liquid-funding/contracts/LiquidPledging.sol

503 lines
18 KiB
Solidity
Raw Normal View History

2017-06-06 17:40:14 +00:00
pragma solidity ^0.4.11;
import "./LiquidPledgingBase.sol";
contract LiquidPledging is LiquidPledgingBase {
2017-06-06 17:40:14 +00:00
//////
// Constructor
//////
2017-09-29 10:21:21 +00:00
// This constructor also calls the constructor for `LiquidPledgingBase`
2017-06-06 17:40:14 +00:00
function LiquidPledging(address _vault) LiquidPledgingBase(_vault) {
}
2017-09-29 10:21:21 +00:00
/// @notice This is how value enters into the system which creates pledges;
/// the token of value goes into the vault and the amount in the pledge
/// relevant to this Giver without delegates is increased, and a normal
/// transfer is done to the idReceiver
2017-10-03 10:20:23 +00:00
/// @param idGiver Identifier of the giver thats donating.
/// @param idReceiver To whom it's transfered. Can be the same giver, another
2017-10-04 23:27:23 +00:00
/// giver, a delegate or a project
function donate(uint64 idGiver, uint64 idReceiver) payable {
2017-10-03 10:20:23 +00:00
if (idGiver == 0) {
2017-10-04 09:40:26 +00:00
idGiver = addGiver('', '', 259200, ILiquidPledgingPlugin(0x0)); // default to 3 day commitTime
2017-09-28 15:49:10 +00:00
}
2017-10-04 08:24:35 +00:00
PledgeAdmin storage sender = findAdmin(idGiver);
2017-06-06 17:40:14 +00:00
2017-10-04 08:24:35 +00:00
checkAdminOwner(sender);
2017-10-04 08:24:35 +00:00
require(sender.adminType == PledgeAdminType.Giver);
2017-06-06 17:40:14 +00:00
uint amount = msg.value;
2017-07-13 17:12:45 +00:00
require(amount > 0);
2017-06-06 17:40:14 +00:00
vault.transfer(amount); // transfers the baseToken to the Vault
2017-10-04 10:55:46 +00:00
uint64 idPledge = findOrCreatePledge(
2017-10-03 10:20:23 +00:00
idGiver,
2017-09-29 10:21:21 +00:00
new uint64[](0), //what is new?
2017-06-06 17:40:14 +00:00
0,
0,
0,
2017-10-04 08:29:41 +00:00
PaymentState.Pledged);
2017-06-06 17:40:14 +00:00
2017-10-03 12:42:21 +00:00
Pledge storage nTo = findPledge(idPledge);
2017-06-26 17:54:28 +00:00
nTo.amount += amount;
2017-10-03 12:42:21 +00:00
Transfer(0, idPledge, amount);
2017-06-06 17:40:14 +00:00
2017-10-03 12:42:21 +00:00
transfer(idGiver, idPledge, amount, idReceiver);
2017-06-06 17:40:14 +00:00
}
2017-07-04 23:13:24 +00:00
2017-10-03 12:42:21 +00:00
/// @notice Moves value between pledges
2017-10-04 23:27:23 +00:00
/// @param idSender ID of the giver, delegate or project admin that is transferring
2017-10-04 08:24:35 +00:00
/// the funds from Pledge to Pledge. This admin must have permissions to move the value
2017-10-03 12:42:21 +00:00
/// @param idPledge Id of the pledge that's moving the value
/// @param amount Quantity of value that's being moved
2017-10-03 10:20:23 +00:00
/// @param idReceiver Destination of the value, can be a giver sending to a giver or
2017-10-04 23:27:23 +00:00
/// a delegate, a delegate to another delegate or a project to precommit it to that project
2017-10-03 12:42:21 +00:00
function transfer(uint64 idSender, uint64 idPledge, uint amount, uint64 idReceiver) {
2017-06-06 17:40:14 +00:00
2017-10-03 12:42:21 +00:00
idPledge = normalizePledge(idPledge);
2017-06-06 17:40:14 +00:00
2017-10-03 12:42:21 +00:00
Pledge storage n = findPledge(idPledge);
2017-10-04 08:24:35 +00:00
PledgeAdmin storage receiver = findAdmin(idReceiver);
PledgeAdmin storage sender = findAdmin(idSender);
2017-06-06 17:40:14 +00:00
