidInfo.setToken),
_bidInfo.quantityReceivedBySet
);
// Invoke the transfer of the sent tokens from the SetToken to the sender.
_bidInfo.setToken.strictInvokeTransfer(
address(_bidInfo.sendToken),
msg.sender,
_bidInfo.quantitySentBySet
);
}
/**
* @dev Calculates the protocol fee based on the tokens received during the bid and transfers it
* from the SetToken to the protocol recipient.
*
* @param _bidInfo Struct containing information related to the bid.
*
* @return uint256 The amount of the received tokens taken as a protocol fee.
*/
function _accrueProtocolFee(BidInfo memory _bidInfo) internal returns (uint256) {
IERC20 receiveToken = IERC20(_bidInfo.receiveToken);
ISetToken setToken = _bidInfo.setToken;
// Calculate the amount of tokens exchanged during the bid.
uint256 exchangedQuantity = receiveToken.balanceOf(address(setToken))
.sub(_bidInfo.preBidTokenReceivedBalance);
// Calculate the protocol fee.
uint256 protocolFee = getModuleFee(AUCTION_MODULE_V1_PROTOCOL_FEE_INDEX, exchangedQuantity);
// Transfer the protocol fee from the SetToken to the protocol recipient.
payProtocolFeeFromSetToken(setToken, address(_bidInfo.receiveToken), protocolFee);
return protocolFee;
}
/**
* @dev Updates the positions of the SetToken after the bid. This function should be called
* after the protocol fees have been accrued. It calculates and returns the net amount of tokens
* used and received during the bid.
*
* @param _bidInfo Struct containing information related to the bid.
*
* @return uint256 The net amount of send tokens used in the bid.
* @return uint256 The net amount of receive tokens after accounting for protocol fees.
*/
function _updatePositionState(BidInfo memory _bidInfo)
internal
returns (uint256, uint256)
{
ISetToken setToken = _bidInfo.setToken;
// Calculate and update positions for send tokens.
(uint256 postBidSendTokenBalance,,) = setToken.calculateAndEditDefaultPosition(
address(_bidInfo.sendToken),
_bidInfo.setTotalSupply,
_bidInfo.preBidTokenSentBalance
);
// Calculate and update positions for receive tokens.
(uint256 postBidReceiveTokenBalance,,) = setToken.calculateAndEditDefaultPosition(
address(_bidInfo.receiveToken),
_bidInfo.setTotalSupply,
_bidInfo.preBidTokenReceivedBalance
);
// Calculate the net amount of tokens used and received.
uint256 netSendAmount = _bidInfo.preBidTokenSentBalance.sub(postBidSendTokenBalance);
uint256 netReceiveAmount = postBidReceiveTokenBalance.sub(_bidInfo.preBidTokenReceivedBalance);
return (netSendAmount, netReceiveAmount);
}
/**
* @dev Retrieves the unit and notional amount values for the current position and target.
* These are necessary to calculate the bid size and direction.
*
* @param _setToken Instance of the SetToken to be rebalanced.
* @param _component The component to calculate notional amounts for.
* @param _totalSupply SetToken total supply.
*
* @return uint256 Current default position real unit of the component.
* @return uint256 Normalized unit of the bid target.
* @return uint256 Current notional amount, based on total notional amount of SetToken default position.
* @return uint256 Target notional amount, based on total SetToken supply multiplied by targetUnit.
*/
function _getUnitsAndNotionalAmounts(
ISetToken _setToken,
IERC20 _component,
uint256 _totalSupply
)
internal
view
returns (uint256, uint256, uint256, uint256)
{
uint256 currentUnit = _getDefaultPositionRealUnit(_setToken, _component);
uint256 targetUnit = _getNormalizedTargetUnit(_setToken, _component);
uint256 currentNotionalAmount = _totalSupply.getDefaultTotalNotional(currentUnit);
uint256 targetNotionalAmount = _totalSupply.preciseMulCeil(targetUnit);
return (currentUnit, targetUnit, currentNotionalAmount, targetNotionalAmount);
}
/**
* @dev Checks if all target units for components have been met.
*
* @param _setToken Instance of the SetToken to be rebalanced.
*
* @return bool True if all component's target units have been met; false otherwise.
*/
function _allTargetsMet(ISetToken _setToken) internal view returns (bool) {
address[] memory rebalanceComponents = rebalanceInfo[_setToken].rebalanceComponents;
for (uint256 i = 0; i < rebalanceComponents.length; i++) {
if (_targetUnmet(_setToken, rebalanceComponents[i])) {
return false;
}
}
return true;
}
/**
* @dev Determines if the target units for a given component are met. Takes into account minor rounding errors.
* WETH is not checked as it is allowed to float around its target.
*
* @param _setToken Instance of the SetToken to be rebalanced.
* @param _component Component whose target is evaluated.
*
* @return bool True if component's target units are met; false otherwise.
*/
function _targetUnmet(
ISetToken _setToken,
address _component
)
internal
view
returns(bool)
{
if (_component == address(rebalanceInfo[_setToken].quoteAsset)) return false;
uint256 normalizedTargetUnit = _getNormalizedTargetUnit(_setToken, IERC20(_component));
uint256 currentUnit = _getDefaultPositionRealUnit(_setToken, IERC20(_component));
return (normalizedTargetUnit > 0)
? !normalizedTargetUnit.approximatelyEquals(currentUnit, 1)
: normalizedTargetUnit != currentUnit;
}
/**
* @dev Retrieves the SetToken's default position real unit.
*
* @param _setToken Instance of the SetToken.
* @param _component Component to fetch the default position for.
*
* @return uint256 Real unit position.
*/
function _getDefaultPositionRealUnit(
ISetToken _setToken,
IERC20 _component
)
internal
view
returns (uint256)
{
return _setToken.getDefaultPositionRealUnit(address(_component)).toUint256();
}
/**
* @dev Calculates and retrieves the normalized target unit value for a given component.
*
* @param _setToken Instance of the SetToken.
* @param _component Component whose normalized target unit is required.
*
* @return uint256 Normalized target unit of the component.
*/
function _getNormalizedTargetUnit(
ISetToken _setToken,
IERC20 _component
)
internal
view
returns(uint256)
{
// (targetUnit * current position multiplier) / position multiplier at the start of rebalance
return executionInfo[_setToken][_component]
.targetUnit
.mul(_setToken.positionMultiplier().toUint256())
.div(rebalanceInfo[_setToken].positionMultiplier);
}
/**
* @dev Checks if the specified address is allowed to call the bid for the SetToken.
* If `anyoneBid` is set to true, any address is allowed, otherwise the address
* must be explicitly approved.
*
* @param _setToken Instance of the SetToken to be rebalanced.
* @param _bidder Address of the bidder.
*
* @return bool True if the address is allowed to bid, false otherwise.
*/
function _isAllowedBidder(
ISetToken _setToken,
address _bidder
)
internal
view
returns (bool)
{
BidPermissionInfo storage permissions = permissionInfo[_setToken];
return permissions.isAnyoneAllowedToBid || permissions.bidAllowList[_bidder];
}
/**
* @dev Updates the permission status of a bidder and maintains a history. This function adds
* the bidder to the history if being permissioned, and removes it if being unpermissioned.
* Ensures that AddressArrayUtils does not throw by verifying the presence of the address
* before removal.
*
* @param _setToken Instance of the SetToken.
* @param _bidder Address of the bidder whose permission is being updated.
* @param _status The permission status being set (true for permissioned, false for unpermissioned).
*/
function _updateBiddersHistory(
ISetToken _setToken,
address _bidder,
bool _status
)
internal
{
if (_status && !permissionInfo[_setToken].biddersHistory.contains(_bidder)) {
permissionInfo[_setToken].biddersHistory.push(_bidder);
} else if(!_status && permissionInfo[_setToken].biddersHistory.contains(_bidder)) {
permissionInfo[_setToken].biddersHistory.removeStorage(_bidder);
}
}
/**
* @dev Checks if the rebalance duration has elapsed for the given SetToken.
*
* @param _setToken The SetToken whose rebalance duration is being checked.
* @return bool True if the rebalance duration has elapsed; false otherwise.
*/
function _isRebalanceDurationElapsed(ISetToken _setToken) internal view returns (bool) {
RebalanceInfo storage rebalance = rebalanceInfo[_setToken];
return (rebalance.rebalanceStartTime.add(rebalance.rebalanceDuration)) <= block.timestamp;
}
/**
* @dev Checks if the conditions for early unlock are met.
*
* @param _setToken The SetToken being checked.
* @return bool True if early unlock conditions are met; false otherwise.
*/
function _canUnlockEarly(ISetToken _setToken) internal view returns (bool) {
RebalanceInfo storage rebalance = rebalanceInfo[_setToken];
return _allTargetsMet(_setToken) && _isQuoteAssetExcessOrAtTarget(_setToken) && rebalance.raiseTargetPercentage == 0;
}
/**
* @dev Checks if the quote asset is in excess or at target.
*
* @param _setToken The SetToken being checked.
* @return bool True if the quote asset is in excess or at target; false otherwise.
