Feature Tip: Add private address tag to any address under My Name Tag !
More Info
Private Name Tags
ContractCreator
Latest 1 internal transaction
Advanced mode:
Parent Transaction Hash | Block | From | To | |||
---|---|---|---|---|---|---|
19357381 | 242 days ago | Contract Creation | 0 ETH |
Loading...
Loading
Minimal Proxy Contract for 0x2aa80139d3d6dfa90396547228d3875a8fdc0b04
Contract Name:
StakingProxyERC20
Compiler Version
v0.8.10+commit.fc410830
Optimization Enabled:
Yes with 200 runs
Other Settings:
london EvmVersion
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT pragma solidity 0.8.10; import "./StakingProxyBase.sol"; import "../interfaces/IFxnGauge.sol"; import '@openzeppelin/contracts/security/ReentrancyGuard.sol'; /* Vault implementation for basic erc20 tokens */ contract StakingProxyERC20 is StakingProxyBase, ReentrancyGuard{ using SafeERC20 for IERC20; constructor(address _poolRegistry, address _feeRegistry, address _fxnminter) StakingProxyBase(_poolRegistry, _feeRegistry, _fxnminter){ } //vault type function vaultType() external pure override returns(VaultType){ return VaultType.Erc20Basic; } //vault version function vaultVersion() external pure override returns(uint256){ return 1; } //initialize vault function initialize(address _owner, uint256 _pid) public override{ super.initialize(_owner, _pid); //set infinite approval IERC20(stakingToken).approve(gaugeAddress, type(uint256).max); //set extra rewards to send directly back to owner //..could technically save gas on initialize() by using claim(address,address) but //since claim is unguarded would be better UX to set receiver in case called by some other address IFxnGauge(gaugeAddress).setRewardReceiver(_owner); } //deposit into gauge function deposit(uint256 _amount) external onlyOwner nonReentrant{ if(_amount > 0){ //pull tokens from user address _stakingToken = stakingToken; IERC20(_stakingToken).safeTransferFrom(msg.sender, address(this), _amount); //stake (use balanceof in case of change during transfer) IFxnGauge(gaugeAddress).deposit(IERC20(_stakingToken).balanceOf(address(this))); } //checkpoint rewards _checkpointRewards(); } //withdraw a staked position function withdraw(uint256 _amount) external onlyOwner nonReentrant{ //withdraw to vault IFxnGauge(gaugeAddress).withdraw(_amount); //checkpoint rewards _checkpointRewards(); //send back to owner any staking tokens on the vault (may differ from _amount) address _stakingToken = stakingToken; IERC20(_stakingToken).safeTransfer(msg.sender, IERC20(_stakingToken).balanceOf(address(this))); } //return earned tokens on staking contract and any tokens that are on this vault function earned() external override returns (address[] memory token_addresses, uint256[] memory total_earned) { //get list of reward tokens address[] memory rewardTokens = IFxnGauge(gaugeAddress).getActiveRewardTokens(); //create array of rewards on gauge, rewards on extra reward contract, and fxn that is minted address _rewards = rewards; token_addresses = new address[](rewardTokens.length + IRewards(_rewards).rewardTokenLength() + 1);// +1 for fxn total_earned = new uint256[](rewardTokens.length + IRewards(_rewards).rewardTokenLength() + 1); // +1 for fxn //simulate claiming //mint fxn try IFxnTokenMinter(fxnMinter).mint(gaugeAddress){}catch{} //check fxn token_addresses[0] = fxn; //remove fee (assumes all fxn on vault came from minting) total_earned[0] = IERC20(fxn).balanceOf(address(this)) * (FEE_DENOMINATOR - IFeeRegistry(feeRegistry).totalFees()) / FEE_DENOMINATOR; //claim other rewards on gauge to this address to tally IFxnGauge(gaugeAddress).claim(address(this),address(this)); //get balance of tokens for(uint256 i = 0; i < rewardTokens.length; i++){ token_addresses[i+1] = rewardTokens[i]; if(rewardTokens[i] == fxn){ //if more fxn was distributed as an extra reward, add difference of current-minted total_earned[i+1] = IERC20(rewardTokens[i]).balanceOf(address(this)) - total_earned[0]; }else{ total_earned[i+1] = IERC20(rewardTokens[i]).balanceOf(address(this)); } } //also add an extra rewards from convex's side IRewards.EarnedData[] memory extraRewards = IRewards(_rewards).claimableRewards(address(this)); for(uint256 i = 0; i < extraRewards.length; i++){ token_addresses[i+rewardTokens.length+1] = extraRewards[i].token; total_earned[i+rewardTokens.length+1] = extraRewards[i].amount; } } /* claim flow: mint fxn rewards directly to vault claim extra rewards directly to the owner calculate fees on fxn distribute fxn between owner and fee deposit */ function getReward() external override{ getReward(true); } //get reward with claim option. function getReward(bool _claim) public override{ //claim if(_claim){ //fxn rewards (claim here first then send to user after