RadiantLeverageStrategy.sol

Properties

PropertyTypeModifierDescription

provider

address

public; constant

The address of the Radiant Lending Pool contract.

balancerVault

address

public; constant

The address of the Balancer Vault contract (to facilitate flash loans).

_positionId

uint256

private

The identifier for the strategy position that is maintained by the Factor Leverage Vault.

_vaultManager

IERC721

private

The address of the Vault Manager contract which facilitates vault admin operations (the underlying Leverage Vault contract in this instance).

_asset

IERC20

private

The address of the asset token (i.e. collateral and token being levered).

_debtToken

IERC20

private

The address of the debt token (i.e. borrow asset for flash loan).

_assetPool

IERC20

public

The address of the asset lending pool.

_debtPool

IERC20

public

The address of the debt lending pool.

flMode

uint8

private

The flash loan mode used to determine the relevant operations to receive the flash loan:

1 = addLeverage 2 = removeLeverage 3 = switchAsset 4 = switchDebt 5 = closeLeverage

Events

LeverageAdded()

Emitted when leverage is added to the position (i.e. this Leverage Strategy contract).

Arguments

ArgumentTypeDescription

amount

uint256

The amount of asset that was supplied to the lending pool.

debt

uint256

The amount of debt that was taken out as a flash loan denominated in _debtToken.

LeverageRemoved()

Emitted when leverage is removed from the leveraged position (i.e. this Leverage Strategy contract).

Arguments

ArgumentTypeDescription

debt

uint256

The amount of debt that was repaid.

LeverageClosed()

Emitted when the leveraged position is closed (i.e. fully repaid).

Arguments

ArgumentTypeDescription

amount

uint256

The amount of asset that was returned after closing the position.

debt

uint256

The amount of debt that was returned after closing the position.

AssetSwitched()

Emitted when the underlying collateral asset for the leveraged position is switched.

Arguments

ArgumentTypeDescription

newAsset

address

The address of the token used to collateralize the newly switched leverage position.

balance

uint256

The amount of newAsset that was collateralized.

DebtSwitched()

Emitted when the debt token for the leveraged position is switched.

Arguments

ArgumentTypeDescription

newDebt

address

The address of the token that was borrowed (i.e. the debt token).

balance

uint256

The amount of newDebt that is owed (i.e. the debt amount).

Withdraw()

Emitted when asset is withdrawn from the Radiant lending pool.

Arguments

ArgumentTypeDescription

amount

uint256

The amount of asset withdrawn from the Radiant lending pool.

Repay()

Emitted when the Radiant lending pool debt is repaid.

Arguments

ArgumentTypeDescription

amount

uint256

The amount of debt that was repaid.

Supply()

Emitted when asset is supplied to the Radiant lending pool.

Arguments

ArgumentTypeDescription

amount

uint256

The amount of asset supplied to the Radiant lending pool.

Borrow()

Emitted when debt is borrowed from the Radiant lending pool (which collateralizes the provided asset).

Arguments

ArgumentTypeDescription

amount

uint256

The amount of debt that was borrowed from the Radiant lending pool.

WithdrawTokenInCaseStuck()

Emitted when stuck tokens are withdrawn from the Strategy contract.

Arguments

ArgumentTypeDescription

tokenAddress

address

The address of the token to be withdrawn.

amount

uint256

The amount of asset withdrawn from the Radiant lending pool.

LeverageChargeFee()

Emitted when a leverage fee is charged.

Arguments

ArgumentTypeDescription

amount

uint256

The leverage fee charged denominated in token.

Constructor

Factor Strategy contracts implements OpenZeppelin's upgradeable contracts design and locks the strategy contract upon initialization to avoid contract takeover by an attacker. More info can be found on OpenZeppelin Docs.

Modifiers

onlyOwner()

Checks if the msg.sender address is equal to the owner of the position as maintained by the Leverage Vault contract.

Methods

initialize() - public initializer

Initializes the Strategy contract with the __positionId and initial address configurations.

Parameters

ParamsTypeDescription

__positionId

uint256

The identifier of the leveraged position as maintained by the underlying Leverage Vault contract.

_vaultManagerAddress

address

The address of the Vault Manager contract (the underlying Leverage Vault contract in this instance).

