Polygon Sponsored slots available. Book your slot here!
More Info
Private Name Tags
ContractCreator
Latest 5 from a total of 5 transactions
Transaction Hash |
Method
|
Block
|
From
|
To
|
|||||
---|---|---|---|---|---|---|---|---|---|
Transfer Ownersh... | 61485661 | 93 days ago | IN | 0 POL | 0.00085967 | ||||
Swap Token With ... | 51885553 | 340 days ago | IN | 0 POL | 0.03946036 | ||||
Swap Token With ... | 51885312 | 340 days ago | IN | 0 POL | 0.05021122 | ||||
Execute Work | 51885233 | 340 days ago | IN | 0 POL | 0.03212488 | ||||
Swap Token With ... | 51080573 | 361 days ago | IN | 0 POL | 0.05329273 |
Loading...
Loading
Contract Name:
AutoSwapperL2
Compiler Version
v0.8.17+commit.8df45f5f
Optimization Enabled:
Yes with 200 runs
Other Settings:
default evmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.17; // libraries import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol"; import "@openzeppelin/contracts/utils/math/SafeCast.sol"; import "@openzeppelin/contracts/access/Ownable.sol"; import "../core/libraries/SmardexLibrary.sol"; import "../periphery/libraries/Path.sol"; // interfaces import "../periphery/interfaces/ISmardexRouter.sol"; import "../core/interfaces/ISmardexPair.sol"; import "./interfaces/IAutoSwapper.sol"; /** * @title AutoSwapper * @notice AutoSwapper makes it automatic and/or public to get fees from Smardex and burn it */ contract AutoSwapperL2 is IAutoSwapper, Ownable { using SafeERC20 for IERC20; using SafeCast for uint256; using SafeCast for int256; using Path for bytes; bytes4 private constant SWAP_SELECTOR = bytes4(keccak256(bytes("swap(address,bool,int256,bytes)"))); uint256 private constant AUTOSWAP_SLIPPAGE = 2; // 2% uint256 private constant AUTOSWAP_SLIPPAGE_BASE = 100; // burn address 0x000000000000000000000000000000000000dEaD address private constant DEAD_ADR = address(0xdead); ISmardexFactory public immutable factory; IERC20 public immutable smardexToken; ISmardexPair private constant DEFAULT_CACHED_PAIR = ISmardexPair(address(0)); ISmardexPair private cachedPair = DEFAULT_CACHED_PAIR; ISmardexRouter public immutable router; constructor(ISmardexFactory _factory, IERC20 _smardexToken, ISmardexRouter _router) { require(address(_factory) != address(0), "AutoSwapper: INVALID_FACTORY_ADDRESS"); require(address(_smardexToken) != address(0), "AutoSwapper: INVALID_SDEX_ADDRESS"); factory = _factory; smardexToken = _smardexToken; router = _router; } /// @inheritdoc IAutoSwapper function executeWork(IERC20 _token0, IERC20 _token1) external { uint256 _amount0 = _swapAndSend(_token0); uint256 _amount1 = _swapAndSend(_token1); uint256 _transferredAmount = transferTokens(); emit workExecuted(_token0, _amount0, _token1, _amount1, _transferredAmount); } /// @inheritdoc IAutoSwapper function swapTokenWithPath( uint256 _amountToSwap, uint256 _amountOutMin, address[] calldata _path, uint256 _deadline ) external onlyOwner { require(_path.length > 1, "AutoSwapper: INVALID_PATH"); require(_path[_path.length - 1] == address(smardexToken), "AutoSwapper: INVALID_LAST_TOKEN"); IERC20 _token = IERC20(_path[0]); uint256 _balance = _token.balanceOf(address(this)); require(_amountToSwap <= _balance, "AutoSwapper: INVALID_AMOUNT"); uint256 _amountIn; if (_amountToSwap != 0) _amountIn = _amountToSwap; else _amountIn = _balance; _token.safeApprove(address(router), _amountIn); router.swapExactTokensForTokens(_amountIn, _amountOutMin, _path, DEAD_ADR, _deadline); } /// @inheritdoc IAutoSwapper function transferTokens() public returns (uint256 _amount) { _amount = smardexToken.balanceOf(address(this)); if (_amount != 0) { smardexToken.safeTransfer(DEAD_ADR, _amount); } } /** * @notice private function to swap token in SDEX and burn it * @param _token address of the token to swap into sdex * @return amount of input tokens swapped */ function _swapAndSend(IERC20 _token) private returns (uint256) { if (_token == smardexToken) { return 0; } SwapCallParams memory _params = SwapCallParams({ zeroForOne: _token < smardexToken, balanceIn: _token.balanceOf(address(this)), pair: ISmardexPair(factory.getPair(address(_token), address(smardexToken))), fictiveReserve0: 0, fictiveReserve1: 0, oldPriceAv0: 0, oldPriceAv1: 0, oldPriceAvTimestamp: 0, newPriceAvIn: 0, newPriceAvOut: 0 }); // basic check on input data if (_params.balanceIn == 0 || address(_params.pair) == address(0)) { return 0; } // get reserves and pricesAv (_params.fictiveReserve0, _params.fictiveReserve1) = _params.pair.getFictiveReserves(); (_params.oldPriceAv0, _params.oldPriceAv1, _params.oldPriceAvTimestamp) = _params.pair.getPriceAverage(); if (_params.oldPriceAv0 == 0 || _params.oldPriceAv1 == 0) { (_params.oldPriceAv0, _params.oldPriceAv1) = (_params.fictiveReserve0, _params.fictiveReserve1); } if (_params.zeroForOne) { (_params.newPriceAvIn, _params.newPriceAvOut) = SmardexLibrary.getUpdatedPriceAverage( _params.fictiveReserve0, _params.fictiveReserve1, _params.oldPriceAvTimestamp, _params.oldPriceAv0, _params.oldPriceAv1, block.timestamp ); } else { (_params.newPriceAvIn, _params.newPriceAvOut) = SmardexLibrary.getUpdatedPriceAverage( _params.fictiveReserve1, _params.fictiveReserve0, _params.oldPriceAvTimestamp, _params.oldPriceAv1, _params.oldPriceAv0, block.timestamp ); } // we allow for 2% slippage from previous swaps in block uint256 _amountOutWithSlippage = (_params.balanceIn * _params.newPriceAvOut * (AUTOSWAP_SLIPPAGE_BASE - AUTOSWAP_SLIPPAGE)) / (_params.newPriceAvIn * AUTOSWAP_SLIPPAGE_BASE); require(_amountOutWithSlippage != 0, "AutoSwapper: slippage calculation failed"); cachedPair = _params.pair; // we dont check for success as we dont want to revert the whole tx if the swap fails (bool success, ) = address(_params.pair).call( abi.encodeWithSelector( SWAP_SELECTOR, DEAD_ADR, _token < smardexToken, _params.balanceIn.toInt256(), abi.encode( SwapCallbackData({ path: abi.encodePacked(_token, smardexToken), payer: address(this) }), _amountOutWithSlippage ) ) ); cachedPair = DEFAULT_CACHED_PAIR; return success ? _params.balanceIn : 0; } /// @inheritdoc ISmardexSwapCallback function smardexSwapCallback(int256 _amount0Delta, int256 _amount1Delta, bytes calldata _dataFromPair) external { require(_amount0Delta > 0 || _amount1Delta > 0, "SmardexRouter: Callback Invalid amount"); (SwapCallbackData memory _data, uint256 _amountOutWithSlippage) = abi.decode( _dataFromPair, (SwapCallbackData, uint256) ); (address _tokenIn, ) = _data.path.decodeFirstPool(); require(msg.sender == address(cachedPair), "SmarDexRouter: INVALID_PAIR"); // ensure that msg.sender is a pair // ensure that the trade gives at least the minimum amount of output token (negative delta) require( (_amount0Delta < 0 ? uint256(-_amount0Delta) : (-_amount1Delta).toUint256()) >= _amountOutWithSlippage, "SmardexAutoSwapper: Invalid price" ); // send positive delta to pair IERC20(_tokenIn).safeTransfer( msg.sender, _amount0Delta > 0 ? uint256(_amount0Delta) : _amount1Delta.toUint256() ); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol) pragma solidity ^0.8.0; import "../utils/Context.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ constructor() { _transferOwnership(_msgSender()); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { require(owner() == _msgSender(), "Ownable: caller is not the owner"); } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby disabling any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (interfaces/IERC20.sol) pragma solidity ^0.8.0; import "../token/ERC20/IERC20.sol";
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/draft-IERC20Permit.sol) pragma solidity ^0.8.0; // EIP-2612 is Final as of 2022-11-01. This file is deprecated. import "./IERC20Permit.sol";
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. */ interface IERC20Permit { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 amount) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol) pragma solidity ^0.8.0; import "../IERC20.sol"; import "../extensions/IERC20Permit.sol"; import "../../../utils/Address.sol"; /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20 { using Address for address; /** * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value, * non-reverting calls are assumed to be successful. */ function safeTransfer(IERC20 token, address to, uint256 value) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value)); } /** * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful. */ function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); } /** * @dev Deprecated. This function has issues similar to the ones found in * {IERC20-approve}, and its usage is discouraged. * * Whenever possible, use {safeIncreaseAllowance} and * {safeDecreaseAllowance} instead. */ function safeApprove(IERC20 token, address spender, uint256 value) internal { // safeApprove should only be called when setting an initial allowance, // or when resetting it to zero. To increase and decrease it, use // 'safeIncreaseAllowance' and 'safeDecreaseAllowance' require( (value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance" ); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); } /** * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value, * non-reverting calls are assumed to be successful. */ function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal { uint256 oldAllowance = token.allowance(address(this), spender); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value)); } /** * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value, * non-reverting calls are assumed to be successful. */ function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal { unchecked { uint256 oldAllowance = token.allowance(address(this), spender); require(oldAllowance >= value, "SafeERC20: decreased allowance below zero"); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value)); } } /** * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value, * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval * to be set to zero before setting it to a non-zero value, such as USDT. */ function forceApprove(IERC20 token, address spender, uint256 value) internal { bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value); if (!_callOptionalReturnBool(token, approvalCall)) { _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0)); _callOptionalReturn(token, approvalCall); } } /** * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`. * Revert on invalid signature. */ function safePermit( IERC20Permit token, address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) internal { uint256 nonceBefore = token.nonces(owner); token.permit(owner, spender, value, deadline, v, r, s); uint256 nonceAfter = token.nonces(owner); require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed"); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20 token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). * * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead. */ function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false // and not revert is the subcall reverts. (bool success, bytes memory returndata) = address(token).call(data); return success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token)); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * * Furthermore, `isContract` will also return true if the target contract within * the same transaction is already scheduled for destruction by `SELFDESTRUCT`, * which only has an effect at the end of a transaction. * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol) pragma solidity ^0.8.0; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Down, // Toward negative infinity Up, // Toward infinity Zero // Toward zero } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds up instead * of rounding down. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0 * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) * with further edits by Uniswap Labs also under MIT license. */ function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod0 := mul(x, y) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { // Solidity will revert if denominator == 0, unlike the div opcode on its own. // The surrounding unchecked block does not change this fact. // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic. return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. require(denominator > prod1, "Math: mulDiv overflow"); /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1. // See https://cs.stackexchange.com/q/138556/92363. // Does not overflow because the denominator cannot be zero at this stage in the function. uint256 twos = denominator & (~denominator + 1); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works // in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (rounding == Rounding.Up && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2, rounded down, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10, rounded down, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10 ** 64) { value /= 10 ** 64; result += 64; } if (value >= 10 ** 32) { value /= 10 ** 32; result += 32; } if (value >= 10 ** 16) { value /= 10 ** 16; result += 16; } if (value >= 10 ** 8) { value /= 10 ** 8; result += 8; } if (value >= 10 ** 4) { value /= 10 ** 4; result += 4; } if (value >= 10 ** 2) { value /= 10 ** 2; result += 2; } if (value >= 10 ** 1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0); } } /** * @dev Return the log in base 256, rounded down, of a positive value. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 256, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SafeCast.sol) // This file was procedurally generated from scripts/generate/templates/SafeCast.js. pragma solidity ^0.8.0; /** * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow * checks. * * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can * easily result in undesired exploitation or bugs, since developers usually * assume that overflows raise errors. `SafeCast` restores this intuition by * reverting the transaction when such an operation overflows. * * Using this library instead of the unchecked operations eliminates an entire * class of bugs, so it's recommended to use it always. * * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing * all math on `uint256` and `int256` and then downcasting. */ library SafeCast { /** * @dev Returns the downcasted uint248 from uint256, reverting on * overflow (when the input is greater than largest uint248). * * Counterpart to Solidity's `uint248` operator. * * Requirements: * * - input must fit into 248 bits * * _Available since v4.7._ */ function toUint248(uint256 value) internal pure returns (uint248) { require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits"); return uint248(value); } /** * @dev Returns the downcasted uint240 from uint256, reverting on * overflow (when the input is greater than largest uint240). * * Counterpart to Solidity's `uint240` operator. * * Requirements: * * - input must fit into 240 bits * * _Available since v4.7._ */ function toUint240(uint256 value) internal pure returns (uint240) { require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits"); return uint240(value); } /** * @dev Returns the downcasted uint232 from uint256, reverting on * overflow (when the input is greater than largest uint232). * * Counterpart to Solidity's `uint232` operator. * * Requirements: * * - input must fit into 232 bits * * _Available since v4.7._ */ function toUint232(uint256 value) internal pure returns (uint232) { require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits"); return uint232(value); } /** * @dev Returns the downcasted uint224 from uint256, reverting on * overflow (when the input is greater than largest uint224). * * Counterpart to Solidity's `uint224` operator. * * Requirements: * * - input must fit into 224 bits * * _Available since v4.2._ */ function toUint224(uint256 value) internal pure returns (uint224) { require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits"); return uint224(value); } /** * @dev Returns the downcasted uint216 from uint256, reverting on * overflow (when the input is greater than largest uint216). * * Counterpart to Solidity's `uint216` operator. * * Requirements: * * - input must fit into 216 bits * * _Available since v4.7._ */ function toUint216(uint256 value) internal pure returns (uint216) { require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits"); return uint216(value); } /** * @dev Returns the downcasted uint208 from uint256, reverting on * overflow (when the input is greater than largest uint208). * * Counterpart to Solidity's `uint208` operator. * * Requirements: * * - input must fit into 208 bits * * _Available since v4.7._ */ function toUint208(uint256 value) internal pure returns (uint208) { require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits"); return uint208(value); } /** * @dev Returns the downcasted uint200 from uint256, reverting on * overflow (when the input is greater than largest uint200). * * Counterpart to Solidity's `uint200` operator. * * Requirements: * * - input must fit into 200 bits * * _Available since v4.7._ */ function toUint200(uint256 value) internal pure returns (uint200) { require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits"); return uint200(value); } /** * @dev Returns the downcasted uint192 from uint256, reverting on * overflow (when the input is greater than largest uint192). * * Counterpart to Solidity's `uint192` operator. * * Requirements: * * - input must fit into 192 bits * * _Available since v4.7._ */ function toUint192(uint256 value) internal pure returns (uint192) { require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits"); return uint192(value); } /** * @dev Returns the downcasted uint184 from uint256, reverting on * overflow (when the input is greater than largest uint184). * * Counterpart to Solidity's `uint184` operator. * * Requirements: * * - input must fit into 184 bits * * _Available since v4.7._ */ function toUint184(uint256 value) internal pure returns (uint184) { require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits"); return uint184(value); } /** * @dev Returns the downcasted uint176 from uint256, reverting on * overflow (when the input is greater than largest uint176). * * Counterpart to Solidity's `uint176` operator. * * Requirements: * * - input must fit into 176 bits * * _Available since v4.7._ */ function toUint176(uint256 value) internal pure returns (uint176) { require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits"); return uint176(value); } /** * @dev Returns the downcasted uint168 from uint256, reverting on * overflow (when the input is greater than largest uint168). * * Counterpart to Solidity's `uint168` operator. * * Requirements: * * - input must fit into 168 bits * * _Available since v4.7._ */ function toUint168(uint256 value) internal pure returns (uint168) { require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits"); return uint168(value); } /** * @dev Returns the downcasted uint160 from uint256, reverting on * overflow (when the input is greater than largest uint160). * * Counterpart to Solidity's `uint160` operator. * * Requirements: * * - input must fit into 160 bits * * _Available since v4.7._ */ function toUint160(uint256 value) internal pure returns (uint160) { require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits"); return uint160(value); } /** * @dev Returns the downcasted uint152 from uint256, reverting on * overflow (when the input is greater than largest uint152). * * Counterpart to Solidity's `uint152` operator. * * Requirements: * * - input must fit into 152 bits * * _Available since v4.7._ */ function toUint152(uint256 value) internal pure returns (uint152) { require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits"); return uint152(value); } /** * @dev Returns the downcasted uint144 from uint256, reverting on * overflow (when the input is greater than largest uint144). * * Counterpart to Solidity's `uint144` operator. * * Requirements: * * - input must fit into 144 bits * * _Available since v4.7._ */ function toUint144(uint256 value) internal pure returns (uint144) { require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits"); return uint144(value); } /** * @dev Returns the downcasted uint136 from uint256, reverting on * overflow (when the input is greater than largest uint136). * * Counterpart to Solidity's `uint136` operator. * * Requirements: * * - input must fit into 136 bits * * _Available since v4.7._ */ function toUint136(uint256 value) internal pure returns (uint136) { require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits"); return uint136(value); } /** * @dev Returns the downcasted uint128 from uint256, reverting on * overflow (when the input is greater than largest uint128). * * Counterpart to Solidity's `uint128` operator. * * Requirements: * * - input must fit into 128 bits * * _Available since v2.5._ */ function toUint128(uint256 value) internal pure returns (uint128) { require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits"); return uint128(value); } /** * @dev Returns the downcasted uint120 from uint256, reverting on * overflow (when the input is greater than largest uint120). * * Counterpart to Solidity's `uint120` operator. * * Requirements: * * - input must fit into 120 bits * * _Available since v4.7._ */ function toUint120(uint256 value) internal pure returns (uint120) { require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits"); return uint120(value); } /** * @dev Returns the downcasted uint112 from uint256, reverting on * overflow (when the input is greater than largest uint112). * * Counterpart to Solidity's `uint112` operator. * * Requirements: * * - input must fit into 112 bits * * _Available since v4.7._ */ function toUint112(uint256 value) internal pure returns (uint112) { require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits"); return uint112(value); } /** * @dev Returns the downcasted uint104 from uint256, reverting on * overflow (when the input is greater than largest uint104). * * Counterpart to Solidity's `uint104` operator. * * Requirements: * * - input must fit into 104 bits * * _Available since v4.7._ */ function toUint104(uint256 value) internal pure returns (uint104) { require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits"); return uint104(value); } /** * @dev Returns the downcasted uint96 from uint256, reverting on * overflow (when the input is greater than largest uint96). * * Counterpart to Solidity's `uint96` operator. * * Requirements: * * - input must fit into 96 bits * * _Available since v4.2._ */ function toUint96(uint256 value) internal pure returns (uint96) { require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits"); return uint96(value); } /** * @dev Returns the downcasted uint88 from uint256, reverting on * overflow (when the input is greater than largest uint88). * * Counterpart to Solidity's `uint88` operator. * * Requirements: * * - input must fit into 88 bits * * _Available since v4.7._ */ function toUint88(uint256 value) internal pure returns (uint88) { require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits"); return uint88(value); } /** * @dev Returns the downcasted uint80 from uint256, reverting on * overflow (when the input is greater than largest uint80). * * Counterpart to Solidity's `uint80` operator. * * Requirements: * * - input must fit into 80 bits * * _Available since v4.7._ */ function toUint80(uint256 value) internal pure returns (uint80) { require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits"); return uint80(value); } /** * @dev Returns the downcasted uint72 from uint256, reverting on * overflow (when the input is greater than largest uint72). * * Counterpart to Solidity's `uint72` operator. * * Requirements: * * - input must fit into 72 bits * * _Available since v4.7._ */ function toUint72(uint256 value) internal pure returns (uint72) { require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits"); return uint72(value); } /** * @dev Returns the downcasted uint64 from uint256, reverting on * overflow (when the input is greater than largest uint64). * * Counterpart to Solidity's `uint64` operator. * * Requirements: * * - input must fit into 64 bits * * _Available since v2.5._ */ function toUint64(uint256 value) internal pure returns (uint64) { require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits"); return uint64(value); } /** * @dev Returns the downcasted uint56 from uint256, reverting on * overflow (when the input is greater than largest uint56). * * Counterpart to Solidity's `uint56` operator. * * Requirements: * * - input must fit into 56 bits * * _Available since v4.7._ */ function toUint56(uint256 value) internal pure returns (uint56) { require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits"); return uint56(value); } /** * @dev Returns the downcasted uint48 from uint256, reverting on * overflow (when the input is greater than largest uint48). * * Counterpart to Solidity's `uint48` operator. * * Requirements: * * - input must fit into 48 bits * * _Available since v4.7._ */ function toUint48(uint256 value) internal pure returns (uint48) { require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits"); return uint48(value); } /** * @dev Returns the downcasted uint40 from uint256, reverting on * overflow (when the input