fees) try IFxnTokenMinter(fxnMinter).mint(gaugeAddress){}catch{} //extras (will get claimed directly to owner) IFxnGauge(gaugeAddress).claim(); } //process fxn fees _processFxn(); //extra rewards _processExtraRewards(); } //get reward with claim option, as well as a specific token list to claim from convex extra rewards function getReward(bool _claim, address[] calldata _tokenList) external override{ //claim if(_claim){ //fxn rewards try IFxnTokenMinter(fxnMinter).mint(gaugeAddress){}catch{} //extras IFxnGauge(gaugeAddress).claim(); } //process fxn fees _processFxn(); //extra rewards _processExtraRewardsFilter(_tokenList); } //return any tokens in vault back to owner function transferTokens(address[] calldata _tokenList) external onlyOwner{ //transfer tokens back to owner //fxn and gauge tokens are skipped _transferTokens(_tokenList); } }
// SPDX-License-Identifier: MIT pragma solidity 0.8.10; interface IRewards{ struct EarnedData { address token; uint256 amount; } enum RewardState{ NotInitialized, NoRewards, Active } function initialize(uint256 _pid, bool _startActive) external; function addReward(address _rewardsToken, address _distributor) external; function approveRewardDistributor( address _rewardsToken, address _distributor, bool _approved ) external; function deposit(address _owner, uint256 _amount) external; function withdraw(address _owner, uint256 _amount) external; function getReward(address _forward) external; function getRewardFilter(address _forward, address[] calldata _tokens) external; function notifyRewardAmount(address _rewardsToken, uint256 _reward) external; function balanceOf(address account) external view returns (uint256); function claimableRewards(address _account) external view returns(EarnedData[] memory userRewards); function rewardTokens(uint256 _rid) external view returns (address); function rewardTokenLength() external view returns(uint256); function rewardState() external view returns(RewardState); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.10; interface IProxyVault { enum VaultType{ Erc20Basic, RebalancePool } function vaultType() external view returns(VaultType); function vaultVersion() external view returns(uint256); function initialize(address _owner, uint256 _pid) external; function pid() external returns(uint256); function usingProxy() external returns(address); function owner() external returns(address); function gaugeAddress() external returns(address); function stakingToken() external returns(address); function rewards() external returns(address); function getReward() external; function getReward(bool _claim) external; function getReward(bool _claim, address[] calldata _rewardTokenList) external; function earned() external returns (address[] memory token_addresses, uint256[] memory total_earned); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.10; interface IPoolRegistry { function poolLength() external view returns(uint256); function poolInfo(uint256 _pid) external view returns(address, address, address, address, uint8); function vaultMap(uint256 _pid, address _user) external view returns(address vault); function addUserVault(uint256 _pid, address _user) external returns(address vault, address stakeAddress, address stakeToken, address rewards); function deactivatePool(uint256 _pid) external; function addPool(address _implementation, address _stakingAddress, address _stakingToken) external; function setRewardActiveOnCreation(bool _active) external; function setRewardImplementation(address _imp) external; }
// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; // solhint-disable func-name-mixedcase interface IFxnTokenMinter { function token() external view returns (address); function controller() external view returns (address); function minted(address user, address gauge) external view returns (uint256); function mint(address gauge_addr) external; function mint_many(address[8] memory gauges) external; function mint_for(address gauge, address _for) external; function toggle_approve_mint(address _user) external; }