*/
function _isQuoteAssetExcessOrAtTarget(ISetToken _setToken) internal view returns (bool) {
RebalanceInfo storage rebalance = rebalanceInfo[_setToken];
bool isExcess = _getDefaultPositionRealUnit(_setToken, rebalance.quoteAsset) > _getNormalizedTargetUnit(_setToken, rebalance.quoteAsset);
bool isAtTarget = _getDefaultPositionRealUnit(_setToken, rebalance.quoteAsset).approximatelyEquals(_getNormalizedTargetUnit(_setToken, rebalance.quoteAsset), 1);
return isExcess || isAtTarget;
}
/**
* @dev Checks if the conditions to raise asset targets are met.
*
* @param _setToken The SetToken being checked.
* @return bool True if conditions to raise asset targets are met; false otherwise.
*/
function _canRaiseAssetTargets(ISetToken _setToken) internal view returns (bool) {
RebalanceInfo storage rebalance = rebalanceInfo[_setToken];
bool isQuoteAssetExcess = _getDefaultPositionRealUnit(_setToken, rebalance.quoteAsset) > _getNormalizedTargetUnit(_setToken, rebalance.quoteAsset);
return _allTargetsMet(_setToken) && isQuoteAssetExcess;
}
/**
* @dev Retrieves the price adapter address for a component after verifying its existence
* in the IntegrationRegistry. This function ensures the validity of the adapter during a bid.
*
* @param _setToken Instance of the SetToken to be rebalanced.
* @param _component Component whose price adapter is to be fetched.
*
* @return IAuctionPriceAdapter The price adapter's address.
*/
function _getAuctionPriceAdapter(
ISetToken _setToken,
IERC20 _component
)
internal
view
returns(IAuctionPriceAdapterV1)
{
return IAuctionPriceAdapterV1(getAndValidateAdapter(executionInfo[_setToken][_component].priceAdapterName));
}
/**
* @dev Concatenates two arrays of AuctionExecutionParams after validating them.
*
* @param _oldAuctionParams The first array of AuctionExecutionParams.
* @param _newAuctionParams The second array of AuctionExecutionParams.
* @return concatenatedParams The concatenated array of AuctionExecutionParams.
*/
function _concatAndValidateAuctionParams(
AuctionExecutionParams[] memory _oldAuctionParams,
AuctionExecutionParams[] memory _newAuctionParams
)
internal
view
returns (AuctionExecutionParams[] memory concatenatedParams)
{
uint256 oldLength = _oldAuctionParams.length;
uint256 newLength = _newAuctionParams.length;
// Initialize the concatenated array with the combined size of the input arrays
concatenatedParams = new AuctionExecutionParams[](oldLength + newLength);
// Copy and validate the old auction params
for (uint256 i = 0; i < oldLength; i++) {
_validateAuctionExecutionPriceParams(_oldAuctionParams[i]);
concatenatedParams[i] = _oldAuctionParams[i];
}
// Append and validate the new auction params
for (uint256 j = 0; j < newLength; j++) {
require(_newAuctionParams[j].targetUnit > 0, "New component target unit must be greater than 0");
_validateAuctionExecutionPriceParams(_newAuctionParams[j]);
concatenatedParams[oldLength + j] = _newAuctionParams[j];
}
return concatenatedParams;
}
/**
* @dev Validates the given auction execution price adapter params.
*
* @param auctionParams The auction parameters to validate.
*/
function _validateAuctionExecutionPriceParams(AuctionExecutionParams memory auctionParams) internal view {
IAuctionPriceAdapterV1 adapter = IAuctionPriceAdapterV1(getAndValidateAdapter(auctionParams.priceAdapterName));
require(adapter.isPriceAdapterConfigDataValid(auctionParams.priceAdapterConfigData), "Price adapter config data invalid");
}
/* ============== Modifier Helpers ===============
* Internal functions used to reduce bytecode size
*/
/*
* Bidder must be permissioned for SetToken
*/
function _validateOnlyAllowedBidder(ISetToken _setToken) internal view {
require(_isAllowedBidder(_setToken, msg.sender), "Address not permitted to bid");
}
}
/*
Copyright 2020 Set Labs Inc.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
import { SafeMath } from "@openzeppelin/contracts/math/SafeMath.sol";
/**
* @title ExplicitERC20
* @author Set Protocol
*
* Utility functions for ERC20 transfers that require the explicit amount to be transferred.
*/
library ExplicitERC20 {
using SafeMath for uint256;
/**
* When given allowance, transfers a token from the "_from" to the "_to" of quantity "_quantity".
* Ensures that the recipient has received the correct quantity (ie no fees taken on transfer)
*
* @param _token ERC20 token to approve
* @param _from The account to transfer tokens from
* @param _to The account to transfer tokens to
* @param _quantity The quantity to transfer
*/
function transferFrom(
IERC20 _token,
address _from,
address _to,
uint256 _quantity
)
internal
{
// Call specified ERC20 contract to transfer tokens (via proxy).
if (_quantity > 0) {
uint256 existingBalance = _token.balanceOf(_to);
SafeERC20.safeTransferFrom(
_token,
_from,
_to,
_quantity
);
uint256 newBalance = _token.balanceOf(_to);
// Verify transfer quantity is reflected in balance
require(
newBalance == existingBalance.add(_quantity),
"Invalid post transfer balance"
);
}
}
}
/*
Copyright 2023 Index Coop
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
/**
* @title IAuctionPriceAdapterV1
* @author Index Coop
* @notice Interface for price adapter implementations for AuctionRebalanceModuleV1.
* Implementations provide a custom price curve for an auction based on various parameters such as
* target auction, time elapsed, bid quantity, and adapter-specific parameters.
*/
interface IAuctionPriceAdapterV1 {
/**
* @dev Calculates and returns the current price of a component based on the given parameters.
*
* @param _setToken Address of the SetToken being rebalanced.
* @param _component Address of the component token being priced.
* @param _componentQuantity Quantity of the component being priced.
* @param _timeElapsed Time elapsed in seconds since the start of the auction.
* @param _duration Duration of the auction in seconds.
* @param _priceAdapterConfigData Encoded configuration data specific to the price adapter.
*
* @return price Calculated current component price in precise units (10**18).
*/
function getPrice(
address _setToken,
address _component,
uint256 _componentQuantity,
uint256 _timeElapsed,
uint256 _duration,
bytes memory _priceAdapterConfigData
)
external
view
returns (uint256 price);
/**
* @dev Validates the price adapter configuration data for the given parameters.
*
* @param _priceAdapterConfigData Encoded configuration data specific to the price adapter.
*
* @return isValid True if the configuration data is valid, False otherwise.
*/
function isPriceAdapterConfigDataValid(
bytes memory _priceAdapterConfigData
)
external
view
returns (bool isValid);
}
/*
Copyright 2020 Set Labs Inc.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
interface IController {
function addSet(address _setToken) external;
function feeRecipient() external view returns(address);
function getModuleFee(address _module, uint256 _feeType) external view returns(uint256);
function isModule(address _module) external view returns(bool);
function isSet(address _setToken) external view returns(bool);
function isSystemContract(address _contractAddress) external view returns (bool);
function resourceId(uint256 _id) external view returns(address);
}
// SPDX-License-Identifier: MIT
pragma solidity >=0.6.0 <0.8.0;
/**
* @dev Interface of the ERC20 standard as defined in the EIP.
*/
interface IERC20 {
/**
* @dev Returns the amount of tokens in existence.
*/
function totalSupply() external view returns (uint256);
/**
* @dev Returns the amount of tokens owned by `account`.
*/
function balanceOf(address account) external view returns (uint256);
/**
* @dev Moves `amount` tokens from the caller's account to `recipient`.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transfer(address recipient, uint256 amount) external returns (bool);
/**
* @dev Returns the remaining number of tokens that `spender` will be
* allowed to spend on behalf of `owner` through {transferFrom}. This is
* zero by default.
*
* This value changes when {approve} or {transferFrom} are called.
*/
function allowance(address owner, address spender) external view returns (uint256);
/**
* @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* IMPORTANT: Beware that changing an allowance with this method brings the risk
* that someone may use both the old and the new allowance by unfortunate
* transaction ordering. One possible solution to mitigate this race
* condition is to first reduce the spender's allowance to 0 and set the
* desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
*
* Emits an {Approval} event.
*/
function approve(address spender, uint256 amount) external returns (bool);
/**
* @dev Moves `amount` tokens from `sender` to `recipient` using the
* allowance mechanism. `amount` is then deducted from the caller's
* allowance.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
/**
* @dev Emitted when `value` tokens are moved from one account (`from`) to
* another (`to`).
*
* Note that `value` may be zero.
*/
event Transfer(address indexed from, address indexed to, uint256 value);
/**
* @dev Emitted when the allowance of a `spender` for an `owner` is set by
* a call to {approve}. `value` is the new allowance.
*/
event Approval(address indexed owner, address indexed spender, uint256 value);
}
/*
Copyright 2020 Set Labs Inc.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
interface IIntegrationRegistry {
function addIntegration(address _module, string memory _id, address _wrapper) external;
function getIntegrationAdapter(address _module, string memory _id) external view returns(address);
function getIntegrationAdapterWithHash(address _module, bytes32 _id) external view returns(address);
function isValidIntegration(address _module, string memory _id) external view returns(bool);
}
/*
Copyright 2020 Set Labs Inc.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
/**
* @title IModule
* @author Set Protocol
*
* Interface for interacting with Modules.
