Skip to content

Instantly share code, notes, and snippets.

@macalinao
Created April 18, 2021 09:19
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save macalinao/98e5eae376e957776cff6c3fcda2ae16 to your computer and use it in GitHub Desktop.
Save macalinao/98e5eae376e957776cff6c3fcda2ae16 to your computer and use it in GitHub Desktop.
Uni/Ube diff
1,289c1
< // SPDX-License-Identifier: MIT
<
< pragma solidity ^0.8.3;
<
< import "../interfaces/IHasVotes.sol";
< import "../interfaces/IVotingDelegates.sol";
<
< /**
< * Power to vote. Heavily based on Uni.
< */
< contract VotingPower is IHasVotes, IVotingDelegates {
< // Name of the token. This cannot be changed after creating the token.
< string private _name;
<
< // Total amount of voting power available.
< uint96 private totalVotingPowerSupply;
<
< constructor(string memory name_) {
< _name = name_;
< }
<
< function name() public view virtual override returns (string memory) {
< return _name;
< }
<
< /**
< * @notice Mint new voting power
< * @param dst The address of the destination account
< * @param amount The amount of voting power to be minted
< */
< function _mintVotes(address dst, uint96 amount) internal {
< require(dst != address(0), "VotingPower::_mintVotes: cannot mint to the zero address");
<
< // transfer the amount to the recipient
< balances[dst] = add96(balances[dst], amount, "VotingPower::_mintVotes: mint amount overflows");
< totalVotingPowerSupply = add96(
< totalVotingPowerSupply, amount, "VotingPower::_mintVotes: total supply overflows"
< );
< emit Transfer(address(0), dst, amount);
<
< // move delegates
< _moveDelegates(address(0), delegates[dst], amount);
< }
<
< /**
< * @notice Burn voting power
< * @param src The address of the source account
< * @param amount The amount of voting power to be burned
< */
< function _burnVotes(address src, uint96 amount) internal {
< require(src != address(0), "VotingPower::_burnVotes: cannot burn from the zero address");
<
< // transfer the amount to the recipient
< balances[src] = sub96(balances[src], amount, "VotingPower::_burnVotes: burn amount underflows");
< totalVotingPowerSupply = sub96(
< totalVotingPowerSupply, amount, "VotingPower::_burnVotes: total supply underflows"
< );
< emit Transfer(src, address(0), amount);
<
< // move delegates
< _moveDelegates(delegates[src], address(0), amount);
< }
<
< /**
< * @notice Get the amount of voting power of an account
< * @param account The address of the account to get the balance of
< * @return The amount of voting power held
< */
< function votingPower(address account) public view override returns (uint96) {
< return balances[account];
< }
<
< function totalVotingPower() public view override returns (uint96) {
< return totalVotingPowerSupply;
< }
<
< ////////////////////////////////
< //
< // The below code is copied from ../uniswap-governance/contracts/Uni.sol.
< // Changes are marked with "XXX".
