Skip to content

Commit

Permalink
FeeCurrency Adapter (#10907)
Browse files Browse the repository at this point in the history
* FeeCurrency Adapter

* PR comments

* Format documents

* gitmodules

* submodules added

* solidity version fix

* OZ contracts same commit as master

* Revert "OZ contracts same commit as master"

This reverts commit 8d8f2d6.

* OZ to same commit as master

* Getter&Setter for wrapped token

* Proxy added

* split of FeeCurrencyAdapter

* prettier fix

* refactor

* Update packages/protocol/test-sol/stability/FeeCurrencyAdapter.t.sol

Co-authored-by: Martín Volpe <[email protected]>

* PR comments

* PR comments

* Decimals + Total supply added

* Update packages/protocol/contracts-0.8/stability/FeeCurrencyAdapter.sol

* Update packages/protocol/contracts-0.8/stability/FeeCurrencyAdapter.sol

* Trigger

* Wrapper reference removed

* interface added

---------

Co-authored-by: Martín Volpe <[email protected]>
Co-authored-by: Tim Moreton <[email protected]>
Co-authored-by: alvarof2 <[email protected]>
  • Loading branch information
4 people committed Jan 29, 2024
1 parent a1d10fb commit e0e3578
Show file tree
Hide file tree
Showing 9 changed files with 731 additions and 9 deletions.
Original file line number Diff line number Diff line change
@@ -0,0 +1,23 @@
// SPDX-License-Identifier: LGPL-3.0-only
pragma solidity >=0.8.7 <0.8.20;

import "./FeeCurrencyAdapterOwnable.sol";

contract CeloFeeCurrencyAdapterOwnable is FeeCurrencyAdapterOwnable {
/**
* @notice Sets initialized == true on implementation contracts
* @param test Set to true to skip implementation initialization
*/
constructor(bool test) FeeCurrencyAdapterOwnable(test) {}

/**
* @notice Returns the storage, major, minor, and patch version of the contract.
* @return Storage version of the contract.
* @return Major version of the contract.
* @return Minor version of the contract.
* @return Patch version of the contract.
*/
function getVersionNumber() external pure returns (uint256, uint256, uint256, uint256) {
return (1, 1, 0, 0);
}
}
168 changes: 168 additions & 0 deletions packages/protocol/contracts-0.8/stability/FeeCurrencyAdapter.sol
Original file line number Diff line number Diff line change
@@ -0,0 +1,168 @@
// SPDX-License-Identifier: LGPL-3.0-only
pragma solidity >=0.8.7 <0.8.20;

import "@openzeppelin/contracts8/access/Ownable.sol";
import "@openzeppelin/contracts8/token/ERC20/IERC20.sol";

import "../../contracts/common/CalledByVm.sol";
import "../../contracts/common/Initializable.sol";
import "../../contracts/common/interfaces/ICeloVersionedContract.sol";
import "../../contracts/common/FixidityLib.sol";
import "../../contracts/stability/interfaces/ISortedOracles.sol";
import "./interfaces/IFeeCurrency.sol";
import "./interfaces/IDecimals.sol";
import "./interfaces/IFeeCurrencyAdapter.sol";

contract FeeCurrencyAdapter is Initializable, CalledByVm, IFeeCurrencyAdapter {
IFeeCurrency public adaptedToken;

uint96 public digitDifference;

uint256 public debited = 0;

string public name;
string public symbol;

uint8 public expectedDecimals;

/**
* @notice Sets initialized == true on implementation contracts
* @param test Set to true to skip implementation initialization
*/
constructor(bool test) public Initializable(test) {}

/**
* @notice Used in place of the constructor to allow the contract to be upgradable via proxy.
* @param _adaptedToken The address of the adapted token.
* @param _name The name of the adapted token.
* @param _symbol The symbol of the adapted token.
* @param _expectedDecimals The expected number of decimals of the adapted token.
*/
function initialize(
address _adaptedToken,
string memory _name,
string memory _symbol,
uint8 _expectedDecimals
) public virtual initializer {
_setAdaptedToken(_adaptedToken);
name = _name;
symbol = _symbol;
uint8 _decimals = IDecimals(_adaptedToken).decimals();
require(
_decimals < _expectedDecimals,
"Decimals of adapted token must be < expected decimals."
);
digitDifference = uint96(10**(_expectedDecimals - _decimals));
expectedDecimals = _expectedDecimals;
}

/**
* Downscales value to the adapted token's native digits and debits it.
* @param from from address
* @param value Debited value in the adapted digits.
*/
function debitGasFees(address from, uint256 value) external onlyVm {
uint256 valueScaled = downscale(value);
debited = valueScaled;
adaptedToken.debitGasFees(from, valueScaled);
}