2017-10-04 08:24:35 +00:00
checkAdminOwner(sender);
2017-10-04 08:29:41 +00:00
require(n.paymentState == PaymentState.Pledged);
2017-06-06 17:40:14 +00:00
// If the sender is the owner
if (n.owner == idSender) {
2017-10-04 08:24:35 +00:00
if (receiver.adminType == PledgeAdminType.Giver) {
2017-10-03 12:42:21 +00:00
transferOwnershipToGiver(idPledge, amount, idReceiver);
2017-10-04 23:27:23 +00:00
} else if (receiver.adminType == PledgeAdminType.Project) {
transferOwnershipToProject(idPledge, amount, idReceiver);
2017-10-04 08:24:35 +00:00
} else if (receiver.adminType == PledgeAdminType.Delegate) {
2017-10-06 10:07:25 +00:00
idPledge = undelegate(idPledge, amount, n.delegationChain.length);
2017-10-03 12:42:21 +00:00
appendDelegate(idPledge, amount, idReceiver);
2017-06-06 17:40:14 +00:00
} else {
2017-07-13 17:12:45 +00:00
assert(false);
2017-06-06 17:40:14 +00:00
}
return;
}
// If the sender is a delegate
uint senderDIdx = getDelegateIdx(n, idSender);
if (senderDIdx != NOTFOUND) {
2017-10-03 10:20:23 +00:00
// If the receiver is another giver
2017-10-04 08:24:35 +00:00
if (receiver.adminType == PledgeAdminType.Giver) {
2017-10-03 10:20:23 +00:00
// Only accept to change to the original giver to remove all delegates
2017-07-13 17:12:45 +00:00
assert(n.owner == idReceiver);
2017-10-03 12:42:21 +00:00
undelegate(idPledge, amount, n.delegationChain.length);
2017-06-06 17:40:14 +00:00
return;
}
// If the receiver is another delegate
2017-10-04 08:24:35 +00:00
if (receiver.adminType == PledgeAdminType.Delegate) {
2017-06-06 17:40:14 +00:00
uint receiverDIdx = getDelegateIdx(n, idReceiver);
2017-06-06 17:40:14 +00:00
// If the receiver is not in the delegate list
if (receiverDIdx == NOTFOUND) {
2017-10-06 10:07:25 +00:00
idPledge = undelegate(idPledge, amount, n.delegationChain.length - senderDIdx - 1);
2017-10-03 12:42:21 +00:00
appendDelegate(idPledge, amount, idReceiver);
// If the receiver is already part of the delegate chain and is
// after the sender, then all of the other delegates after the sender are
// removed and the receiver is appended at the end of the delegation chain
2017-06-06 17:40:14 +00:00
} else if (receiverDIdx > senderDIdx) {
2017-10-06 10:07:25 +00:00
idPledge = undelegate(idPledge, amount, n.delegationChain.length - senderDIdx - 1);
2017-10-03 12:42:21 +00:00
appendDelegate(idPledge, amount, idReceiver);
// If the receiver is already part of the delegate chain and is
// before the sender, then the sender and all of the other
// delegates after the RECEIVER are revomved from the chain,
// this is interesting because the delegate undelegates from the
// delegates that delegated to this delegate... game theory issues? should this be allowed
2017-06-06 17:40:14 +00:00
} else if (receiverDIdx <= senderDIdx) {
2017-10-03 12:42:21 +00:00
undelegate(idPledge, amount, n.delegationChain.length - receiverDIdx -1);
2017-06-06 17:40:14 +00:00
}
return;
}
2017-10-04 23:27:23 +00:00
// If the delegate wants to support a project, they undelegate all
// the delegates after them in the chain and choose a project
if (receiver.adminType == PledgeAdminType.Project) {
2017-10-06 10:07:25 +00:00
idPledge = undelegate(idPledge, amount, n.delegationChain.length - senderDIdx - 1);
2017-10-04 23:27:23 +00:00
proposeAssignProject(idPledge, amount, idReceiver);
2017-06-06 17:40:14 +00:00
return;
}
}
2017-07-13 17:12:45 +00:00
assert(false); // It is not the owner nor any delegate.
