Description:
Multi-signature wallet contract requiring multiple confirmations for transaction execution.
Blockchain: Ethereum
Source Code: View Code On The Blockchain
Solidity Source Code:
{{
"language": "Solidity",
"sources": {
"@openzeppelin/contracts/access/Ownable.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)
pragma solidity ^0.8.20;
import {Context} from "../utils/Context.sol";
/**
* @dev Contract module which provides a basic access control mechanism, where
* there is an account (an owner) that can be granted exclusive access to
* specific functions.
*
* The initial owner is set to the address provided by the deployer. This can
* later be changed with {transferOwnership}.
*
* This module is used through inheritance. It will make available the modifier
* `onlyOwner`, which can be applied to your functions to restrict their use to
* the owner.
*/
abstract contract Ownable is Context {
address private _owner;
/**
* @dev The caller account is not authorized to perform an operation.
*/
error OwnableUnauthorizedAccount(address account);
/**
* @dev The owner is not a valid owner account. (eg. `address(0)`)
*/
error OwnableInvalidOwner(address owner);
event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
/**
* @dev Initializes the contract setting the address provided by the deployer as the initial owner.
*/
constructor(address initialOwner) {
if (initialOwner == address(0)) {
revert OwnableInvalidOwner(address(0));
}
_transferOwnership(initialOwner);
}
/**
* @dev Throws if called by any account other than the owner.
*/
modifier onlyOwner() {
_checkOwner();
_;
}
/**
* @dev Returns the address of the current owner.
*/
function owner() public view virtual returns (address) {
return _owner;
}
/**
* @dev Throws if the sender is not the owner.
*/
function _checkOwner() internal view virtual {
if (owner() != _msgSender()) {
revert OwnableUnauthorizedAccount(_msgSender());
}
}
/**
* @dev Leaves the contract without owner. It will not be possible to call
* `onlyOwner` functions. Can only be called by the current owner.
*
* NOTE: Renouncing ownership will leave the contract without an owner,
* thereby disabling any functionality that is only available to the owner.
*/
function renounceOwnership() public virtual onlyOwner {
_transferOwnership(address(0));
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Can only be called by the current owner.
*/
function transferOwnership(address newOwner) public virtual onlyOwner {
if (newOwner == address(0)) {
revert OwnableInvalidOwner(address(0));
}
_transferOwnership(newOwner);
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Internal function without access restriction.
*/
function _transferOwnership(address newOwner) internal virtual {
address oldOwner = _owner;
_owner = newOwner;
emit OwnershipTransferred(oldOwner, newOwner);
}
}
"
},
"@openzeppelin/contracts/token/ERC20/IERC20.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (token/ERC20/IERC20.sol)
pragma solidity ^0.8.20;
/**
* @dev Interface of the ERC-20 standard as defined in the ERC.
*/
interface IERC20 {
/**
* @dev Emitted when `value` tokens are moved from one account (`from`) to
* another (`to`).
*
* Note that `value` may be zero.
*/
event Transfer(address indexed from, address indexed to, uint256 value);
/**
* @dev Emitted when the allowance of a `spender` for an `owner` is set by
* a call to {approve}. `value` is the new allowance.
*/
event Approval(address indexed owner, address indexed spender, uint256 value);
/**
* @dev Returns the value of tokens in existence.
*/
function totalSupply() external view returns (uint256);
/**
* @dev Returns the value of tokens owned by `account`.
*/
function balanceOf(address account) external view returns (uint256);
/**
* @dev Moves a `value` amount of tokens from the caller's account to `to`.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transfer(address to, uint256 value) external returns (bool);
/**
* @dev Returns the remaining number of tokens that `spender` will be
* allowed to spend on behalf of `owner` through {transferFrom}. This is
* zero by default.
*
* This value changes when {approve} or {transferFrom} are called.
*/
function allowance(address owner, address spender) external view returns (uint256);
/**
* @dev Sets a `value` amount of tokens as the allowance of `spender` over the
* caller's tokens.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* IMPORTANT: Beware that changing an allowance with this method brings the risk
* that someone may use both the old and the new allowance by unfortunate
* transaction ordering. One possible solution to mitigate this race
* condition is to first reduce the spender's allowance to 0 and set the
* desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
*
* Emits an {Approval} event.