*/
interface IModule {
/**
* Called by a SetToken to notify that this module was removed from the Set token. Any logic can be included
* in case checks need to be made or state needs to be cleared.
*/
function removeModule() external;
}
/*
Copyright 2020 Set Labs Inc.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
/**
* @title IPriceOracle
* @author Set Protocol
*
* Interface for interacting with PriceOracle
*/
interface IPriceOracle {
/* ============ Functions ============ */
function getPrice(address _assetOne, address _assetTwo) external view returns (uint256);
function masterQuoteAsset() external view returns (address);
}
/*
Copyright 2020 Set Labs Inc.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
pragma experimental "ABIEncoderV2";
import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
/**
* @title ISetToken
* @author Set Protocol
*
* Interface for operating with SetTokens.
*/
interface ISetToken is IERC20 {
/* ============ Enums ============ */
enum ModuleState {
NONE,
PENDING,
INITIALIZED
}
/* ============ Structs ============ */
/**
* The base definition of a SetToken Position
*
* @param component Address of token in the Position
* @param module If not in default state, the address of associated module
* @param unit Each unit is the # of components per 10^18 of a SetToken
* @param positionState Position ENUM. Default is 0; External is 1
* @param data Arbitrary data
*/
struct Position {
address component;
address module;
int256 unit;
uint8 positionState;
bytes data;
}
/**
* A struct that stores a component's cash position details and external positions
* This data structure allows O(1) access to a component's cash position units and
* virtual units.
*
* @param virtualUnit Virtual value of a component's DEFAULT position. Stored as virtual for efficiency
* updating all units at once via the position multiplier. Virtual units are achieved
* by dividing a "real" value by the "positionMultiplier"
* @param componentIndex
* @param externalPositionModules List of external modules attached to each external position. Each module
* maps to an external position
* @param externalPositions Mapping of module => ExternalPosition struct for a given component
*/
struct ComponentPosition {
int256 virtualUnit;
address[] externalPositionModules;
mapping(address => ExternalPosition) externalPositions;
}
/**
* A struct that stores a component's external position details including virtual unit and any
* auxiliary data.
*
* @param virtualUnit Virtual value of a component's EXTERNAL position.
* @param data Arbitrary data
*/
struct ExternalPosition {
int256 virtualUnit;
bytes data;
}
/* ============ Functions ============ */
function addComponent(address _component) external;
function removeComponent(address _component) external;
function editDefaultPositionUnit(address _component, int256 _realUnit) external;
function addExternalPositionModule(address _component, address _positionModule) external;
function removeExternalPositionModule(address _component, address _positionModule) external;
function editExternalPositionUnit(address _component, address _positionModule, int256 _realUnit) external;
function editExternalPositionData(address _component, address _positionModule, bytes calldata _data) external;
function invoke(address _target, uint256 _value, bytes calldata _data) external returns(bytes memory);
function editPositionMultiplier(int256 _newMultiplier) external;
function mint(address _account, uint256 _quantity) external;
function burn(address _account, uint256 _quantity) external;
function lock() external;
function unlock() external;
function addModule(address _module) external;
function removeModule(address _module) external;
function initializeModule() external;
function setManager(address _manager) external;
function manager() external view returns (address);
function moduleStates(address _module) external view returns (ModuleState);
function getModules() external view returns (address[] memory);
function getDefaultPositionRealUnit(address _component) external view returns(int256);
function getExternalPositionRealUnit(address _component, address _positionModule) external view returns(int256);
function getComponents() external view returns(address[] memory);
function getExternalPositionModules(address _component) external view returns(address[] memory);
function getExternalPositionData(address _component, address _positionModule) external view returns(bytes memory);
function isExternalPositionModule(address _component, address _module) external view returns(bool);
function isComponent(address _component) external view returns(bool);
function positionMultiplier() external view returns (int256);
function getPositions() external view returns (Position[] memory);
function getTotalComponentRealUnits(address _component) external view returns(int256);
function isInitializedModule(address _module) external view returns(bool);
function isPendingModule(address _module) external view returns(bool);
function isLocked() external view returns (bool);
function locker() external view returns (address);
}
/*
Copyright 2020 Set Labs Inc.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
import { ISetToken } from "../interfaces/ISetToken.sol";
interface ISetValuer {
function calculateSetTokenValuation(ISetToken _setToken, address _quoteAsset) external view returns (uint256);
}
/*
Copyright 2020 Set Labs Inc.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import { SafeMath } from "@openzeppelin/contracts/math/SafeMath.sol";
import { ISetToken } from "../../interfaces/ISetToken.sol";
/**
* @title Invoke
* @author Set Protocol
*
* A collection of common utility functions for interacting with the SetToken's invoke function
*/
library Invoke {
using SafeMath for uint256;
/* ============ Internal ============ */
/**
* Instructs the SetToken to set approvals of the ERC20 token to a spender.
*
* @param _setToken SetToken instance to invoke
* @param _token ERC20 token to approve
* @param _spender The account allowed to spend the SetToken's balance
* @param _quantity The quantity of allowance to allow
*/
function invokeApprove(
ISetToken _setToken,
address _token,
address _spender,
uint256 _quantity
)
internal
{
bytes memory callData = abi.encodeWithSignature("approve(address,uint256)", _spender, _quantity);
_setToken.invoke(_token, 0, callData);
}
/**
* Instructs the SetToken to transfer the ERC20 token to a recipient.
*
* @param _setToken SetToken instance to invoke
* @param _token ERC20 token to transfer
* @param _to The recipient account
* @param _quantity The quantity to transfer
*/
function invokeTransfer(
ISetToken _setToken,
address _token,
address _to,
uint256 _quantity
)
internal
{
if (_quantity > 0) {
bytes memory callData = abi.encodeWithSignature("transfer(address,uint256)", _to, _quantity);
bytes memory returnData = _setToken.invoke(_token, 0, callData);
if (returnData.length > 0) {
require(abi.decode(returnData, (bool)), "ERC20 transfer failed");
}
}
}
/**
* Instructs the SetToken to transfer the ERC20 token to a recipient.
* The new SetToken balance must equal the existing balance less the quantity transferred
*
* @param _setToken SetToken instance to invoke
* @param _token ERC20 token to transfer
* @param _to The recipient account
* @param _quantity The quantity to transfer
*/
function strictInvokeTransfer(
ISetToken _setToken,
address _token,
address _to,
uint256 _quantity
)
internal
{
if (_quantity > 0) {
// Retrieve current balance of token for the SetToken
uint256 existingBalance = IERC20(_token).balanceOf(address(_setToken));
Invoke.invokeTransfer(_setToken, _token, _to, _quantity);
// Get new balance of transferred token for SetToken
uint256 newBalance = IERC20(_token).balanceOf(address(_setToken));
// Verify only the transfer quantity is subtracted
require(
newBalance == existingBalance.sub(_quantity),
"Invalid post transfer balance"
);
}
}
/**
* Instructs the SetToken to unwrap the passed quantity of WETH
*
* @param _setToken SetToken instance to invoke
* @param _weth WETH address
* @param _quantity The quantity to unwrap
*/
function invokeUnwrapWETH(ISetToken _setToken, address _weth, uint256 _quantity) internal {
bytes memory callData = abi.encodeWithSignature("withdraw(uint256)", _quantity);
_setToken.invoke(_weth, 0, callData);
}
/**
* Instructs the SetToken to wrap the passed quantity of ETH
*
* @param _setToken SetToken instance to invoke
* @param _weth WETH address
* @param _quantity The quantity to unwrap
*/
function invokeWrapWETH(ISetToken _setToken, address _weth, uint256 _quantity) internal {
bytes memory callData = abi.encodeWithSignature("deposit()");
_setToken.invoke(_weth, _quantity, callData);
}
}
// SPDX-License-Identifier: MIT
pragma solidity >=0.6.0 <0.8.0;
/**
* @dev Standard math utilities missing in the Solidity language.
*/
library Math {
/**
* @dev Returns the largest of two numbers.
*/
function max(uint256 a, uint256 b) internal pure returns (uint256) {
return a >= b ? a : b;
}
/**
* @dev Returns the smallest of two numbers.
*/
function min(uint256 a, uint256 b) internal pure returns (uint256) {
return a < b ? a : b;
}
/**
* @dev Returns the average of two numbers. The result is rounded towards
* zero.
*/
function average(uint256 a, uint256 b) internal pure returns (uint256) {
// (a + b) / 2 can overflow, so we distribute
return (a / 2) + (b / 2) + ((a % 2 + b % 2) / 2);
}
}
/*
Copyright 2020 Set Labs Inc.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import { AddressArrayUtils } from "../../lib/AddressArrayUtils.sol";
import { ExplicitERC20 } from "../../lib/ExplicitERC20.sol";
import { IController } from "../../interfaces/IController.sol";
import { IModule } from "../../interfaces/IModule.sol";
import { ISetToken } from "../../interfaces/ISetToken.sol";
import { Invoke } from "./Invoke.sol";
import { Position } from "./Position.sol";
import { PreciseUnitMath } from "../../lib/PreciseUnitMath.sol";
import { ResourceIdentifier } from "./ResourceIdentifier.sol";
import { SafeCast } from "@openzeppelin/contracts/utils/SafeCast.sol";
import { SafeMath } from "@openzeppelin/contracts/math/SafeMath.sol";
import { SignedSafeMath } from "@openzeppelin/contracts/math/SignedSafeMath.sol";
/**
* @title ModuleBase
* @author Set Protocol
*
* Abstract class that houses common Module-related state and functions.