_assetAddress

address

The address of the Strategy's asset token (i.e. collateral and token being levered).

_debtAddress

address

The address of the Strategy's debt token (i.e. borrow asset for flash loan).

_assetPoolAddress

address

The address of the asset lending pool.

_debtPoolAddress

address

The address of the debt lending pool.

vaultManager() - public view returns

Returns the address of the Factor Vault Manager contract which contains vault admin functions (e.g. upgrade strategy, set fees, etc.).

Returns

TypeDescription

address

The address of the Factor Vault Manager.

positionId() - public view returns

Returns the position identifier maintained by the underlying Leverage Vault contract. Each strategy implementation (such as this contract) is tied to a positionId.

Returns

TypeDescription

uint256

The identifier of the position on the underlying Leverage Vault contract.

asset() - public view returns

Returns the address of the token configured as the main asset for this leverage Strategy contract(i.e. collateralized asset).

Returns

TypeDescription

address

The address of the Strategy's _asset.

debtToken() - public view returns

Returns the address of the debt token which is used for taking out a flash loan (i.e. borrow token) for this Strategy contract.

Returns

TypeDescription

address

The address of the Strategy's _debtToken .

assetPool() - public view returns

Returns the address of the Radiant lending pool where the _asset is being collateralized.

Returns

TypeDescription

address

The address of the Strategy's _assetPool.

debtPool() - public view returns

Returns the address of the Radiant lending pool where the _debtToken was borrowed from.

Returns

TypeDescription

address

The address of the Strategy's _debtPool.

assetBalance() - public view returns

Returns the total collateralized balance (i.e. _asset supplied) of the Strategy contract that is held by the Radiant lending pool.

Returns

TypeDescription

uint256

The total _asset supplied to the Radiant lending pool.

debtBalance() - public view returns

Returns the outstanding debt balance (i.e. _debtToken borrowed) which the Strategy contract owes to the Radiant lending contract.

Returns

TypeDescription

uint256

The total _debtToken that needs to be repaid to the Radiant lending pool.

owner() - public view returns

Returns the address of the owner of the leveraged position.

Returns

TypeDescription

address

The address of the owner of the position.

addLeverage() - external onlyOwner

Adds leverage to a position by executing the following:

  1. Transfer asset from owner to the Strategy contract

  2. Supply asset to the Radiant pool

  3. If debt is specified, executes a flash loan to borrow configured debt amount on Balancer vault

  4. Balancer vault calls receiveFlashLoan() to trigger flash swap and flash loan debt repayment via _flAddLeverage()

Modifiers

ModifierDescription

onlyOwner

Ensures that only the specified owner of the contract is able to execute administrative tasks. More info on OpenZeppelin Docs.

Parameters

ParamsTypeDescription

amount

uint256

The amount of _asset being supplied.

debt

uint256

The amount of _debtToken to be flash loaned.

data

bytes

The Balancer userData which in this context is used for pool-specific instructions needed to do the calculations.

Events

EventsDescription

Emits the results of the leverage addition.

_flAddLeverage() - internal

An internal function which is meant to be called by the Balancer vault contract which repays the flash loan on Balancer by borrowing debt against the new asset collateralized amount on Radiant.

  1. Swap debt for asset (via swapBySelf())

  2. Supply newly acquired asset to the Radiant pool (i.e. increase total collateral value)

  3. Borrow _debtToken from the Radiant pool to repay Balancer flash loan

  4. Repay the Balancer flash loan

Parameters

ParamsTypeDescription

params

bytes

Encoded bytes data which consists of: amount = The number of _debtToken that was flash loaned. poolAddress = The address of the corresponding Radiant lending pool. data = The Balancer userData.

feeAmount

uint256

The flash loan fee amount to be repaid denominated in _debtToken.

removeLeverage() - external onlyOwner

Removes a specified amount of leverage from the Strategy contract by executing the following:

  1. Query the outstanding debt on the Radiant lending pool

  2. Executes a flash loan to borrow debt from the Balancer vault equivalent to the outstanding debt on the Radiant pool

  3. Balancer vault calls receiveFlashLoan() to trigger flash swap and flash loan debt repayment via _flRemoveLeverage()

  4. Transfer withdrawn asset to the owner

Modifiers

ModifierDescription

onlyOwner

Ensures that only the specified owner of the contract is able to execute administrative tasks. More info on OpenZeppelin Docs.

