UNI vs RING

Created Diff never expires
251 removals
586 lines
53 additions
385 lines
/**
// SPDX-License-Identifier: GPL-2.0-or-later
*Submitted for verification at Etherscan.io on 2020-09-16
pragma solidity =0.7.6;
*/

/**
*Submitted for verification at Etherscan.io on 2020-09-15
*/

pragma solidity ^0.5.16;
pragma experimental ABIEncoderV2;
pragma experimental ABIEncoderV2;


// From https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/math/Math.sol
// Forked from Uniswap's UNI
// Subject to the MIT license.
// Reference: https://etherscan.io/address/0x1f9840a85d5af5bf1d1762f925bdaddc4201f984#code

/**
* @dev Wrappers over Solidity's arithmetic operations with added overflow
* checks.
*
* Arithmetic operations in Solidity wrap on overflow. This can easily result
* in bugs, because programmers usually assume that an overflow raises an
* error, which is the standard behavior in high level programming languages.
* `SafeMath` restores this intuition by reverting the transaction when an
* operation overflows.
*
* Using this library instead of the unchecked operations eliminates an entire
* class of bugs, so it's recommended to use it always.
*/
library SafeMath {
/**
* @dev Returns the addition of two unsigned integers, reverting on overflow.
*
* Counterpart to Solidity's `+` operator.
*
* Requirements:
* - Addition cannot overflow.
*/
function add(uint256 a, uint256 b) internal pure returns (uint256) {
uint256 c = a + b;
require(c >= a, "SafeMath: addition overflow");

return c;
}

/**
* @dev Returns the addition of two unsigned integers, reverting with custom message on overflow.
*
* Counterpart to Solidity's `+` operator.
*
* Requirements:
* - Addition cannot overflow.
*/
function add(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
uint256 c = a + b;
require(c >= a, errorMessage);

return c;
}

/**
* @dev Returns the subtraction of two unsigned integers, reverting on underflow (when the result is negative).
*
* Counterpart to Solidity's `-` operator.
*
* Requirements:
* - Subtraction cannot underflow.
*/
function sub(uint256 a, uint256 b) internal pure returns (uint256) {
return sub(a, b, "SafeMath: subtraction underflow");
}

/**
* @dev Returns the subtraction of two unsigned integers, reverting with custom message on underflow (when the result is negative).
*
* Counterpart to Solidity's `-` operator.
*
* Requirements:
* - Subtraction cannot underflow.
*/
function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
require(b <= a, errorMessage);
uint256 c = a - b;

return c;
}

/**
* @dev Returns the multiplication of two unsigned integers, reverting on overflow.
*
* Counterpart to Solidity's `*` operator.
*
* Requirements:
* - Multiplication cannot overflow.
*/
function mul(uint256 a, uint256 b) internal pure returns (uint256) {
// Gas optimization: this is cheaper than requiring 'a' not being zero, but the
// benefit is lost if 'b' is also tested.
// See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
if (a == 0) {
return 0;
}

uint256 c = a * b;
require(c / a == b, "SafeMath: multiplication overflow");

return c;
}

/**
* @dev Returns the multiplication of two unsigned integers, reverting on overflow.
*
* Counterpart to Solidity's `*` operator.
*
* Requirements:
* - Multiplication cannot overflow.
*/
function mul(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
// Gas optimization: this is cheaper than requiring 'a' not being zero, but the
// benefit is lost if 'b' is also tested.
// See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
if (a == 0) {
return 0;
}

uint256 c = a * b;
require(c / a == b, errorMessage);

return c;
}


/**
contract Ring {
* @dev Returns the integer division of two unsigned integers.
* Reverts on division by zero. The result is rounded towards zero.
*
* Counterpart to Solidity's `/` operator. Note: this function uses a
* `revert` opcode (which leaves remaining gas untouched) while Solidity
* uses an invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
* - The divisor cannot be zero.
*/
function div(uint256 a, uint256 b) internal pure returns (uint256) {
return div(a, b, "SafeMath: division by zero");
}