*
* CHANGELOG:
* - 4/21/21: Delegated modifier logic to internal helpers to reduce contract size
*
*/
abstract contract ModuleBase is IModule {
using AddressArrayUtils for address[];
using Invoke for ISetToken;
using Position for ISetToken;
using PreciseUnitMath for uint256;
using ResourceIdentifier for IController;
using SafeCast for int256;
using SafeCast for uint256;
using SafeMath for uint256;
using SignedSafeMath for int256;
/* ============ State Variables ============ */
// Address of the controller
IController public controller;
/* ============ Modifiers ============ */
modifier onlyManagerAndValidSet(ISetToken _setToken) {
_validateOnlyManagerAndValidSet(_setToken);
_;
}
modifier onlySetManager(ISetToken _setToken, address _caller) {
_validateOnlySetManager(_setToken, _caller);
_;
}
modifier onlyValidAndInitializedSet(ISetToken _setToken) {
_validateOnlyValidAndInitializedSet(_setToken);
_;
}
/**
* Throws if the sender is not a SetToken's module or module not enabled
*/
modifier onlyModule(ISetToken _setToken) {
_validateOnlyModule(_setToken);
_;
}
/**
* Utilized during module initializations to check that the module is in pending state
* and that the SetToken is valid
*/
modifier onlyValidAndPendingSet(ISetToken _setToken) {
_validateOnlyValidAndPendingSet(_setToken);
_;
}
/* ============ Constructor ============ */
/**
* Set state variables and map asset pairs to their oracles
*
* @param _controller Address of controller contract
*/
constructor(IController _controller) public {
controller = _controller;
}
/* ============ Internal Functions ============ */
/**
* Transfers tokens from an address (that has set allowance on the module).
*
* @param _token The address of the ERC20 token
* @param _from The address to transfer from
* @param _to The address to transfer to
* @param _quantity The number of tokens to transfer
*/
function transferFrom(IERC20 _token, address _from, address _to, uint256 _quantity) internal {
ExplicitERC20.transferFrom(_token, _from, _to, _quantity);
}
/**
* Gets the integration for the module with the passed in name. Validates that the address is not empty
*/
function getAndValidateAdapter(string memory _integrationName) internal view returns(address) {
bytes32 integrationHash = getNameHash(_integrationName);
return getAndValidateAdapterWithHash(integrationHash);
}
/**
* Gets the integration for the module with the passed in hash. Validates that the address is not empty
*/
function getAndValidateAdapterWithHash(bytes32 _integrationHash) internal view returns(address) {
address adapter = controller.getIntegrationRegistry().getIntegrationAdapterWithHash(
address(this),
_integrationHash
);
require(adapter != address(0), "Must be valid adapter");
return adapter;
}
/**
* Gets the total fee for this module of the passed in index (fee % * quantity)
*/
function getModuleFee(uint256 _feeIndex, uint256 _quantity) internal view returns(uint256) {
uint256 feePercentage = controller.getModuleFee(address(this), _feeIndex);
return _quantity.preciseMul(feePercentage);
}
/**
* Pays the _feeQuantity from the _setToken denominated in _token to the protocol fee recipient
*/
function payProtocolFeeFromSetToken(ISetToken _setToken, address _token, uint256 _feeQuantity) internal {
if (_feeQuantity > 0) {
_setToken.strictInvokeTransfer(_token, controller.feeRecipient(), _feeQuantity);
}
}
/**
* Returns true if the module is in process of initialization on the SetToken
*/
function isSetPendingInitialization(ISetToken _setToken) internal view returns(bool) {
return _setToken.isPendingModule(address(this));
}
/**
* Returns true if the address is the SetToken's manager
*/
function isSetManager(ISetToken _setToken, address _toCheck) internal view returns(bool) {
return _setToken.manager() == _toCheck;
}
/**
* Returns true if SetToken must be enabled on the controller
* and module is registered on the SetToken
*/
function isSetValidAndInitialized(ISetToken _setToken) internal view returns(bool) {
return controller.isSet(address(_setToken)) &&
_setToken.isInitializedModule(address(this));
}
/**
* Hashes the string and returns a bytes32 value
*/
function getNameHash(string memory _name) internal pure returns(bytes32) {
return keccak256(bytes(_name));
}
/* ============== Modifier Helpers ===============
* Internal functions used to reduce bytecode size
*/
/**
* Caller must SetToken manager and SetToken must be valid and initialized
*/
function _validateOnlyManagerAndValidSet(ISetToken _setToken) internal view {
require(isSetManager(_setToken, msg.sender), "Must be the SetToken manager");
require(isSetValidAndInitialized(_setToken), "Must be a valid and initialized SetToken");
}
/**
* Caller must SetToken manager
*/
function _validateOnlySetManager(ISetToken _setToken, address _caller) internal view {
require(isSetManager(_setToken, _caller), "Must be the SetToken manager");
}
/**
* SetToken must be valid and initialized
*/
function _validateOnlyValidAndInitializedSet(ISetToken _setToken) internal view {
require(isSetValidAndInitialized(_setToken), "Must be a valid and initialized SetToken");
}
/**
* Caller must be initialized module and module must be enabled on the controller
*/
function _validateOnlyModule(ISetToken _setToken) internal view {
require(
_setToken.moduleStates(msg.sender) == ISetToken.ModuleState.INITIALIZED,
"Only the module can call"
);
require(
controller.isModule(msg.sender),
"Module must be enabled on controller"
);
}
/**
* SetToken must be in a pending state and module must be in pending state
*/
function _validateOnlyValidAndPendingSet(ISetToken _setToken) internal view {
require(controller.isSet(address(_setToken)), "Must be controller-enabled SetToken");
require(isSetPendingInitialization(_setToken), "Must be pending initialization");
}
}
/*
Copyright 2020 Set Labs Inc.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
pragma experimental "ABIEncoderV2";
import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import { SafeCast } from "@openzeppelin/contracts/utils/SafeCast.sol";
import { SafeMath } from "@openzeppelin/contracts/math/SafeMath.sol";
import { SignedSafeMath } from "@openzeppelin/contracts/math/SignedSafeMath.sol";
import { ISetToken } from "../../interfaces/ISetToken.sol";
import { PreciseUnitMath } from "../../lib/PreciseUnitMath.sol";
/**
* @title Position
* @author Set Protocol
*
* Collection of helper functions for handling and updating SetToken Positions
*
* CHANGELOG:
* - Updated editExternalPosition to work when no external position is associated with module
*/
library Position {
using SafeCast for uint256;
using SafeMath for uint256;
using SafeCast for int256;
using SignedSafeMath for int256;
using PreciseUnitMath for uint256;
/* ============ Helper ============ */
/**
* Returns whether the SetToken has a default position for a given component (if the real unit is > 0)
*/
function hasDefaultPosition(ISetToken _setToken, address _component) internal view returns(bool) {
return _setToken.getDefaultPositionRealUnit(_component) > 0;
}
/**
* Returns whether the SetToken has an external position for a given component (if # of position modules is > 0)
*/
function hasExternalPosition(ISetToken _setToken, address _component) internal view returns(bool) {
return _setToken.getExternalPositionModules(_component).length > 0;
}
/**
* Returns whether the SetToken component default position real unit is greater than or equal to units passed in.
*/
function hasSufficientDefaultUnits(ISetToken _setToken, address _component, uint256 _unit) internal view returns(bool) {
return _setToken.getDefaultPositionRealUnit(_component) >= _unit.toInt256();
}
/**
* Returns whether the SetToken component external position is greater than or equal to the real units passed in.
*/
function hasSufficientExternalUnits(
ISetToken _setToken,
address _component,
address _positionModule,
uint256 _unit
)
internal
view
returns(bool)
{
return _setToken.getExternalPositionRealUnit(_component, _positionModule) >= _unit.toInt256();
}
/**
* If the position does not exist, create a new Position and add to the SetToken. If it already exists,
* then set the position units. If the new units is 0, remove the position. Handles adding/removing of
* components where needed (in light of potential external positions).
*
* @param _setToken Address of SetToken being modified
* @param _component Address of the component
* @param _newUnit Quantity of Position units - must be >= 0
*/
function editDefaultPosition(ISetToken _setToken, address _component, uint256 _newUnit) internal {
bool isPositionFound = hasDefaultPosition(_setToken, _component);
if (!isPositionFound && _newUnit > 0) {
// If there is no Default Position and no External Modules, then component does not exist
if (!hasExternalPosition(_setToken, _component)) {
_setToken.addComponent(_component);
}
} else if (isPositionFound && _newUnit == 0) {
// If there is a Default Position and no external positions, remove the component
if (!hasExternalPosition(_setToken, _component)) {
_setToken.removeComponent(_component);
}
}
_setToken.editDefaultPositionUnit(_component, _newUnit.toInt256());
}
/**
* Update an external position and remove and external positions or components if necessary. The logic flows as follows:
* 1) If component is not already added then add component and external position.