Parameters

ParamsTypeDescription

amount

uint256

The amount of asset being removed.

data

bytes

The Balancer userData which in this context is used for pool-specific instructions needed to do the calculations.

Events

EventsDescription

Emits the results of the leverage removal.

_flRemoveLeverage() - internal

An internal function which is meant to be called by the Balancer vault contract which repays the flash loan on Balancer by withdrawing asset from the Radiant lending pool.

  1. Queries the outstanding debt on the Radiant lending pool

  2. Repays all of the outstanding debt on Radiant

  3. Withdraws the specified amount of asset (as per removeLeverage())

  4. Swap the withdrawn asset for debt (via swapBySelf())

  5. Calculates the remaining Balancer flash loan debt outstanding

  6. Borrow the oustanding flash loan debt amount (including fees) from Radiant lending pool

  7. Repay the Balancer flash loan

Parameters

ParamsTypeDescription

params

bytes

Encoded bytes data which consists of: amount = The number of _asset that is being removed from the Strategy contract. poolAddress = The address of the corresponding Radiant lending pool. data = The Balancer userData.

feeAmount

uint256

The flash loan fee amount to be repaid denominated in _debtToken.

switchAsset() - external onlyOwner

Switches the position's underlying asset to a newly specified newAsset token.

  1. Query the outstanding debt on the Radiant lending pool

  2. Executes a flash loan to borrow debt from the Balancer vault equivalent to the outstanding debt on the Radiant vault

  3. Balancer vault calls receiveFlashLoan() to trigger flash swap and flash loan debt repayment via _flSwitchAsset()

Allowed New Asset Tokens

The newAsset address must have been registered by the Vault Manager. The list of approved debt tokens is maintained by the Leverage Vault contract.

Amount Validation

The Factor SDK provides convenience functions for the safe handling of the specified amount. By utilizing the Factor SDK, you can avoid spending gas on misconfigured amounts and minimize dust amounts from swaps.

Modifiers

ModifierDescription

onlyOwner

Ensures that only the specified owner of the contract is able to execute administrative tasks. More info on OpenZeppelin Docs.

Parameters

ParamsTypeDescription

newAsset

address

The address of the token which will be switched with the current asset.

amount

uint256

The amount of existing asset that is being switched for the newAsset.

data

bytes

The Balancer userData which in this context is used for pool-specific instructions needed to do the calculations.

_flSwitchAsset() - internal

An internal function which is meant to be called by the Balancer vault contract which switches the asset collateralizing the leveraged position.

  1. Queries the outstanding debt on the Radiant lending pool

  2. Repays all of the outstanding debt on Radiant

  3. Withdraws all of the asset from the existing position on Radiant

  4. Swaps the specified amount (per switchAsset()) of the withdrawn asset for newAsset (via swapBySelf())

  5. Change the Factor Strategy contract properties to align with the newAsset

  6. Supply the swapped newAsset to the newAsset Radiant lending pool

  7. Borrow the initial debt balance from Radiant using the newAsset as collateral

  8. Repay the Balancer flash loan

Parameters

ParamsTypeDescription

params

bytes

Encoded bytes data which consists of: newAsset = The address of the token that is being used as the new collateral amount = The number of _asset that is being switched. poolAddress = The address of the corresponding Radiant lending pool. data = The Balancer userData.

feeAmount

uint256

The flash loan fee amount to be repaid denominated in _debtToken.

Events

EventsDescription

Emits the results of the asset switch and new asset balance denominated in newAsset.

switchDebt() - external onlyOwner

Switches the debt of the leverage position for a specified newDebtToken.

  1. Executes a flash loan to borrow existing debt from the Balancer vault equivalent to the outstanding debt on the Radiant lending pool

  2. Balancer vault calls receiveFlashLoan() to trigger flash swap and flash loan debt repayment via _flSwitchDebt()

Allowed New Debt Tokens

The newDebtToken address must have been registered by the Vault Manager. The list of approved debt tokens is maintained by the Leverage Vault contract.