*/
function approve(address spender, uint256 value) external returns (bool);
/**
* @dev Moves a `value` amount of tokens from `from` to `to` using the
* allowance mechanism. `value` is then deducted from the caller's
* allowance.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transferFrom(address from, address to, uint256 value) external returns (bool);
}
"
},
"@openzeppelin/contracts/utils/Context.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)
pragma solidity ^0.8.20;
/**
* @dev Provides information about the current execution context, including the
* sender of the transaction and its data. While these are generally available
* via msg.sender and msg.data, they should not be accessed in such a direct
* manner, since when dealing with meta-transactions the account sending and
* paying for execution may not be the actual sender (as far as an application
* is concerned).
*
* This contract is only required for intermediate, library-like contracts.
*/
abstract contract Context {
function _msgSender() internal view virtual returns (address) {
return msg.sender;
}
function _msgData() internal view virtual returns (bytes calldata) {
return msg.data;
}
function _contextSuffixLength() internal view virtual returns (uint256) {
return 0;
}
}
"
},
"@openzeppelin/contracts/utils/introspection/IERC165.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (utils/introspection/IERC165.sol)
pragma solidity ^0.8.20;
/**
* @dev Interface of the ERC-165 standard, as defined in the
* https://eips.ethereum.org/EIPS/eip-165[ERC].
*
* Implementers can declare support of contract interfaces, which can then be
* queried by others ({ERC165Checker}).
*
* For an implementation, see {ERC165}.
*/
interface IERC165 {
/**
* @dev Returns true if this contract implements the interface defined by
* `interfaceId`. See the corresponding
* https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[ERC section]
* to learn more about how these ids are created.
*
* This function call must use less than 30 000 gas.
*/
function supportsInterface(bytes4 interfaceId) external view returns (bool);
}
"
},
"@openzeppelin/contracts/utils/Pausable.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Pausable.sol)
pragma solidity ^0.8.20;
import {Context} from "../utils/Context.sol";
/**
* @dev Contract module which allows children to implement an emergency stop
* mechanism that can be triggered by an authorized account.
*
* This module is used through inheritance. It will make available the
* modifiers `whenNotPaused` and `whenPaused`, which can be applied to
* the functions of your contract. Note that they will not be pausable by
* simply including this module, only once the modifiers are put in place.
*/
abstract contract Pausable is Context {
bool private _paused;
/**
* @dev Emitted when the pause is triggered by `account`.
*/
event Paused(address account);
/**
* @dev Emitted when the pause is lifted by `account`.
*/
event Unpaused(address account);
/**
* @dev The operation failed because the contract is paused.
*/
error EnforcedPause();
/**
* @dev The operation failed because the contract is not paused.
*/
error ExpectedPause();
/**
* @dev Initializes the contract in unpaused state.
*/
constructor() {
_paused = false;
}
/**
* @dev Modifier to make a function callable only when the contract is not paused.
*
* Requirements:
*
* - The contract must not be paused.
*/
modifier whenNotPaused() {
_requireNotPaused();
_;
}
/**
* @dev Modifier to make a function callable only when the contract is paused.
*
* Requirements:
*
* - The contract must be paused.
*/
modifier whenPaused() {
_requirePaused();
_;
}
/**
* @dev Returns true if the contract is paused, and false otherwise.
*/
function paused() public view virtual returns (bool) {
return _paused;
}
/**
* @dev Throws if the contract is paused.
*/
function _requireNotPaused() internal view virtual {
if (paused()) {
revert EnforcedPause();
}
}
/**
* @dev Throws if the contract is not paused.
*/
function _requirePaused() internal view virtual {
if (!paused()) {
revert ExpectedPause();
}
}
/**
* @dev Triggers stopped state.
*
* Requirements:
*
* - The contract must not be paused.
*/
function _pause() internal virtual whenNotPaused {
_paused = true;
emit Paused(_msgSender());
}
/**
* @dev Returns to normal state.
*
* Requirements:
*
* - The contract must be paused.
*/
function _unpause() internal virtual whenPaused {
_paused = false;
emit Unpaused(_msgSender());
}
}
"
},
"@openzeppelin/contracts/utils/ReentrancyGuard.sol": {
"content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (utils/ReentrancyGuard.sol)
pragma solidity ^0.8.20;
/**
* @dev Contract module that helps prevent reentrant calls to a function.
*
* Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
* available, which can be applied to functions to make sure there are no nested
* (reentrant) calls to them.