2017-06-06 17:40:14 +00:00
}
2017-07-04 23:13:24 +00:00
/// @notice This method is used to withdraw value from the system. This can be used
2017-10-04 23:27:23 +00:00
/// by the givers to avoid committing the donation or by project admin to use
2017-07-04 23:13:24 +00:00
/// the Ether.
2017-10-03 12:42:21 +00:00
/// @param idPledge Id of the pledge that wants to be withdrawn.
2017-09-29 10:21:21 +00:00
/// @param amount Quantity of Ether that wants to be withdrawn.
2017-10-03 12:42:21 +00:00
function withdraw(uint64 idPledge, uint amount) {
2017-06-06 17:40:14 +00:00
2017-10-03 12:42:21 +00:00
idPledge = normalizePledge(idPledge);
2017-06-06 17:40:14 +00:00
2017-10-03 12:42:21 +00:00
Pledge storage n = findPledge(idPledge);
2017-06-06 17:40:14 +00:00
2017-10-04 08:29:41 +00:00
require(n.paymentState == PaymentState.Pledged);
2017-06-06 17:40:14 +00:00
2017-10-04 08:24:35 +00:00
PledgeAdmin storage owner = findAdmin(n.owner);
2017-06-06 17:40:14 +00:00
2017-10-04 08:24:35 +00:00
checkAdminOwner(owner);
2017-06-06 17:40:14 +00:00
2017-10-04 10:55:46 +00:00
uint64 idNewPledge = findOrCreatePledge(
2017-06-06 17:40:14 +00:00
n.owner,
n.delegationChain,
0,
0,
2017-10-03 12:42:21 +00:00
n.oldPledge,
2017-06-06 17:40:14 +00:00
PaymentState.Paying
);
2017-10-03 12:42:21 +00:00
doTransfer(idPledge, idNewPledge, amount);
2017-06-06 17:40:14 +00:00
2017-10-03 12:42:21 +00:00
vault.authorizePayment(bytes32(idNewPledge), owner.addr, amount);
2017-06-06 17:40:14 +00:00
}
2017-07-04 23:13:24 +00:00
/// @notice Method called by the vault to confirm a payment.
2017-10-03 12:42:21 +00:00
/// @param idPledge Id of the pledge that wants to be withdrawn.
2017-09-29 10:21:21 +00:00
/// @param amount Quantity of Ether that wants to be withdrawn.
2017-10-03 12:42:21 +00:00
function confirmPayment(uint64 idPledge, uint amount) onlyVault {
Pledge storage n = findPledge(idPledge);
2017-06-06 17:40:14 +00:00
2017-07-13 17:12:45 +00:00
require(n.paymentState == PaymentState.Paying);
2017-06-06 17:40:14 +00:00
2017-10-04 23:27:23 +00:00
// Check the project is not canceled in the while.
require(!isProjectCanceled(n.owner));
2017-06-06 17:40:14 +00:00
2017-10-04 10:55:46 +00:00
uint64 idNewPledge = findOrCreatePledge(
2017-06-06 17:40:14 +00:00
n.owner,
n.delegationChain,
0,
0,
2017-10-03 12:42:21 +00:00
n.oldPledge,
2017-06-06 17:40:14 +00:00
PaymentState.Paid
);
2017-10-03 12:42:21 +00:00
doTransfer(idPledge, idNewPledge, amount);
2017-06-06 17:40:14 +00:00
}
2017-07-04 23:13:24 +00:00
/// @notice Method called by the vault to cancel a payment.
2017-10-03 12:42:21 +00:00
/// @param idPledge Id of the pledge that wants to be canceled for withdraw.
2017-07-04 23:13:24 +00:00
/// @param amount Quantity of Ether that wants to be rolled back.
2017-10-03 12:42:21 +00:00
function cancelPayment(uint64 idPledge, uint amount) onlyVault {
Pledge storage n = findPledge(idPledge);
2017-06-06 17:40:14 +00:00
require(n.paymentState == PaymentState.Paying); //TODO change to revert
2017-06-06 17:40:14 +00:00
2017-10-04 23:27:23 +00:00
// When a payment is canceled, never is assigned to a project.