* 2) If component is added but no existing external position using the passed module exists then add the external position.
* 3) If the existing position is being added to then just update the unit and data
* 4) If the position is being closed and no other external positions or default positions are associated with the component
* then untrack the component and remove external position.
* 5) If the position is being closed and other existing positions still exist for the component then just remove the
* external position.
*
* @param _setToken SetToken being updated
* @param _component Component position being updated
* @param _module Module external position is associated with
* @param _newUnit Position units of new external position
* @param _data Arbitrary data associated with the position
*/
function editExternalPosition(
ISetToken _setToken,
address _component,
address _module,
int256 _newUnit,
bytes memory _data
)
internal
{
if (_newUnit != 0) {
if (!_setToken.isComponent(_component)) {
_setToken.addComponent(_component);
_setToken.addExternalPositionModule(_component, _module);
} else if (!_setToken.isExternalPositionModule(_component, _module)) {
_setToken.addExternalPositionModule(_component, _module);
}
_setToken.editExternalPositionUnit(_component, _module, _newUnit);
_setToken.editExternalPositionData(_component, _module, _data);
} else {
require(_data.length == 0, "Passed data must be null");
// If no default or external position remaining then remove component from components array
if (_setToken.getExternalPositionRealUnit(_component, _module) != 0) {
address[] memory positionModules = _setToken.getExternalPositionModules(_component);
if (_setToken.getDefaultPositionRealUnit(_component) == 0 && positionModules.length == 1) {
require(positionModules[0] == _module, "External positions must be 0 to remove component");
_setToken.removeComponent(_component);
}
_setToken.removeExternalPositionModule(_component, _module);
}
}
}
/**
* Get total notional amount of Default position
*
* @param _setTokenSupply Supply of SetToken in precise units (10^18)
* @param _positionUnit Quantity of Position units
*
* @return Total notional amount of units
*/
function getDefaultTotalNotional(uint256 _setTokenSupply, uint256 _positionUnit) internal pure returns (uint256) {
return _setTokenSupply.preciseMul(_positionUnit);
}
/**
* Get position unit from total notional amount
*
* @param _setTokenSupply Supply of SetToken in precise units (10^18)
* @param _totalNotional Total notional amount of component prior to
* @return Default position unit
*/
function getDefaultPositionUnit(uint256 _setTokenSupply, uint256 _totalNotional) internal pure returns (uint256) {
return _totalNotional.preciseDiv(_setTokenSupply);
}
/**
* Get the total tracked balance - total supply * position unit
*
* @param _setToken Address of the SetToken
* @param _component Address of the component
* @return Notional tracked balance
*/
function getDefaultTrackedBalance(ISetToken _setToken, address _component) internal view returns(uint256) {
int256 positionUnit = _setToken.getDefaultPositionRealUnit(_component);
return _setToken.totalSupply().preciseMul(positionUnit.toUint256());
}
/**
* Calculates the new default position unit and performs the edit with the new unit
*
* @param _setToken Address of the SetToken
* @param _component Address of the component
* @param _setTotalSupply Current SetToken supply
* @param _componentPreviousBalance Pre-action component balance
* @return Current component balance
* @return Previous position unit
* @return New position unit
*/
function calculateAndEditDefaultPosition(
ISetToken _setToken,
address _component,
uint256 _setTotalSupply,
uint256 _componentPreviousBalance
)
internal
returns(uint256, uint256, uint256)
{
uint256 currentBalance = IERC20(_component).balanceOf(address(_setToken));
uint256 positionUnit = _setToken.getDefaultPositionRealUnit(_component).toUint256();
uint256 newTokenUnit;
if (currentBalance > 0) {
newTokenUnit = calculateDefaultEditPositionUnit(
_setTotalSupply,
_componentPreviousBalance,
currentBalance,
positionUnit
);
} else {
newTokenUnit = 0;
}
editDefaultPosition(_setToken, _component, newTokenUnit);
return (currentBalance, positionUnit, newTokenUnit);
}
/**
* Calculate the new position unit given total notional values pre and post executing an action that changes SetToken state
* The intention is to make updates to the units without accidentally picking up airdropped assets as well.
*
* @param _setTokenSupply Supply of SetToken in precise units (10^18)
* @param _preTotalNotional Total notional amount of component prior to executing action
* @param _postTotalNotional Total notional amount of component after the executing action
* @param _prePositionUnit Position unit of SetToken prior to executing action
* @return New position unit
*/
function calculateDefaultEditPositionUnit(
uint256 _setTokenSupply,
uint256 _preTotalNotional,
uint256 _postTotalNotional,
uint256 _prePositionUnit
)
internal
pure
returns (uint256)
{
// If pre action total notional amount is greater then subtract post action total notional and calculate new position units
uint256 airdroppedAmount = _preTotalNotional.sub(_prePositionUnit.preciseMul(_setTokenSupply));
return _postTotalNotional.sub(airdroppedAmount).preciseDiv(_setTokenSupply);
}
}
/*
Copyright 2020 Set Labs Inc.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
pragma experimental ABIEncoderV2;
import { SafeCast } from "@openzeppelin/contracts/utils/SafeCast.sol";
import { SafeMath } from "@openzeppelin/contracts/math/SafeMath.sol";
import { SignedSafeMath } from "@openzeppelin/contracts/math/SignedSafeMath.sol";
/**
* @title PreciseUnitMath
* @author Set Protocol
*
* Arithmetic for fixed-point numbers with 18 decimals of precision. Some functions taken from
* dYdX's BaseMath library.
*
* CHANGELOG:
* - 9/21/20: Added safePower function
* - 4/21/21: Added approximatelyEquals function
* - 12/13/21: Added preciseDivCeil (int overloads) function
* - 12/13/21: Added abs function
*/
library PreciseUnitMath {
using SafeMath for uint256;
using SignedSafeMath for int256;
using SafeCast for int256;
// The number One in precise units.
uint256 constant internal PRECISE_UNIT = 10 ** 18;
int256 constant internal PRECISE_UNIT_INT = 10 ** 18;
// Max unsigned integer value
uint256 constant internal MAX_UINT_256 = type(uint256).max;
// Max and min signed integer value
int256 constant internal MAX_INT_256 = type(int256).max;
int256 constant internal MIN_INT_256 = type(int256).min;
/**
* @dev Getter function since constants can't be read directly from libraries.
*/
function preciseUnit() internal pure returns (uint256) {
return PRECISE_UNIT;
}
/**
* @dev Getter function since constants can't be read directly from libraries.
*/
function preciseUnitInt() internal pure returns (int256) {
return PRECISE_UNIT_INT;
}
/**
* @dev Getter function since constants can't be read directly from libraries.
*/
function maxUint256() internal pure returns (uint256) {
return MAX_UINT_256;
}
/**
* @dev Getter function since constants can't be read directly from libraries.
*/
function maxInt256() internal pure returns (int256) {
return MAX_INT_256;
}
/**
* @dev Getter function since constants can't be read directly from libraries.
*/
function minInt256() internal pure returns (int256) {
return MIN_INT_256;
}
/**
* @dev Multiplies value a by value b (result is rounded down). It's assumed that the value b is the significand
* of a number with 18 decimals precision.
*/
function preciseMul(uint256 a, uint256 b) internal pure returns (uint256) {
return a.mul(b).div(PRECISE_UNIT);
}
/**
* @dev Multiplies value a by value b (result is rounded towards zero). It's assumed that the value b is the
* significand of a number with 18 decimals precision.
*/
function preciseMul(int256 a, int256 b) internal pure returns (int256) {
return a.mul(b).div(PRECISE_UNIT_INT);
}
/**
* @dev Multiplies value a by value b (result is rounded up). It's assumed that the value b is the significand
* of a number with 18 decimals precision.
*/
function preciseMulCeil(uint256 a, uint256 b) internal pure returns (uint256) {
if (a == 0 || b == 0) {
return 0;
}
return a.mul(b).sub(1).div(PRECISE_UNIT).add(1);
}
/**
* @dev Divides value a by value b (result is rounded down).
*/
function preciseDiv(uint256 a, uint256 b) internal pure returns (uint256) {
return a.mul(PRECISE_UNIT).div(b);
}
/**
* @dev Divides value a by value b (result is rounded towards 0).
*/
function preciseDiv(int256 a, int256 b) internal pure returns (int256) {
return a.mul(PRECISE_UNIT_INT).div(b);
}
/**
* @dev Divides value a by value b (result is rounded up or away from 0).
*/
function preciseDivCeil(uint256 a, uint256 b) internal pure returns (uint256) {
require(b != 0, "Cant divide by 0");
return a > 0 ? a.mul(PRECISE_UNIT).sub(1).div(b).add(1) : 0;
}
/**
* @dev Divides value a by value b (result is rounded up or away from 0). When `a` is 0, 0 is
* returned. When `b` is 0, method reverts with divide-by-zero error.
*/
function preciseDivCeil(int256 a, int256 b) internal pure returns (int256) {
require(b != 0, "Cant divide by 0");
a = a.mul(PRECISE_UNIT_INT);
int256 c = a.div(b);
if (a % b != 0) {
// a ^ b == 0 case is covered by the previous if statement, hence it won't resolve to --c
(a ^ b > 0) ? ++c : --c;
}
return c;
}
/**
* @dev Divides value a by value b (result is rounded down - positive numbers toward 0 and negative away from 0).