*
* Note that because there is a single `nonReentrant` guard, functions marked as
* `nonReentrant` may not call one another. This can be worked around by making
* those functions `private`, and then adding `external` `nonReentrant` entry
* points to them.
*
* TIP: If EIP-1153 (transient storage) is available on the chain you're deploying at,
* consider using {ReentrancyGuardTransient} instead.
*
* TIP: If you would like to learn more about reentrancy and alternative ways
* to protect against it, check out our blog post
* https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
*/
abstract contract ReentrancyGuard {
// Booleans are more expensive than uint256 or any type that takes up a full
// word because each write operation emits an extra SLOAD to first read the
// slot's contents, replace the bits taken up by the boolean, and then write
// back. This is the compiler's defense against contract upgrades and
// pointer aliasing, and it cannot be disabled.
// The values being non-zero value makes deployment a bit more expensive,
// but in exchange the refund on every call to nonReentrant will be lower in
// amount. Since refunds are capped to a percentage of the total
// transaction's gas, it is best to keep them low in cases like this one, to
// increase the likelihood of the full refund coming into effect.
uint256 private constant NOT_ENTERED = 1;
uint256 private constant ENTERED = 2;
uint256 private _status;
/**
* @dev Unauthorized reentrant call.
*/
error ReentrancyGuardReentrantCall();
constructor() {
_status = NOT_ENTERED;
}
/**
* @dev Prevents a contract from calling itself, directly or indirectly.
* Calling a `nonReentrant` function from another `nonReentrant`
* function is not supported. It is possible to prevent this from happening
* by making the `nonReentrant` function external, and making it call a
* `private` function that does the actual work.
*/
modifier nonReentrant() {
_nonReentrantBefore();
_;
_nonReentrantAfter();
}
function _nonReentrantBefore() private {
// On the first call to nonReentrant, _status will be NOT_ENTERED
if (_status == ENTERED) {
revert ReentrancyGuardReentrantCall();
}
// Any calls to nonReentrant after this point will fail
_status = ENTERED;
}
function _nonReentrantAfter() private {
// By storing the original value once again, a refund is triggered (see
// https://eips.ethereum.org/EIPS/eip-2200)
_status = NOT_ENTERED;
}
/**
* @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
* `nonReentrant` function in the call stack.
*/
function _reentrancyGuardEntered() internal view returns (bool) {
return _status == ENTERED;
}
}
"
},
"contracts/gateway/CoinLendingGateway.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.10;
import {IMintingHubGateway} from "./interface/IMintingHubGateway.sol";
import {ICoinLendingGateway} from "./interface/ICoinLendingGateway.sol";
import {IPosition} from "../MintingHubV2/interface/IPosition.sol";
import {IDecentralizedEURO} from "../interface/IDecentralizedEURO.sol";
import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol";
import {ReentrancyGuard} from "@openzeppelin/contracts/utils/ReentrancyGuard.sol";
import {Pausable} from "@openzeppelin/contracts/utils/Pausable.sol";
interface IWETH is IERC20 {
function deposit() external payable;
function withdraw(uint256 wad) external;
}
/**
* @title Coin Lending Gateway
* @notice An improved gateway that enables true single-transaction native coin lending with custom liquidation prices
* @dev This version handles the ownership transfer timing issue to allow price adjustments in the same transaction
*/
contract CoinLendingGateway is ICoinLendingGateway, Ownable, ReentrancyGuard, Pausable {
IMintingHubGateway public immutable MINTING_HUB;
IWETH public immutable WETH;
IDecentralizedEURO public immutable DEURO;
error InsufficientCoin();
error InvalidPosition();
error TransferFailed();
error PriceAdjustmentFailed();
error DirectETHNotAccepted();
event CoinRescued(address indexed to, uint256 amount);
event TokenRescued(address indexed token, address indexed to, uint256 amount);
/**
* @notice Initializes the Coin Lending Gateway
* @param _mintingHub The address of the MintingHubGateway contract
* @param _weth The address of the wrapped native token contract (WETH, WMATIC, etc.)