// SPDX-License-Identifier: MIT pragma solidity >=0.8.0; interface IFxnGauge{ //basics function stakingToken() external view returns(address); function totalSupply() external view returns(uint256); function workingSupply() external view returns(uint256); function workingBalanceOf(address _account) external view returns(uint256); function deposit(uint256 _amount) external; function deposit(uint256 _amount, address _receiver) external; function withdraw(uint256 _amount) external; function withdraw(uint256 _amount, address _receiver) external; function user_checkpoint(address _account) external returns (bool); function balanceOf(address _account) external view returns(uint256); function integrate_fraction(address account) external view returns (uint256); function baseToken() external view returns(address); function asset() external view returns(address); function market() external view returns(address); //weight sharing function toggleVoteSharing(address _staker) external; function acceptSharedVote(address _newOwner) external; function rejectSharedVote() external; function getStakerVoteOwner(address _account) external view returns (address); function numAcceptedStakers(address _account) external view returns (uint256); function sharedBalanceOf(address _account) external view returns (uint256); function veProxy() external view returns(address); //rewards function rewardData(address _token) external view returns(uint96 queued, uint80 rate, uint40 lastUpdate, uint40 finishAt); function getActiveRewardTokens() external view returns (address[] memory _rewardTokens); function rewardReceiver(address account) external view returns (address); function setRewardReceiver(address _newReceiver) external; function claim() external; function claim(address account) external; function claim(address account, address receiver) external; function getBoostRatio(address _account) external view returns (uint256); function depositReward(address _token, uint256 _amount) external; function voteOwnerBalances(address _account) external view returns(uint112 product, uint104 amount, uint40 updateAt); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.10; interface IFeeRegistry{ function cvxfxnIncentive() external view returns(uint256); function cvxIncentive() external view returns(uint256); function platformIncentive() external view returns(uint256); function totalFees() external view returns(uint256); function maxFees() external view returns(uint256); function feeDeposit() external view returns(address); function getFeeDepositor(address _from) external view returns(address); }
// SPDX-License-Identifier: MIT pragma solidity 0.8.10; import "../interfaces/IProxyVault.sol"; import "../interfaces/IFeeRegistry.sol"; import "../interfaces/IFxnGauge.sol"; import "../interfaces/IFxnTokenMinter.sol"; import "../interfaces/IRewards.sol"; import "../interfaces/IPoolRegistry.sol"; import '@openzeppelin/contracts/token/ERC20/IERC20.sol'; import '@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol'; /* Base class for vaults */ contract StakingProxyBase is IProxyVault{ using SafeERC20 for IERC20; address public constant fxn = address(0x365AccFCa291e7D3914637ABf1F7635dB165Bb09); address public constant vefxnProxy = address(0xd11a4Ee017cA0BECA8FA45fF2abFe9C6267b7881); address public immutable feeRegistry; address public immutable poolRegistry; address public immutable fxnMinter; address public owner; //owner of the vault address public gaugeAddress; //gauge contract address public stakingToken; //staking token address public rewards; //extra rewards on convex address public usingProxy; //address of proxy being used uint256 public pid; uint256 public constant FEE_DENOMINATOR = 10000; constructor(address _poolRegistry, address _feeRegistry, address _fxnminter){ poolRegistry = _poolRegistry; feeRegistry = _feeRegistry; fxnMinter = _fxnminter; } modifier onlyOwner() { require(owner == msg.sender, "!auth"); _; } modifier onlyAdmin() { require(vefxnProxy == msg.sender, "!auth_admin"); _; } //vault type function vaultType() external virtual pure returns(VaultType){ return VaultType.Erc20Basic; } //vault version function vaultVersion() external virtual pure returns(uint256){ return 1; } //initialize vault function initialize(address _owner, uint256 _pid) public virtual{ require(owner == address(0),"already init"); owner = _owner; pid = _pid; //get pool info (,gaugeAddress, stakingToken, rewards,) = IPoolRegistry(poolRegistry).poolInfo(_pid); } //set what veFXN proxy this vault is using function setVeFXNProxy(address _proxy) external virtual onlyAdmin{ //set the vefxn proxy _setVeFXNProxy(_proxy); } //set veFXN proxy the vault is using. call acceptSharedVote to start sharing vefxn proxy's boost function _setVeFXNProxy(address _proxyAddress) internal{ //set proxy address on staking contract IFxnGauge(gaugeAddress).acceptSharedVote(_proxyAddress); if(_proxyAddress == vefxnProxy){ //reset back to address 0 to default to convex's proxy, dont write if not needed. if(usingProxy != address(0)){ usingProxy = address(0); } }else{ //write non-default proxy address usingProxy = _proxyAddress; } } //get rewards and earned are type specific. extend in child class function getReward() external virtual{} function getReward(bool _claim) external virtual{} function getReward(bool _claim, address[] calldata _rewardTokenList) external virtual{} function earned() external virtual returns (address[] memory