is greater than largest uint40). * * Counterpart to Solidity's `uint40` operator. * * Requirements: * * - input must fit into 40 bits * * _Available since v4.7._ */ function toUint40(uint256 value) internal pure returns (uint40) { require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits"); return uint40(value); } /** * @dev Returns the downcasted uint32 from uint256, reverting on * overflow (when the input is greater than largest uint32). * * Counterpart to Solidity's `uint32` operator. * * Requirements: * * - input must fit into 32 bits * * _Available since v2.5._ */ function toUint32(uint256 value) internal pure returns (uint32) { require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits"); return uint32(value); } /** * @dev Returns the downcasted uint24 from uint256, reverting on * overflow (when the input is greater than largest uint24). * * Counterpart to Solidity's `uint24` operator. * * Requirements: * * - input must fit into 24 bits * * _Available since v4.7._ */ function toUint24(uint256 value) internal pure returns (uint24) { require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits"); return uint24(value); } /** * @dev Returns the downcasted uint16 from uint256, reverting on * overflow (when the input is greater than largest uint16). * * Counterpart to Solidity's `uint16` operator. * * Requirements: * * - input must fit into 16 bits * * _Available since v2.5._ */ function toUint16(uint256 value) internal pure returns (uint16) { require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits"); return uint16(value); } /** * @dev Returns the downcasted uint8 from uint256, reverting on * overflow (when the input is greater than largest uint8). * * Counterpart to Solidity's `uint8` operator. * * Requirements: * * - input must fit into 8 bits * * _Available since v2.5._ */ function toUint8(uint256 value) internal pure returns (uint8) { require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits"); return uint8(value); } /** * @dev Converts a signed int256 into an unsigned uint256. * * Requirements: * * - input must be greater than or equal to 0. * * _Available since v3.0._ */ function toUint256(int256 value) internal pure returns (uint256) { require(value >= 0, "SafeCast: value must be positive"); return uint256(value); } /** * @dev Returns the downcasted int248 from int256, reverting on * overflow (when the input is less than smallest int248 or * greater than largest int248). * * Counterpart to Solidity's `int248` operator. * * Requirements: * * - input must fit into 248 bits * * _Available since v4.7._ */ function toInt248(int256 value) internal pure returns (int248 downcasted) { downcasted = int248(value); require(downcasted == value, "SafeCast: value doesn't fit in 248 bits"); } /** * @dev Returns the downcasted int240 from int256, reverting on * overflow (when the input is less than smallest int240 or * greater than largest int240). * * Counterpart to Solidity's `int240` operator. * * Requirements: * * - input must fit into 240 bits * * _Available since v4.7._ */ function toInt240(int256 value) internal pure returns (int240 downcasted) { downcasted = int240(value); require(downcasted == value, "SafeCast: value doesn't fit in 240 bits"); } /** * @dev Returns the downcasted int232 from int256, reverting on * overflow (when the input is less than smallest int232 or * greater than largest int232). * * Counterpart to Solidity's `int232` operator. * * Requirements: * * - input must fit into 232 bits * * _Available since v4.7._ */ function toInt232(int256 value) internal pure returns (int232 downcasted) { downcasted = int232(value); require(downcasted == value, "SafeCast: value doesn't fit in 232 bits"); } /** * @dev Returns the downcasted int224 from int256, reverting on * overflow (when the input is less than smallest int224 or * greater than largest int224). * * Counterpart to Solidity's `int224` operator. * * Requirements: * * - input must fit into 224 bits * * _Available since v4.7._ */ function toInt224(int256 value) internal pure returns (int224 downcasted) { downcasted = int224(value); require(downcasted == value, "SafeCast: value doesn't fit in 224 bits"); } /** * @dev Returns the downcasted int216 from int256, reverting on * overflow (when the input is less than smallest int216 or * greater than largest int216). * * Counterpart to Solidity's `int216` operator. * * Requirements: * * - input must fit into 216 bits * * _Available since v4.7._ */ function toInt216(int256 value) internal pure returns (int216 downcasted) { downcasted = int216(value); require(downcasted == value, "SafeCast: value doesn't fit in 216 bits"); } /** * @dev Returns the downcasted int208 from int256, reverting on * overflow (when the input is less than smallest int208 or * greater than largest int208). * * Counterpart to Solidity's `int208` operator. * * Requirements: * * - input must fit into 208 bits * * _Available since v4.7._ */ function toInt208(int256 value) internal pure returns (int208 downcasted) { downcasted = int208(value); require(downcasted == value, "SafeCast: value doesn't fit in 208 bits"); } /** * @dev Returns the downcasted int200 from int256, reverting on * overflow (when the input is less than smallest int200 or * greater than largest int200). * * Counterpart to Solidity's `int200` operator. * * Requirements: * * - input must fit into 200 bits * * _Available since v4.7._ */ function toInt200(int256 value) internal pure returns (int200 downcasted) { downcasted = int200(value); require(downcasted == value, "SafeCast: value doesn't fit in 200 bits"); } /** * @dev Returns the downcasted int192 from int256, reverting on * overflow (when the input is less than smallest int192 or * greater than largest int192). * * Counterpart to Solidity's `int192` operator. * * Requirements: * * - input must fit into 192 bits * * _Available since v4.7._ */ function toInt192(int256 value) internal pure returns (int192 downcasted) { downcasted = int192(value); require(downcasted == value, "SafeCast: value doesn't fit in 192 bits"); } /** * @dev Returns the downcasted int184 from int256, reverting on * overflow (when the input is less than smallest int184 or * greater than largest int184). * * Counterpart to Solidity's `int184` operator. * * Requirements: * * - input must fit into 184 bits * * _Available since v4.7._ */ function toInt184(int256 value) internal pure returns (int184 downcasted) { downcasted = int184(value); require(downcasted == value, "SafeCast: value doesn't fit in 184 bits"); } /** * @dev Returns the downcasted int176 from int256, reverting on * overflow (when the input is less than smallest int176 or * greater than largest int176). * * Counterpart to Solidity's `int176` operator. * * Requirements: * * - input must fit into 176 bits * * _Available since v4.7._ */ function toInt176(int256 value) internal pure returns (int176 downcasted) { downcasted = int176(value); require(downcasted == value, "SafeCast: value doesn't fit in 176 bits"); } /** * @dev Returns the downcasted int168 from int256, reverting on * overflow (when the input is less than smallest int168 or * greater than largest int168). * * Counterpart to Solidity's `int168` operator. * * Requirements: * * - input must fit into 168 bits * * _Available since v4.7._ */ function toInt168(int256 value) internal pure returns (int168 downcasted) { downcasted = int168(value); require(downcasted == value, "SafeCast: value doesn't fit in 168 bits"); } /** * @dev Returns the downcasted int160 from int256, reverting on * overflow (when the input is less than smallest int160 or * greater than largest int160). * * Counterpart to Solidity's `int160` operator. * * Requirements: * * - input must fit into 160 bits * * _Available since v4.7._ */ function toInt160(int256 value) internal pure returns (int160 downcasted) { downcasted = int160(value); require(downcasted == value, "SafeCast: value doesn't fit in 160 bits"); } /** * @dev Returns the downcasted int152 from int256, reverting on * overflow (when the input is less than smallest int152 or * greater than largest int152). * * Counterpart to Solidity's `int152` operator. * * Requirements: * * - input must fit into 152 bits * * _Available since v4.7._ */ function toInt152(int256 value) internal pure returns (int152 downcasted) { downcasted = int152(value); require(downcasted == value, "SafeCast: value doesn't fit in 152 bits"); } /** * @dev Returns the downcasted int144 from int256, reverting on * overflow (when the input is less than smallest int144 or * greater than largest int144). * * Counterpart to Solidity's `int144` operator. * * Requirements: * * - input must fit into 144 bits * * _Available since v4.7._ */ function toInt144(int256 value) internal pure returns (int144 downcasted) { downcasted = int144(value); require(downcasted == value, "SafeCast: value doesn't fit in 144 bits"); } /** * @dev Returns the downcasted int136 from int256, reverting on * overflow (when the input is less than smallest int136 or * greater than largest int136). * * Counterpart to Solidity's `int136` operator. * * Requirements: * * - input must fit into 136 bits * * _Available since v4.7._ */ function toInt136(int256 value) internal pure returns (int136 downcasted) { downcasted = int136(value); require(downcasted == value, "SafeCast: value doesn't fit in 136 bits"); } /** * @dev Returns the downcasted int128 from int256, reverting on * overflow (when the input is less than smallest int128 or * greater than largest int128). * * Counterpart to Solidity's `int128` operator. * * Requirements: * * - input must fit into 128 bits * * _Available since v3.1._ */ function toInt128(int256 value) internal pure returns (int128 downcasted) { downcasted = int128(value); require(downcasted == value, "SafeCast: value doesn't fit in 128 bits"); } /** * @dev Returns the downcasted int120 from int256, reverting on * overflow (when the input is less than smallest int120 or * greater than largest int120). * * Counterpart to Solidity's `int120` operator. * * Requirements: * * - input must fit into 120 bits * * _Available since v4.7._ */ function toInt120(int256 value) internal pure returns (int120 downcasted) { downcasted = int120(value); require(downcasted == value, "SafeCast: value doesn't fit in 120 bits"); } /** * @dev Returns the downcasted int112 from int256, reverting on * overflow (when the input is less than smallest int112 or * greater than largest int112). * * Counterpart to Solidity's `int112` operator. * * Requirements: * * - input must fit into 112 bits * * _Available since v4.7._ */ function toInt112(int256 value) internal pure returns (int112 downcasted) { downcasted = int112(value); require(downcasted == value, "SafeCast: value doesn't fit in 112 bits"); } /** * @dev Returns the downcasted int104 from int256, reverting on * overflow (when the input is less than smallest int104 or * greater than largest int104). * * Counterpart to Solidity's `int104` operator. * * Requirements: * * - input must fit into 104 bits * * _Available since v4.7._ */ function toInt104(int256 value) internal pure returns (int104 downcasted) { downcasted = int104(value); require(downcasted == value, "SafeCast: value doesn't fit in 104 bits"); } /** * @dev Returns the downcasted int96 from int256, reverting on * overflow (when the input is less than smallest int96 or * greater than largest int96). * * Counterpart to Solidity's `int96` operator. * * Requirements: * * - input must fit into 96 bits * * _Available since v4.7._ */ function toInt96(int256 value) internal pure returns (int96 downcasted) { downcasted = int96(value); require(downcasted == value, "SafeCast: value doesn't fit in 96 bits"); } /** * @dev Returns the downcasted int88 from int256, reverting on * overflow (when the input is less than smallest int88 or * greater than largest int88). * * Counterpart to Solidity's `int88` operator. * * Requirements: * * - input must fit into 88 bits * * _Available since v4.7._ */ function toInt88(int256 value) internal pure returns (int88 downcasted) { downcasted = int88(value); require(downcasted == value, "SafeCast: value doesn't fit in 88 bits"); } /** * @dev Returns the downcasted int80 from int256, reverting on * overflow (when the input is less than smallest int80 or * greater than largest int80). * * Counterpart to Solidity's `int80` operator. * * Requirements: * * - input must fit into 80 bits * * _Available since v4.7._ */ function toInt80(int256 value) internal pure returns (int80 downcasted) { downcasted = int80(value); require(downcasted == value, "SafeCast: value doesn't fit in 80 bits"); } /** * @dev Returns the downcasted int72 from int256, reverting on * overflow (when the input is less than smallest int72 or * greater than largest int72). * * Counterpart to Solidity's `int72` operator. * * Requirements: * * - input must fit into 72 bits * * _Available since v4.7._ */ function toInt72(int256 value) internal pure returns (int72 downcasted) { downcasted = int72(value); require(downcasted == value, "SafeCast: value doesn't fit in 72 bits"); } /** * @dev Returns the downcasted int64 from int256, reverting on * overflow (when the input is less than smallest int64 or * greater than largest int64). * * Counterpart to Solidity's `int64` operator. * * Requirements: * * - input must fit into 64 bits * * _Available since v3.1._ */ function toInt64(int256 value) internal pure returns (int64 downcasted) { downcasted = int64(value); require(downcasted == value, "SafeCast: value doesn't fit in 64 bits"); } /** * @dev Returns the downcasted int56 from int256, reverting on * overflow (when the input is less than smallest int56 or * greater than largest int56). * * Counterpart to Solidity's `int56` operator. * * Requirements: * * - input must fit into 56 bits * * _Available since v4.7._ */ function toInt56(int256 value) internal pure returns (int56 downcasted) { downcasted = int56(value); require(downcasted == value, "SafeCast: value doesn't fit in 56 bits"); } /** * @dev Returns the downcasted int48 from int256, reverting on * overflow (when the input is less than smallest int48 or * greater than largest int48). * * Counterpart to Solidity's `int48` operator. * * Requirements: * * - input must fit into 48 bits * * _Available since v4.7._ */ function toInt48(int256 value) internal pure returns (int48 downcasted) { downcasted = int48(value); require(downcasted == value, "SafeCast: value doesn't fit in 48 bits"); } /** * @dev Returns the downcasted int40 from int256, reverting on * overflow (when the input is less than smallest int40 or * greater than largest int40). * * Counterpart to Solidity's `int40` operator. * * Requirements: * * - input must fit into 40 bits * * _Available since v4.7._ */ function toInt40(int256 value) internal pure returns (int40 downcasted) { downcasted = int40(value); require(downcasted == value, "SafeCast: value doesn't fit in 40 bits"); } /** * @dev Returns the downcasted int32 from int256, reverting on * overflow (when the input is less than smallest int32 or * greater than largest int32). * * Counterpart to Solidity's `int32` operator. * * Requirements: * * - input must fit into 32 bits * * _Available since v3.1._ */ function toInt32(int256 value) internal pure returns (int32 downcasted) { downcasted = int32(value); require(downcasted == value, "SafeCast: value doesn't fit in 32 bits"); } /** * @dev Returns the downcasted int24 from int256, reverting on * overflow (when the input is less than smallest int24 or * greater than largest int24). * * Counterpart to Solidity's `int24` operator. * * Requirements: * * - input must fit into 24 bits * * _Available since v4.7._ */ function toInt24(int256 value) internal pure returns (int24 downcasted) { downcasted = int24(value); require(downcasted == value, "SafeCast: value doesn't fit in 24 bits"); } /** * @dev Returns the downcasted int16 from int256, reverting on * overflow (when the input is less than smallest int16 or * greater than largest int16). * * Counterpart to Solidity's `int16` operator. * * Requirements: * * - input must fit into 16 bits * * _Available since v3.1._ */ function toInt16(int256 value) internal pure returns (int16 downcasted) { downcasted = int16(value); require(downcasted == value, "SafeCast: value doesn't fit in 16 bits"); } /** * @dev Returns the downcasted int8 from int256, reverting on * overflow (when the input is less than smallest int8 or * greater than largest int8). * * Counterpart to Solidity's `int8` operator. * * Requirements: * * - input must fit into 8 bits * * _Available since v3.1._ */ function toInt8(int256 value) internal pure returns (int8 downcasted) { downcasted = int8(value); require(downcasted == value, "SafeCast: value doesn't fit in 8 bits"); } /** * @dev Converts an unsigned uint256 into a signed int256. * * Requirements: * * - input must be less than or equal to maxInt256. * * _Available since v3.0._ */ function toInt256(uint256 value) internal pure returns (int256) { // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256"); return int256(value); } }
// SPDX-License-Identifier: GPL-2.0-or-later pragma solidity >=0.8.17; interface ISmardexFactory { /** * @notice emitted at each SmardexPair created * @param token0 address of the token0 * @param token1 address of the token1 * @param pair address of the SmardexPair created * @param totalPair number of SmardexPair created so far */ event PairCreated(address indexed token0, address indexed token1, address pair, uint256 totalPair); /** * @notice emitted each time feesLP and feesPool are changed * @param feesLP new feesLP * @param feesPool new feesPool */ event FeesChanged(uint256 indexed feesLP, uint256 indexed feesPool); /** * @notice emitted when the feeTo is updated * @param previousFeeTo the previous feeTo address * @param newFeeTo the new feeTo address */ event FeeToUpdated(address indexed previousFeeTo, address indexed newFeeTo); /** * @notice return which address fees will be transferred */ function feeTo() external view returns (address); /** * @notice return the address of the pair of 2 tokens */ function getPair(address _tokenA, address _tokenB) external view returns (address pair_); /** * @notice return the address of the pair at index * @param _index index of the pair * @return pair_ address of the pair */ function allPairs(uint256 _index) external view returns (address pair_); /** * @notice return the quantity of pairs * @return quantity in uint256 */ function allPairsLength() external view returns (uint256); /** * @notice return numerators of pair fees, denominator is 1_000_000 * @return feesLP_ numerator of fees sent to LP at pair creation * @return feesPool_ numerator of fees sent to Pool at pair creation */ function getDefaultFees() external view returns (uint128 feesLP_, uint128 feesPool_); /** * @notice create pair with 2 address * @param _tokenA address of tokenA * @param _tokenB address of tokenB * @return pair_ address of the pair created */ function createPair(address _tokenA, address _tokenB) external returns (address pair_); /** * @notice set the address who will receive fees, can only be call by the owner * @param _feeTo address to replace */ function setFeeTo(address _feeTo) external; /** * @notice set feesLP and feesPool for each new pair (onlyOwner) * @notice sum of new feesLp and feesPool must be <= FEES_MAX = 10% FEES_BASE * @param _feesLP new numerator of fees sent to LP, must be >= 1 * @param _feesPool new numerator of fees sent to Pool, could be = 0 */ function setFees(uint128 _feesLP, uint128 _feesPool) external; }
// SPDX-License-Identifier: GPL-2.0-or-later pragma solidity >=0.8.17; interface ISmardexMintCallback { /** * @notice callback data for mint * @param token0 address of the first token of the pair * @param token1 address of the second token of the pair * @param amount0 amount of token0 to provide * @param amount1 amount of token1 to provide * @param payer address of the payer to provide token for the mint */ struct MintCallbackData { address token0; address token1; uint256 amount0; uint256 amount1; address payer; } /** * @notice callback to implement when calling SmardexPair.mint * @param _data callback data for mint */ function smardexMintCallback(MintCallbackData calldata _data) external; }
// SPDX-License-Identifier: GPL-3.0-or-later pragma solidity >=0.8.17; // interfaces import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; import "@openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol"; interface ISmardexPair is IERC20, IERC20Permit { /** * @notice swap parameters used by function swap * @param amountCalculated return amount from getAmountIn/Out is always positive but to avoid too much cast, is int * @param fictiveReserveIn fictive reserve of the in-token of the pair * @param fictiveReserveOut fictive reserve of the out-token of the pair * @param priceAverageIn in-token ratio component of the price average * @param priceAverageOut out-token ratio component of the price average * @param token0 address of the token0 * @param token1 address of the token1 * @param balanceIn contract balance of the in-token * @param balanceOut contract balance of the out-token */ struct SwapParams { int256 amountCalculated; uint256 fictiveReserveIn; uint256 fictiveReserveOut; uint256 priceAverageIn; uint256 priceAverageOut; address token0; address token1; uint256 balanceIn; uint256 balanceOut; } /** * @notice emitted at each mint * @param sender address calling the mint function (usually the Router contract) * @param to address that receives the LP-tokens * @param amount0 amount of token0 to be added in liquidity * @param amount1 amount of token1 to be added in liquidity * @dev the amount of LP-token sent can be caught using the transfer event of the pair */ event Mint(address indexed sender, address indexed to, uint256 amount0, uint256 amount1); /** * @notice emitted at each burn * @param sender address calling the burn function (usually the Router contract) * @param to address that receives the tokens * @param amount0 amount of token0 to be withdrawn * @param amount1 amount of token1 to be withdrawn * @dev the amount of LP-token sent can be caught using the transfer event of the pair */ event Burn(address indexed sender, address indexed to, uint256 amount0, uint256 amount1); /** * @notice emitted at each swap * @param sender address calling the swap function (usually the Router contract) * @param to address that receives the out-tokens * @param amount0 amount of token0 to be swapped * @param amount1 amount of token1 to be swapped * @dev one of the 2 amount is always negative, the other one is always positive. The positive one is the one that * the user send to the contract, the negative one is the one that the contract send to the user. */ event Swap(address indexed sender, address indexed to, int256 amount0, int256 amount1); /** * @notice emitted each time the fictive reserves are changed (mint, burn, swap) * @param reserve0 the new reserve of token0 * @param reserve1 the new reserve of token1 * @param fictiveReserve0 the new fictive reserve of token0 * @param fictiveReserve1 the new fictive reserve of token1 * @param priceAverage0 the new priceAverage of token0 * @param priceAverage1 the new priceAverage of token1 */ event Sync( uint256 reserve0, uint256 reserve1, uint256 fictiveReserve0, uint256 fictiveReserve1, uint256 priceAverage0, uint256 priceAverage1 ); /** * @notice emitted each time feesLP and feesPool are changed * @param feesLP new feesLP * @param feesPool new feesPool */ event FeesChanged(uint256 indexed feesLP, uint256 indexed feesPool); /** * @notice get the factory address * @return address of the factory */ function factory() external view returns (address); /** * @notice get the token0 address * @return address of the token0 */ function token0() external view returns (address); /** * @notice get the token1 address * @return address of the token1 */ function token1() external view returns (address); /** * @notice called once by the factory at time of deployment * @param _token0 address of token0 * @param _token1 address of token1 * @param _feesLP uint128 feesLP numerator * @param _feesPool uint128 feesPool numerator */ function initialize(address _token0, address _token1, uint128 _feesLP, uint128 _feesPool) external; /** * @notice return current Reserves of both token in the pair, * corresponding to token balance - pending fees * @return reserve0_ current reserve of token0 - pending fee0 * @return reserve1_ current reserve of token1 - pending fee1 */ function getReserves() external view returns (uint256 reserve0_, uint256 reserve1_); /** * @notice return current fictive reserves of both token in the pair * @return fictiveReserve0_ current fictive reserve of token0 * @return fictiveReserve1_ current fictive reserve of token1 */ function getFictiveReserves() external view returns (uint256 fictiveReserve0_, uint256 fictiveReserve1_); /** * @notice return current pending fees of both token in the pair * @return fees0_ current pending fees of token0 * @return fees1_ current pending fees of token1 */ function getFeeToAmounts() external view returns (uint256 fees0_, uint256 fees1_); /** * @notice return numerators of pair fees, denominator is 1_000_000 * @return feesLP_ numerator of fees sent to LP * @return feesPool_ numerator of fees sent to Pool */ function getPairFees() external view