/**
* @dev Returns the integer division of two unsigned integers.
* Reverts with custom message on division by zero. The result is rounded towards zero.
*
* Counterpart to Solidity's `/` operator. Note: this function uses a
* `revert` opcode (which leaves remaining gas untouched) while Solidity
* uses an invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
* - The divisor cannot be zero.
*/
function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
// Solidity only automatically asserts when dividing by 0
require(b > 0, errorMessage);
uint256 c = a / b;
// assert(a == b * c + a % b); // There is no case in which this doesn't hold

return c;
}

/**
* @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
* Reverts when dividing by zero.
*
* Counterpart to Solidity's `%` operator. This function uses a `revert`
* opcode (which leaves remaining gas untouched) while Solidity uses an
* invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
* - The divisor cannot be zero.
*/
function mod(uint256 a, uint256 b) internal pure returns (uint256) {
return mod(a, b, "SafeMath: modulo by zero");
}

/**
* @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
* Reverts with custom message when dividing by zero.
*
* Counterpart to Solidity's `%` operator. This function uses a `revert`
* opcode (which leaves remaining gas untouched) while Solidity uses an
* invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
* - The divisor cannot be zero.
*/
function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
require(b != 0, errorMessage);
return a % b;
}
}

contract Uni {
/// @notice EIP-20 token name for this token
/// @notice EIP-20 token name for this token
string public constant name = "Uniswap";
// solhint-disable-next-line const-name-snakecase
string public constant name = "Ring";


/// @notice EIP-20 token symbol for this token
/// @notice EIP-20 token symbol for this token
string public constant symbol = "UNI";
// solhint-disable-next-line const-name-snakecase
string public constant symbol = "RING";


/// @notice EIP-20 token decimals for this token
/// @notice EIP-20 token decimals for this token
// solhint-disable-next-line const-name-snakecase
uint8 public constant decimals = 18;
uint8 public constant decimals = 18;


/// @notice Total number of tokens in circulation
/// @notice Total number of tokens in circulation
uint public totalSupply = 1_000_000_000e18; // 1 billion Uni
// solhint-disable-next-line const-name-snakecase
uint public totalSupply = 1_000_000_000e18; // 1 billion Ring


/// @notice Address which may mint new tokens
/// @notice Address which may mint new tokens
address public minter;
address public minter;


/// @notice The timestamp after which minting may occur
uint public mintingAllowedAfter;

/// @notice Minimum time between mints
uint32 public constant minimumTimeBetweenMints = 1 days * 365;

/// @notice Cap on the percentage of totalSupply that can be minted at each mint
uint8 public constant mintCap = 2;

/// @notice Allowance amounts on behalf of others
mapping (address => mapping (address => uint96)) internal allowances;
mapping (address => mapping (address => uint96)) internal allowances;


/// @notice Official record of token balances for each account
mapping (address => uint96) internal balances;
mapping (address => uint96) internal balances;


/// @notice A record of each accounts delegate
/// @notice A record of each accounts delegate
mapping (address => address) public delegates;
mapping (address => address) public delegates;


/// @notice A checkpoint for marking number of votes from a given block
/// @notice A checkpoint for marking number of votes from a given block
struct Checkpoint {
struct Checkpoint {
uint32 fromBlock;
uint32 fromBlock;
uint96 votes;
uint96 votes;
}
}


/// @notice A record of votes checkpoints for each account, by index
/// @notice A record of votes checkpoints for each account, by index
mapping (address => mapping (uint32 => Checkpoint)) public checkpoints;
mapping (address => mapping (uint32 => Checkpoint)) public checkpoints;


/// @notice The number of checkpoints for each account
/// @notice The number of checkpoints for each account
mapping (address => uint32) public numCheckpoints;
mapping (address => uint32) public numCheckpoints;


/// @notice The EIP-712 typehash for the contract's domain
/// @notice The EIP-712 typehash for the contract's domain
bytes32 public constant DOMAIN_TYPEHASH = keccak256("EIP712Domain(string name,uint256 chainId,address verifyingContract)");
bytes32 public constant DOMAIN_TYPEHASH = keccak256("EIP712Domain(string name,uint256 chainId,address verifyingContract)");