/**
* Downscales value to the adapted token's native digits and credits it.
* @param refundRecipient The recipient of the refund.
* @param tipRecipient The recipient of the tip.
* @param _gatewayFeeRecipient The recipient of the gateway fee. Unused.
* @param baseFeeRecipient The recipient of the base fee.
* @param refundAmount The amount to refund (in adapted token digits).
* @param tipAmount The amount to tip (in adapted token digits).
* @param _gatewayFeeAmount The amount of the gateway fee (in adapted token digits). Unused.
* @param baseFeeAmount The amount of the base fee (in adapted token digits).
*/
function creditGasFees(
address refundRecipient,
address tipRecipient,
address _gatewayFeeRecipient,
address baseFeeRecipient,
uint256 refundAmount,
uint256 tipAmount,
uint256 _gatewayFeeAmount,
uint256 baseFeeAmount
) external onlyVm {
if (debited == 0) {
// When eth.estimateGas is called, this function is called but we don't want to credit anything.
return;
}

uint256 refundScaled = downscale(refundAmount);
uint256 tipTxFeeScaled = downscale(tipAmount);
uint256 baseTxFeeScaled = downscale(baseFeeAmount);

require(
refundScaled + tipTxFeeScaled + baseTxFeeScaled <= debited,
"Cannot credit more than debited."
);

uint256 roundingError = debited - (refundScaled + tipTxFeeScaled + baseTxFeeScaled);

if (roundingError > 0) {
baseTxFeeScaled += roundingError;
}
adaptedToken.creditGasFees(
refundRecipient,
tipRecipient,
address(0),
baseFeeRecipient,
refundScaled,
tipTxFeeScaled,
0,
baseTxFeeScaled
);

debited = 0;
}

/**
* @notice Returns adapted token address.
* @return The adapted token address.
*/
function getAdaptedToken() external view returns (address) {
return address(adaptedToken);
}

/**
* @notice Gets the balance of the specified address with correct digits.
* @param account The address to query the balance of.
* @return The balance of the specified address.
*/
function balanceOf(address account) external view returns (uint256) {
return upscale(adaptedToken.balanceOf(account));
}

/**
* @notice Gets the total supply with correct digits.
* @return The total supply.
*/
function totalSupply() external view returns (uint256) {
return upscale(adaptedToken.totalSupply());
}

/**
* @notice Gets the total supply with correct digits.
* @return The total supply.
*/
function decimals() external view returns (uint8) {
return expectedDecimals;
}

function upscale(uint256 value) internal view returns (uint256) {
return value * digitDifference;
}

function downscale(uint256 value) internal view returns (uint256) {
return value / digitDifference;
}

function _setAdaptedToken(address _adaptedToken) internal virtual {
adaptedToken = IFeeCurrency(_adaptedToken);
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,40 @@
// SPDX-License-Identifier: LGPL-3.0-only
pragma solidity >=0.8.7 <0.8.20;

import "@openzeppelin/contracts8/access/Ownable.sol";
import "@openzeppelin/contracts8/token/ERC20/IERC20.sol";

import "./FeeCurrencyAdapter.sol";

contract FeeCurrencyAdapterOwnable is FeeCurrencyAdapter, Ownable {
/**
* @notice Sets initialized == true on implementation contracts
* @param test Set to true to skip implementation initialization
*/
constructor(bool test) FeeCurrencyAdapter(test) {}

/**
* @notice Used in place of the constructor to allow the contract to be upgradable via proxy.
* @param _adaptedToken The address of the adapted token.
* @param _name The name of the adapted token.
* @param _symbol The symbol of the adapted token.
* @param _expectedDecimals The expected number of decimals of the adapted token.
*/
function initialize(
address _adaptedToken,
string memory _name,
string memory _symbol,
uint8 _expectedDecimals
) public override {
_transferOwnership(msg.sender);
super.initialize(_adaptedToken, _name, _symbol, _expectedDecimals);
}

/**
* @notice Sets adapted token address.
* @param _adaptedToken The address of the adapted token.
*/
function setAdaptedToken(address _adaptedToken) public onlyOwner {
_setAdaptedToken(_adaptedToken);
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,5 @@
pragma solidity ^0.8.13;

interface IDecimals {
function decimals() external view returns (uint8);
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,58 @@
pragma solidity ^0.8.13;

import "@openzeppelin/contracts8/token/ERC20/IERC20.sol";