* @param _deuro The address of the DecentralizedEURO contract
*/
constructor(address _mintingHub, address _weth, address _deuro) Ownable(_msgSender()) {
MINTING_HUB = IMintingHubGateway(_mintingHub);
WETH = IWETH(_weth);
DEURO = IDecentralizedEURO(_deuro);
}
/**
* @notice Creates a lending position using native coins in a single transaction
* @dev This improved version uses a two-step clone process to handle ownership and price adjustment correctly
* @param parent The parent position to clone from
* @param initialMint The amount of dEURO to mint
* @param expiration The expiration timestamp for the position
* @param frontendCode The frontend referral code
* @param liquidationPrice The desired liquidation price (0 to skip adjustment)
* @return position The address of the newly created position
*/
function lendWithCoin(
address parent,
uint256 initialMint,
uint40 expiration,
bytes32 frontendCode,
uint256 liquidationPrice
) external payable nonReentrant whenNotPaused returns (address position) {
if (msg.value == 0) revert InsufficientCoin();
return _lendWithCoin(
_msgSender(),
parent,
initialMint,
expiration,
frontendCode,
liquidationPrice
);
}
/**
* @notice Creates a lending position for another owner using native coins
* @dev Same as lendWithCoin but allows specifying a different owner
* @param owner The address that will own the position
* @param parent The parent position to clone from
* @param initialMint The amount of dEURO to mint
* @param expiration The expiration timestamp for the position
* @param frontendCode The frontend referral code
* @param liquidationPrice The desired liquidation price (0 to skip adjustment)
* @return position The address of the newly created position
*/
function lendWithCoinFor(
address owner,
address parent,
uint256 initialMint,
uint40 expiration,
bytes32 frontendCode,
uint256 liquidationPrice
) external payable nonReentrant whenNotPaused returns (address position) {
if (msg.value == 0) revert InsufficientCoin();
if (owner == address(0)) revert InvalidPosition();
return _lendWithCoin(
owner,
parent,
initialMint,
expiration,
frontendCode,
liquidationPrice
);
}
/**
* @dev Internal function containing the core lending logic
* @param owner The address that will own the position
* @param parent The parent position to clone from
* @param initialMint The amount of dEURO to mint
* @param expiration The expiration timestamp for the position
* @param frontendCode The frontend referral code
* @param liquidationPrice The desired liquidation price (0 to skip adjustment)
* @return position The address of the newly created position
*/
function _lendWithCoin(
address owner,
address parent,
uint256 initialMint,
uint40 expiration,
bytes32 frontendCode,
uint256 liquidationPrice
) internal returns (address position) {
WETH.deposit{value: msg.value}();
WETH.approve(address(MINTING_HUB), msg.value);
// This contract must be initial owner to call adjustPrice before transferring ownership
position = MINTING_HUB.clone(
address(this), // temporary owner (this contract)
parent, // parent position
msg.value, // collateral amount
initialMint, // mint amount
expiration,
frontendCode
);
if (position == address(0)) revert InvalidPosition();
if (liquidationPrice > 0) {
uint256 currentPrice = IPosition(position).price();
if (liquidationPrice != currentPrice) {
try IPosition(position).adjustPrice(liquidationPrice) {
// Price adjustment succeeded
} catch {
revert PriceAdjustmentFailed();
}
}
}
uint256 deuroBalance = DEURO.balanceOf(address(this));
if (deuroBalance > 0) {
DEURO.transfer(owner, deuroBalance);
}
Ownable(position).transferOwnership(owner);
emit PositionCreatedWithCoin(
owner,
position,
msg.value,
initialMint,
liquidationPrice
);
return position;
}
/**
* @notice Rescue function to withdraw accidentally sent native coins
* @dev Only owner can call this function
*/
function rescueCoin() external onlyOwner {
uint256 balance = address(this).balance;
if (balance > 0) {
(bool success, ) = owner().call{value: balance}("");
if (!success) revert TransferFailed();
emit CoinRescued(owner(), balance);
}
}
/**
* @notice Rescue function to withdraw accidentally sent tokens
* @dev Only owner can call this function
* @param token The address of the token to rescue
* @param to The address to send the tokens to
* @param amount The amount of tokens to rescue
*/
function rescueToken(address token, address to, uint256 amount) external onlyOwner {
if (to == address(0)) revert TransferFailed();
bool success = IERC20(token).transfer(to, amount);
if (!success) revert TransferFailed();
emit TokenRescued(token, to, amount);
}
/**
* @notice Pause the contract (only owner)
* @dev Prevents lendWithCoin functions from being called