returns (uint128 feesLP_, uint128 feesPool_); /** * @notice return last updated price average at timestamp of both token in the pair, * read price0Average/price1Average for current price of token0/token1 * @return priceAverage0_ current price for token0 * @return priceAverage1_ current price for token1 * @return blockTimestampLast_ last block timestamp when price was updated */ function getPriceAverage() external view returns (uint256 priceAverage0_, uint256 priceAverage1_, uint256 blockTimestampLast_); /** * @notice return current price average of both token in the pair for provided currentTimeStamp * read price0Average/price1Average for current price of token0/token1 * @param _fictiveReserveIn, * @param _fictiveReserveOut, * @param _priceAverageLastTimestamp, * @param _priceAverageIn current price for token0 * @param _priceAverageOut current price for token1 * @param _currentTimestamp block timestamp to get price * @return priceAverageIn_ current price for token0 * @return priceAverageOut_ current price for token1 */ function getUpdatedPriceAverage( uint256 _fictiveReserveIn, uint256 _fictiveReserveOut, uint256 _priceAverageLastTimestamp, uint256 _priceAverageIn, uint256 _priceAverageOut, uint256 _currentTimestamp ) external pure returns (uint256 priceAverageIn_, uint256 priceAverageOut_); /** * @notice Mint lp tokens proportionally of added tokens in balance. Should be called from a contract * that makes safety checks like the SmardexRouter * @param _to address who will receive minted tokens * @param _amount0 amount of token0 to provide * @param _amount1 amount of token1 to provide * @return liquidity_ amount of lp tokens minted and sent to the address defined in parameter */ function mint( address _to, uint256 _amount0, uint256 _amount1, address _payer ) external returns (uint256 liquidity_); /** * @notice Burn lp tokens in the balance of the contract. Sends to the defined address the amount of token0 and * token1 proportionally of the amount burned. Should be called from a contract that makes safety checks like the * SmardexRouter * @param _to address who will receive tokens * @return amount0_ amount of token0 sent to the address defined in parameter * @return amount1_ amount of token0 sent to the address defined in parameter */ function burn(address _to) external returns (uint256 amount0_, uint256 amount1_); /** * @notice Swaps tokens. Sends to the defined address the amount of token0 and token1 defined in parameters. * Tokens to trade should be already sent in the contract. * Swap function will check if the resulted balance is correct with current reserves and reserves fictive. * Should be called from a contract that makes safety checks like the SmardexRouter * @param _to address who will receive tokens * @param _zeroForOne token0 to token1 * @param _amountSpecified amount of token wanted * @param _data used for flash swap, data.length must be 0 for regular swap */ function swap( address _to, bool _zeroForOne, int256 _amountSpecified, bytes calldata _data ) external returns (int256 amount0_, int256 amount1_); /** * @notice set feesLP and feesPool of the pair * @notice sum of new feesLp and feesPool must be <= 100_000 * @param _feesLP new numerator of fees sent to LP, must be >= 1 * @param _feesPool new numerator of fees sent to Pool, could be = 0 */ function setFees(uint128 _feesLP, uint128 _feesPool) external; }
// SPDX-License-Identifier: GPL-2.0-or-later pragma solidity >=0.8.17; interface ISmardexSwapCallback { /** * @notice callback data for swap from SmardexRouter * @param path path of the swap, array of token addresses tightly packed * @param payer address of the payer for the swap */ struct SwapCallbackData { bytes path; address payer; } /** * @notice callback data for swap * @param _amount0Delta amount of token0 for the swap (negative is incoming, positive is required to pay to pair) * @param _amount1Delta amount of token1 for the swap (negative is incoming, positive is required to pay to pair) * @param _data for Router path and payer for the swap (see router for details) */ function smardexSwapCallback(int256 _amount0Delta, int256 _amount1Delta, bytes calldata _data) external; }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity =0.8.17; // libraries import "@openzeppelin/contracts/utils/math/Math.sol"; // interfaces import "../interfaces/ISmardexPair.sol"; library SmardexLibrary { /// @notice base of the FEES uint256 public constant FEES_BASE = 1_000_000; /// @notice max fees of feesLP and feesPool sum, 10% FEES_BASE uint256 public constant FEES_MAX = FEES_BASE / 10; /// @notice precision for approxEq, not in percent but in APPROX_PRECISION_BASE uint256 public constant APPROX_PRECISION = 1; /// @notice base of the APPROX_PRECISION uint256 public constant APPROX_PRECISION_BASE = 1_000_000; /// @notice number of seconds to reset priceAverage uint256 private constant MAX_BLOCK_DIFF_SECONDS = 300; /// @notice parameters of getAmountIn and getAmountOut struct GetAmountParameters { uint256 amount; uint256 reserveIn; uint256 reserveOut; uint256 fictiveReserveIn; uint256 fictiveReserveOut; uint256 priceAverageIn; uint256 priceAverageOut; uint128 feesLP; uint128 feesPool; } /** * @notice check if 2 numbers are approximately equal, using APPROX_PRECISION * @param _x number to compare * @param _y number to compare * @return true if numbers are approximately equal, false otherwise */ function approxEq(uint256 _x, uint256 _y) internal pure returns (bool) { if (_x > _y) { return _x < (_y + (_y * APPROX_PRECISION) / APPROX_PRECISION_BASE); } else { return _y < (_x + (_x * APPROX_PRECISION) / APPROX_PRECISION_BASE); } } /** * @notice check if 2 ratio are approximately equal: _xNum _/ xDen ~= _yNum / _yDen * @param _xNum numerator of the first ratio to compare * @param _xDen denominator of the first ratio to compare * @param _yNum numerator of the second ratio to compare * @param _yDen denominator of the second ratio to compare * @return true if ratio are approximately equal, false otherwise */ function ratioApproxEq(uint256 _xNum, uint256 _xDen, uint256 _yNum, uint256 _yDen) internal pure returns (bool) { return approxEq(_xNum * _yDen, _xDen * _yNum); } /** * @notice update priceAverage given old timestamp, new timestamp and prices * @param _fictiveReserveIn ratio component of the new price of the in-token * @param _fictiveReserveOut ratio component of the new price of the out-token * @param _priceAverageLastTimestamp timestamp of the last priceAverage update (0, if never updated) * @param _priceAverageIn ratio component of the last priceAverage of the in-token * @param _priceAverageOut ratio component of the last priceAverage of the out-token * @param _currentTimestamp timestamp of the priceAverage to update * @return newPriceAverageIn_ ratio component of the updated priceAverage of the in-token * @return newPriceAverageOut_ ratio component of the updated priceAverage of the out-token */ function getUpdatedPriceAverage( uint256 _fictiveReserveIn, uint256 _fictiveReserveOut, uint256 _priceAverageLastTimestamp, uint256 _priceAverageIn, uint256 _priceAverageOut, uint256 _currentTimestamp ) internal pure returns (uint256 newPriceAverageIn_, uint256 newPriceAverageOut_) { require(_currentTimestamp >= _priceAverageLastTimestamp, "SmardexPair: INVALID_TIMESTAMP"); // very first time if (_priceAverageLastTimestamp == 0) { newPriceAverageIn_ = _fictiveReserveIn; newPriceAverageOut_ = _fictiveReserveOut; } // another tx has been done in the same timestamp else if (_priceAverageLastTimestamp == _currentTimestamp) { newPriceAverageIn_ = _priceAverageIn; newPriceAverageOut_ = _priceAverageOut; } // need to compute new linear-average price else { // compute new price: uint256 _timeDiff = Math.min(_currentTimestamp - _priceAverageLastTimestamp, MAX_BLOCK_DIFF_SECONDS); newPriceAverageIn_ = _fictiveReserveIn; newPriceAverageOut_ = (((MAX_BLOCK_DIFF_SECONDS - _timeDiff) * _priceAverageOut * newPriceAverageIn_) / _priceAverageIn + _timeDiff * _fictiveReserveOut) / MAX_BLOCK_DIFF_SECONDS; } } /** * @notice compute the firstTradeAmountIn so that the price reach the price Average * @param _param contain all params required from struct GetAmountParameters * @return firstAmountIn_ the first amount of in-token * * @dev if the trade is going in the direction that the price will never reach the priceAverage, or if _amountIn * is not big enough to reach the priceAverage or if the price is already equal to the priceAverage, then * firstAmountIn_ will be set to _amountIn */ function computeFirstTradeQtyIn(GetAmountParameters memory _param) internal pure returns (uint256 firstAmountIn_) { // default value firstAmountIn_ = _param.amount; // if trade is in the good direction if (_param.fictiveReserveOut * _param.priceAverageIn > _param.fictiveReserveIn * _param.priceAverageOut) { // pre-compute all operands uint256 _toSub = _param.fictiveReserveIn * ((FEES_BASE * 2) - (_param.feesPool * 2) - _param.feesLP); uint256 _toDiv = (FEES_BASE - _param.feesPool) * 2; uint256 _inSqrt = (((_param.fictiveReserveIn * _param.fictiveReserveOut) * 4) / _param.priceAverageOut) * _param.priceAverageIn * ((FEES_BASE - _param.feesPool - _param.feesLP) * (FEES_BASE - _param.feesPool)) + ((_param.fictiveReserveIn * _param.fictiveReserveIn) * (_param.feesLP * _param.feesLP)); // reverse sqrt check to only compute sqrt if really needed uint256 _inSqrtCompare = _toSub + _param.amount * _toDiv; if (_inSqrt < _inSqrtCompare * _inSqrtCompare) { firstAmountIn_ = (Math.sqrt(_inSqrt) - _toSub) / _toDiv; } } } /** * @notice compute the firstTradeAmountOut so that the price reach the price Average * @param _param contain all params required from struct GetAmountParameters * @return firstAmountOut_ the first amount of out-token * * @dev if the trade is going in the direction that the price will never reach the priceAverage, or if _amountOut * is not big enough to reach the priceAverage or if the price is already equal to the priceAverage, then * firstAmountOut_ will be set to _amountOut */ function computeFirstTradeQtyOut( GetAmountParameters memory _param ) internal pure returns (uint256 firstAmountOut_) { // default value firstAmountOut_ = _param.amount; uint256 _reverseFeesTotal = FEES_BASE - _param.feesPool - _param.feesLP; // if trade is in the good direction if (_param.fictiveReserveOut * _param.priceAverageIn > _param.fictiveReserveIn * _param.priceAverageOut) { // pre-compute all operands uint256 _fictiveReserveOutPredFees = (_param.fictiveReserveIn * _param.feesLP * _param.priceAverageOut) / _param.priceAverageIn; uint256 _toAdd = ((_param.fictiveReserveOut * _reverseFeesTotal) * 2) + _fictiveReserveOutPredFees; uint256 _toDiv = _reverseFeesTotal * 2; uint256 _inSqrt = (((_param.fictiveReserveOut * _fictiveReserveOutPredFees) * 4) * (_reverseFeesTotal * (FEES_BASE - _param.feesPool))) / _param.feesLP + (_fictiveReserveOutPredFees * _fictiveReserveOutPredFees); // reverse sqrt check to only compute sqrt if really needed uint256 _inSqrtCompare = _toAdd - _param.amount * _toDiv; if (_inSqrt > _inSqrtCompare * _inSqrtCompare) { firstAmountOut_ = (_toAdd - Math.sqrt(_inSqrt)) / _toDiv; } } } /** * @notice compute fictive reserves * @param _reserveIn reserve of the in-token * @param _reserveOut reserve of the out-token * @param _fictiveReserveIn fictive reserve of the in-token * @param _fictiveReserveOut fictive reserve of the out-token * @return newFictiveReserveIn_ new fictive reserve of the in-token * @return newFictiveReserveOut_ new fictive reserve of the out-token */ function computeFictiveReserves( uint256 _reserveIn, uint256 _reserveOut, uint256 _fictiveReserveIn, uint256 _fictiveReserveOut ) internal pure returns (uint256 newFictiveReserveIn_, uint256 newFictiveReserveOut_) { if (_reserveOut * _fictiveReserveIn < _reserveIn * _fictiveReserveOut) { uint256 _temp = (((_reserveOut * _reserveOut) / _fictiveReserveOut) * _fictiveReserveIn) / _reserveIn; newFictiveReserveIn_ = (_temp * _fictiveReserveIn) / _fictiveReserveOut + (_reserveOut * _fictiveReserveIn) / _fictiveReserveOut; newFictiveReserveOut_ = _reserveOut + _temp; } else { newFictiveReserveIn_ = (_fictiveReserveIn * _reserveOut) / _fictiveReserveOut + _reserveIn; newFictiveReserveOut_ = (_reserveIn * _fictiveReserveOut) / _fictiveReserveIn + _reserveOut; } // div all values by 4 newFictiveReserveIn_ /= 4; newFictiveReserveOut_ /= 4; } /** * @notice apply k const rule using fictive reserve, when the amountIn is specified * @param _param contain all params required from struct GetAmountParameters * @return amountOut_ qty of token that leaves in the contract * @return newReserveIn_ new reserve of the in-token after the transaction * @return newReserveOut_ new reserve of the out-token after the transaction * @return newFictiveReserveIn_ new fictive reserve of the in-token after the transaction * @return newFictiveReserveOut_ new fictive reserve of the out-token after the transaction */ function applyKConstRuleOut( GetAmountParameters memory _param ) internal pure returns ( uint256 amountOut_, uint256 newReserveIn_, uint256 newReserveOut_, uint256 newFictiveReserveIn_, uint256 newFictiveReserveOut_ ) { // k const rule uint256 _amountInWithFee = _param.amount * (FEES_BASE - _param.feesLP - _param.feesPool); uint256 _numerator = _amountInWithFee * _param.fictiveReserveOut; uint256 _denominator = _param.fictiveReserveIn * FEES_BASE + _amountInWithFee; amountOut_ = _numerator / _denominator; // update new reserves and add lp-fees to pools uint256 _amountInWithFeeLp = (_amountInWithFee + (_param.amount * _param.feesLP)) / FEES_BASE; newReserveIn_ = _param.reserveIn + _amountInWithFeeLp; newFictiveReserveIn_ = _param.fictiveReserveIn + _amountInWithFeeLp; newReserveOut_ = _param.reserveOut - amountOut_; newFictiveReserveOut_ = _param.fictiveReserveOut - amountOut_; } /** * @notice apply k const rule using fictive reserve, when the amountOut is specified * @param _param contain all params required from struct GetAmountParameters * @return amountIn_ qty of token that arrives in the contract * @return newReserveIn_ new reserve of the in-token after the transaction * @return newReserveOut_ new reserve of the out-token after the transaction * @return newFictiveReserveIn_ new fictive reserve of the in-token after the transaction * @return newFictiveReserveOut_ new fictive reserve of the out-token after the transaction */ function applyKConstRuleIn( GetAmountParameters memory _param ) internal pure returns ( uint256 amountIn_, uint256 newReserveIn_, uint256 newReserveOut_, uint256 newFictiveReserveIn_, uint256 newFictiveReserveOut_ ) { // k const rule uint256 _numerator = _param.fictiveReserveIn * _param.amount * FEES_BASE; uint256 _denominator = (_param.fictiveReserveOut - _param.amount) * (FEES_BASE - _param.feesPool - _param.feesLP); amountIn_ = _numerator / _denominator + 1; // update new reserves uint256 _amountInWithFeeLp = (amountIn_ * (FEES_BASE - _param.feesPool)) / FEES_BASE; newReserveIn_ = _param.reserveIn + _amountInWithFeeLp; newFictiveReserveIn_ = _param.fictiveReserveIn + _amountInWithFeeLp; newReserveOut_ = _param.reserveOut - _param.amount; newFictiveReserveOut_ = _param.fictiveReserveOut - _param.amount; } /** * @notice return the amount of tokens the user would get by doing a swap * @param _param contain all params required from struct GetAmountParameters * @return amountOut_ The amount of token the user would receive * @return newReserveIn_ reserves of the selling token after the swap * @return newReserveOut_ reserves of the buying token after the swap * @return newFictiveReserveIn_ fictive reserve of the selling token after the swap * @return newFictiveReserveOut_ fictive reserve of the buying token after the swap */ function getAmountOut( GetAmountParameters memory _param ) internal pure returns ( uint256 amountOut_, uint256 newReserveIn_, uint256 newReserveOut_, uint256 newFictiveReserveIn_, uint256 newFictiveReserveOut_ ) { require(_param.amount != 0, "SmarDexLibrary: INSUFFICIENT_INPUT_AMOUNT"); require( _param.reserveIn != 0 && _param.reserveOut != 0 && _param.fictiveReserveIn != 0 && _param.fictiveReserveOut != 0, "SmarDexLibrary: INSUFFICIENT_LIQUIDITY" ); uint256 _amountInWithFees = (_param.amount * (FEES_BASE - _param.feesPool - _param.feesLP)) / FEES_BASE; uint256 _firstAmountIn = computeFirstTradeQtyIn( SmardexLibrary.GetAmountParameters({ amount: _amountInWithFees, reserveIn: _param.reserveIn, reserveOut: _param.reserveOut, fictiveReserveIn: _param.fictiveReserveIn, fictiveReserveOut: _param.fictiveReserveOut, priceAverageIn: _param.priceAverageIn, priceAverageOut: _param.priceAverageOut, feesLP: _param.feesLP, feesPool: _param.feesPool }) ); // if there is 2 trade: 1st trade mustn't re-compute fictive reserves, 2nd should if ( _firstAmountIn == _amountInWithFees && ratioApproxEq( _param.fictiveReserveIn, _param.fictiveReserveOut, _param.priceAverageIn, _param.priceAverageOut ) ) { (_param.fictiveReserveIn, _param.fictiveReserveOut) = computeFictiveReserves( _param.reserveIn, _param.reserveOut, _param.fictiveReserveIn, _param.fictiveReserveOut ); } // avoid stack too deep { uint256 _firstAmountInNoFees = (_firstAmountIn * FEES_BASE) / (FEES_BASE - _param.feesPool - _param.feesLP); ( amountOut_, newReserveIn_, newReserveOut_, newFictiveReserveIn_, newFictiveReserveOut_ ) = applyKConstRuleOut( SmardexLibrary.GetAmountParameters({ amount: _firstAmountInNoFees, reserveIn: _param.reserveIn, reserveOut: _param.reserveOut, fictiveReserveIn: _param.fictiveReserveIn, fictiveReserveOut: _param.fictiveReserveOut, priceAverageIn: _param.priceAverageIn, priceAverageOut: _param.priceAverageOut, feesLP: _param.feesLP, feesPool: _param.feesPool }) ); // update amountIn in case there is a second trade _param.amount -= _firstAmountInNoFees; } // if we need a second trade if (_firstAmountIn < _amountInWithFees) { // in the second trade ALWAYS recompute fictive reserves (newFictiveReserveIn_, newFictiveReserveOut_) = computeFictiveReserves( newReserveIn_, newReserveOut_, newFictiveReserveIn_, newFictiveReserveOut_ ); uint256 _secondAmountOutNoFees; ( _secondAmountOutNoFees, newReserveIn_, newReserveOut_, newFictiveReserveIn_, newFictiveReserveOut_ ) = applyKConstRuleOut( SmardexLibrary.GetAmountParameters({ amount: _param.amount, reserveIn: newReserveIn_, reserveOut: newReserveOut_, fictiveReserveIn: newFictiveReserveIn_, fictiveReserveOut: newFictiveReserveOut_, priceAverageIn: _param.priceAverageIn, priceAverageOut: _param.priceAverageOut, feesLP: _param.feesLP, feesPool: _param.feesPool }) ); amountOut_ += _secondAmountOutNoFees; } } /** * @notice return the amount of tokens the user should spend by doing a swap * @param _param contain all params required from struct GetAmountParameters * @return amountIn_ The amount of token the user would spend to receive _amountOut * @return newReserveIn_ reserves of the selling token after the swap * @return newReserveOut_ reserves of the buying token after the swap * @return newFictiveReserveIn_ fictive reserve of the selling token after the swap * @return newFictiveReserveOut_ fictive reserve of the buying token after the swap */ function getAmountIn( GetAmountParameters memory _param ) internal pure returns ( uint256 amountIn_, uint256 newReserveIn_, uint256 newReserveOut_, uint256 newFictiveReserveIn_, uint256 newFictiveReserveOut_ ) { require(_param.amount != 0, "SmarDexLibrary: INSUFFICIENT_OUTPUT_AMOUNT"); require( _param.amount < _param.fictiveReserveOut && _param.reserveIn != 0 && _param.reserveOut != 0 && _param.fictiveReserveIn != 0 && _param.fictiveReserveOut != 0, "SmarDexLibrary: INSUFFICIENT_LIQUIDITY" ); uint256 _firstAmountOut = computeFirstTradeQtyOut(_param); // if there is 2 trade: 1st trade mustn't re-compute fictive reserves, 2nd should if ( _firstAmountOut == _param.amount && ratioApproxEq( _param.fictiveReserveIn, _param.fictiveReserveOut, _param.priceAverageIn, _param.priceAverageOut ) ) { (_param.fictiveReserveIn, _param.fictiveReserveOut) = computeFictiveReserves( _param.reserveIn, _param.reserveOut, _param.fictiveReserveIn, _param.fictiveReserveOut ); } (amountIn_, newReserveIn_, newReserveOut_, newFictiveReserveIn_, newFictiveReserveOut_) = applyKConstRuleIn( SmardexLibrary.GetAmountParameters({ amount: _firstAmountOut, reserveIn: _param.reserveIn, reserveOut: _param.reserveOut, fictiveReserveIn: _param.fictiveReserveIn, fictiveReserveOut: _param.fictiveReserveOut, priceAverageIn: _param.priceAverageIn, priceAverageOut: _param.priceAverageOut, feesLP: _param.feesLP, feesPool: _param.feesPool }) ); // if we need a second trade if (_firstAmountOut < _param.amount) { // in the second trade ALWAYS recompute fictive reserves (newFictiveReserveIn_, newFictiveReserveOut_) = computeFictiveReserves( newReserveIn_, newReserveOut_, newFictiveReserveIn_, newFictiveReserveOut_ ); uint256 _secondAmountIn; ( _secondAmountIn, newReserveIn_, newReserveOut_, newFictiveReserveIn_, newFictiveReserveOut_ ) = applyKConstRuleIn( SmardexLibrary.GetAmountParameters({ amount: _param.amount - _firstAmountOut, reserveIn: newReserveIn_, reserveOut: newReserveOut_, fictiveReserveIn: newFictiveReserveIn_, fictiveReserveOut: newFictiveReserveOut_, priceAverageIn: _param.priceAverageIn, priceAverageOut: _param.priceAverageOut, feesLP: _param.feesLP, feesPool: _param.feesPool }) ); amountIn_ += _secondAmountIn; } } }
// SPDX-License-Identifier: GPL-2.0-or-later pragma solidity >=0.8.17; // interfaces import "../../core/interfaces/ISmardexSwapCallback.sol"; import "../../core/interfaces/ISmardexMintCallback.sol"; import "../../core/libraries/SmardexLibrary.sol"; interface ISmardexRouter is ISmardexSwapCallback, ISmardexMintCallback { /** * @notice get the factory address * @return address of the factory */ function factory() external view returns (address); /** * @notice get WETH address * @return address of the WETH token (Wrapped Ether) */ function WETH() external view returns (address); /** * @notice Add liquidity to an ERC-20=ERC-20 pool. Receive liquidity token to materialize shares in the pool * @param _tokenA address of the first token in the pair * @param _tokenB address of the second token in the pair * @param _amountADesired The amount of tokenA to add as liquidity * if the B/A price is <= amountBDesired/amountADesired * @param _amountBDesired The amount of tokenB to add as liquidity * if the A/B price is <= amountADesired/amountBDesired * @param _amountAMin Bounds the extent to which the B/A price can go up before the transaction reverts. * Must be <= amountADesired. * @param _amountBMin Bounds the extent to which the A/B price can go up before the transaction reverts. * Must be <= amountBDesired. * @param _to Recipient of the liquidity tokens. * @param _deadline Unix timestamp after which the transaction will revert. * @return amountA_ The amount of tokenA sent to the pool. * @return amountB_ The amount of tokenB sent to the pool. * @return liquidity_ The amount of liquidity tokens minted. */ function addLiquidity( address _tokenA, address _tokenB, uint256 _amountADesired, uint256 _amountBDesired, uint256 _amountAMin, uint256 _amountBMin, address _to, uint256 _deadline ) external returns (uint256 amountA_, uint256 amountB_, uint256 liquidity_); /** * @notice Adds liquidity to an ERC-20=WETH pool with ETH. msg.value is the amount of ETH to add as liquidity. * if the token/WETH price is <= amountTokenDesired/msg.value (WETH depreciates). * @param _token A pool token. * @param _amountTokenDesired The amount of token to add as liquidity if the WETH/token price * is <= msg.value/amountTokenDesired (token depreciates). * @param _amountTokenMin Bounds the extent to which the WETH/token price can go up before the transaction reverts. * Must be <= amountTokenDesired. * @param _amountETHMin Bounds the extent to which the token/WETH price can go up before the transaction reverts. * Must be <= msg.value. * @param _to Recipient of the liquidity tokens. * @param _deadline Unix timestamp after which the transaction will revert. * @return amountToken_ The amount of token sent to the pool. * @return amountETH_ The amount of ETH converted to WETH and sent to the pool. * @return liquidity_ The amount of liquidity tokens minted. */ function addLiquidityETH( address _token, uint256 _amountTokenDesired, uint256 _amountTokenMin, uint256 _amountETHMin, address _to, uint256 _deadline ) external payable returns (uint256 amountToken_, uint256 amountETH_, uint256 liquidity_); /** * @notice Removes liquidity from an ERC-20=ERC-20 pool. * @param _tokenA A pool token. * @param _tokenB A pool token. * @param _liquidity The amount of liquidity tokens to remove. * @param _amountAMin The minimum amount of tokenA that must be received for the transaction not to revert. * @param _amountBMin The minimum amount of tokenB that must be received for the transaction not to revert. * @param _to Recipient of the liquidity tokens. * @param _deadline Unix timestamp after which the transaction will revert. * @return amountA_ The amount of tokenA received. * @return amountB_ The amount of tokenB received. */ function removeLiquidity( address _tokenA, address _tokenB, uint256 _liquidity, uint256 _amountAMin, uint256 _amountBMin, address _to, uint256 _deadline ) external returns (uint256 amountA_, uint256 amountB_); /** * @notice Removes liquidity from an