/// @notice The EIP-712 typehash for the delegation struct used by the contract
/// @notice The EIP-712 typehash for the delegation struct used by the contract
bytes32 public constant DELEGATION_TYPEHASH = keccak256("Delegation(address delegatee,uint256 nonce,uint256 expiry)");
bytes32 public constant DELEGATION_TYPEHASH = keccak256("Delegation(address delegatee,uint256 nonce,uint256 expiry)");


/// @notice The EIP-712 typehash for the permit struct used by the contract
/// @notice The EIP-712 typehash for the permit struct used by the contract
bytes32 public constant PERMIT_TYPEHASH = keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
bytes32 public constant PERMIT_TYPEHASH = keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");


/// @notice A record of states for signing / validating signatures
/// @notice A record of states for signing / validating signatures
mapping (address => uint) public nonces;
mapping (address => uint) public nonces;


/// @notice An event thats emitted when the minter address is changed
/// @notice An event thats emitted when the minter address is changed
event MinterChanged(address minter, address newMinter);
event MinterChanged(address minter, address newMinter);


/// @notice An event thats emitted when an account changes its delegate
/// @notice An event thats emitted when an account changes its delegate
event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate);
event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate);


/// @notice An event thats emitted when a delegate account's vote balance changes
/// @notice An event thats emitted when a delegate account's vote balance changes
event DelegateVotesChanged(address indexed delegate, uint previousBalance, uint newBalance);
event DelegateVotesChanged(address indexed delegate, uint previousBalance, uint newBalance);


/// @notice The standard EIP-20 transfer event
/// @notice The standard EIP-20 transfer event
event Transfer(address indexed from, address indexed to, uint256 amount);
event Transfer(address indexed from, address indexed to, uint256 amount);


/// @notice The standard EIP-20 approval event
/// @notice The standard EIP-20 approval event
event Approval(address indexed owner, address indexed spender, uint256 amount);
event Approval(address indexed owner, address indexed spender, uint256 amount);


/**
/**
* @notice Construct a new Uni token
* @notice Construct a new Ring token
* @param account The initial account to grant all the tokens
* @param account The initial account to grant all the tokens
* @param minter_ The account with minting ability
* @param minter_ The account with minting ability
* @param mintingAllowedAfter_ The timestamp after which minting may occur
*/
*/
constructor(address account, address minter_, uint mintingAllowedAfter_) public {
constructor(address account, address minter_) {
require(mintingAllowedAfter_ >= block.timestamp, "Uni::constructor: minting can only begin after deployment");

balances[account] = uint96(totalSupply);
balances[account] = uint96(totalSupply);
emit Transfer(address(0), account, totalSupply);
emit Transfer(address(0), account, totalSupply);
minter = minter_;
minter = minter_;
emit MinterChanged(address(0), minter);
emit MinterChanged(address(0), minter);
mintingAllowedAfter = mintingAllowedAfter_;
}
}


/**
/**
* @notice Change the minter address
* @notice Change the minter address
* @param minter_ The address of the new minter
* @param minter_ The address of the new minter
*/
*/
function setMinter(address minter_) external {
function setMinter(address minter_) external {
require(msg.sender == minter, "Uni::setMinter: only the minter can change the minter address");
require(msg.sender == minter, "Ring: only the minter can change the minter address");
emit MinterChanged(minter, minter_);
emit MinterChanged(minter, minter_);
minter = minter_;
minter = minter_;
}
}


/**
/**
* @notice Mint new tokens
* @notice Mint new tokens
* @param dst The address of the destination account
* @param dst The address of the destination account
* @param rawAmount The number of tokens to be minted
* @param rawAmount The number of tokens to be minted
*/
*/
function mint(address dst, uint rawAmount) external {
function mint(address dst, uint rawAmount) external {
require(msg.sender == minter, "Uni::mint: only the minter can mint");
require(msg.sender == minter, "Ring: only the minter can mint");
require(block.timestamp >= mintingAllowedAfter, "Uni::mint: minting not allowed yet");
require(dst != address(0), "Ring: cannot transfer to the zero address");
require(dst != address(0), "Uni::mint: cannot transfer to the zero address");

// record the mint
mintingAllowedAfter = SafeMath.add(block.timestamp, minimumTimeBetweenMints);