2017-10-04 10:55:46 +00:00
uint64 oldPledge = findOrCreatePledge(
2017-06-06 17:40:14 +00:00
n.owner,
n.delegationChain,
0,
0,
2017-10-03 12:42:21 +00:00
n.oldPledge,
2017-10-04 08:29:41 +00:00
PaymentState.Pledged
2017-06-06 17:40:14 +00:00
);
2017-10-03 12:42:21 +00:00
oldPledge = normalizePledge(oldPledge);
2017-06-06 17:40:14 +00:00
2017-10-03 12:42:21 +00:00
doTransfer(idPledge, oldPledge, amount);
2017-06-06 17:40:14 +00:00
}
2017-10-04 23:27:23 +00:00
/// @notice Method called to cancel this project.
/// @param idProject Id of the projct that wants to be canceled.
function cancelProject(uint64 idProject) {
PledgeAdmin storage project = findAdmin(idProject);
checkAdminOwner(project);
project.canceled = true;
2017-10-03 07:52:56 +00:00
2017-10-04 23:27:23 +00:00
CancelProject(idProject);
2017-06-06 17:40:14 +00:00
}
2017-10-03 12:42:21 +00:00
function cancelPledge(uint64 idPledge, uint amount) {
idPledge = normalizePledge(idPledge);
2017-10-03 12:42:21 +00:00
Pledge storage n = findPledge(idPledge);
require(n.oldPledge != 0);
2017-10-04 08:24:35 +00:00
PledgeAdmin storage m = findAdmin(n.owner);
checkAdminOwner(m);
uint64 oldPledge = getOldestPledgeNotCanceled(n.oldPledge);
doTransfer(idPledge, oldPledge, amount);
}
2017-06-06 17:40:14 +00:00
////////
2017-10-03 12:42:21 +00:00
// Multi pledge methods
2017-06-06 17:40:14 +00:00
////////
2017-10-03 12:42:21 +00:00
// This set of functions makes moving a lot of pledges around much more
// efficient (saves gas) than calling these functions in series
2017-06-06 17:40:14 +00:00
uint constant D64 = 0x10000000000000000;
2017-10-03 12:42:21 +00:00
function mTransfer(uint64 idSender, uint[] pledgesAmounts, uint64 idReceiver) {
for (uint i = 0; i < pledgesAmounts.length; i++ ) {
uint64 idPledge = uint64( pledgesAmounts[i] & (D64-1) );
uint amount = pledgesAmounts[i] / D64;
2017-06-06 17:40:14 +00:00
2017-10-03 12:42:21 +00:00
transfer(idSender, idPledge, amount, idReceiver);
2017-06-06 17:40:14 +00:00
}
}
2017-10-03 12:42:21 +00:00
function mWithdraw(uint[] pledgesAmounts) {
for (uint i = 0; i < pledgesAmounts.length; i++ ) {
uint64 idPledge = uint64( pledgesAmounts[i] & (D64-1) );
uint amount = pledgesAmounts[i] / D64;
2017-06-06 17:40:14 +00:00
2017-10-03 12:42:21 +00:00
withdraw(idPledge, amount);
2017-06-06 17:40:14 +00:00
}
}
2017-10-03 12:42:21 +00:00
function mConfirmPayment(uint[] pledgesAmounts) {
for (uint i = 0; i < pledgesAmounts.length; i++ ) {
uint64 idPledge = uint64( pledgesAmounts[i] & (D64-1) );
uint amount = pledgesAmounts[i] / D64;
2017-06-06 17:40:14 +00:00
2017-10-03 12:42:21 +00:00
confirmPayment(idPledge, amount);
2017-06-06 17:40:14 +00:00
}
}
2017-10-03 12:42:21 +00:00
function mCancelPayment(uint[] pledgesAmounts) {
for (uint i = 0; i < pledgesAmounts.length; i++ ) {
uint64 idPledge = uint64( pledgesAmounts[i] & (D64-1) );
uint amount = pledgesAmounts[i] / D64;
2017-06-06 17:40:14 +00:00
2017-10-03 12:42:21 +00:00
cancelPayment(idPledge, amount);
2017-06-06 17:40:14 +00:00
}
}
function mNormalizePledge(uint64[] pledges) {
2017-10-03 12:42:21 +00:00
for (uint i = 0; i < pledges.length; i++ ) {
normalizePledge( pledges[i] );