*/
function divDown(int256 a, int256 b) internal pure returns (int256) {
require(b != 0, "Cant divide by 0");
require(a != MIN_INT_256 || b != -1, "Invalid input");
int256 result = a.div(b);
if (a ^ b < 0 && a % b != 0) {
result -= 1;
}
return result;
}
/**
* @dev Multiplies value a by value b where rounding is towards the lesser number.
* (positive values are rounded towards zero and negative values are rounded away from 0).
*/
function conservativePreciseMul(int256 a, int256 b) internal pure returns (int256) {
return divDown(a.mul(b), PRECISE_UNIT_INT);
}
/**
* @dev Divides value a by value b where rounding is towards the lesser number.
* (positive values are rounded towards zero and negative values are rounded away from 0).
*/
function conservativePreciseDiv(int256 a, int256 b) internal pure returns (int256) {
return divDown(a.mul(PRECISE_UNIT_INT), b);
}
/**
* @dev Performs the power on a specified value, reverts on overflow.
*/
function safePower(
uint256 a,
uint256 pow
)
internal
pure
returns (uint256)
{
require(a > 0, "Value must be positive");
uint256 result = 1;
for (uint256 i = 0; i < pow; i++){
uint256 previousResult = result;
// Using safemath multiplication prevents overflows
result = previousResult.mul(a);
}
return result;
}
/**
* @dev Returns true if a =~ b within range, false otherwise.
*/
function approximatelyEquals(uint256 a, uint256 b, uint256 range) internal pure returns (bool) {
return a <= b.add(range) && a >= b.sub(range);
}
/**
* Returns the absolute value of int256 `a` as a uint256
*/
function abs(int256 a) internal pure returns (uint) {
return a >= 0 ? a.toUint256() : a.mul(-1).toUint256();
}
/**
* Returns the negation of a
*/
function neg(int256 a) internal pure returns (int256) {
require(a > MIN_INT_256, "Inversion overflow");
return -a;
}
}
// SPDX-License-Identifier: MIT
pragma solidity >=0.6.0 <0.8.0;
/**
* @dev Contract module that helps prevent reentrant calls to a function.
*
* Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
* available, which can be applied to functions to make sure there are no nested
* (reentrant) calls to them.
*
* Note that because there is a single `nonReentrant` guard, functions marked as
* `nonReentrant` may not call one another. This can be worked around by making
* those functions `private`, and then adding `external` `nonReentrant` entry
* points to them.
*
* TIP: If you would like to learn more about reentrancy and alternative ways
* to protect against it, check out our blog post
* https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
*/
abstract contract ReentrancyGuard {
// Booleans are more expensive than uint256 or any type that takes up a full
// word because each write operation emits an extra SLOAD to first read the
// slot's contents, replace the bits taken up by the boolean, and then write
// back. This is the compiler's defense against contract upgrades and
// pointer aliasing, and it cannot be disabled.
// The values being non-zero value makes deployment a bit more expensive,
// but in exchange the refund on every call to nonReentrant will be lower in
// amount. Since refunds are capped to a percentage of the total
// transaction's gas, it is best to keep them low in cases like this one, to
// increase the likelihood of the full refund coming into effect.
uint256 private constant _NOT_ENTERED = 1;
uint256 private constant _ENTERED = 2;
uint256 private _status;
constructor () internal {
_status = _NOT_ENTERED;
}
/**
* @dev Prevents a contract from calling itself, directly or indirectly.
* Calling a `nonReentrant` function from another `nonReentrant`
* function is not supported. It is possible to prevent this from happening
* by making the `nonReentrant` function external, and make it call a
* `private` function that does the actual work.
*/
modifier nonReentrant() {
// On the first call to nonReentrant, _notEntered will be true
require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
// Any calls to nonReentrant after this point will fail
_status = _ENTERED;
_;
// By storing the original value once again, a refund is triggered (see
// https://eips.ethereum.org/EIPS/eip-2200)
_status = _NOT_ENTERED;
}
}
/*
Copyright 2020 Set Labs Inc.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
SPDX-License-Identifier: Apache License, Version 2.0
*/
pragma solidity 0.6.10;
import { IController } from "../../interfaces/IController.sol";
import { IIntegrationRegistry } from "../../interfaces/IIntegrationRegistry.sol";
import { IPriceOracle } from "../../interfaces/IPriceOracle.sol";
import { ISetValuer } from "../../interfaces/ISetValuer.sol";
/**
* @title ResourceIdentifier
* @author Set Protocol
*
* A collection of utility functions to fetch information related to Resource contracts in the system
*/
library ResourceIdentifier {
// IntegrationRegistry will always be resource ID 0 in the system
uint256 constant internal INTEGRATION_REGISTRY_RESOURCE_ID = 0;
// PriceOracle will always be resource ID 1 in the system
uint256 constant internal PRICE_ORACLE_RESOURCE_ID = 1;
// SetValuer resource will always be resource ID 2 in the system
uint256 constant internal SET_VALUER_RESOURCE_ID = 2;
/* ============ Internal ============ */
/**
* Gets the instance of integration registry stored on Controller. Note: IntegrationRegistry is stored as index 0 on
* the Controller
*/
function getIntegrationRegistry(IController _controller) internal view returns (IIntegrationRegistry) {
return IIntegrationRegistry(_controller.resourceId(INTEGRATION_REGISTRY_RESOURCE_ID));
}
/**
* Gets instance of price oracle on Controller. Note: PriceOracle is stored as index 1 on the Controller
*/
function getPriceOracle(IController _controller) internal view returns (IPriceOracle) {
return IPriceOracle(_controller.resourceId(PRICE_ORACLE_RESOURCE_ID));
}
/**
* Gets the instance of Set valuer on Controller. Note: SetValuer is stored as index 2 on the Controller
*/
function getSetValuer(IController _controller) internal view returns (ISetValuer) {
return ISetValuer(_controller.resourceId(SET_VALUER_RESOURCE_ID));
}
}
// SPDX-License-Identifier: MIT
pragma solidity >=0.6.0 <0.8.0;
/**
* @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
* checks.
*
* Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
* easily result in undesired exploitation or bugs, since developers usually
* assume that overflows raise errors. `SafeCast` restores this intuition by
* reverting the transaction when such an operation overflows.
*
* Using this library instead of the unchecked operations eliminates an entire
* class of bugs, so it's recommended to use it always.
*
* Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
* all math on `uint256` and `int256` and then downcasting.
*/
library SafeCast {
/**
* @dev Returns the downcasted uint128 from uint256, reverting on
* overflow (when the input is greater than largest uint128).
*
* Counterpart to Solidity's `uint128` operator.
*
* Requirements:
*
* - input must fit into 128 bits
*/
function toUint128(uint256 value) internal pure returns (uint128) {
require(value < 2**128, "SafeCast: value doesn\'t fit in 128 bits");
return uint128(value);
}
/**
* @dev Returns the downcasted uint64 from uint256, reverting on
* overflow (when the input is greater than largest uint64).
*
* Counterpart to Solidity's `uint64` operator.
*
* Requirements:
*
* - input must fit into 64 bits
*/
function toUint64(uint256 value) internal pure returns (uint64) {
require(value < 2**64, "SafeCast: value doesn\'t fit in 64 bits");
return uint64(value);
}
/**
* @dev Returns the downcasted uint32 from uint256, reverting on
* overflow (when the input is greater than largest uint32).
*
* Counterpart to Solidity's `uint32` operator.
*
* Requirements:
*
* - input must fit into 32 bits
*/
function toUint32(uint256 value) internal pure returns (uint32) {
require(value < 2**32, "SafeCast: value doesn\'t fit in 32 bits");
return uint32(value);
}
/**
* @dev Returns the downcasted uint16 from uint256, reverting on
* overflow (when the input is greater than largest uint16).
*
* Counterpart to Solidity's `uint16` operator.
*
* Requirements:
*
* - input must fit into 16 bits
*/
function toUint16(uint256 value) internal pure returns (uint16) {
require(value < 2**16, "SafeCast: value doesn\'t fit in 16 bits");
return uint16(value);
}
/**
* @dev Returns the downcasted uint8 from uint256, reverting on
* overflow (when the input is greater than largest uint8).
*
* Counterpart to Solidity's `uint8` operator.
*
* Requirements:
*
* - input must fit into 8 bits.
*/
function toUint8(uint256 value) internal pure returns (uint8) {
require(value < 2**8, "SafeCast: value doesn\'t fit in 8 bits");
return uint8(value);
}
/**
* @dev Converts a signed int256 into an unsigned uint256.
*
* Requirements:
*
* - input must be greater than or equal to 0.
*/
function toUint256(int256 value) internal pure returns (uint256) {
require(value >= 0, "SafeCast: value must be positive");
return uint256(value);
}
/**
* @dev Returns the downcasted int128 from int256, reverting on
* overflow (when the input is less than smallest int128 or
* greater than largest int128).
*
* Counterpart to Solidity's `int128` operator.