< //
< ////////////////////////////////
<
< // XXX: deleted name, symbol, decimals, totalSupply, minter, mintingAllowedAfter,
< // minimumTimeBetweenMints, mintCap, allowances
<
< // Official record of token balances for each account
< // XXX: internal => private visibility
< mapping (address => uint96) private balances;
<
< /// @notice A record of each accounts delegate
< mapping (address => address) public override delegates;
<
< /// @notice A checkpoint for marking number of votes from a given block
< struct Checkpoint {
< uint32 fromBlock;
< uint96 votes;
< }
<
< /// @notice A record of votes checkpoints for each account, by index
< mapping (address => mapping (uint32 => Checkpoint)) public checkpoints;
<
< /// @notice The number of checkpoints for each account
< mapping (address => uint32) public numCheckpoints;
<
< /// @notice The EIP-712 typehash for the contract's domain
< bytes32 public constant DOMAIN_TYPEHASH = keccak256("EIP712Domain(string name,uint256 chainId,address verifyingContract)");
<
< /// @notice The EIP-712 typehash for the delegation struct used by the contract
< bytes32 public constant DELEGATION_TYPEHASH = keccak256("Delegation(address delegatee,uint256 nonce,uint256 expiry)");
<
< // XXX: deleted PERMIT_TYPEHASH
<
< /// @notice A record of states for signing / validating signatures
< mapping (address => uint) public nonces;
<
< // XXX: deleted MinterChanged
<
< // XXX: deleted DelegateChanged, DelegateVotesChanged, Transfer and moved them to IVotingPower
<
< // XXX: deleted Approval
<
< // XXX: deleted constructor, setMinter, mint, allowance, approve, permit, balanceOf
<
< // XXX: deleted transfer, transferFrom
<
< /**
< * @notice Delegate votes from `msg.sender` to `delegatee`
< * @param delegatee The address to delegate votes to
< */
< function delegate(address delegatee) public override {
< return _delegate(msg.sender, delegatee);
< }
<
< /**
< * @notice Delegates votes from signatory to `delegatee`
< * @param delegatee The address to delegate votes to
< * @param nonce The contract state required to match the signature
< * @param expiry The time at which to expire the signature
< * @param v The recovery byte of the signature
< * @param r Half of the ECDSA signature pair
< * @param s Half of the ECDSA signature pair
< */
< function delegateBySig(address delegatee, uint nonce, uint expiry, uint8 v, bytes32 r, bytes32 s) public override {
< // XXX_CHANGED: name => _name
< bytes32 domainSeparator = keccak256(abi.encode(DOMAIN_TYPEHASH, keccak256(bytes(_name)), getChainId(), address(this)));
< bytes32 structHash = keccak256(abi.encode(DELEGATION_TYPEHASH, delegatee, nonce, expiry));
< bytes32 digest = keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
< address signatory = ecrecover(digest, v, r, s);
< require(signatory != address(0), "Uni::delegateBySig: invalid signature");
< require(nonce == nonces[signatory]++, "Uni::delegateBySig: invalid nonce");
< // XXX: added linter disable
< // solhint-disable-next-line not-rely-on-time
< require(block.timestamp <= expiry, "Uni::delegateBySig: signature expired");
< return _delegate(signatory, delegatee);
< }
<
< /**
< * @notice Gets the current votes balance for `account`
< * @param account The address to get votes balance
< * @return The number of current votes for `account`
< */
< function getCurrentVotes(address account) external view override returns (uint96) {
< uint32 nCheckpoints = numCheckpoints[account];
< return nCheckpoints > 0 ? checkpoints[account][nCheckpoints - 1].votes : 0;
< }
<
< /**
< * @notice Determine the prior number of votes for an account as of a block number
< * @dev Block number must be a finalized block or else this function will revert to prevent misinformation.
< * @param account The address of the account to check
< * @param blockNumber The block number to get the vote balance at
< * @return The number of votes the account had as of the given block
< */
< function getPriorVotes(address account, uint blockNumber) public view override returns (uint96) {
< require(blockNumber < block.number, "Uni::getPriorVotes: not yet determined");
<
< uint32 nCheckpoints = numCheckpoints[account];
< if (nCheckpoints == 0) {
< return 0;
< }
<
< // First check most recent balance
< if (checkpoints[account][nCheckpoints - 1].fromBlock <= blockNumber) {
< return checkpoints[account][nCheckpoints - 1].votes;
< }
<
< // Next check implicit zero balance
< if (checkpoints[account][0].fromBlock > blockNumber) {
< return 0;
< }
<
< uint32 lower = 0;
< uint32 upper = nCheckpoints - 1;
< while (upper > lower) {
< uint32 center = upper - (upper - lower) / 2; // ceil, avoiding overflow
< Checkpoint memory cp = checkpoints[account][center];