interface IFeeCurrency is IERC20 {
/*
This interface should be implemented for tokens which are supposed to
act as fee currencies on the Celo blockchain, meaning that they can be
used to pay gas fees for CIP-64 transactions (and some older tx types).
See https://github.com/celo-org/celo-proposals/blob/master/CIPs/cip-0064.md
Before executing a tx with non-empty feeCurrency field, the fee
currency's `debitGasFees` function is called to reserve the maximum
amount that tx can spend on gas. After the tx has been executed, the
`creditGasFees` function is called to refund the unused gas and credit
the spent fees to the correct recipients. Events which are raised inside
these functions will show up for every transaction using the token as a
fee currency.
Requirements:
- The functions will be called by the blockchain client with `msg.sender
== address(0)`. If this condition is not met, the functions must
revert to prevent malicious users from crediting their accounts directly.
- `creditGasFees` must credit all specified amounts. If it impossible to
credit one of the recipients for some reason, add the amount to the
value credited to the first valid recipient. This is important to keep
the debited and credited amounts consistent.
*/

// Called before transaction execution to reserve the maximum amount of gas
// that can be used by the transaction.
// - The implementation must reduce `from`'s balance by `value`.
// - Must revert if `msg.sender` is not the zero address.
function debitGasFees(address from, uint256 value) external;

/**
* Called after transaction execution to refund the unused gas and credit the
* spent fees to the correct recipients.
* @param refundRecipient The recipient of the refund.
* @param tipRecipient The recipient of the tip.
* @param _gatewayFeeRecipient The recipient of the gateway fee. Unused.
* @param baseFeeRecipient The recipient of the base fee.
* @param refundAmount The amount to refund.
* @param tipAmount The amount to tip.
* @param _gatewayFeeAmount The amount of the gateway fee. Unused.
* @param baseFeeAmount The amount of the base fee.
*/
function creditGasFees(
address refundRecipient,
address tipRecipient,
address _gatewayFeeRecipient,
address baseFeeRecipient,
uint256 refundAmount,
uint256 tipAmount,
uint256 _gatewayFeeAmount,
uint256 baseFeeAmount
) external;
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,31 @@
// SPDX-License-Identifier: LGPL-3.0-only
pragma solidity >=0.8.7 <0.8.20;

interface IFeeCurrencyAdapter {
function getAdaptedToken() external view returns (address);

function digitDifference() external view returns (uint96);

function debited() external view returns (uint256);

function name() external view returns (string memory);

function symbol() external view returns (string memory);

function expectedDecimals() external view returns (uint8);

function decimals() external view returns (uint8);

function debitGasFees(address from, uint256 value) external;

function creditGasFees(
address refundRecipient,
address tipRecipient,
address _gatewayFeeRecipient,
address baseFeeRecipient,
uint256 refundAmount,
uint256 tipAmount,
uint256 _gatewayFeeAmount,
uint256 baseFeeAmount
) external;
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@
pragma solidity ^0.5.13;

import "../Proxy.sol";

/* solhint-disable-next-line no-empty-blocks */
contract FeeCurrencyAdapterProxy is Proxy {}
20 changes: 11 additions & 9 deletions packages/protocol/foundry.toml
Original file line number Diff line number Diff line change
Expand Up @@ -4,15 +4,17 @@ out = 'out'
test = 'test-sol'
libs = ['lib', 'node_modules']
remappings = [
'ds-test/=lib/celo-foundry/lib/forge-std/lib/ds-test/src/',
'forge-std/=lib/celo-foundry/lib/forge-std/src/',
'forge-std-8/=lib/celo-foundry-8/lib/forge-std/src/',
'openzeppelin-solidity/=lib/openzeppelin-contracts/',
'@openzeppelin/contracts8/=lib/openzeppelin-contracts8/contracts/',
'celo-foundry/=lib/celo-foundry/src/',
'celo-foundry-8/=lib/celo-foundry-8/src/',
'solidity-bytes-utils/=lib/solidity-bytes-utils/',
'@summa-tx/memview.sol/=lib/memview.sol',
'openzeppelin-solidity/=lib/openzeppelin-contracts/',
'solidity-bytes-utils/=lib/solidity-bytes-utils/',
'forge-std/=lib/celo-foundry/lib/forge-std/src/',
'ds-test/=lib/celo-foundry/lib/forge-std/lib/ds-test/src/',
'celo-foundry/=lib/celo-foundry/src/',
'@summa-tx/memview.sol/=lib/memview.sol',
'celo-foundry-8/=lib/celo-foundry-8/src/',
'forge-std-8/=lib/celo-foundry-8/lib/forge-std/src/',
'@celo-contracts-8=contracts-0.8/',
'@openzeppelin/contracts8/=lib/openzeppelin-contracts8/contracts/',
'@celo-contracts=contracts/'
]

no_match_contract = "RandomTest"
Expand Down
Loading

0 comments on commit e0e3578

Please sign in to comment.