// mint the amount
// mint the amount
uint96 amount = safe96(rawAmount, "Uni::mint: amount exceeds 96 bits");
uint96 amount = safe96(rawAmount, "Ring: amount exceeds 96 bits");
require(amount <= SafeMath.div(SafeMath.mul(totalSupply, mintCap), 100), "Uni::mint: exceeded mint cap");
uint96 safeSupply = safe96(totalSupply, "Ring: totalSupply exceeds 96 bits");
totalSupply = safe96(SafeMath.add(totalSupply, amount), "Uni::mint: totalSupply exceeds 96 bits");
totalSupply = add96(safeSupply, amount, "Ring: totalSupply exceeds 96 bits");


// transfer the amount to the recipient
// transfer the amount to the recipient
balances[dst] = add96(balances[dst], amount, "Uni::mint: transfer amount overflows");
balances[dst] = add96(balances[dst], amount, "Ring: transfer amount overflows");
emit Transfer(address(0), dst, amount);
emit Transfer(address(0), dst, amount);


// move delegates
// move delegates
_moveDelegates(address(0), delegates[dst], amount);
_moveDelegates(address(0), delegates[dst], amount);
}
}


/**
/**
* @notice Get the number of tokens `spender` is approved to spend on behalf of `account`
* @notice Get the number of tokens `spender` is approved to spend on behalf of `account`
* @param account The address of the account holding the funds
* @param account The address of the account holding the funds
* @param spender The address of the account spending the funds
* @param spender The address of the account spending the funds
* @return The number of tokens approved
* @return The number of tokens approved
*/
*/
function allowance(address account, address spender) external view returns (uint) {
function allowance(address account, address spender) external view returns (uint) {
return allowances[account][spender];
return allowances[account][spender];
}
}


/**
/**
* @notice Approve `spender` to transfer up to `amount` from `src`
* @notice Approve `spender` to transfer up to `amount` from `src`
* @dev This will overwrite the approval amount for `spender`
* @dev This will overwrite the approval amount for `spender`
* and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve)
* and is subject to issues noted [here](https://eips.ethereum.org/EIPS/eip-20#approve)
* @param spender The address of the account which may transfer tokens
* @param spender The address of the account which may transfer tokens
* @param rawAmount The number of tokens that are approved (2^256-1 means infinite)
* @param rawAmount The number of tokens that are approved (2^256-1 means infinite)
* @return Whether or not the approval succeeded
* @return Whether or not the approval succeeded
*/
*/
function approve(address spender, uint rawAmount) external returns (bool) {
function approve(address spender, uint rawAmount) external returns (bool) {
uint96 amount;
uint96 amount;
if (rawAmount == uint(-1)) {
if (rawAmount == uint(-1)) {
amount = uint96(-1);
amount = uint96(-1);
} else {
} else {
amount = safe96(rawAmount, "Uni::approve: amount exceeds 96 bits");
amount = safe96(rawAmount, "Ring: amount exceeds 96 bits");
}
}


allowances[msg.sender][spender] = amount;
allowances[msg.sender][spender] = amount;


emit Approval(msg.sender, spender, amount);
emit Approval(msg.sender, spender, amount);
return true;
return true;
}
}


/**
/**
* @notice Triggers an approval from owner to spends
* @notice Triggers an approval from owner to spends
* @param owner The address to approve from
* @param owner The address to approve from
* @param spender The address to be approved
* @param spender The address to be approved
* @param rawAmount The number of tokens that are approved (2^256-1 means infinite)
* @param rawAmount The number of tokens that are approved (2^256-1 means infinite)
* @param deadline The time at which to expire the signature
* @param deadline The time at which to expire the signature
* @param v The recovery byte of the signature
* @param v The recovery byte of the signature
* @param r Half of the ECDSA signature pair
* @param r Half of the ECDSA signature pair
* @param s Half of the ECDSA signature pair
* @param s Half of the ECDSA signature pair
*/
*/
function permit(address owner, address spender, uint rawAmount, uint deadline, uint8 v, bytes32 r, bytes32 s) external {
function permit(address owner, address spender, uint rawAmount, uint deadline, uint8 v, bytes32 r, bytes32 s) external {
uint96 amount;
uint96 amount;
if (rawAmount == uint(-1)) {
if (rawAmount == uint(-1)) {
amount = uint96(-1);
amount = uint96(-1);
} else {
} else {
amount = safe96(rawAmount, "Uni::permit: amount exceeds 96 bits");
amount = safe96(rawAmount, "Ring: amount exceeds 96 bits");
}
}