*/
function pause() external onlyOwner {
_pause();
}
/**
* @notice Unpause the contract (only owner)
* @dev Re-enables lendWithCoin functions
*/
function unpause() external onlyOwner {
_unpause();
}
/**
* @dev Reject direct ETH transfers to prevent stuck funds
*/
receive() external payable {
revert DirectETHNotAccepted();
}
}"
},
"contracts/gateway/interface/ICoinLendingGateway.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.10;
/**
* @title ICoinLendingGateway
* @notice Interface for the Coin Lending Gateway contract
*/
interface ICoinLendingGateway {
/**
* @notice Emitted when a position is created with native coins
* @param owner The owner of the newly created position
* @param position The address of the newly created position
* @param coinAmount The amount of native coin used as collateral
* @param mintAmount The amount of dEURO minted
* @param liquidationPrice The liquidation price set for the position
*/
event PositionCreatedWithCoin(
address indexed owner,
address indexed position,
uint256 coinAmount,
uint256 mintAmount,
uint256 liquidationPrice
);
/**
* @notice Creates a lending position using native coins in a single transaction
* @param parent The parent position to clone from
* @param initialMint The amount of dEURO to mint
* @param expiration The expiration timestamp for the position
* @param frontendCode The frontend referral code
* @param liquidationPrice The desired liquidation price (0 to skip adjustment)
* @return position The address of the newly created position
*/
function lendWithCoin(
address parent,
uint256 initialMint,
uint40 expiration,
bytes32 frontendCode,
uint256 liquidationPrice
) external payable returns (address position);
/**
* @notice Creates a lending position for another owner using native coins
* @param owner The address that will own the position
* @param parent The parent position to clone from
* @param initialMint The amount of dEURO to mint
* @param expiration The expiration timestamp for the position
* @param frontendCode The frontend referral code
* @param liquidationPrice The desired liquidation price (0 to skip adjustment)
* @return position The address of the newly created position
*/
function lendWithCoinFor(
address owner,
address parent,
uint256 initialMint,
uint40 expiration,
bytes32 frontendCode,
uint256 liquidationPrice
) external payable returns (address position);
/**
* @notice Rescue function to withdraw accidentally sent native coins
*/
function rescueCoin() external;
/**
* @notice Rescue function to withdraw accidentally sent tokens
* @param token The address of the token to rescue
* @param to The address to send the tokens to
* @param amount The amount of tokens to rescue
*/
function rescueToken(address token, address to, uint256 amount) external;
}"
},
"contracts/gateway/interface/IFrontendGateway.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
interface IFrontendGateway {
struct FrontendCode {
uint256 balance;
address owner;
}
event FrontendCodeRegistered(address owner, bytes32 frontendCode);
event FrontendCodeTransferred(address from, address to, bytes32 frontendCode);
event FrontendCodeRewardsWithdrawn(address to, uint256 amount, bytes32 frontendCode);
event NewPositionRegistered(address position, bytes32 frontendCode);
event RateChangesProposed(address who, uint24 nextFeeRate, uint24 nextSavingsFeeRate, uint24 nextMintingFeeRate, uint256 nextChange);
event RateChangesExecuted(address who, uint24 nextFeeRate, uint24 nextSavingsFeeRate, uint24 nextMintingFeeRate);
event InvestRewardAdded(bytes32 frontendCode, address user, uint256 amount, uint256 reward);
event RedeemRewardAdded(bytes32 frontendCode, address user, uint256 amount, uint256 reward);
event UnwrapAndSellRewardAdded(bytes32 frontendCode, address user, uint256 amount, uint256 reward);
event SavingsRewardAdded(bytes32 frontendCode, address saver, uint256 interest, uint256 reward);
event PositionRewardAdded(bytes32 frontendCode, address position, uint256 amount, uint256 reward);
error FrontendCodeAlreadyExists();
error NotFrontendCodeOwner();
error NotGatewayService();
error ProposedChangesToHigh();
error NoOpenChanges();
error NotDoneWaiting(uint256 minmumExecutionTime);
error EquityTooLow();
function invest(uint256 amount, uint256 expectedShares, bytes32 frontendCode) external returns (uint256);
function redeem(address target, uint256 shares, uint256 expectedProceeds, bytes32 frontendCode) external returns (uint256);
function unwrapAndSell(uint256 amount, bytes32 frontendCode) external returns (uint256);
function updateSavingCode(address savingsOwner, bytes32 frontendCode) external;
function updateSavingRewards(address saver, uint256 interest) external;
