🔏Introduction

The PeerProtocol contract is a smart contract that allows borrowers to request loans from the contract and allows the contract owner to approve or reject these loan requests. It also allows borrowers to make payments towards their outstanding loan balances and allows the contract owner to update the default status of a borrower if they fail to make timely payments.

This contract was built using the Solidity programming language and is designed to be deployed on the Ethereum blockchain. It makes use of several common Ethereum patterns and features, such as function modifiers, require statements, and mappings, in order to implement its functionality.

Overall, the purpose of this contract is to provide a decentralized, transparent, and secure way for borrowers and lenders to interact and manage loans using stablecoins. It allows borrowers to access loans quickly and easily and allows lenders to manage their lending portfolio and assess the creditworthiness of potential borrowers.

I hope this introduction is helpful and gives you a better understanding of the PeerProtocol contract. Let me know if you have any further questions.

The contract has a number of variables that store information about the loans and borrowers, including the outstanding loan balances, default status, and various loan terms such as the lending rate, interest rate, and loan period. It also has several functions for interacting with the contract, such as:

constructor

constructor() public {
    owner = msg.sender;
}

This is the constructor function for the contract, which is called when the contract is deployed to the Ethereum network. It initializes the contract and sets the owner variable to the address of the contract deployer.

approveLending

function approveLending(address borrower, uint amount) public onlyOwner {
    require(amount > 0, "Must approve a positive amount of stable coins for lending");
    require(loanAmount >= amount, "Not enough stable coins available for lending");
    balances[borrower] += amount;
    loanAmount -= amount;
}

This function allows the contract owner to approve a request for a loan. It takes an address parameter representing the borrower, and a uint parameter representing the amount of stable coins to be lent. It updates the balances mapping to reflect the new loan, and reduces the loanAmount variable by the amount of the loan.

repayEarly

function repayEarly(address borrower) public {
    require(balances[borrower] > 0, "No outstanding balance to repay");
    uint balance = balances[borrower];
    uint interest = balance.mul(interestRate / 100);
    uint totalDue = balance.add(interest);
    totalDue = totalDue.mul((100 - earlyRepaymentDiscount) / 100);
    balances[borrower] = 0;
    loanAmount += totalDue;
}

This function first checks that the borrower has an outstanding balance to repay, and then calculates thetotalDue by adding the interest to the balance. It then applies the earlyRepaymentDiscount , if applicable, by multiplying the totalDue by a percentage that is equal to 100 minus the earlyRepaymentDiscount. Finally, it sets the borrower's balance to 0 and adds the totalDue to the loanAmount.

Last updated