*
* Requirements:
*
* - input must fit into 128 bits
*
* _Available since v3.1._
*/
function toInt128(int256 value) internal pure returns (int128) {
require(value >= -2**127 && value < 2**127, "SafeCast: value doesn\'t fit in 128 bits");
return int128(value);
}
/**
* @dev Returns the downcasted int64 from int256, reverting on
* overflow (when the input is less than smallest int64 or
* greater than largest int64).
*
* Counterpart to Solidity's `int64` operator.
*
* Requirements:
*
* - input must fit into 64 bits
*
* _Available since v3.1._
*/
function toInt64(int256 value) internal pure returns (int64) {
require(value >= -2**63 && value < 2**63, "SafeCast: value doesn\'t fit in 64 bits");
return int64(value);
}
/**
* @dev Returns the downcasted int32 from int256, reverting on
* overflow (when the input is less than smallest int32 or
* greater than largest int32).
*
* Counterpart to Solidity's `int32` operator.
*
* Requirements:
*
* - input must fit into 32 bits
*
* _Available since v3.1._
*/
function toInt32(int256 value) internal pure returns (int32) {
require(value >= -2**31 && value < 2**31, "SafeCast: value doesn\'t fit in 32 bits");
return int32(value);
}
/**
* @dev Returns the downcasted int16 from int256, reverting on
* overflow (when the input is less than smallest int16 or
* greater than largest int16).
*
* Counterpart to Solidity's `int16` operator.
*
* Requirements:
*
* - input must fit into 16 bits
*
* _Available since v3.1._
*/
function toInt16(int256 value) internal pure returns (int16) {
require(value >= -2**15 && value < 2**15, "SafeCast: value doesn\'t fit in 16 bits");
return int16(value);
}
/**
* @dev Returns the downcasted int8 from int256, reverting on
* overflow (when the input is less than smallest int8 or
* greater than largest int8).
*
* Counterpart to Solidity's `int8` operator.
*
* Requirements:
*
* - input must fit into 8 bits.
*
* _Available since v3.1._
*/
function toInt8(int256 value) internal pure returns (int8) {
require(value >= -2**7 && value < 2**7, "SafeCast: value doesn\'t fit in 8 bits");
return int8(value);
}
/**
* @dev Converts an unsigned uint256 into a signed int256.
*
* Requirements:
*
* - input must be less than or equal to maxInt256.
*/
function toInt256(uint256 value) internal pure returns (int256) {
require(value < 2**255, "SafeCast: value doesn't fit in an int256");
return int256(value);
}
}
// SPDX-License-Identifier: MIT
pragma solidity >=0.6.0 <0.8.0;
import "./IERC20.sol";
import "../../math/SafeMath.sol";
import "../../utils/Address.sol";
/**
* @title SafeERC20
* @dev Wrappers around ERC20 operations that throw on failure (when the token
* contract returns false). Tokens that return no value (and instead revert or
* throw on failure) are also supported, non-reverting calls are assumed to be
* successful.
* To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
* which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
*/
library SafeERC20 {
using SafeMath for uint256;
using Address for address;
function safeTransfer(IERC20 token, address to, uint256 value) internal {
_callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
}
function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
_callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
}
/**
* @dev Deprecated. This function has issues similar to the ones found in
* {IERC20-approve}, and its usage is discouraged.
*
* Whenever possible, use {safeIncreaseAllowance} and
* {safeDecreaseAllowance} instead.
*/
function safeApprove(IERC20 token, address spender, uint256 value) internal {
// safeApprove should only be called when setting an initial allowance,
// or when resetting it to zero. To increase and decrease it, use
// 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
// solhint-disable-next-line max-line-length
require((value == 0) || (token.allowance(address(this), spender) == 0),
"SafeERC20: approve from non-zero to non-zero allowance"
);
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
}
function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
uint256 newAllowance = token.allowance(address(this), spender).add(value);
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
}
function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
}
/**
* @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
* on the return value: the return value is optional (but if data is returned, it must not be false).
* @param token The token targeted by the call.
* @param data The call data (encoded using abi.encode or one of its variants).
*/
function _callOptionalReturn(IERC20 token, bytes memory data) private {
// We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
// we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
// the target address contains contract code and also asserts for success in the low-level call.
bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
if (returndata.length > 0) { // Return data is optional
// solhint-disable-next-line max-line-length
require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
}
}
}
// SPDX-License-Identifier: MIT
pragma solidity >=0.6.0 <0.8.0;
/**
* @dev Wrappers over Solidity's arithmetic operations with added overflow
* checks.
*
* Arithmetic operations in Solidity wrap on overflow. This can easily result
* in bugs, because programmers usually assume that an overflow raises an
* error, which is the standard behavior in high level programming languages.
* `SafeMath` restores this intuition by reverting the transaction when an
* operation overflows.
*
* Using this library instead of the unchecked operations eliminates an entire
* class of bugs, so it's recommended to use it always.
*/
library SafeMath {
/**
* @dev Returns the addition of two unsigned integers, reverting on
* overflow.
*
* Counterpart to Solidity's `+` operator.
*
* Requirements:
*
* - Addition cannot overflow.
*/
function add(uint256 a, uint256 b) internal pure returns (uint256) {
uint256 c = a + b;
require(c >= a, "SafeMath: addition overflow");
return c;
}
/**
* @dev Returns the subtraction of two unsigned integers, reverting on
* overflow (when the result is negative).
*
* Counterpart to Solidity's `-` operator.
*
* Requirements:
*
* - Subtraction cannot overflow.
*/
function sub(uint256 a, uint256 b) internal pure returns (uint256) {
return sub(a, b, "SafeMath: subtraction overflow");
}
/**
* @dev Returns the subtraction of two unsigned integers, reverting with custom message on
* overflow (when the result is negative).
*
* Counterpart to Solidity's `-` operator.
*
* Requirements:
*
* - Subtraction cannot overflow.
*/
function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
require(b <= a, errorMessage);
uint256 c = a - b;
return c;
}
/**
* @dev Returns the multiplication of two unsigned integers, reverting on
* overflow.
*
* Counterpart to Solidity's `*` operator.
*
* Requirements:
*
* - Multiplication cannot overflow.
*/
function mul(uint256 a, uint256 b) internal pure returns (uint256) {
// Gas optimization: this is cheaper than requiring 'a' not being zero, but the
// benefit is lost if 'b' is also tested.
// See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
if (a == 0) {
return 0;
}
uint256 c = a * b;
require(c / a == b, "SafeMath: multiplication overflow");
return c;
}
/**
* @dev Returns the integer division of two unsigned integers. Reverts on
* division by zero. The result is rounded towards zero.
*
* Counterpart to Solidity's `/` operator. Note: this function uses a
* `revert` opcode (which leaves remaining gas untouched) while Solidity
* uses an invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/
function div(uint256 a, uint256 b) internal pure returns (uint256) {
return div(a, b, "SafeMath: division by zero");
}
/**
* @dev Returns the integer division of two unsigned integers. Reverts with custom message on
* division by zero. The result is rounded towards zero.
*
* Counterpart to Solidity's `/` operator. Note: this function uses a
* `revert` opcode (which leaves remaining gas untouched) while Solidity
* uses an invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/
function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
require(b > 0, errorMessage);
uint256 c = a / b;
// assert(a == b * c + a % b); // There is no case in which this doesn't hold
return c;
}
/**
* @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
* Reverts when dividing by zero.
*
* Counterpart to Solidity's `%` operator. This function uses a `revert`
* opcode (which leaves remaining gas untouched) while Solidity uses an
* invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/
function mod(uint256 a, uint256 b) internal pure returns (uint256) {
return mod(a, b, "SafeMath: modulo by zero");
}
/**
* @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
* Reverts with custom message when dividing by zero.
*
* Counterpart to Solidity's `%` operator. This function uses a `revert`
* opcode (which leaves remaining gas untouched) while Solidity uses an
* invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/
function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
require(b != 0, errorMessage);
return a % b;
}
}
// SPDX-License-Identifier: MIT
pragma solidity >=0.6.0 <0.8.0;
/**
* @title SignedSafeMath
* @dev Signed math operations with safety checks that revert on error.
*/
library SignedSafeMath {
int256 constant private _INT256_MIN = -2**255;
/**
* @dev Returns the multiplication of two signed integers, reverting on
* overflow.
*
* Counterpart to Solidity's `*` operator.
*
* Requirements:
*
* - Multiplication cannot overflow.
*/
function mul(int256 a, int256 b) internal pure returns (int256) {
// Gas optimization: this is cheaper than requiring 'a' not being zero, but the
// benefit is lost if 'b' is also tested.
// See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
if (a == 0) {
return 0;
}
require(!(a == -1 && b == _INT256_MIN), "SignedSafeMath: multiplication overflow");
int256 c = a * b;
require(c / a == b, "SignedSafeMath: multiplication overflow");
return c;
}
/**
* @dev Returns the integer division of two signed integers. Reverts on
* division by zero. The result is rounded towards zero.
*
* Counterpart to Solidity's `/` operator. Note: this function uses a
* `revert` opcode (which leaves remaining gas untouched) while Solidity
* uses an invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/
function div(int256 a, int256 b) internal pure returns (int256) {
require(b != 0, "SignedSafeMath: division by zero");
require(!(b == -1 && a == _INT256_MIN), "SignedSafeMath: division overflow");
int256 c = a / b;
return c;
}
/**
* @dev Returns the subtraction of two signed integers, reverting on
* overflow.