token_addresses, uint256[] memory total_earned){} //checkpoint and add/remove weight to convex rewards contract function _checkpointRewards() internal{ //if rewards are active, checkpoint address _rewards = rewards; if(IRewards(_rewards).rewardState() == IRewards.RewardState.Active){ //get user balance from the gauge uint256 userLiq = IFxnGauge(gaugeAddress).balanceOf(address(this)); //get current balance of reward contract uint256 bal = IRewards(_rewards).balanceOf(address(this)); if(userLiq >= bal){ //add the difference to reward contract IRewards(_rewards).deposit(owner, userLiq - bal); }else{ //remove the difference from the reward contract IRewards(_rewards).withdraw(owner, bal - userLiq); } } } //apply fees to fxn and send remaining to owner function _processFxn() internal{ //get fee rate from fee registry (only need to know total, let deposit contract disperse itself) uint256 totalFees = IFeeRegistry(feeRegistry).totalFees(); //send fxn fees to fee deposit uint256 fxnBalance = IERC20(fxn).balanceOf(address(this)); uint256 sendAmount = fxnBalance * totalFees / FEE_DENOMINATOR; if(sendAmount > 0){ //get deposit address for given proxy (address 0 will be handled by fee registry to return default convex proxy) IERC20(fxn).transfer(IFeeRegistry(feeRegistry).getFeeDepositor(usingProxy), sendAmount); } //transfer remaining fxn to owner sendAmount = IERC20(fxn).balanceOf(address(this)); if(sendAmount > 0){ IERC20(fxn).transfer(owner, sendAmount); } } //get extra rewards (convex side) function _processExtraRewards() internal{ address _rewards = rewards; if(IRewards(_rewards).rewardState() == IRewards.RewardState.Active){ //update reward balance if this is the first call since reward contract activation: //check if no balance recorded yet and set staked balance //dont use _checkpointRewards since difference of 0 will still call deposit() //as well as it will check rewardState twice uint256 bal = IRewards(_rewards).balanceOf(address(this)); uint256 gaugeBalance = IFxnGauge(gaugeAddress).balanceOf(address(this)); if(bal == 0 && gaugeBalance > 0){ //set balance to gauge.balanceof(this) IRewards(_rewards).deposit(owner,gaugeBalance); } //get the rewards IRewards(_rewards).getReward(owner); } } //get extra rewards (convex side) with a filter list function _processExtraRewardsFilter(address[] calldata _tokens) internal{ address _rewards = rewards; if(IRewards(_rewards).rewardState() == IRewards.RewardState.Active){ //update reward balance if this is the first call since reward contract activation: //check if no balance recorded yet and set staked balance //dont use _checkpointRewards since difference of 0 will still call deposit() //as well as it will check rewardState twice uint256 bal = IRewards(_rewards).balanceOf(address(this)); uint256 gaugeBalance = IFxnGauge(gaugeAddress).balanceOf(address(this)); if(bal == 0 && gaugeBalance > 0){ //set balance to gauge.balanceof(this) IRewards(_rewards).deposit(owner,gaugeBalance); } //get the rewards IRewards(_rewards).getRewardFilter(owner,_tokens); } } //transfer other reward tokens besides fxn(which needs to have fees applied) //also block gauge tokens from being transfered out function _transferTokens(address[] memory _tokens) internal{ //transfer all tokens for(uint256 i = 0; i < _tokens.length; i++){ //dont allow fxn (need to take fee) //dont allow gauge token transfer if(_tokens[i] != fxn && _tokens[i] != gaugeAddress){ uint256 bal = IERC20(_tokens[i]).balanceOf(address(this)); if(bal > 0){ IERC20(_tokens[i]).safeTransfer(owner, bal); } } } } function _checkExecutable(address _address) internal virtual{ require(_address != fxn && _address != stakingToken && _address != rewards, "!invalid target"); } //allow arbitrary calls. some function signatures and targets are blocked function execute( address _to, uint256 _value, bytes calldata _data ) external onlyOwner returns (bool, bytes memory) { //fully block fxn, staking token(lp etc), and rewards _checkExecutable(_to); //only calls to staking(gauge) address if pool is shutdown if(_to == gaugeAddress){ (, , , , uint8 shutdown) = IPoolRegistry(poolRegistry).poolInfo(pid); require(shutdown == 0,"!shutdown"); } (bool success, bytes memory result) = _to.call{value:_value}(_data); require(success, "!success"); return (success, result); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * * Furthermore, `isContract` will also return true if the target contract within * the same transaction is already scheduled for destruction by `SELFDESTRUCT`, * which only has an effect at the end of a transaction. * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol) pragma solidity ^0.8.0; import "../IERC20.sol"; import "../extensions/IERC20Permit.sol"; import "../../../utils/Address.sol"; /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20 { using Address for address; /** * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value, * non-reverting calls are assumed to be successful. */ function safeTransfer(IERC20 token, address to, uint256 value) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value)); } /** * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful. */ function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); } /** * @dev Deprecated. This function has issues similar to the ones found in * {IERC20-approve}, and its usage is discouraged. * * Whenever possible, use {safeIncreaseAllowance} and * {safeDecreaseAllowance} instead. */ function safeApprove(IERC20 token, address spender, uint256 value) internal { // safeApprove should only be called when setting an initial allowance, // or when resetting it to zero. To increase and decrease it, use // 'safeIncreaseAllowance' and 'safeDecreaseAllowance' require( (value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance" ); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); } /** * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value, * non-reverting calls are assumed to be successful. */ function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal { uint256 oldAllowance = token.allowance(address(this), spender); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value)); } /** * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value, * non-reverting calls are assumed to be successful. */ function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal { unchecked { uint256 oldAllowance = token.allowance(address(this), spender); require(oldAllowance >= value, "SafeERC20: decreased allowance below zero"); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value)); } } /** * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value, * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval * to be set to zero before setting it to a non-zero value, such as USDT. */ function forceApprove(IERC20 token, address spender, uint256 value) internal { bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value); if (!_callOptionalReturnBool(token, approvalCall)) { _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0)); _callOptionalReturn(token, approvalCall); } } /** * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`. * Revert on invalid signature. */ function safePermit( IERC20Permit token, address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) internal { uint256 nonceBefore = token.nonces(owner); token.permit(owner, spender, value, deadline, v, r, s); uint256 nonceAfter = token.nonces(owner); require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed"); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20 token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). * * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead. */ function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false // and not revert is the subcall reverts. (bool success, bytes memory returndata) = address(token).call(data); return success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token)); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.4) (token/ERC20/extensions/IERC20Permit.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. * * ==== Security Considerations * * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be * considered as an intention to spend the allowance in any specific way. The second is that because permits have * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be * generally recommended is: * * ```solidity * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public { * try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {} * doThing(..., value); * } * * function doThing(..., uint256 value) public { * token.safeTransferFrom(msg.sender, address(this), value); * ... * } * ``` * * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also * {SafeERC20-safeTransferFrom}). * * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so * contracts should have entry points that don't rely on permit. */ interface IERC20Permit { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. * * CAUTION: See Security Considerations above. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 amount) external returns (bool); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol) pragma solidity ^0.8.0; /** * @dev Contract module that helps prevent reentrant calls to a function. * * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier * available, which can be applied to functions to make sure there are no nested * (reentrant) calls to them. * * Note that because there is a single `nonReentrant` guard, functions marked as * `nonReentrant` may not call one another. This can be worked around by making * those functions `private`, and then adding `external` `nonReentrant` entry * points to them. * * TIP: If you would like to learn more about reentrancy and alternative ways * to protect against it, check out our blog post * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. */ abstract contract ReentrancyGuard { // Booleans are more expensive than uint256 or any type that takes up a full // word because each write operation emits an extra SLOAD to first read the // slot's contents, replace the bits taken up by the boolean, and then write // back. This is the compiler's defense against contract upgrades and // pointer aliasing, and it cannot be disabled. // The values being non-zero value makes deployment a bit more expensive, // but in exchange the refund on every call to nonReentrant will be lower in // amount. Since refunds are capped to a percentage of the total // transaction's gas, it is best to keep them low in cases like this one, to // increase the likelihood of the full refund coming into effect. uint256 private constant _NOT_ENTERED = 1; uint256 private constant _ENTERED = 2; uint256 private _status; constructor() { _status = _NOT_ENTERED; } /** * @dev Prevents a contract from calling itself, directly or indirectly. * Calling a `nonReentrant` function from another `nonReentrant` * function is not supported. It is possible to prevent this from happening * by making the `nonReentrant` function external, and making it call a * `private` function that does the actual work. */ modifier nonReentrant() { _nonReentrantBefore(); _; _nonReentrantAfter(); } function _nonReentrantBefore() private { // On the first call to nonReentrant, _status will be _NOT_ENTERED require(_status != _ENTERED, "ReentrancyGuard: reentrant call"); // Any calls to nonReentrant after this point will fail _status = _ENTERED; } function _nonReentrantAfter() private { // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) _status = _NOT_ENTERED; } /** * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a * `nonReentrant` function in the call stack. */ function _reentrancyGuardEntered() internal view returns (bool) { return _status == _ENTERED; } }
{ "remappings": [], "optimizer": { "enabled": true, "runs": 200 }, "evmVersion": "london", "libraries": {}, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } } }
[{"inputs":[{"internalType":"address","name":"_poolRegistry","type":"address"},{"internalType":"address","name":"_feeRegistry","type":"address"},{"internalType":"address","name":"_fxnminter","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"FEE_DENOMINATOR","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"deposit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"earned","outputs":[{"internalType":"address[]","name":"token_addresses","type":"address[]"},{"internalType":"uint256[]","name":"total_earned","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_value","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"execute","outputs":[{"internalType":"bool","name":"","type":"bool"},{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"feeRegistry","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"fxn","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"fxnMinter","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"gaugeAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getReward","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_claim","type":"bool"},{"internalType":"address[]","name":"_tokenList","type":"address[]"}],"name":"getReward","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_claim","type":"bool"}],"name":"getReward","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"},{"internalType":"uint256","name":"_pid","type":"uint256"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pid","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"poolRegistry","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"rewards","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_proxy","type":"address"}],"name":"setVeFXNProxy","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stakingToken","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"_tokenList","type":"address[]"}],"name":"transferTokens","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"usingProxy","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"vaultType","outputs":[{"internalType":"enum IProxyVault.VaultType","name":"","type":"uint8"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"vaultVersion","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"vefxnProxy","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
Loading...
Loading
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.