function registerPosition(address position, bytes32 frontendCode) external;
function updatePositionRewards(address position, uint256 amount) external;
function getPositionFrontendCode(address position)view external returns(bytes32);
// Frontend Code Logic
function registerFrontendCode(bytes32 frontendCode) external returns (bool);
function transferFrontendCode(bytes32 frontendCode, address to) external returns (bool);
function withdrawRewards(bytes32 frontendCode) external returns (uint256);
function withdrawRewardsTo(bytes32 frontendCode, address to) external returns (uint256);
// Governance
function proposeChanges(uint24 newFeeRatePPM_, uint24 newSavingsFeeRatePPM_, uint24 newMintingFeeRatePPM_, address[] calldata helpers) external;
function executeChanges() external;
}
"
},
"contracts/gateway/interface/IMintingHubGateway.sol": {
"content": "// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.10;
import {IMintingHub} from "../../MintingHubV2/interface/IMintingHub.sol";
import {IFrontendGateway} from "./IFrontendGateway.sol";
interface IMintingHubGateway {
function GATEWAY() external view returns (IFrontendGateway);
function notifyInterestPaid(uint256 amount) external;
function openPosition(address _collateralAddress, uint256 _minCollateral, uint256 _initialCollateral, uint256 _mintingMaximum, uint40 _initPeriodSeconds, uint40 _expirationSeconds, uint40 _challengeSeconds, uint24 _riskPremium, uint256 _liqPrice, uint24 _reservePPM, bytes32 _frontendCode) external returns (address);
function clone(address owner, address parent, uint256 _initialCollateral, uint256 _initialMint, uint40 expiration, bytes32 frontendCode) external returns (address);
}
"
},
"contracts/interface/IDecentralizedEURO.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import {IReserve} from "./IReserve.sol";
import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
interface IDecentralizedEURO is IERC20 {
function suggestMinter(
address _minter,
uint256 _applicationPeriod,
uint256 _applicationFee,
string calldata _message
) external;
function registerPosition(address position) external;
function denyMinter(address minter, address[] calldata helpers, string calldata message) external;
function reserve() external view returns (IReserve);
function minterReserve() external view returns (uint256);
function calculateAssignedReserve(uint256 mintedAmount, uint32 _reservePPM) external view returns (uint256);
function calculateFreedAmount(uint256 amountExcludingReserve, uint32 _reservePPM) external view returns (uint256);
function equity() external view returns (uint256);
function isMinter(address minter) external view returns (bool);
function getPositionParent(address position) external view returns (address);
function mint(address target, uint256 amount) external;
function mintWithReserve(address target, uint256 amount, uint32 reservePPM) external;
function burn(uint256 amount) external;
function burnFrom(address target, uint256 amount) external;
function burnWithoutReserve(uint256 amount, uint32 reservePPM) external;
function burnFromWithReserve(
address payer,
uint256 targetTotalBurnAmount,
uint32 reservePPM
) external returns (uint256);
function coverLoss(address source, uint256 amount) external;
function distributeProfits(address recipient, uint256 amount) external;
function collectProfits(address source, uint256 _amount) external;
}
"
},
"contracts/interface/ILeadrate.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
interface ILeadrate {
function currentRatePPM() external view returns (uint24);
function currentTicks() external view returns (uint64);
}"
},
"contracts/interface/IReserve.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
interface IReserve is IERC20 {
function invest(uint256 amount, uint256 expected) external returns (uint256);
function checkQualified(address sender, address[] calldata helpers) external view;
}
"
},
"contracts/MintingHubV2/interface/IMintingHub.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.10;
import {ILeadrate} from "../../interface/ILeadrate.sol";
import {IPosition} from "./IPosition.sol";
import {PositionRoller} from "../PositionRoller.sol";
interface IMintingHub {
function RATE() external view returns (ILeadrate);
function ROLLER() external view returns (PositionRoller);
function challenge(
address _positionAddr,
uint256 _collateralAmount,
uint256 minimumPrice
) external returns (uint256);
function bid(uint32 _challengeNumber, uint256 size, bool postponeCollateralReturn) external;
function returnPostponedCollateral(address collateral, address target) external;
function buyExpiredCollateral(IPosition pos, uint256 upToAmount) external returns (uint256);