*
* Counterpart to Solidity's `-` operator.
*
* Requirements:
*
* - Subtraction cannot overflow.
*/
function sub(int256 a, int256 b) internal pure returns (int256) {
int256 c = a - b;
require((b >= 0 && c <= a) || (b < 0 && c > a), "SignedSafeMath: subtraction overflow");
return c;
}
/**
* @dev Returns the addition of two signed integers, reverting on
* overflow.
*
* Counterpart to Solidity's `+` operator.
*
* Requirements:
*
* - Addition cannot overflow.
*/
function add(int256 a, int256 b) internal pure returns (int256) {
int256 c = a + b;
require((b >= 0 && c >= a) || (b < 0 && c < a), "SignedSafeMath: addition overflow");
return c;
}
}
{
"compilationTarget": {
"contracts/protocol/modules/v1/AuctionRebalanceModuleV1.sol": "AuctionRebalanceModuleV1"
},
"evmVersion": "istanbul",
"libraries": {},
"metadata": {
"bytecodeHash": "ipfs",
"useLiteralContent": true
},
"optimizer": {
"enabled": true,
"runs": 200
},
"remappings": []
}
[{"inputs":[{"internalType":"contract IController","name":"_controller","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract ISetToken","name":"setToken","type":"address"},{"indexed":false,"internalType":"bool","name":"isAnyoneAllowedToBid","type":"bool"}],"name":"AnyoneBidUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract ISetToken","name":"setToken","type":"address"},{"indexed":false,"internalType":"uint256","name":"newPositionMultiplier","type":"uint256"}],"name":"AssetTargetsRaised","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract ISetToken","name":"setToken","type":"address"},{"indexed":true,"internalType":"address","name":"sendToken","type":"address"},{"indexed":true,"internalType":"address","name":"receiveToken","type":"address"},{"indexed":false,"internalType":"address","name":"bidder","type":"address"},{"indexed":false,"internalType":"contract IAuctionPriceAdapterV1","name":"priceAdapter","type":"address"},{"indexed":false,"internalType":"bool","name":"isSellAuction","type":"bool"},{"indexed":false,"internalType":"uint256","name":"price","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"netQuantitySentBySet","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"netQuantityReceivedBySet","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"protocolFee","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"setTotalSupply","type":"uint256"}],"name":"BidExecuted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract ISetToken","name":"setToken","type":"address"},{"indexed":true,"internalType":"address","name":"bidder","type":"address"},{"indexed":false,"internalType":"bool","name":"isBidderAllowed","type":"bool"}],"name":"BidderStatusUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract ISetToken","name":"setToken","type":"address"}],"name":"LockedRebalanceEndedEarly","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract ISetToken","name":"setToken","type":"address"},{"indexed":false,"internalType":"uint256","name":"newRaiseTargetPercentage","type":"uint256"}],"name":"RaiseTargetPercentageUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract ISetToken","name":"setToken","type":"address"},{"indexed":true,"internalType":"contract IERC20","name":"quoteAsset","type":"address"},{"indexed":false,"internalType":"bool","name":"isSetTokenLocked","type":"bool"},{"indexed":false,"internalType":"uint256","name":"rebalanceDuration","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"initialPositionMultiplier","type":"uint256"},{"indexed":false,"internalType":"address[]","name":"componentsInvolved","type":"address[]"},{"components":[{"internalType":"uint256","name":"targetUnit","type":"uint256"},{"internalType":"string","name":"priceAdapterName","type":"string"},{"internalType":"bytes","name":"priceAdapterConfigData","type":"bytes"}],"indexed":false,"internalType":"struct AuctionRebalanceModuleV1.AuctionExecutionParams[]","name":"auctionParameters","type":"tuple[]"}],"name":"RebalanceStarted","type":"event"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"}],"name":"allTargetsMet","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"},{"internalType":"contract IERC20","name":"_component","type":"address"},{"internalType":"contract IERC20","name":"_quoteAsset","type":"address"},{"internalType":"uint256","name":"_componentAmount","type":"uint256"},{"internalType":"uint256","name":"_quoteAssetLimit","type":"uint256"},{"internalType":"bool","name":"_isSellAuction","type":"bool"}],"name":"bid","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"}],"name":"canRaiseAssetTargets","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"}],"name":"canUnlockEarly","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"controller","outputs":[{"internalType":"contract IController","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"","type":"address"},{"internalType":"contract IERC20","name":"","type":"address"}],"name":"executionInfo","outputs":[{"internalType":"uint256","name":"targetUnit","type":"uint256"},{"internalType":"string","name":"priceAdapterName","type":"string"},{"internalType":"bytes","name":"priceAdapterConfigData","type":"bytes"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"}],"name":"getAllowedBidders","outputs":[{"internalType":"address[]","name":"","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"},{"internalType":"contract IERC20","name":"_component","type":"address"}],"name":"getAuctionSizeAndDirection","outputs":[{"internalType":"bool","name":"isSellAuction","type":"bool"},{"internalType":"uint256","name":"componentQuantity","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"},{"internalType":"contract IERC20","name":"_component","type":"address"},{"internalType":"contract IERC20","name":"_quoteAsset","type":"address"},{"internalType":"uint256","name":"_componentQuantity","type":"uint256"},{"internalType":"uint256","name":"_quoteQuantityLimit","type":"uint256"},{"internalType":"bool","name":"_isSellAuction","type":"bool"}],"name":"getBidPreview","outputs":[{"components":[{"internalType":"contract ISetToken","name":"setToken","type":"address"},{"internalType":"contract IERC20","name":"sendToken","type":"address"},{"internalType":"contract IERC20","name":"receiveToken","type":"address"},{"internalType":"contract IAuctionPriceAdapterV1","name":"priceAdapter","type":"address"},{"internalType":"bytes","name":"priceAdapterConfigData","type":"bytes"},{"internalType":"bool","name":"isSellAuction","type":"bool"},{"internalType":"uint256","name":"auctionQuantity","type":"uint256"},{"internalType":"uint256","name":"componentPrice","type":"uint256"},{"internalType":"uint256","name":"quantitySentBySet","type":"uint256"},{"internalType":"uint256","name":"quantityReceivedBySet","type":"uint256"},{"internalType":"uint256","name":"preBidTokenSentBalance","type":"uint256"},{"internalType":"uint256","name":"preBidTokenReceivedBalance","type":"uint256"},{"internalType":"uint256","name":"setTotalSupply","type":"uint256"}],"internalType":"struct AuctionRebalanceModuleV1.BidInfo","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"}],"name":"getQuoteAssetBalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"}],"name":"getRebalanceComponents","outputs":[{"internalType":"address[]","name":"","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"},{"internalType":"address","name":"_bidder","type":"address"}],"name":"isAllowedBidder","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"}],"name":"isQuoteAssetExcessOrAtTarget","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"}],"name":"isRebalanceDurationElapsed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"","type":"address"}],"name":"permissionInfo","outputs":[{"internalType":"bool","name":"isAnyoneAllowedToBid","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"}],"name":"raiseAssetTargets","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"","type":"address"}],"name":"rebalanceInfo","outputs":[{"internalType":"contract IERC20","name":"quoteAsset","type":"address"},{"internalType":"uint256","name":"rebalanceStartTime","type":"uint256"},{"internalType":"uint256","name":"rebalanceDuration","type":"uint256"},{"internalType":"uint256","name":"positionMultiplier","type":"uint256"},{"internalType":"uint256","name":"raiseTargetPercentage","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"removeModule","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"},{"internalType":"bool","name":"_status","type":"bool"}],"name":"setAnyoneBid","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"},{"internalType":"address[]","name":"_bidders","type":"address[]"},{"internalType":"bool[]","name":"_statuses","type":"bool[]"}],"name":"setBidderStatus","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"},{"internalType":"uint256","name":"_raiseTargetPercentage","type":"uint256"}],"name":"setRaiseTargetPercentage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"},{"internalType":"contract IERC20","name":"_quoteAsset","type":"address"},{"internalType":"address[]","name":"_newComponents","type":"address[]"},{"components":[{"internalType":"uint256","name":"targetUnit","type":"uint256"},{"internalType":"string","name":"priceAdapterName","type":"string"},{"internalType":"bytes","name":"priceAdapterConfigData","type":"bytes"}],"internalType":"struct AuctionRebalanceModuleV1.AuctionExecutionParams[]","name":"_newComponentsAuctionParams","type":"tuple[]"},{"components":[{"internalType":"uint256","name":"targetUnit","type":"uint256"},{"internalType":"string","name":"priceAdapterName","type":"string"},{"internalType":"bytes","name":"priceAdapterConfigData","type":"bytes"}],"internalType":"struct AuctionRebalanceModuleV1.AuctionExecutionParams[]","name":"_oldComponentsAuctionParams","type":"tuple[]"},{"internalType":"bool","name":"_shouldLockSetToken","type":"bool"},{"internalType":"uint256","name":"_rebalanceDuration","type":"uint256"},{"internalType":"uint256","name":"_initialPositionMultiplier","type":"uint256"}],"name":"startRebalance","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ISetToken","name":"_setToken","type":"address"}],"name":"unlock","outputs":[],"stateMutability":"nonpayable","type":"function"}]