Modifiers

ModifierDescription

onlyOwner

Ensures that only the specified owner of the contract is able to execute administrative tasks. More info on OpenZeppelin Docs.

Parameters

ParamsTypeDescription

newDebtToken

address

The address of the token which will be switched with the current debt.

newDebt

uint256

The amount of newDebtToken that is being switched in place of the old debt.

data

bytes

The Balancer userData which in this context is used for pool-specific instructions needed to do the calculations.

_flSwitchDebt() - internal

An internal function which is meant to be called by the Balancer vault contract which switches the debt of a leveraged position with a provided newDebtToken.

  1. Queries the outstanding debt on the Radiant lending pool

  2. Repays all of the outstanding debt on Radiant

  3. Change the Factor Strategy contract properties to align with the newDebtToken

  4. Borrow the provided newDebt amount of newDebtToken from the corresponding Radiant pool using the untouched underlying asset as collateral

  5. Swaps the specified newDebt amount (per switchDebt()) of the newDebtToken for the previous debt token (via swapBySelf())

  6. Repay the Balancer flash loan using the acquired debt

Parameters

ParamsTypeDescription

params

bytes

Encoded bytes data which consists of: newDebtToken = The address of the token to be used as the new debt newDebt = The number of newDebtToken that is being borrowed poolAddress = The address of the corresponding Radiant lending pool. data = The Balancer userData.

feeAmount

uint256

The flash loan fee amount to be repaid denominated in the old debt.

Events

EventsDescription

Emits the results of the asset switch and new asset balance denominated in newAsset.

closeLeverage() - external onlyOwner

Closes the leveraged position and transfers the remaining asset and debt amounts to the owner. If the asset amount specified is greater than the debt value, the position value will be returned in debt tokens.

  1. Executes a flash loan to borrow existing debt from the Balancer vault equivalent to the outstanding debt on the Radiant lending pool

  2. Balancer vault calls receiveFlashLoan() to trigger flash swap and flash loan debt repayment via _flCloseLeverage()

  3. Transfers the remaining asset and debt tokens to the owner (i.e. depositor)

Modifiers

ModifierDescription

onlyOwner

Ensures that only the specified owner of the contract is able to execute administrative tasks. More info on OpenZeppelin Docs.

Parameters

ParamsTypeDescription

amount

uint256

The amount of asset that will be swapped for debt.

data

bytes

The Balancer userData which in this context is used for pool-specific instructions needed to do the calculations.

Events

EventsDescription

Emits the results of the leverage position closure.

_flCloseLeverage() - internal

An internal function which is meant to be called by the Balancer vault contract which switches the debt of the leveraged position with a provided newDebtToken.

  1. Queries the outstanding debt on the Radiant lending pool

  2. Repays all of the outstanding debt on Radiant

  3. Withdraws all of the asset from the existing position on Radiant

  4. Swaps the specified amount of asset (per closeLeverage()) for debt (via swapBySelf())

  5. Repay the Balancer flash loan using the acquired debt

Parameters

ParamsTypeDescription

params

bytes

Encoded bytes data which consists of: amount = The number of asset that is swapped for debt poolAddress = The address of the corresponding Radiant lending pool. data = The Balancer userData.

feeAmount

uint256

The flash loan fee amount to be repaid denominated in the old debt.

swapBySelf() - public returns

Allows the msg.sender to conduct a swap via the OpenOcean aggregator.

Parameters

ParamsTypeDescription

tokenIn

address

The address of the token being swapped from.

tokenOut

address

The address of the token being swapped to.

amount

uint256

The amount of tokenIn being swapped.

data

bytes

The bytes data which consists of the swap method and params.

Returns

TypeDescription

uint256

The amount of tokenOut resulting from the swap minus the leverage strategy fees.

leverageFeeCharge() - internal returns

Charges the fee for the leverage strategy and transfers the fee to the fee recipient. The fee configs are maintained by the Vault Manager contract.

Parameters

ParamsTypeDescription

amount

uint256

The amount of token that was used for leverage.

token

address

The token which will be collected as fees (i.e. the tokenOut from swapBySelf()).

Events

EventsDescription

Emits the leverage fee that was charged.