ERC-20=WETH pool and receive ETH. * @param _token A pool token. * @param _liquidity The amount of liquidity tokens to remove. * @param _amountTokenMin The minimum amount of token that must be received for the transaction not to revert. * @param _amountETHMin The minimum amount of ETH that must be received for the transaction not to revert. * @param _to Recipient of the liquidity tokens. * @param _deadline Unix timestamp after which the transaction will revert. * @return amountToken_ The amount of token received. * @return amountETH_ The amount of ETH received. */ function removeLiquidityETH( address _token, uint256 _liquidity, uint256 _amountTokenMin, uint256 _amountETHMin, address _to, uint256 _deadline ) external returns (uint256 amountToken_, uint256 amountETH_); /** * @notice Removes liquidity from an ERC-20=WETH pool and receive ETH. * @param _tokenA A pool token. * @param _tokenB A pool token. * @param _liquidity The amount of liquidity tokens to remove. * @param _amountAMin The minimum amount of tokenA that must be received for the transaction not to revert. * @param _amountBMin The minimum amount of tokenB that must be received for the transaction not to revert. * @param _to Recipient of the liquidity tokens. * @param _deadline Unix timestamp after which the transaction will revert. * @param _approveMax Whether or not the approval amount in the signature is for liquidity or uint(-1). * @param _v The v component of the permit signature. * @param _r The r component of the permit signature. * @param _s The s component of the permit signature. * @return amountA_ The amount of tokenA received. * @return amountB_ The amount of tokenB received. */ function removeLiquidityWithPermit( address _tokenA, address _tokenB, uint256 _liquidity, uint256 _amountAMin, uint256 _amountBMin, address _to, uint256 _deadline, bool _approveMax, uint8 _v, bytes32 _r, bytes32 _s ) external returns (uint256 amountA_, uint256 amountB_); /** * @notice Removes liquidity from an ERC-20=WETH pool and receive ETH without pre-approval * @param _token A pool token. * @param _liquidity The amount of liquidity tokens to remove. * @param _amountTokenMin The minimum amount of token that must be received for the transaction not to revert. * @param _amountETHMin The minimum amount of ETH that must be received for the transaction not to revert. * @param _to Recipient of the liquidity tokens. * @param _deadline Unix timestamp after which the transaction will revert. * @param _approveMax Whether or not the approval amount in the signature is for liquidity or uint(-1). * @param _v The v component of the permit signature. * @param _r The r component of the permit signature. * @param _s The s component of the permit signature. * @return amountToken_ The amount of token received. * @return amountETH_ The amount of ETH received. */ function removeLiquidityETHWithPermit( address _token, uint256 _liquidity, uint256 _amountTokenMin, uint256 _amountETHMin, address _to, uint256 _deadline, bool _approveMax, uint8 _v, bytes32 _r, bytes32 _s ) external returns (uint256 amountToken_, uint256 amountETH_); /** * @notice Swaps an exact amount of input tokens for as many output tokens as possible, along the route determined * by the path. The first element of path is the input token, the last is the output token, and any intermediate * elements represent intermediate pairs to trade through (if, for example, a direct pair does not exist). * @param _amountIn The amount of input tokens to send. * @param _amountOutMin The minimum amount of output tokens that must be received for the transaction not to revert. * @param _path An array of token addresses. path.length must be >= 2. Pools for each consecutive pair of addresses * must exist and have liquidity. * @param _to Recipient of the output tokens. * @param _deadline Unix timestamp after which the transaction will revert. * @return amountOut_ The output token amount. */ function swapExactTokensForTokens( uint256 _amountIn, uint256 _amountOutMin, address[] calldata _path, address _to, uint256 _deadline ) external returns (uint256 amountOut_); /** * @notice Receive an exact amount of output tokens for as few input tokens as possible, along the route determined * by the path. The first element of path is the input token, the last is the output token, and any intermediate * elements represent intermediate tokens to trade through (if, for example, a direct pair does not exist). * @param _amountOut The amount of output tokens to receive. * @param _amountInMax The maximum amount of input tokens that can be required before the transaction reverts. * @param _path An array of token addresses. path.length must be >= 2. Pools for each consecutive pair of addresses * must exist and have liquidity. * @param _to Recipient of the output tokens. * @param _deadline Unix timestamp after which the transaction will revert. * @return amountIn_ The input token amount. */ function swapTokensForExactTokens( uint256 _amountOut, uint256 _amountInMax, address[] calldata _path, address _to, uint256 _deadline ) external returns (uint256 amountIn_); /** * @notice Swaps an exact amount of ETH for as many output tokens as possible, along the route determined by the * path. The first element of path must be WETH, the last is the output token, and any intermediate elements * represent intermediate pairs to trade through (if, for example, a direct pair does not exist). * @param _amountOutMin The minimum amount of output tokens that must be received for the transaction not to revert. * @param _path An array of token addresses. path.length must be >= 2. Pools for each consecutive pair of addresses * must exist and have liquidity. * @param _to Recipient of the output tokens. * @param _deadline Unix timestamp after which the transaction will revert. * @return amountOut_ The input token amount. */ function swapExactETHForTokens( uint256 _amountOutMin, address[] calldata _path, address _to, uint256 _deadline ) external payable returns (uint256 amountOut_); /** * @notice Receive an exact amount of ETH for as few input tokens as possible, along the route determined by the * path. The first element of path is the input token, the last must be WETH, and any intermediate elements * represent intermediate pairs to trade through (if, for example, a direct pair does not exist). * @param _amountOut The amount of ETH to receive. * @param _amountInMax The maximum amount of input tokens that can be required before the transaction reverts. * @param _path An array of token addresses. path.length must be >= 2. Pools for each consecutive pair of addresses * must exist and have liquidity. * @param _to Recipient of ETH. * @param _deadline Unix timestamp after which the transaction will revert. * @return amountIn_ The input token amount. */ function swapTokensForExactETH( uint256 _amountOut, uint256 _amountInMax, address[] calldata _path, address _to, uint256 _deadline ) external returns (uint256 amountIn_); /** * @notice Swaps an exact amount of tokens for as much ETH as possible, along the route determined by the path. * The first element of path is the input token, the last must be WETH, and any intermediate elements represent * intermediate pairs to trade through (if, for example, a direct pair does not exist). * @param _amountIn The amount of input tokens to send. * @param _amountOutMin The minimum amount of output tokens that must be received for the transaction not to revert. * @param _path An array of token addresses. path.length must be >= 2. Pools for each consecutive pair of addresses * must exist and have liquidity. * @param _to Recipient of ETH. * @param _deadline Unix timestamp after which the transaction will revert. * @return amountOut_ The input token amount. */ function swapExactTokensForETH( uint256 _amountIn, uint256 _amountOutMin, address[] calldata _path, address _to, uint256 _deadline ) external returns (uint256 amountOut_); /** * @notice Receive an exact amount of tokens for as little ETH as possible, along the route determined by the path. * The first element of path must be WETH, the last is the output token and any intermediate elements represent * intermediate pairs to trade through (if, for example, a direct pair does not exist). * msg.value The maximum amount of ETH that can be required before the transaction reverts. * @param _amountOut The amount of tokens to receive. * @param _path An array of token addresses. path.length must be >= 2. Pools for each consecutive pair of addresses * must exist and have liquidity. * @param _to Recipient of output tokens. * @param _deadline Unix timestamp after which the transaction will revert. * @return amountIn_ The input token amount. */ function swapETHForExactTokens( uint256 _amountOut, address[] calldata _path, address _to, uint256 _deadline ) external payable returns (uint256 amountIn_); /** * @notice Given some asset amount and reserves, returns an amount of the other asset representing equivalent value. */ function quote( uint256 _amountA, uint256 _fictiveReserveA, uint256 _fictiveReserveB ) external pure returns (uint256 amountB_); /** * @notice return the amount of tokens the user would get by doing a swap * @param _param all the parameters required to get amount from struct GetAmountParameters * @return amountOut_ The amount of token the user would receive * @return newReserveIn_ reserves of the selling token after the swap * @return newReserveOut_ reserves of the buying token after the swap * @return newFictiveReserveIn_ fictive reserve of the selling token after the swap * @return newFictiveReserveOut_ fictive reserve of the buying token after the swap */ function getAmountOut( SmardexLibrary.GetAmountParameters memory _param ) external pure returns ( uint256 amountOut_, uint256 newReserveIn_, uint256 newReserveOut_, uint256 newFictiveReserveIn_, uint256 newFictiveReserveOut_ ); /** * @notice return the amount of tokens the user should spend by doing a swap * @param _param all the parameters required to get amount from struct GetAmountParameters * @return amountIn_ The amount of token the user would spend to receive _amountOut * @return newReserveIn_ reserves of the selling token after the swap * @return newReserveOut_ reserves of the buying token after the swap * @return newFictiveReserveIn_ fictive reserve of the selling token after the swap * @return newFictiveReserveOut_ fictive reserve of the buying token after the swap */ function getAmountIn( SmardexLibrary.GetAmountParameters memory _param ) external pure returns ( uint256 amountIn_, uint256 newReserveIn_, uint256 newReserveOut_, uint256 newFictiveReserveIn_, uint256 newFictiveReserveOut_ ); /** * @notice return the amount of tokens the user should spend by doing a swap by directly * fetching data from the pair tokenIn/tokenOut * @param _amountIn quantity of token the user want to swap (to buy) * @param _tokenIn address of the token the user want to sell * @param _tokenOut address of the token the user want to buy * @return amountOut_ The amount of token the user would receive * @return newReserveIn_ reserves of the selling token after the swap * @return newReserveOut_ reserves of the buying token after the swap * @return newFictiveReserveIn_ fictive reserve of the selling token after the swap * @return newFictiveReserveOut_ fictive reserve of the buying token after the swap */ function getAmountOutFromPair( uint256 _amountIn, address _tokenIn, address _tokenOut ) external view returns ( uint256 amountOut_, uint256 newReserveIn_, uint256 newReserveOut_, uint256 newFictiveReserveIn_, uint256 newFictiveReserveOut_ ); /** * @notice return the amount of tokens the user should spend by doing a swap by directly * fetching data from the pair tokenIn/tokenOut * @param _amountOut quantity of token the user want to swap (to sell) * @param _tokenIn address of the token the user want to sell * @param _tokenOut address of the token the user want to buy * @return amountIn_ The amount of token the user would spend to receive _amountOut * @return newReserveIn_ reserves of the selling token after the swap * @return newReserveOut_ reserves of the buying token after the swap * @return newFictiveReserveIn_ fictive reserve of the selling token after the swap * @return newFictiveReserveOut_ fictive reserve of the buying token after the swap */ function getAmountInFromPair( uint256 _amountOut, address _tokenIn, address _tokenOut ) external view returns ( uint256 amountIn_, uint256 newReserveIn_, uint256 newReserveOut_, uint256 newFictiveReserveIn_, uint256 newFictiveReserveOut_ ); }