bytes32 domainSeparator = keccak256(abi.encode(DOMAIN_TYPEHASH, keccak256(bytes(name)), getChainId(), address(this)));
bytes32 domainSeparator = keccak256(abi.encode(DOMAIN_TYPEHASH, keccak256(bytes(name)), getChainId(), address(this)));
bytes32 structHash = keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, rawAmount, nonces[owner]++, deadline));
bytes32 structHash = keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, rawAmount, nonces[owner]++, deadline));
bytes32 digest = keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
bytes32 digest = keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
address signatory = ecrecover(digest, v, r, s);
address signatory = ecrecover(digest, v, r, s);
require(signatory != address(0), "Uni::permit: invalid signature");
require(signatory != address(0), "Ring: invalid signature");
require(signatory == owner, "Uni::permit: unauthorized");
require(signatory == owner, "Ring: unauthorized");
require(now <= deadline, "Uni::permit: signature expired");
// solhint-disable-next-line not-rely-on-time
require(block.timestamp <= deadline, "Ring: signature expired");


allowances[owner][spender] = amount;
allowances[owner][spender] = amount;


emit Approval(owner, spender, amount);
emit Approval(owner, spender, amount);
}
}


/**
/**
* @notice Get the number of tokens held by the `account`
* @notice Get the number of tokens held by the `account`
* @param account The address of the account to get the balance of
* @param account The address of the account to get the balance of
* @return The number of tokens held
* @return The number of tokens held
*/
*/
function balanceOf(address account) external view returns (uint) {
function balanceOf(address account) external view returns (uint) {
return balances[account];
return balances[account];
}
}


/**
/**
* @notice Transfer `amount` tokens from `msg.sender` to `dst`
* @notice Transfer `amount` tokens from `msg.sender` to `dst`
* @param dst The address of the destination account
* @param dst The address of the destination account
* @param rawAmount The number of tokens to transfer
* @param rawAmount The number of tokens to transfer
* @return Whether or not the transfer succeeded
* @return Whether or not the transfer succeeded
*/
*/
function transfer(address dst, uint rawAmount) external returns (bool) {
function transfer(address dst, uint rawAmount) external returns (bool) {
uint96 amount = safe96(rawAmount, "Uni::transfer: amount exceeds 96 bits");
uint96 amount = safe96(rawAmount, "Ring: amount exceeds 96 bits");
_transferTokens(msg.sender, dst, amount);
_transferTokens(msg.sender, dst, amount);
return true;
return true;
}
}


/**
/**
* @notice Transfer `amount` tokens from `src` to `dst`
* @notice Transfer `amount` tokens from `src` to `dst`
* @param src The address of the source account
* @param src The address of the source account
* @param dst The address of the destination account
* @param dst The address of the destination account
* @param rawAmount The number of tokens to transfer
* @param rawAmount The number of tokens to transfer
* @return Whether or not the transfer succeeded
* @return Whether or not the transfer succeeded
*/
*/
function transferFrom(address src, address dst, uint rawAmount) external returns (bool) {
function transferFrom(address src, address dst, uint rawAmount) external returns (bool) {
address spender = msg.sender;
address spender = msg.sender;
uint96 spenderAllowance = allowances[src][spender];
uint96 spenderAllowance = allowances[src][spender];
uint96 amount = safe96(rawAmount, "Uni::approve: amount exceeds 96 bits");
uint96 amount = safe96(rawAmount, "Ring: amount exceeds 96 bits");


if (spender != src && spenderAllowance != uint96(-1)) {
if (spender != src && spenderAllowance != uint96(-1)) {
uint96 newAllowance = sub96(spenderAllowance, amount, "Uni::transferFrom: transfer amount exceeds spender allowance");
uint96 newAllowance = sub96(spenderAllowance, amount, "Ring: transfer amount exceeds spender allowance");
allowances[src][spender] = newAllowance;
allowances[src][spender] = newAllowance;


emit Approval(src, spender, newAllowance);
emit Approval(src, spender, newAllowance);
}
}