Returns

TypeDescription

uint256

The leverage fee charged denominated in token.

supply() - external onlyOwner

Enables the owner to transfer strategy asset from the msg.sender(i.e. depositor) to the Strategy contract which is then supplied to the Radiant lending pool. The Strategy contract will hold the rTokens representing collateralized assets) on behalf of the owner.

Modifiers

ModifierDescription

onlyOwner

Ensures that only the specified owner of the contract is able to execute administrative tasks. More info on OpenZeppelin Docs.

Parameters

ParamsTypeDescription

amount

uint256

The amount of asset that was used for leverage.

Events

EventsDescription

Emits the amount of asset that was supplied.

borrow() - external onlyOwner

Enables the owner to utilize the collateralized asset in the Compound lending pool to borrow the specified amount of debt. The debt is transferred to the msg.owner (i.e. owner) with the Strategy contract holding the debt on behalf of the owner.

Modifiers

ModifierDescription

onlyOwner

Ensures that only the specified owner of the contract is able to execute administrative tasks. More info on OpenZeppelin Docs.

Parameters

ParamsTypeDescription

amount

uint256

The amount of debt to be borrowed.

Events

EventsDescription

Emits the amount of debt that was borrowed.

repay() - external onlyOwner

Enables the owner to repay a specified amount of the debt for a borrow position on the Radiant lending pool. The debt is repaid on behalf of the Strategy contract which holds the owner's debt obligations.

Modifiers

ModifierDescription

onlyOwner

Ensures that only the specified owner of the contract is able to execute administrative tasks. More info on OpenZeppelin Docs.

Parameters

ParamsTypeDescription

amount

uint256

The amount of debt to be repaid.

Events

EventsDescription

Emits the amount of debt that was repaid.

withdraw() - external onlyOwner

Enables the owner to withdraw a specified amount of asset from the Radiant lending pool. The Strategy contract executes the withdrawal as it holds the rTokens on behalf of the owner. The corresponding amount of asset is transferred to the owner address.

Modifiers

ModifierDescription

onlyOwner

Ensures that only the specified owner of the contract is able to execute administrative tasks. More info on OpenZeppelin Docs.

Parameters

ParamsTypeDescription

amount

uint256

The amount of asset to be withdrawn.

Events

EventsDescription

Emits the amount of asset that was withdrawn.

withdrawTokenInCaseStuck() - external onlyOwner

Enables the owner to withdraw any tokenAddress that is stuck in the Strategy contract.

Modifiers

ModifierDescription

onlyOwner

Ensures that only the specified owner of the contract is able to execute administrative tasks. More info on OpenZeppelin Docs.

Parameters

ParamsTypeDescription

tokenAddress

address

The address of the token to withdraw.

amount

uint256

The amount of tokenAddress to be withdrawn.

Events

EventsDescription

Emits the amount of tokenAddress that was withdrawn as well as the tokenAddress.

version() - external pure returns

Returns the strategy version which is hardcoded based on contract deployment.

Returns

TypeDescription

string

The Strategy contract version.

receiveFlashLoan() - external override nonReentrant

An external function meant to be called by the Balancer vault contract to check the validity of the vault receiving the flash loan (i.e. can the flash loan be repaid). Reads the configured flMode at the time of execution to determine the correct operation to call.

Modifiers

ModifierDescription

nonReentrant

Ensures that there are no nested (reentrant calls). More info on OpenZeppelin Docs.

Parameters

ParamsTypeDescription

tokens

address[]

The list of token addresses associated with the flash loan operations.

amounts

uint256[]

The amount of each token in tokens to be used for the flash loan operation. The order of each token amount must correspond with the order of the token address in tokens.

feeAmounts

uint256[]

The flash loan fee amount of each token in tokens to be used for the flash loan operation. The order of each token amount must correspond with the order of the token address in tokens.

params

bytes

The Balancer userData passed in as calldata.

_authorizeUpgrade() - internal view override onlyOnwer

An internal function that is meant to be called by the UUPSUpgradeable contract that checks if the new implementation is registered by the Factor Vault Manager.

Modifiers

ModifierDescription

onlyOwner

Ensures that only the specified owner of the contract is able to execute administrative tasks. More info on OpenZeppelin Docs.

Parameters

ParamsTypeDescription

newImplementation

address

The address of the proposed Strategy contract.

Last updated