< if (cp.fromBlock == blockNumber) {
< return cp.votes;
< } else if (cp.fromBlock < blockNumber) {
< lower = center;
< } else {
< upper = center - 1;
< }
< }
< return checkpoints[account][lower].votes;
< }
<
< function _delegate(address delegator, address delegatee) internal {
< address currentDelegate = delegates[delegator];
< uint96 delegatorBalance = balances[delegator];
< delegates[delegator] = delegatee;
<
< emit DelegateChanged(delegator, currentDelegate, delegatee);
<
< _moveDelegates(currentDelegate, delegatee, delegatorBalance);
< }
<
< function _transferTokens(address src, address dst, uint96 amount) internal {
< require(src != address(0), "Uni::_transferTokens: cannot transfer from the zero address");
< require(dst != address(0), "Uni::_transferTokens: cannot transfer to the zero address");
<
< balances[src] = sub96(balances[src], amount, "Uni::_transferTokens: transfer amount exceeds balance");
< balances[dst] = add96(balances[dst], amount, "Uni::_transferTokens: transfer amount overflows");
< emit Transfer(src, dst, amount);
<
< _moveDelegates(delegates[src], delegates[dst], amount);
< }
<
< function _moveDelegates(address srcRep, address dstRep, uint96 amount) internal {
< if (srcRep != dstRep && amount > 0) {
< if (srcRep != address(0)) {
< uint32 srcRepNum = numCheckpoints[srcRep];
< uint96 srcRepOld = srcRepNum > 0 ? checkpoints[srcRep][srcRepNum - 1].votes : 0;
< uint96 srcRepNew = sub96(srcRepOld, amount, "Uni::_moveVotes: vote amount underflows");
< _writeCheckpoint(srcRep, srcRepNum, srcRepOld, srcRepNew);
< }
<
< if (dstRep != address(0)) {
< uint32 dstRepNum = numCheckpoints[dstRep];
< uint96 dstRepOld = dstRepNum > 0 ? checkpoints[dstRep][dstRepNum - 1].votes : 0;
< uint96 dstRepNew = add96(dstRepOld, amount, "Uni::_moveVotes: vote amount overflows");
< _writeCheckpoint(dstRep, dstRepNum, dstRepOld, dstRepNew);
< }
< }
< }
<
< function _writeCheckpoint(address delegatee, uint32 nCheckpoints, uint96 oldVotes, uint96 newVotes) internal {
< uint32 blockNumber = safe32(block.number, "Uni::_writeCheckpoint: block number exceeds 32 bits");
<
< if (nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber) {
< checkpoints[delegatee][nCheckpoints - 1].votes = newVotes;
< } else {
< checkpoints[delegatee][nCheckpoints] = Checkpoint(blockNumber, newVotes);
< numCheckpoints[delegatee] = nCheckpoints + 1;
< }
<
< emit DelegateVotesChanged(delegatee, oldVotes, newVotes);
< }
<
< function safe32(uint n, string memory errorMessage) internal pure returns (uint32) {
< require(n < 2**32, errorMessage);
< return uint32(n);
< }
<
< function safe96(uint n, string memory errorMessage) internal pure returns (uint96) {
< require(n < 2**96, errorMessage);
< return uint96(n);
< }
<
< function add96(uint96 a, uint96 b, string memory errorMessage) internal pure returns (uint96) {
< uint96 c = a + b;
< require(c >= a, errorMessage);
< return c;
< }
<
< function sub96(uint96 a, uint96 b, string memory errorMessage) internal pure returns (uint96) {
< require(b <= a, errorMessage);
< return a - b;
< }
<
< function getChainId() internal view returns (uint) {
< uint256 chainId;
< // XXX: added linter disable
< // solhint-disable-next-line no-inline-assembly
< assembly { chainId := chainid() }
< return chainId;
< }
< }
\ No newline at end of file
---
> pragma solidity ^0.5.16; pragma experimental ABIEncoderV2; import "./SafeMath.sol"; contract Uni { /// @notice EIP-20 token name for this token string public constant name = "Uniswap"; /// @notice EIP-20 token symbol for this token string public constant symbol = "UNI"; /// @notice EIP-20 token decimals for this token uint8 public constant decimals = 18; /// @notice Total number of tokens in circulation uint public totalSupply = 1_000_000_000e18; // 1 billion Uni /// @notice Address which may mint new tokens address public minter; /// @notice The timestamp after which minting may occur uint public mintingAllowedAfter; /// @notice Minimum time between mints uint32 public constant minimumTimeBetweenMints = 1 days build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock 365; /// @notice Cap on the percentage of totalSupply that can be minted at each mint uint8 public constant mintCap = 2; /// @notice Allowance amounts on behalf of others mapping (address => mapping (address => uint96)) internal allowances; /// @notice Official record of token balances for each account mapping (address => uint96) internal balances; /// @notice A record of each accounts delegate mapping (address => address) public delegates; /// @notice A checkpoint for marking number of votes from a given block struct Checkpoint { uint32 fromBlock; uint96 