function clone(address owner, address parent, uint256 _initialCollateral, uint256 _initialMint, uint40 expiration) external returns (address);
}
"
},
"contracts/MintingHubV2/interface/IPosition.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
interface IPosition {
function hub() external view returns (address);
function collateral() external view returns (IERC20);
function minimumCollateral() external view returns (uint256);
function price() external view returns (uint256);
function virtualPrice() external view returns (uint256);
function challengedAmount() external view returns (uint256);
function original() external view returns (address);
function expiration() external view returns (uint40);
function cooldown() external view returns (uint40);
function limit() external view returns (uint256);
function challengePeriod() external view returns (uint40);
function start() external view returns (uint40);
function riskPremiumPPM() external view returns (uint24);
function reserveContribution() external view returns (uint24);
function principal() external view returns (uint256);
function interest() external view returns (uint256);
function lastAccrual() external view returns (uint40);
function initialize(address parent, uint40 _expiration) external;
function assertCloneable() external;
function notifyMint(uint256 mint_) external;
function notifyRepaid(uint256 repaid_) external;
function availableForClones() external view returns (uint256);
function availableForMinting() external view returns (uint256);
function deny(address[] calldata helpers, string calldata message) external;
function getUsableMint(uint256 totalMint) external view returns (uint256);
function getMintAmount(uint256 usableMint) external view returns (uint256);
function adjust(uint256 newMinted, uint256 newCollateral, uint256 newPrice) external;
function adjustPrice(uint256 newPrice) external;
function mint(address target, uint256 amount) external;
function getDebt() external view returns (uint256);
function getInterest() external view returns (uint256);
function repay(uint256 amount) external returns (uint256);
function repayFull() external returns (uint256);
function forceSale(address buyer, uint256 colAmount, uint256 proceeds) external;
function withdraw(address token, address target, uint256 amount) external;
function withdrawCollateral(address target, uint256 amount) external;
function transferChallengedCollateral(address target, uint256 amount) external;
function challengeData() external view returns (uint256 liqPrice, uint40 phase);
function notifyChallengeStarted(uint256 size, uint256 _price) external;
function notifyChallengeAverted(uint256 size) external;
function notifyChallengeSucceeded(
uint256 _size
) external returns (address, uint256, uint256, uint256, uint32);
}
"
},
"contracts/MintingHubV2/PositionRoller.sol": {
"content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import {IDecentralizedEURO} from "../interface/IDecentralizedEURO.sol";
import {IERC165} from "@openzeppelin/contracts/utils/introspection/IERC165.sol";
import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import {IMintingHubGateway} from "../gateway/interface/IMintingHubGateway.sol";
import {IMintingHub} from "./interface/IMintingHub.sol";
import {IPosition} from "./interface/IPosition.sol";
import {IReserve} from "../interface/IReserve.sol";
import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol";
/**
* @title PositionRoller
*
* Helper to roll over a debt from an old position to a new one.
* Both positions should have the same collateral. Otherwise, it does not make much sense.
*/
contract PositionRoller {
IDecentralizedEURO private deuro;
error NotOwner(address pos);
error NotPosition(address pos);
error Log(uint256, uint256, uint256);
event Roll(address source, uint256 collWithdraw, uint256 repay, address target, uint256 collDeposit, uint256 mint);
constructor(address deuro_) {
deuro = IDecentralizedEURO(deuro_);
}
/**
* Convenience method to roll an old position into a new one.
*
* Pre-condition: an allowance for the roller to spend the collateral asset on behalf of the caller,
* i.e., one should set collateral.approve(roller, collateral.balanceOf(sourcePosition)).
*
* The following is assumed:
* - If the limit of the target position permits, the user wants to roll everything.
* - The user does not want to add additional collateral, but excess collateral is returned.
* - If not enough can be minted in the new position, it is acceptable for the roller to use dEURO from the msg.sender.
*/
function rollFully(IPosition source, IPosition target) external {
rollFullyWithExpiration(source, target, target.expiration());
}
/**
* Like rollFully, but with a custom expiration date for the new position.