// SPDX-License-Identifier: GPL-2.0-or-later pragma solidity ^0.8.17; /** * @title Solidity Bytes Arrays Utils * @author Gonçalo Sá <[email protected]> * @custom:url https://github.com/GNSPS/solidity-bytes-utils/blob/master/contracts/BytesLib.sol * * @dev Bytes tightly packed arrays utility library for ethereum contracts written in Solidity. * The library lets you concatenate, slice and type cast bytes arrays both in memory and storage. */ library BytesLib { function slice(bytes memory _bytes, uint256 _start, uint256 _length) internal pure returns (bytes memory) { require(_length + 31 >= _length, "slice_overflow"); require(_start + _length >= _start, "slice_overflow"); require(_bytes.length >= _start + _length, "slice_outOfBounds"); bytes memory tempBytes; assembly { switch iszero(_length) case 0 { // Get a location of some free memory and store it in tempBytes as // Solidity does for memory variables. tempBytes := mload(0x40) // The first word of the slice result is potentially a partial // word read from the original array. To read it, we calculate // the length of that partial word and start copying that many // bytes into the array. The first word we copy will start with // data we don't care about, but the last `lengthmod` bytes will // land at the beginning of the contents of the new array. When // we're done copying, we overwrite the full first word with // the actual length of the slice. let lengthmod := and(_length, 31) // The multiplication in the next line is necessary // because when slicing multiples of 32 bytes (lengthmod == 0) // the following copy loop was copying the origin's length // and then ending prematurely not copying everything it should. let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod))) let end := add(mc, _length) for { // The multiplication in the next line has the same exact purpose // as the one above. let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start) } lt(mc, end) { mc := add(mc, 0x20) cc := add(cc, 0x20) } { mstore(mc, mload(cc)) } mstore(tempBytes, _length) //update free-memory pointer //allocating the array padded to 32 bytes like the compiler does now mstore(0x40, and(add(mc, 31), not(31))) } //if we want a zero-length slice let's just return a zero-length array default { tempBytes := mload(0x40) //zero out the 32 bytes slice we are about to return //we need to do it because Solidity does not garbage collect mstore(tempBytes, 0) mstore(0x40, add(tempBytes, 0x20)) } } return tempBytes; } function toAddress(bytes memory _bytes, uint256 _start) internal pure returns (address) { require(_start + 20 >= _start, "toAddress_overflow"); require(_bytes.length >= _start + 20, "toAddress_outOfBounds"); address tempAddress; assembly { tempAddress := div(mload(add(add(_bytes, 0x20), _start)), 0x1000000000000000000000000) } return tempAddress; } }
// SPDX-License-Identifier: GPL-2.0-or-later pragma solidity ^0.8.17; // libraries import "./BytesLib.sol"; /** * @title Functions for manipulating path data for multihop swaps * @custom:from UniswapV3 * @custom:url https://github.com/Uniswap/v3-periphery/blob/main/contracts/libraries/Path.sol * @custom:editor SmarDex team */ library Path { using BytesLib for bytes; /// @dev The length of the bytes encoded address uint256 private constant ADDR_SIZE = 20; /// @dev The offset of a single token address uint256 private constant NEXT_OFFSET = ADDR_SIZE; /// @dev The offset of an encoded pool key uint256 private constant POP_OFFSET = NEXT_OFFSET + ADDR_SIZE; /// @dev The minimum length of an encoding that contains 2 or more pools uint256 private constant MULTIPLE_POOLS_MIN_LENGTH = POP_OFFSET + NEXT_OFFSET; /// @notice Returns true if the path contains two or more pools /// @param path The encoded swap path /// @return True if path contains two or more pools, otherwise false function hasMultiplePools(bytes memory path) internal pure returns (bool) { return path.length >= MULTIPLE_POOLS_MIN_LENGTH; } /// @notice Returns the number of pools in the path /// @param _path The encoded swap path /// @return The number of pools in the path function numPools(bytes memory _path) internal pure returns (uint256) { return ((_path.length - ADDR_SIZE) / NEXT_OFFSET); } /// @notice Decodes the first pool in path /// @param _path The bytes encoded swap path /// @return tokenA_ The first token of the given pool /// @return tokenB_ The second token of the given pool function decodeFirstPool(bytes memory _path) internal pure returns (address tokenA_, address tokenB_) { tokenA_ = _path.toAddress(0); tokenB_ = _path.toAddress(NEXT_OFFSET); } /// @notice Gets the segment corresponding to the first pool in the path /// @param _path The bytes encoded swap path /// @return The segment containing all data necessary to target the first pool in the path function getFirstPool(bytes memory _path) internal pure returns (bytes memory) { return _path.slice(0, POP_OFFSET); } /// @notice Skips a token from the buffer and returns the remainder /// @param _path The swap path /// @return The remaining token elements in the path function skipToken(bytes memory _path) internal pure returns (bytes memory) { return _path.slice(NEXT_OFFSET, _path.length - NEXT_OFFSET); } /// @notice Returns the _path addresses concatenated as a packed bytes array /// @param _path The swap path /// @return encoded_ The bytes array containing the packed addresses function encodeTightlyPacked(address[] calldata _path) internal pure returns (bytes memory encoded_) { uint256 len = _path.length; for (uint256 i; i != len; ) { encoded_ = bytes.concat(encoded_, abi.encodePacked(_path[i])); unchecked { ++i; } } } /// @notice Returns the _path addresses concatenated in a reversed order as a packed bytes array /// @param _path The swap path /// @return encoded_ The bytes array containing the packed addresses function encodeTightlyPackedReversed(address[] calldata _path) internal pure returns (bytes memory encoded_) { uint256 len = _path.length; for (uint256 i = len; i != 0; ) { encoded_ = bytes.concat(encoded_, abi.encodePacked(_path[i - 1])); unchecked { --i; } } } }
// SPDX-License-Identifier: BUSL-1.1 pragma solidity 0.8.17; // interfaces import "@openzeppelin/contracts/interfaces/IERC20.sol"; import "../../core/interfaces/ISmardexFactory.sol"; import "../../core/interfaces/ISmardexSwapCallback.sol"; import "../../core/interfaces/ISmardexPair.sol"; interface IAutoSwapper is ISmardexSwapCallback { /** * @notice swap parameters used by function _swapAndSend * @param zeroForOne true if we swap the token0 with token1, false otherwise * @param balanceIn balance of in-token to be swapped * @param pair pair address * @param fictiveReserve0 fictive reserve of token0 of the pair * @param fictiveReserve1 fictive reserve of token1 of the pair * @param oldPriceAv0 priceAverage of token0 of the pair before the swap * @param oldPriceAv1 priceAverage of token1 of the pair before the swap * @param oldPriceAvTimestamp priceAverageLastTimestamp of the pair before the swap * @param newPriceAvIn priceAverage of token0 of the pair after the swap * @param newPriceAvOut priceAverage of token1 of the pair after the swap */ struct SwapCallParams { bool zeroForOne; uint256 balanceIn; ISmardexPair pair; uint256 fictiveReserve0; uint256 fictiveReserve1; uint256 oldPriceAv0; uint256 oldPriceAv1; uint256 oldPriceAvTimestamp; uint256 newPriceAvIn; uint256 newPriceAvOut; } /** * @notice emitted every time the AutoSwapper swaps and stacks SDEXs * @param _token0 the first swapped token * @param _amount0 the amount of token0 swapped * @param _token1 the second swapped token * @param _amount1 the amount of token1 swapped * @param _stakedAmount the staked amount */ event workExecuted(IERC20 _token0, uint256 _amount0, IERC20 _token1, uint256 _amount1, uint256 _stakedAmount); /** * @notice public function for executing swaps on tokens and burn, will be called from a * Smardex Pair on mint and burn, and can be forced call by anyone * @param _token0 token to be converted to sdex * @param _token1 token to be converted to sdex */ function executeWork(IERC20 _token0, IERC20 _token1) external; /** * @notice onlyOwner function to swap token in SDEX and send it to the staking address (or burn on L2) * @param _amountToSwap amount of tokens from _path[0] to be converted into SDEX * @param _amountOutMin The minimum SDEX amount required to prevent the transaction from reverting * @param _path An array of token addresses. path.length must be >= 2. Pools for each consecutive pair of addresses * must exist and have liquidity. Last token must be SDEX * @param _deadline Unix timestamp after which the transaction will revert */ function swapTokenWithPath( uint256 _amountToSwap, uint256 _amountOutMin, address[] calldata _path, uint256 _deadline ) external; /** * @notice transfer SDEX from here to address dead * @return _amount the transferred SDEX amount */ function transferTokens() external returns (uint256 _amount); /** * @notice return the factory address * @return factory address */ function factory() external view returns (ISmardexFactory); /** * @notice return the smardexToken address * @return smardexToken address */ function smardexToken() external view returns (IERC20); }
{ "metadata": { "bytecodeHash": "none", "useLiteralContent": true }, "optimizer": { "enabled": true, "runs": 200 }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "libraries": {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"contract ISmardexFactory","name":"_factory","type":"address"},{"internalType":"contract IERC20","name":"_smardexToken","type":"address"},{"internalType":"contract ISmardexRouter","name":"_router","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"contract IERC20","name":"_token0","type":"address"},{"indexed":false,"internalType":"uint256","name":"_amount0","type":"uint256"},{"indexed":false,"internalType":"contract IERC20","name":"_token1","type":"address"},{"indexed":false,"internalType":"uint256","name":"_amount1","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_stakedAmount","type":"uint256"}],"name":"workExecuted","type":"event"},{"inputs":[{"internalType":"contract IERC20","name":"_token0","type":"address"},{"internalType":"contract IERC20","name":"_token1","type":"address"}],"name":"executeWork","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"factory","outputs":[{"internalType":"contract ISmardexFactory","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"router","outputs":[{"internalType":"contract ISmardexRouter","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"int256","name":"_amount0Delta","type":"int256"},{"internalType":"int256","name":"_amount1Delta","type":"int256"},{"internalType":"bytes","name":"_dataFromPair","type":"bytes"}],"name":"smardexSwapCallback","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"smardexToken","outputs":[{"internalType":"contract IERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amountToSwap","type":"uint256"},{"internalType":"uint256","name":"_amountOutMin","type":"uint256"},{"internalType":"address[]","name":"_path","type":"address[]"},{"internalType":"uint256","name":"_deadline","type":"uint256"}],"name":"swapTokenWithPath","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"transferTokens","outputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"stateMutability":"nonpayable","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
0000000000000000000000009a1e1681f6d59ca051776410465afada6384398f0000000000000000000000006899face15c14348e1759371049ab64a3a06bfa6000000000000000000000000a8ef6fea013034e62e2c4a9ec1cdb059fe23af33
-----Decoded View---------------
Arg [0] : _factory (address): 0x9A1e1681f6D59Ca051776410465AfAda6384398f
Arg [1] : _smardexToken (address): 0x6899fAcE15c14348E1759371049ab64A3a06bFA6
Arg [2] : _router (address): 0xA8EF6FEa013034E62E2C4A9Ec1CDb059fE23Af33
-----Encoded View---------------
3 Constructor Arguments found :
Arg [0] : 0000000000000000000000009a1e1681f6d59ca051776410465afada6384398f
Arg [1] : 0000000000000000000000006899face15c14348e1759371049ab64a3a06bfa6
Arg [2] : 000000000000000000000000a8ef6fea013034e62e2c4a9ec1cdb059fe23af33
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|---|---|---|---|---|
POL | 45.16% | $0.672445 | 58.595 | $39.4 | |
POL | 18.82% | $9.87 | 1.6636 | $16.42 | |
POL | 7.63% | $98,640 | 0.00006749 | $6.66 | |
POL | 5.68% | $0.998546 | 4.9632 | $4.96 | |
POL | 5.44% | $0.856851 | 5.5408 | $4.75 | |
POL | 5.18% | $0.277292 | 16.2958 | $4.52 | |
POL | 4.53% | $26.38 | 0.1499 | $3.95 | |
POL | 2.59% | $273.28 | 0.00827012 | $2.26 | |
POL | 2.00% | $2.07 | 0.8412 | $1.74 | |
POL | 1.24% | $4.29 | 0.2532 | $1.09 | |
POL | 0.96% | $0.01359 | 61.7389 | $0.839 | |
POL | 0.76% | $2.67 | 0.247 | $0.6593 |
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.