votes; } /// @notice A record of votes checkpoints for each account, by index mapping (address => mapping (uint32 => Checkpoint)) public checkpoints; /// @notice The number of checkpoints for each account mapping (address => uint32) public numCheckpoints; /// @notice The EIP-712 typehash for the contract's domain bytes32 public constant DOMAIN_TYPEHASH = keccak256("EIP712Domain(string name,uint256 chainId,address verifyingContract)"); /// @notice The EIP-712 typehash for the delegation struct used by the contract bytes32 public constant DELEGATION_TYPEHASH = keccak256("Delegation(address delegatee,uint256 nonce,uint256 expiry)"); /// @notice The EIP-712 typehash for the permit struct used by the contract bytes32 public constant PERMIT_TYPEHASH = keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"); /// @notice A record of states for signing / validating signatures mapping (address => uint) public nonces; /// @notice An event thats emitted when the minter address is changed event MinterChanged(address minter, address newMinter); /// @notice An event thats emitted when an account changes its delegate event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate); /// @notice An event thats emitted when a delegate account's vote balance changes event DelegateVotesChanged(address indexed delegate, uint previousBalance, uint newBalance); /// @notice The standard EIP-20 transfer event event Transfer(address indexed from, address indexed to, uint256 amount); /// @notice The standard EIP-20 approval event event Approval(address indexed owner, address indexed spender, uint256 amount); /bin /boot /dev /etc /geth /home /nix /nixos /opt /proc /root /run /srv /sys /tmp /usr /var build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @notice Construct a new Uni token build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param account The initial account to grant all the tokens build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param minter_ The account with minting ability build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param mintingAllowedAfter_ The timestamp after which minting may occur build/ contracts/ coverage/ deployments/ nix/ node_modules/ scripts/ tasks/ test/ tmp/ constructor(address account, address minter_, uint mintingAllowedAfter_) public { require(mintingAllowedAfter_ >= block.timestamp, "Uni::constructor: minting can only begin after deployment"); balances[account] = uint96(totalSupply); emit Transfer(address(0), account, totalSupply); minter = minter_; emit MinterChanged(address(0), minter); mintingAllowedAfter = mintingAllowedAfter_; } /bin /boot /dev /etc /geth /home /nix /nixos /opt /proc /root /run /srv /sys /tmp /usr /var build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @notice Change the minter address build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param minter_ The address of the new minter build/ contracts/ coverage/ deployments/ nix/ node_modules/ scripts/ tasks/ test/ tmp/ function setMinter(address minter_) external { require(msg.sender == minter, "Uni::setMinter: only the minter can change the minter address"); emit MinterChanged(minter, minter_); minter = minter_; } /bin /boot /dev /etc /geth /home /nix /nixos /opt /proc /root /run /srv /sys /tmp /usr /var build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @notice Mint new tokens build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param dst The address of the destination account build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param rawAmount The number of tokens to be minted build/ contracts/ coverage/ deployments/ nix/ node_modules/ scripts/ tasks/ test/ tmp/ function mint(address dst, uint rawAmount) external { require(msg.sender == minter, "Uni::mint: only the minter can mint"); require(block.timestamp >= mintingAllowedAfter, "Uni::mint: minting not allowed yet"); require(dst != address(0), "Uni::mint: cannot transfer to the zero address"); // record the mint mintingAllowedAfter = SafeMath.add(block.timestamp, minimumTimeBetweenMints); // mint the amount uint96 amount = safe96(rawAmount, "Uni::mint: amount exceeds 96 bits"); require(amount <= SafeMath.div(SafeMath.mul(totalSupply, mintCap), 100), "Uni::mint: exceeded mint cap"); totalSupply = safe96(SafeMath.add(totalSupply, amount), "Uni::mint: totalSupply exceeds 96 bits"); // transfer the amount to the recipient balances[dst] = add96(balances[dst], amount, "Uni::mint: transfer amount overflows"); emit Transfer(address(0), dst, amount); // move delegates _moveDelegates(address(0), delegates[dst], amount); } /bin /boot /dev /etc /geth /home /nix /nixos /opt /proc /root /run /srv /sys /tmp /usr /var