*/
function rollFullyWithExpiration(IPosition source, IPosition target, uint40 expiration) public {
require(source.collateral() == target.collateral());
uint256 principal = source.principal();
uint256 interest = source.getInterest();
uint256 usableMint = source.getUsableMint(principal) + interest; // Roll interest into principal
uint256 mintAmount = target.getMintAmount(usableMint);
uint256 collateralToWithdraw = IERC20(source.collateral()).balanceOf(address(source));
uint256 targetPrice = target.price();
uint256 depositAmount = (mintAmount * 10 ** 18 + targetPrice - 1) / targetPrice; // round up
if (depositAmount > collateralToWithdraw) {
// If we need more collateral than available from the old position, we opt for taking
// the missing funds from the caller instead of requiring additional collateral.
depositAmount = collateralToWithdraw;
mintAmount = (depositAmount * target.price()) / 10 ** 18; // round down, rest will be taken from caller
}
roll(source, principal + interest, collateralToWithdraw, target, mintAmount, depositAmount, expiration);
}
/**
* Rolls the source position into the target position using a flash loan.
* Both the source and the target position must recognize this roller.
* It is the responsibility of the caller to ensure that both positions are valid contracts.
*
* @param source The source position, must be owned by the msg.sender.
* @param repay The amount of principal to repay from the source position using a flash loan, freeing up some or all collateral .
* @param collWithdraw Collateral to move from the source position to the msg.sender.
* @param target The target position. If not owned by msg.sender or if it does not have the desired expiration,
* it is cloned to create a position owned by the msg.sender.
* @param mint The amount to be minted from the target position using collateral from msg.sender.
* @param collDeposit The amount of collateral to be sent from msg.sender to the target position.
* @param expiration The desired expiration date for the target position.
*/
function roll(
IPosition source,
uint256 repay,
uint256 collWithdraw,
IPosition target,
uint256 mint,
uint256 collDeposit,
uint40 expiration
) public valid(source) valid(target) own(source) {
deuro.mint(address(this), repay); // take a flash loan
uint256 used = source.repay(repay);
source.withdrawCollateral(msg.sender, collWithdraw);
if (mint > 0) {
IERC20 targetCollateral = IERC20(target.collateral());
if (Ownable(address(target)).owner() != msg.sender || expiration != target.expiration()) {
targetCollateral.transferFrom(msg.sender, address(this), collDeposit); // get the new collateral
targetCollateral.approve(target.hub(), collDeposit); // approve the new collateral and clone:
target = _cloneTargetPosition(target, source, collDeposit, mint, expiration);
} else {
// We can roll into the provided existing position.
// We do not verify whether the target position was created by the known minting hub in order
// to allow positions to be rolled into future versions of the minting hub.
targetCollateral.transferFrom(msg.sender, address(target), collDeposit);
target.mint(msg.sender, mint);
}
}
// Transfer remaining flash loan to caller for repayment
if (repay > used) {
deuro.transfer(msg.sender, repay - used);
}
deuro.burnFrom(msg.sender, repay); // repay the flash loan
emit Roll(address(source), collWithdraw, repay, address(target), collDeposit, mint);
}
/**
* Clones the target position and mints the specified amount using the given collateral.
*/
function _cloneTargetPosition (
IPosition target,
IPosition source,
uint256 collDeposit,
uint256 mint,
uint40 expiration
) internal returns (IPosition) {
if (IERC165(target.hub()).supportsInterface(type(IMintingHubGateway).interfaceId)) {
bytes32 frontendCode = IMintingHubGateway(target.hub()).GATEWAY().getPositionFrontendCode(
address(source)
);
return IPosition(
IMintingHubGateway(target.hub()).clone(
msg.sender,
address(target),
collDeposit,
mint,
expiration,
frontendCode // use the same frontend code
)
);
} else {
return IPosition(
IMintingHub(target.hub()).clone(msg.sender, address(target), collDeposit, mint, expiration)
);
}
}
modifier own(IPosition pos) {
if (Ownable(address(pos)).owner() != msg.sender) revert NotOwner(address(pos));
_;
}
modifier valid(IPosition pos) {
if (deuro.getPositionParent(address(pos)) == address(0x0)) revert NotPosition(address(pos));
_;
}
}
"
}
},
"settings": {
"optimizer": {
"enabled": true,
"runs": 200
},
"outputSelection": {
"*": {
"*": [
"evm.bytecode",
"evm.deployedBytecode",
"devdoc",
"userdoc",
"metadata",
"abi"
]
}
},
"evmVersion": "paris",
"metadata": {
"useLiteralContent": true
}
}
}}
Submitted on: 2025-10-02 13:44:44
Comments
Log in to comment.
No comments yet.