_transferTokens(src, dst, amount);
_transferTokens(src, dst, amount);
return true;
return true;
}
}


/**
/**
* @notice Delegate votes from `msg.sender` to `delegatee`
* @notice Delegate votes from `msg.sender` to `delegatee`
* @param delegatee The address to delegate votes to
* @param delegatee The address to delegate votes to
*/
*/
function delegate(address delegatee) public {
function delegate(address delegatee) public {
return _delegate(msg.sender, delegatee);
return _delegate(msg.sender, delegatee);
}
}


/**
/**
* @notice Delegates votes from signatory to `delegatee`
* @notice Delegates votes from signatory to `delegatee`
* @param delegatee The address to delegate votes to
* @param delegatee The address to delegate votes to
* @param nonce The contract state required to match the signature
* @param nonce The contract state required to match the signature
* @param expiry The time at which to expire the signature
* @param expiry The time at which to expire the signature
* @param v The recovery byte of the signature
* @param v The recovery byte of the signature
* @param r Half of the ECDSA signature pair
* @param r Half of the ECDSA signature pair
* @param s Half of the ECDSA signature pair
* @param s Half of the ECDSA signature pair
*/
*/
function delegateBySig(address delegatee, uint nonce, uint expiry, uint8 v, bytes32 r, bytes32 s) public {
function delegateBySig(address delegatee, uint nonce, uint expiry, uint8 v, bytes32 r, bytes32 s) public {
bytes32 domainSeparator = keccak256(abi.encode(DOMAIN_TYPEHASH, keccak256(bytes(name)), getChainId(), address(this)));
bytes32 domainSeparator = keccak256(abi.encode(DOMAIN_TYPEHASH, keccak256(bytes(name)), getChainId(), address(this)));
bytes32 structHash = keccak256(abi.encode(DELEGATION_TYPEHASH, delegatee, nonce, expiry));
bytes32 structHash = keccak256(abi.encode(DELEGATION_TYPEHASH, delegatee, nonce, expiry));
bytes32 digest = keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
bytes32 digest = keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
address signatory = ecrecover(digest, v, r, s);
address signatory = ecrecover(digest, v, r, s);
require(signatory != address(0), "Uni::delegateBySig: invalid signature");
require(signatory != address(0), "Ring: invalid signature");
require(nonce == nonces[signatory]++, "Uni::delegateBySig: invalid nonce");
require(nonce == nonces[signatory]++, "Ring: invalid nonce");
require(now <= expiry, "Uni::delegateBySig: signature expired");
// solhint-disable-next-line not-rely-on-time
require(block.timestamp <= expiry, "Ring: signature expired");
return _delegate(signatory, delegatee);
return _delegate(signatory, delegatee);
}
}


/**
/**
* @notice Gets the current votes balance for `account`
* @notice Gets the current votes balance for `account`
* @param account The address to get votes balance
* @param account The address to get votes balance
* @return The number of current votes for `account`
* @return The number of current votes for `account`
*/
*/
function getCurrentVotes(address account) external view returns (uint96) {
function getCurrentVotes(address account) external view returns (uint96) {
uint32 nCheckpoints = numCheckpoints[account];
uint32 nCheckpoints = numCheckpoints[account];
return nCheckpoints > 0 ? checkpoints[account][nCheckpoints - 1].votes : 0;
return nCheckpoints > 0 ? checkpoints[account][nCheckpoints - 1].votes : 0;
}
}


/**
/**
* @notice Determine the prior number of votes for an account as of a block number
* @notice Determine the prior number of votes for an account as of a block number
* @dev Block number must be a finalized block or else this function will revert to prevent misinformation.
* @dev Block number must be a finalized block or else this function will revert to prevent misinformation.
* @param account The address of the account to check
* @param account The address of the account to check
* @param blockNumber The block number to get the vote balance at
* @param blockNumber The block number to get the vote balance at
* @return The number of votes the account had as of the given block
* @return The number of votes the account had as of the given block
*/
*/
function getPriorVotes(address account, uint blockNumber) public view returns (uint96) {
function getPriorVotes(address account, uint blockNumber) public view returns (uint96) {
require(blockNumber < block.number, "Uni::getPriorVotes: not yet determined");
require(blockNumber < block.number, "Ring: not yet determined");


uint32 nCheckpoints = numCheckpoints[account];
uint32 nCheckpoints = numCheckpoints[account];
if (nCheckpoints == 0) {
if (nCheckpoints == 0) {
return 0;
return 0;
}
}