}
}
2017-06-06 17:40:14 +00:00
////////
// Private methods
///////
// this function is obvious, but it can also be called to undelegate everyone
2017-09-29 10:21:21 +00:00
// by setting yourself as the idReceiver
2017-10-04 23:27:23 +00:00
function transferOwnershipToProject(uint64 idPledge, uint amount, uint64 idReceiver) internal {
2017-10-03 12:42:21 +00:00
Pledge storage n = findPledge(idPledge);
2017-07-04 23:13:24 +00:00
2017-10-04 23:27:23 +00:00
require(getPledgeLevel(n) < MAX_INTERPROJECT_LEVEL);
require(!isProjectCanceled(idReceiver));
2017-10-04 10:55:46 +00:00
uint64 oldPledge = findOrCreatePledge(
2017-06-06 17:40:14 +00:00
n.owner,
n.delegationChain,
0,
0,
2017-10-03 12:42:21 +00:00
n.oldPledge,
2017-10-04 08:29:41 +00:00
PaymentState.Pledged);
2017-10-04 10:55:46 +00:00
uint64 toPledge = findOrCreatePledge(
idReceiver,
new uint64[](0),
0,
0,
2017-10-03 12:42:21 +00:00
oldPledge,
2017-10-04 08:29:41 +00:00
PaymentState.Pledged);
2017-10-03 12:42:21 +00:00
doTransfer(idPledge, toPledge, amount);
2017-06-06 17:40:14 +00:00
}
2017-10-03 12:42:21 +00:00
function transferOwnershipToGiver(uint64 idPledge, uint amount, uint64 idReceiver) internal {
2017-10-04 10:55:46 +00:00
uint64 toPledge = findOrCreatePledge(
2017-07-04 23:13:24 +00:00
idReceiver,
new uint64[](0),
0,
0,
0,
2017-10-04 08:29:41 +00:00
PaymentState.Pledged);
2017-10-03 12:42:21 +00:00
doTransfer(idPledge, toPledge, amount);
2017-07-04 23:13:24 +00:00
}
2017-10-03 12:42:21 +00:00
function appendDelegate(uint64 idPledge, uint amount, uint64 idReceiver) internal {
Pledge storage n= findPledge(idPledge);
2017-07-04 23:13:24 +00:00
require(n.delegationChain.length < MAX_DELEGATES); //TODO change to revert and say the error
2017-06-06 17:40:14 +00:00
uint64[] memory newDelegationChain = new uint64[](n.delegationChain.length + 1);
for (uint i=0; i<n.delegationChain.length; i++) {
newDelegationChain[i] = n.delegationChain[i];
}
// Make the last item in the array the idReceiver
2017-06-06 17:40:14 +00:00
newDelegationChain[n.delegationChain.length] = idReceiver;
2017-10-04 10:55:46 +00:00
uint64 toPledge = findOrCreatePledge(
2017-06-06 17:40:14 +00:00
n.owner,
newDelegationChain,
0,
0,
2017-10-03 12:42:21 +00:00
n.oldPledge,
2017-10-04 08:29:41 +00:00
PaymentState.Pledged);
2017-10-03 12:42:21 +00:00
doTransfer(idPledge, toPledge, amount);
2017-06-06 17:40:14 +00:00
}
2017-09-29 10:21:21 +00:00
/// @param q Number of undelegations
2017-10-06 10:07:25 +00:00
function undelegate(uint64 idPledge, uint amount, uint q) internal returns (uint64){
2017-10-03 12:42:21 +00:00
Pledge storage n = findPledge(idPledge);
2017-06-06 17:40:14 +00:00
uint64[] memory newDelegationChain = new uint64[](n.delegationChain.length - q);
for (uint i=0; i<n.delegationChain.length - q; i++) {
newDelegationChain[i] = n.delegationChain[i];
}
2017-10-04 10:55:46 +00:00
uint64 toPledge = findOrCreatePledge(
2017-06-06 17:40:14 +00:00
n.owner,
newDelegationChain,
0,
0,
2017-10-03 12:42:21 +00:00
n.oldPledge,
2017-10-04 08:29:41 +00:00
PaymentState.Pledged);
2017-10-03 12:42:21 +00:00
doTransfer(idPledge, toPledge, amount);
2017-10-06 10:07:25 +00:00
return toPledge;
2017-06-06 17:40:14 +00:00
}
2017-10-04 23:27:23 +00:00
function proposeAssignProject(uint64 idPledge, uint amount, uint64 idReceiver) internal {// Todo rename
2017-10-03 12:42:21 +00:00
Pledge storage n = findPledge(idPledge);
2017-07-04 23:13:24 +00:00
2017-10-04 23:27:23 +00:00
require(getPledgeLevel(n) < MAX_SUBPROJECT_LEVEL);
require(!isProjectCanceled(idReceiver));
2017-07-04 23:13:24 +00:00
2017-10-04 10:55:46 +00:00
uint64 toPledge = findOrCreatePledge(
2017-06-06 17:40:14 +00:00
n.owner,
n.delegationChain,
idReceiver,
2017-09-13 12:41:08 +00:00
uint64(getTime() + maxCommitTime(n)),
2017-10-03 12:42:21 +00:00
n.oldPledge,
2017-10-04 08:29:41 +00:00
PaymentState.Pledged);
2017-10-03 12:42:21 +00:00
doTransfer(idPledge, toPledge, amount);
2017-06-06 17:40:14 +00:00
}
2017-09-13 12:41:08 +00:00
function doTransfer(uint64 from, uint64 to, uint _amount) internal {
2017-09-14 06:03:36 +00:00
uint amount = callPlugins(true, from, to, _amount);
2017-06-26 17:54:28 +00:00
if (from == to) return;
if (amount == 0) return;
2017-10-03 12:42:21 +00:00
Pledge storage nFrom = findPledge(from);
Pledge storage nTo = findPledge(to);
2017-07-13 17:12:45 +00:00
require(nFrom.amount >= amount);
2017-06-06 17:40:14 +00:00
nFrom.amount -= amount;
nTo.amount += amount;
Transfer(from, to, amount);
2017-09-14 06:03:36 +00:00
callPlugins(false, from, to, amount);
2017-06-06 17:40:14 +00:00
}
// This function does 2 things, #1: it checks to make sure that the pledges are correct
2017-10-04 23:27:23 +00:00
// if the a pledged project has already been committed then it changes the owner
// to be the proposed project (Pledge that the UI will have to read the commit time and manually
2017-10-03 12:42:21 +00:00
// do what this function does to the pledge for the end user at the expiration of the commitTime)
2017-10-04 23:27:23 +00:00
// #2: It checks to make sure that if there has been a cancellation in the chain of projects,
2017-10-03 12:42:21 +00:00
// then it adjusts the pledge's owner appropriately.
// This call can be called from any body at any time on any pledge. In general it can be called
2017-09-29 10:21:21 +00:00
// to force the calls of the affected plugins, which also need to be predicted by the UI
2017-10-03 12:42:21 +00:00
function normalizePledge(uint64 idPledge) returns(uint64) {
Pledge storage n = findPledge(idPledge);
2017-10-03 12:42:21 +00:00
// Check to make sure this pledge hasnt already been used or is in the process of being used
2017-10-04 08:29:41 +00:00
if (n.paymentState != PaymentState.Pledged) return idPledge;
2017-06-06 17:40:14 +00:00
2017-10-04 23:27:23 +00:00
// First send to a project if it's proposed and commited
if ((n.intendedProject > 0) && ( getTime() > n.commitTime)) {
2017-10-04 10:55:46 +00:00
uint64 oldPledge = findOrCreatePledge(
2017-06-06 17:40:14 +00:00
n.owner,
n.delegationChain,
0,
0,
2017-10-03 12:42:21 +00:00
n.oldPledge,
2017-10-04 08:29:41 +00:00
PaymentState.Pledged);
2017-10-04 10:55:46 +00:00
uint64 toPledge = findOrCreatePledge(
2017-10-04 23:27:23 +00:00
n.intendedProject,
2017-06-06 17:40:14 +00:00
new uint64[](0),
