Overview
ETH Balance
0 ETH
Eth Value
$0.00More Info
Private Name Tags
ContractCreator
Latest 13 internal transactions
Advanced mode:
Parent Transaction Hash | Block | From | To | |||
---|---|---|---|---|---|---|
17574525 | 497 days ago | 0.034 ETH | ||||
17574525 | 497 days ago | 0.034 ETH | ||||
17574525 | 497 days ago | 0.068 ETH | ||||
15689773 | 761 days ago | 0.034 ETH | ||||
15689773 | 761 days ago | 0.034 ETH | ||||
15689773 | 761 days ago | 0.068 ETH | ||||
15683665 | 762 days ago | 0.034 ETH | ||||
15683665 | 762 days ago | 0.034 ETH | ||||
15683665 | 762 days ago | 0.068 ETH | ||||
15682369 | 762 days ago | 0.034 ETH | ||||
15682369 | 762 days ago | 0.034 ETH | ||||
15682369 | 762 days ago | 0.068 ETH | ||||
15661466 | 765 days ago | Contract Creation | 0 ETH |
Loading...
Loading
Minimal Proxy Contract for 0xbc20c6582259f440ae628819be80062a576f06ed
Contract Name:
ClaimableFundsSplitterV1
Compiler Version
v0.8.4+commit.c7e474f2
Contract Source Code (Solidity)
/** *Submitted for verification at Etherscan.io on 2021-08-23 */ // File: @openzeppelin/contracts/token/ERC20/IERC20.sol // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `recipient`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address recipient, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `sender` to `recipient` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address sender, address recipient, uint256 amount ) external returns (bool); /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); } // File: @openzeppelin/contracts/utils/Address.sol pragma solidity ^0.8.0; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize, which returns 0 for contracts in // construction, since the code is only stored at the end of the // constructor execution. uint256 size; assembly { size := extcodesize(account) } return size > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); require(isContract(target), "Address: call to non-contract"); (bool success, bytes memory returndata) = target.call{value: value}(data); return _verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); (bool success, bytes memory returndata) = target.staticcall(data); return _verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { require(isContract(target), "Address: delegate call to non-contract"); (bool success, bytes memory returndata) = target.delegatecall(data); return _verifyCallResult(success, returndata, errorMessage); } function _verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) private pure returns (bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } } // File: @openzeppelin/contracts/security/ReentrancyGuard.sol pragma solidity ^0.8.0; /** * @dev Contract module that helps prevent reentrant calls to a function. * * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier * available, which can be applied to functions to make sure there are no nested * (reentrant) calls to them. * * Note that because there is a single `nonReentrant` guard, functions marked as * `nonReentrant` may not call one another. This can be worked around by making * those functions `private`, and then adding `external` `nonReentrant` entry * points to them. * * TIP: If you would like to learn more about reentrancy and alternative ways * to protect against it, check out our blog post * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. */ abstract contract ReentrancyGuard { // Booleans are more expensive than uint256 or any type that takes up a full // word because each write operation emits an extra SLOAD to first read the // slot's contents, replace the bits taken up by the boolean, and then write // back. This is the compiler's defense against contract upgrades and // pointer aliasing, and it cannot be disabled. // The values being non-zero value makes deployment a bit more expensive, // but in exchange the refund on every call to nonReentrant will be lower in // amount. Since refunds are capped to a percentage of the total // transaction's gas, it is best to keep them low in cases like this one, to // increase the likelihood of the full refund coming into effect. uint256 private constant _NOT_ENTERED = 1; uint256 private constant _ENTERED = 2; uint256 private _status; constructor() { _status = _NOT_ENTERED; } /** * @dev Prevents a contract from calling itself, directly or indirectly. * Calling a `nonReentrant` function from another `nonReentrant` * function is not supported. It is possible to prevent this from happening * by making the `nonReentrant` function external, and make it call a * `private` function that does the actual work. */ modifier nonReentrant() { // On the first call to nonReentrant, _notEntered will be true require(_status != _ENTERED, "ReentrancyGuard: reentrant call"); // Any calls to nonReentrant after this point will fail _status = _ENTERED; _; // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) _status = _NOT_ENTERED; } } // File: contracts/collab/handlers/ICollabFundsHandler.sol pragma solidity 0.8.4; interface ICollabFundsHandler { function init(address[] calldata _recipients, uint256[] calldata _splits) external; function totalRecipients() external view returns (uint256); function shareAtIndex(uint256 index) external view returns (address _recipient, uint256 _split); } // File: contracts/collab/handlers/CollabFundsHandlerBase.sol pragma solidity 0.8.4; abstract contract CollabFundsHandlerBase is ICollabFundsHandler { /// @notice in line with EIP-2981 format - precision 100.00000% uint256 internal constant modulo = 100_00000; address[] public recipients; uint256[] public splits; bool internal locked = false; /** * @notice Using a minimal proxy contract pattern initialises