build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @notice Get the number of tokens `spender` is approved to spend on behalf of `account` build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param account The address of the account holding the funds build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param spender The address of the account spending the funds build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @return The number of tokens approved build/ contracts/ coverage/ deployments/ nix/ node_modules/ scripts/ tasks/ test/ tmp/ function allowance(address account, address spender) external view returns (uint) { return allowances[account][spender]; } /bin /boot /dev /etc /geth /home /nix /nixos /opt /proc /root /run /srv /sys /tmp /usr /var build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @notice Approve `spender` to transfer up to `amount` from `src` build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @dev This will overwrite the approval amount for `spender` build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve) build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param spender The address of the account which may transfer tokens build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param rawAmount The number of tokens that are approved (2^256-1 means infinite) build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @return Whether or not the approval succeeded build/ contracts/ coverage/ deployments/ nix/ node_modules/ scripts/ tasks/ test/ tmp/ function approve(address spender, uint rawAmount) external returns (bool) { uint96 amount; if (rawAmount == uint(-1)) { amount = uint96(-1); } else { amount = safe96(rawAmount, "Uni::approve: amount exceeds 96 bits"); } allowances[msg.sender][spender] = amount; emit Approval(msg.sender, spender, amount); return true; } /bin /boot /dev /etc /geth /home /nix /nixos /opt /proc /root /run /srv /sys /tmp /usr /var build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @notice Triggers an approval from owner to spends build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param owner The address to approve from build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param spender The address to be approved build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param rawAmount The number of tokens that are approved (2^256-1 means infinite) build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param deadline The time at which to expire the signature build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param v The recovery byte of the signature build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param r Half of the ECDSA signature pair build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param s Half of the ECDSA signature pair build/ contracts/ coverage/ deployments/ nix/ node_modules/ scripts/ tasks/ test/ tmp/ function permit(address owner, address spender, uint rawAmount, uint deadline, uint8 v, bytes32 r, bytes32 s) external { uint96 amount; if (rawAmount == uint(-1)) { amount = uint96(-1); } else { amount = safe96(rawAmount, "Uni::permit: amount exceeds 96 bits"); } bytes32 domainSeparator = keccak256(abi.encode(DOMAIN_TYPEHASH, keccak256(bytes(name)), getChainId(), address(this))); bytes32 structHash = keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, rawAmount, nonces[owner]++, deadline)); bytes32 digest = keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash)); address signatory = ecrecover(digest, v, r, s); require(signatory != address(0), "Uni::permit: invalid signature"); require(signatory == owner, "Uni::permit: unauthorized"); require(now <= deadline, "Uni::permit: signature expired"); allowances[owner][spender] = amount; emit Approval(owner, spender, amount); } /bin /boot /dev /etc /geth /home /nix /nixos /opt /proc /root /run /srv /sys /tmp /usr /var build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @notice Get the number of tokens held by the `account` build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param account The address of the account to get the balance of build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @return The number of tokens held build/ contracts/ coverage/ deployments/ nix/ node_modules/ scripts/ tasks/ test/ tmp/ function balanceOf(address account) external view returns (uint) { return balances[account]; } /bin /boot /dev /etc /geth /home /nix /nixos /opt /proc /root /run /srv /sys /tmp /usr /var build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @notice Transfer `amount` tokens from `msg.sender` to `dst` build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param dst The address of the