// First check most recent balance
// First check most recent balance
if (checkpoints[account][nCheckpoints - 1].fromBlock <= blockNumber) {
if (checkpoints[account][nCheckpoints - 1].fromBlock <= blockNumber) {
return checkpoints[account][nCheckpoints - 1].votes;
return checkpoints[account][nCheckpoints - 1].votes;
}
}


// Next check implicit zero balance
// Next check implicit zero balance
if (checkpoints[account][0].fromBlock > blockNumber) {
if (checkpoints[account][0].fromBlock > blockNumber) {
return 0;
return 0;
}
}


uint32 lower = 0;
uint32 lower = 0;
uint32 upper = nCheckpoints - 1;
uint32 upper = nCheckpoints - 1;
while (upper > lower) {
while (upper > lower) {
uint32 center = upper - (upper - lower) / 2; // ceil, avoiding overflow
uint32 center = upper - (upper - lower) / 2; // ceil, avoiding overflow
Checkpoint memory cp = checkpoints[account][center];
Checkpoint memory cp = checkpoints[account][center];
if (cp.fromBlock == blockNumber) {
if (cp.fromBlock == blockNumber) {
return cp.votes;
return cp.votes;
} else if (cp.fromBlock < blockNumber) {
} else if (cp.fromBlock < blockNumber) {
lower = center;
lower = center;
} else {
} else {
upper = center - 1;
upper = center - 1;
}
}
}
}
return checkpoints[account][lower].votes;
return checkpoints[account][lower].votes;
}
}


function _delegate(address delegator, address delegatee) internal {
function _delegate(address delegator, address delegatee) internal {
address currentDelegate = delegates[delegator];
address currentDelegate = delegates[delegator];
uint96 delegatorBalance = balances[delegator];
uint96 delegatorBalance = balances[delegator];
delegates[delegator] = delegatee;
delegates[delegator] = delegatee;


emit DelegateChanged(delegator, currentDelegate, delegatee);
emit DelegateChanged(delegator, currentDelegate, delegatee);


_moveDelegates(currentDelegate, delegatee, delegatorBalance);
_moveDelegates(currentDelegate, delegatee, delegatorBalance);
}
}


function _transferTokens(address src, address dst, uint96 amount) internal {
function _transferTokens(address src, address dst, uint96 amount) internal {
require(src != address(0), "Uni::_transferTokens: cannot transfer from the zero address");
require(src != address(0), "Ring: cannot transfer from the zero address");
require(dst != address(0), "Uni::_transferTokens: cannot transfer to the zero address");
require(dst != address(0), "Ring: cannot transfer to the zero address");


balances[src] = sub96(balances[src], amount, "Uni::_transferTokens: transfer amount exceeds balance");
balances[src] = sub96(balances[src], amount, "Ring: transfer amount exceeds balance");
balances[dst] = add96(balances[dst], amount, "Uni::_transferTokens: transfer amount overflows");
balances[dst] = add96(balances[dst], amount, "Ring: transfer amount overflows");
emit Transfer(src, dst, amount);
emit Transfer(src, dst, amount);


_moveDelegates(delegates[src], delegates[dst], amount);
_moveDelegates(delegates[src], delegates[dst], amount);
}
}