0,
0,
2017-10-03 12:42:21 +00:00
oldPledge,
2017-10-04 08:29:41 +00:00
PaymentState.Pledged);
2017-10-03 12:42:21 +00:00
doTransfer(idPledge, toPledge, n.amount);
idPledge = toPledge;
n = findPledge(idPledge);
2017-06-06 17:40:14 +00:00
}
2017-10-03 12:42:21 +00:00
toPledge = getOldestPledgeNotCanceled(idPledge);// TODO toPledge is pledge defined
if (toPledge != idPledge) {
doTransfer(idPledge, toPledge, n.amount);
2017-06-06 17:40:14 +00:00
}
2017-06-26 17:54:28 +00:00
2017-10-03 12:42:21 +00:00
return toPledge;
2017-06-26 17:54:28 +00:00
}
2017-09-13 12:41:08 +00:00
/////////////
// Plugins
/////////////
2017-10-04 08:24:35 +00:00
function callPlugin(bool before, uint64 adminId, uint64 fromPledge, uint64 toPledge, uint64 context, uint amount) internal returns (uint allowedAmount) {
2017-09-14 06:03:36 +00:00
uint newAmount;
2017-09-13 12:41:08 +00:00
allowedAmount = amount;
2017-10-04 08:24:35 +00:00
PledgeAdmin storage admin = findAdmin(adminId);
if ((address(admin.plugin) != 0) && (allowedAmount > 0)) {
2017-09-14 06:03:36 +00:00
if (before) {
2017-10-04 08:24:35 +00:00
newAmount = admin.plugin.beforeTransfer(adminId, fromPledge, toPledge, context, amount);
2017-09-14 06:03:36 +00:00
require(newAmount <= allowedAmount);
allowedAmount = newAmount;
} else {
2017-10-04 08:24:35 +00:00
admin.plugin.afterTransfer(adminId, fromPledge, toPledge, context, amount);
2017-09-14 06:03:36 +00:00
}
2017-09-13 12:41:08 +00:00
}
}
2017-10-03 12:42:21 +00:00
function callPluginsPledge(bool before, uint64 idPledge, uint64 fromPledge, uint64 toPledge, uint amount) internal returns (uint allowedAmount) {
uint64 offset = idPledge == fromPledge ? 0 : 256;
2017-09-13 12:41:08 +00:00
allowedAmount = amount;
2017-10-03 12:42:21 +00:00
Pledge storage n = findPledge(idPledge);
2017-09-13 12:41:08 +00:00
2017-10-03 12:42:21 +00:00
allowedAmount = callPlugin(before, n.owner, fromPledge, toPledge, offset, allowedAmount);
2017-09-13 12:41:08 +00:00
for (uint64 i=0; i<n.delegationChain.length; i++) {
2017-10-03 12:42:21 +00:00
allowedAmount = callPlugin(before, n.delegationChain[i], fromPledge, toPledge, offset + i+1, allowedAmount);
2017-09-13 12:41:08 +00:00
}
2017-10-04 23:27:23 +00:00
if (n.intendedProject > 0) {
allowedAmount = callPlugin(before, n.intendedProject, fromPledge, toPledge, offset + 255, allowedAmount);
2017-09-13 12:41:08 +00:00
}
}
2017-10-03 12:42:21 +00:00
function callPlugins(bool before, uint64 fromPledge, uint64 toPledge, uint amount) internal returns (uint allowedAmount) {
2017-09-13 12:41:08 +00:00
allowedAmount = amount;
2017-10-03 12:42:21 +00:00
allowedAmount = callPluginsPledge(before, fromPledge, fromPledge, toPledge, allowedAmount);
allowedAmount = callPluginsPledge(before, toPledge, fromPledge, toPledge, allowedAmount);
2017-09-13 12:41:08 +00:00
}
2017-06-26 17:54:28 +00:00
/////////////
// Test functions
/////////////
function getTime() internal returns (uint) {
return now;
2017-06-06 17:40:14 +00:00
}
event Transfer(uint64 indexed from, uint64 indexed to, uint amount);
2017-10-04 23:27:23 +00:00
event CancelProject(uint64 indexed idProject);
2017-06-06 17:40:14 +00:00
}