the contract and sets delegation * @dev initialises the FundsReceiver (see https://eips.ethereum.org/EIPS/eip-1167) */ function init(address[] calldata _recipients, uint256[] calldata _splits) override virtual external { require(!locked, "contract locked sorry"); // Validate splits are correct uint256 total; for (uint256 i = 0; i < _splits.length; i++) { total = total + _splits[i]; } require(total == modulo, "Shares dont not equal 100%"); locked = true; recipients = _recipients; splits = _splits; } /// get the number of recipients this funds handler is configured for function totalRecipients() public override virtual view returns (uint256) { return recipients.length; } /// get the recipient and split at the given index of the shares list function shareAtIndex(uint256 _index) public override view returns (address recipient, uint256 split) { recipient = recipients[_index]; split = splits[_index]; } } // File: contracts/collab/handlers/ICollabFundsDrainable.sol pragma solidity 0.8.4; // Drain all funds for all parties interface ICollabFundsDrainable { event FundsDrained(uint256 total, address[] recipients, uint256[] amounts, address erc20); function drain() external; function drainERC20(IERC20 token) external; } // Drain your specific share of funds only interface ICollabFundsShareDrainable is ICollabFundsDrainable { function drainShare() external; function drainShareERC20(IERC20 token) external; } // File: contracts/collab/handlers/ClaimableFundsReceiverV1.sol pragma solidity 0.8.4; /// @title Allows funds to be received and then split later on using a pull pattern, holding a balance until drained. /// @notice Supports claiming/draining all balances at one /// @notice Doe not an individual shares /// /// @author KnownOrigin Labs - https://knownorigin.io/ contract ClaimableFundsReceiverV1 is ReentrancyGuard, CollabFundsHandlerBase, ICollabFundsDrainable { // accept all funds receive() external virtual payable { // But do not do anything with them ... assuming all funds are drained manually } /// split current contract balance among recipients function drain() public nonReentrant override { // Check that there are funds to drain uint256 balance = address(this).balance; require(balance > 0, "No funds to drain"); uint256[] memory shares = new uint256[](recipients.length); // Calculate and send share for each recipient uint256 singleUnitOfValue = balance / modulo; uint256 sumPaidOut; for (uint256 i = 0; i < recipients.length; i++) { shares[i] = singleUnitOfValue * splits[i]; // Deal with the first recipient later (see comment below) if (i != 0) { payable(recipients[i]).call{value : shares[i]}(""); } sumPaidOut += shares[i]; } // The first recipient is a special address as it receives any dust left over from splitting up the funds uint256 remainingBalance = balance - sumPaidOut; // Either going to be a zero or non-zero value payable(recipients[0]).call{value : remainingBalance + shares[0]}(""); emit FundsDrained(balance, recipients, shares, address(0)); } /// split the current token balance among recipients function drainERC20(IERC20 token) public nonReentrant override { // Check that there are funds to drain uint256 balance = token.balanceOf(address(this)); require(balance > 0, "No funds to drain"); uint256[] memory shares = new uint256[](recipients.length); // Calculate and send share for each recipient uint256 singleUnitOfValue = balance / modulo; uint256 sumPaidOut; for (uint256 i = 0; i < recipients.length; i++) { shares[i] = singleUnitOfValue * splits[i]; // Deal with the first recipient later (see comment below) if (i != 0) { token.transfer(recipients[i], shares[i]); } sumPaidOut += shares[i]; } // The first recipient is a special address as it receives any dust left over from splitting up the funds uint256 remainingBalance = balance - sumPaidOut; // Either going to be a zero or non-zero value token.transfer(recipients[0], remainingBalance + shares[0]); emit FundsDrained(balance, recipients, shares, address(token)); } } // File: contracts/collab/handlers/ClaimableFundsSplitterV1.sol pragma solidity 0.8.4; /// @title Allows funds to be split on receiving the funds /// @notice This should not be used for large number of collaborators due to the potential of out of gas errors /// when splitting between many participants when natively receiving ETH /// /// @author KnownOrigin Labs - https://knownorigin.io/ contract ClaimableFundsSplitterV1 is ClaimableFundsReceiverV1 { // accept all funds and split receive() external override payable { drain(); } }
[{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"total","type":"uint256"},{"indexed":false,"internalType":"address[]","name":"recipients","type":"address[]"},{"indexed":false,"internalType":"uint256[]","name":"amounts","type":"uint256[]"},{"indexed":false,"internalType":"address","name":"erc20","type":"address"}],"name":"FundsDrained","type":"event"},{"inputs":[],"name":"drain","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"}],"name":"drainERC20","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"_recipients","type":"address[]"},{"internalType":"uint256[]","name":"_splits","type":"uint256[]"}],"name":"init","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"recipients","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_index","type":"uint256"}],"name":"shareAtIndex","outputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"split","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"splits","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalRecipients","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
Loading...
Loading
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.