function _moveDelegates(address srcRep, address dstRep, uint96 amount) internal {
function _moveDelegates(address srcRep, address dstRep, uint96 amount) internal {
if (srcRep != dstRep && amount > 0) {
if (srcRep != dstRep && amount > 0) {
if (srcRep != address(0)) {
if (srcRep != address(0)) {
uint32 srcRepNum = numCheckpoints[srcRep];
uint32 srcRepNum = numCheckpoints[srcRep];
uint96 srcRepOld = srcRepNum > 0 ? checkpoints[srcRep][srcRepNum - 1].votes : 0;
uint96 srcRepOld = srcRepNum > 0 ? checkpoints[srcRep][srcRepNum - 1].votes : 0;
uint96 srcRepNew = sub96(srcRepOld, amount, "Uni::_moveVotes: vote amount underflows");
uint96 srcRepNew = sub96(srcRepOld, amount, "Ring: vote amount underflows");
_writeCheckpoint(srcRep, srcRepNum, srcRepOld, srcRepNew);
_writeCheckpoint(srcRep, srcRepNum, srcRepOld, srcRepNew);
}
}


if (dstRep != address(0)) {
if (dstRep != address(0)) {
uint32 dstRepNum = numCheckpoints[dstRep];
uint32 dstRepNum = numCheckpoints[dstRep];
uint96 dstRepOld = dstRepNum > 0 ? checkpoints[dstRep][dstRepNum - 1].votes : 0;
uint96 dstRepOld = dstRepNum > 0 ? checkpoints[dstRep][dstRepNum - 1].votes : 0;
uint96 dstRepNew = add96(dstRepOld, amount, "Uni::_moveVotes: vote amount overflows");
uint96 dstRepNew = add96(dstRepOld, amount, "Ring: vote amount overflows");
_writeCheckpoint(dstRep, dstRepNum, dstRepOld, dstRepNew);
_writeCheckpoint(dstRep, dstRepNum, dstRepOld, dstRepNew);
}
}
}
}
}
}


function _writeCheckpoint(address delegatee, uint32 nCheckpoints, uint96 oldVotes, uint96 newVotes) internal {
function _writeCheckpoint(address delegatee, uint32 nCheckpoints, uint96 oldVotes, uint96 newVotes) internal {
uint32 blockNumber = safe32(block.number, "Uni::_writeCheckpoint: block number exceeds 32 bits");
uint32 blockNumber = safe32(block.number, "Ring: block number exceeds 32 bits");


if (nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber) {
if (nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber) {
checkpoints[delegatee][nCheckpoints - 1].votes = newVotes;
checkpoints[delegatee][nCheckpoints - 1].votes = newVotes;
} else {
} else {
checkpoints[delegatee][nCheckpoints] = Checkpoint(blockNumber, newVotes);
checkpoints[delegatee][nCheckpoints] = Checkpoint(blockNumber, newVotes);
numCheckpoints[delegatee] = nCheckpoints + 1;
numCheckpoints[delegatee] = nCheckpoints + 1;
}
}


emit DelegateVotesChanged(delegatee, oldVotes, newVotes);
emit DelegateVotesChanged(delegatee, oldVotes, newVotes);
}
}


function safe32(uint n, string memory errorMessage) internal pure returns (uint32) {
function safe32(uint n, string memory errorMessage) internal pure returns (uint32) {
require(n < 2**32, errorMessage);
require(n < 2**32, errorMessage);
return uint32(n);
return uint32(n);
}
}


function safe96(uint n, string memory errorMessage) internal pure returns (uint96) {
function safe96(uint n, string memory errorMessage) internal pure returns (uint96) {
require(n < 2**96, errorMessage);
require(n < 2**96, errorMessage);
return uint96(n);
return uint96(n);
}
}


function add96(uint96 a, uint96 b, string memory errorMessage) internal pure returns (uint96) {
function add96(uint96 a, uint96 b, string memory errorMessage) internal pure returns (uint96) {
uint96 c = a + b;
uint96 c = a + b;
require(c >= a, errorMessage);
require(c >= a, errorMessage);
return c;
return c;
}
}


function sub96(uint96 a, uint96 b, string memory errorMessage) internal pure returns (uint96) {
function sub96(uint96 a, uint96 b, string memory errorMessage) internal pure returns (uint96) {
require(b <= a, errorMessage);
require(b <= a, errorMessage);
return a - b;
return a - b;
}
}


function getChainId() internal pure returns (uint) {
function getChainId() internal pure returns (uint) {
uint256 chainId;
uint256 chainId;
// solhint-disable-next-line no-inline-assembly
assembly { chainId := chainid() }
assembly { chainId := chainid() }
return chainId;
return chainId;
}
}
}
}