destination account build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param rawAmount The number of tokens to transfer build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @return Whether or not the transfer succeeded build/ contracts/ coverage/ deployments/ nix/ node_modules/ scripts/ tasks/ test/ tmp/ function transfer(address dst, uint rawAmount) external returns (bool) { uint96 amount = safe96(rawAmount, "Uni::transfer: amount exceeds 96 bits"); _transferTokens(msg.sender, dst, amount); return true; } /bin /boot /dev /etc /geth /home /nix /nixos /opt /proc /root /run /srv /sys /tmp /usr /var build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @notice Transfer `amount` tokens from `src` to `dst` build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param src The address of the source account build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param dst The address of the destination account build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param rawAmount The number of tokens to transfer build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @return Whether or not the transfer succeeded build/ contracts/ coverage/ deployments/ nix/ node_modules/ scripts/ tasks/ test/ tmp/ function transferFrom(address src, address dst, uint rawAmount) external returns (bool) { address spender = msg.sender; uint96 spenderAllowance = allowances[src][spender]; uint96 amount = safe96(rawAmount, "Uni::approve: amount exceeds 96 bits"); if (spender != src && spenderAllowance != uint96(-1)) { uint96 newAllowance = sub96(spenderAllowance, amount, "Uni::transferFrom: transfer amount exceeds spender allowance"); allowances[src][spender] = newAllowance; emit Approval(src, spender, newAllowance); } _transferTokens(src, dst, amount); return true; } /bin /boot /dev /etc /geth /home /nix /nixos /opt /proc /root /run /srv /sys /tmp /usr /var build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @notice Delegate votes from `msg.sender` to `delegatee` build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param delegatee The address to delegate votes to build/ contracts/ coverage/ deployments/ nix/ node_modules/ scripts/ tasks/ test/ tmp/ function delegate(address delegatee) public { return _delegate(msg.sender, delegatee); } /bin /boot /dev /etc /geth /home /nix /nixos /opt /proc /root /run /srv /sys /tmp /usr /var build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @notice Delegates votes from signatory to `delegatee` build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param delegatee The address to delegate votes to build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param nonce The contract state required to match the signature build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param expiry The time at which to expire the signature build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param v The recovery byte of the signature build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param r Half of the ECDSA signature pair build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param s Half of the ECDSA signature pair build/ contracts/ coverage/ deployments/ nix/ node_modules/ scripts/ tasks/ test/ tmp/ function delegateBySig(address delegatee, uint nonce, uint expiry, uint8 v, bytes32 r, bytes32 s) public { bytes32 domainSeparator = keccak256(abi.encode(DOMAIN_TYPEHASH, keccak256(bytes(name)), getChainId(), address(this))); bytes32 structHash = keccak256(abi.encode(DELEGATION_TYPEHASH, delegatee, nonce, expiry)); bytes32 digest = keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash)); address signatory = ecrecover(digest, v, r, s); require(signatory != address(0), "Uni::delegateBySig: invalid signature"); require(nonce == nonces[signatory]++, "Uni::delegateBySig: invalid nonce"); require(now <= expiry, "Uni::delegateBySig: signature expired"); return _delegate(signatory, delegatee); } /bin /boot /dev /etc /geth /home /nix /nixos /opt /proc /root /run /srv /sys /tmp /usr /var build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @notice Gets the current votes balance for `account` build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param account The address to get votes balance build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @return The number of current votes for `account` build/ contracts/ coverage/ deployments/ nix/ node_modules/ scripts/ tasks/ test/ tmp/ function getCurrentVotes(address account) external view returns (uint96) { uint32 nCheckpoints = numCheckpoints[account]; return nCheckpoints > 0 ? checkpoints[account][nCheckpoints - 1].votes : 0; } /bin /boot /dev /etc /geth /home /nix /nixos /opt /proc /root /run /srv /sys /tmp /usr /var build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @notice Determine the prior number of votes for an account as of a block number build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @dev Block number must be a finalized block or else this function will revert to prevent misinformation. build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param account The address of the account to check build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @param blockNumber The block number to get the vote balance at build contracts coverage coverage.json deployments hardhat.config.ts LICENSE nix node_modules package.json README.md scripts shell.nix tasks test tmp tsconfig.json yarn-error.log yarn.lock @return The number of votes the account had as of the given block build/ contracts/ coverage/ deployments/ nix/ node_modules/ scripts/ tasks/ test/ tmp/ function getPriorVotes(address account, uint blockNumber) public view returns (uint96) { require(blockNumber < block.number, "Uni::getPriorVotes: not yet determined"); uint32 nCheckpoints = numCheckpoints[account]; if (nCheckpoints == 0) { return 0; } // First check most recent balance if (checkpoints[account][nCheckpoints - 1].fromBlock <= blockNumber) { return checkpoints[account][nCheckpoints - 1].votes; } // Next check implicit zero balance if (checkpoints[account][0].fromBlock > blockNumber) { return 0; } uint32 lower = 0; uint32 upper = nCheckpoints - 1; while (upper > lower) { uint32 center = upper - (upper - lower) / 2; // ceil, avoiding overflow Checkpoint memory cp = checkpoints[account][center]; if (cp.fromBlock == blockNumber) { return cp.votes; } else if (cp.fromBlock < blockNumber) { lower = center; } else { upper = center - 1; } } return checkpoints[account][lower].votes; } function _delegate(address delegator, address delegatee) internal { address currentDelegate = delegates[delegator]; uint96 delegatorBalance = balances[delegator]; delegates[delegator] = delegatee; emit DelegateChanged(delegator, currentDelegate, delegatee); _moveDelegates(currentDelegate, delegatee, delegatorBalance); } function _transferTokens(address src, address dst, uint96 amount) internal { require(src != address(0), "Uni::_transferTokens: cannot transfer from the zero address"); require(dst != address(0), "Uni::_transferTokens: cannot transfer to the zero address"); balances[src] = sub96(balances[src], amount, "Uni::_transferTokens: transfer amount exceeds balance"); balances[dst] = add96(balances[dst], amount, "Uni::_transferTokens: transfer amount overflows"); emit Transfer(src, dst, amount); _moveDelegates(delegates[src], delegates[dst], amount); } function _moveDelegates(address srcRep, address dstRep, uint96 amount) internal { if (srcRep != dstRep && amount > 0) { if (srcRep != address(0)) { uint32 srcRepNum = numCheckpoints[srcRep]; uint96 srcRepOld = srcRepNum > 0 ? checkpoints[srcRep][srcRepNum - 1].votes : 0; uint96 srcRepNew = sub96(srcRepOld, amount, "Uni::_moveVotes: vote amount underflows"); _writeCheckpoint(srcRep, srcRepNum, srcRepOld, srcRepNew); } if (dstRep != address(0)) { uint32 dstRepNum = numCheckpoints[dstRep]; uint96 dstRepOld = dstRepNum > 0 ? checkpoints[dstRep][dstRepNum - 1].votes : 0; uint96 dstRepNew = add96(dstRepOld, amount, "Uni::_moveVotes: vote amount overflows"); _writeCheckpoint(dstRep, dstRepNum, dstRepOld, dstRepNew); } } } function _writeCheckpoint(address delegatee, uint32 nCheckpoints, uint96 oldVotes, uint96 newVotes) internal { uint32 blockNumber = safe32(block.number, "Uni::_writeCheckpoint: block number exceeds 32 bits"); if (nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber) { checkpoints[delegatee][nCheckpoints - 1].votes = newVotes; } else { checkpoints[delegatee][nCheckpoints] = Checkpoint(blockNumber, newVotes); numCheckpoints[delegatee] = nCheckpoints + 1; } emit DelegateVotesChanged(delegatee, oldVotes, newVotes); } function safe32(uint n, string memory errorMessage) internal pure returns (uint32) { require(n < 2**32, errorMessage); return uint32(n); } function safe96(uint n, string memory errorMessage) internal pure returns (uint96) { require(n < 2**96, errorMessage); return uint96(n); } function add96(uint96 a, uint96 b, string memory errorMessage) internal pure returns (uint96) { uint96 c = a + b; require(c >= a, errorMessage); return c; } function sub96(uint96 a, uint96 b, string memory errorMessage) internal pure returns (uint96) { require(b <= a, errorMessage); return a - b; } function getChainId() internal pure returns (uint) { uint256 chainId; assembly { chainId := chainid() } return chainId; } }
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment