// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)pragmasolidity ^0.8.1;/**
* @dev Collection of functions related to the address type
*/libraryAddress{
/**
* @dev Returns true if `account` is a contract.
*
* [IMPORTANT]
* ====
* It is unsafe to assume that an address for which this function returns
* false is an externally-owned account (EOA) and not a contract.
*
* Among others, `isContract` will return false for the following
* types of addresses:
*
* - an externally-owned account
* - a contract in construction
* - an address where a contract will be created
* - an address where a contract lived, but was destroyed
*
* Furthermore, `isContract` will also return true if the target contract within
* the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
* which only has an effect at the end of a transaction.
* ====
*
* [IMPORTANT]
* ====
* You shouldn't rely on `isContract` to protect against flash loan attacks!
*
* Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
* like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
* constructor.
* ====
*/functionisContract(address account) internalviewreturns (bool) {
// This method relies on extcodesize/address.code.length, which returns 0// for contracts in construction, since the code is only stored at the end// of the constructor execution.return account.code.length>0;
}
/**
* @dev Replacement for Solidity's `transfer`: sends `amount` wei to
* `recipient`, forwarding all available gas and reverting on errors.
*
* https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
* of certain opcodes, possibly making contracts go over the 2300 gas limit
* imposed by `transfer`, making them unable to receive funds via
* `transfer`. {sendValue} removes this limitation.
*
* https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
*
* IMPORTANT: because control is transferred to `recipient`, care must be
* taken to not create reentrancy vulnerabilities. Consider using
* {ReentrancyGuard} or the
* https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
*/functionsendValue(addresspayable recipient, uint256 amount) internal{
require(address(this).balance>= amount, "Address: insufficient balance");
(bool success, ) = recipient.call{value: amount}("");
require(success, "Address: unable to send value, recipient may have reverted");
}
/**
* @dev Performs a Solidity function call using a low level `call`. A
* plain `call` is an unsafe replacement for a function call: use this
* function instead.
*
* If `target` reverts with a revert reason, it is bubbled up by this
* function (like regular Solidity function calls).
*
* Returns the raw returned data. To convert to the expected return value,
* use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
*
* Requirements:
*
* - `target` must be a contract.
* - calling `target` with `data` must not revert.
*
* _Available since v3.1._
*/functionfunctionCall(address target, bytesmemory data) internalreturns (bytesmemory) {
return functionCallWithValue(target, data, 0, "Address: low-level call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
* `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/functionfunctionCall(address target,
bytesmemory data,
stringmemory errorMessage
) internalreturns (bytesmemory) {
return functionCallWithValue(target, data, 0, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but also transferring `value` wei to `target`.
*
* Requirements:
*
* - the calling contract must have an ETH balance of at least `value`.
* - the called Solidity function must be `payable`.
*
* _Available since v3.1._
*/functionfunctionCallWithValue(address target, bytesmemory data, uint256 value) internalreturns (bytesmemory) {
return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
}
/**
* @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
* with `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/functionfunctionCallWithValue(address target,
bytesmemory data,
uint256 value,
stringmemory errorMessage
) internalreturns (bytesmemory) {
require(address(this).balance>= value, "Address: insufficient balance for call");
(bool success, bytesmemory returndata) = target.call{value: value}(data);
return verifyCallResultFromTarget(target, success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/functionfunctionStaticCall(address target, bytesmemory data) internalviewreturns (bytesmemory) {
return functionStaticCall(target, data, "Address: low-level static call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/functionfunctionStaticCall(address target,
bytesmemory data,
stringmemory errorMessage
) internalviewreturns (bytesmemory) {
(bool success, bytesmemory returndata) = target.staticcall(data);
return verifyCallResultFromTarget(target, success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a delegate call.
*
* _Available since v3.4._
*/functionfunctionDelegateCall(address target, bytesmemory data) internalreturns (bytesmemory) {
return functionDelegateCall(target, data, "Address: low-level delegate call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a delegate call.
*
* _Available since v3.4._
*/functionfunctionDelegateCall(address target,
bytesmemory data,
stringmemory errorMessage
) internalreturns (bytesmemory) {
(bool success, bytesmemory returndata) = target.delegatecall(data);
return verifyCallResultFromTarget(target, success, returndata, errorMessage);
}
/**
* @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
* the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
*
* _Available since v4.8._
*/functionverifyCallResultFromTarget(address target,
bool success,
bytesmemory returndata,
stringmemory errorMessage
) internalviewreturns (bytesmemory) {
if (success) {
if (returndata.length==0) {
// only check isContract if the call was successful and the return data is empty// otherwise we already know that it was a contractrequire(isContract(target), "Address: call to non-contract");
}
return returndata;
} else {
_revert(returndata, errorMessage);
}
}
/**
* @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
* revert reason or using the provided one.
*
* _Available since v4.3._
*/functionverifyCallResult(bool success,
bytesmemory returndata,
stringmemory errorMessage
) internalpurereturns (bytesmemory) {
if (success) {
return returndata;
} else {
_revert(returndata, errorMessage);
}
}
function_revert(bytesmemory returndata, stringmemory errorMessage) privatepure{
// Look for revert reason and bubble it up if presentif (returndata.length>0) {
// The easiest way to bubble the revert reason is using memory via assembly/// @solidity memory-safe-assemblyassembly {
let returndata_size :=mload(returndata)
revert(add(32, returndata), returndata_size)
}
} else {
revert(errorMessage);
}
}
}
Contract Source Code
File 2 of 12: CakePool.sol
// SPDX-License-Identifier: GPLv3pragmasolidity 0.8.19;import"@openzeppelin/contracts/access/Ownable.sol";
import"@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import"@openzeppelin/contracts/security/Pausable.sol";
import"../farm/interfaces/IMasterChefV2.sol";
import"@openzeppelin/contracts/security/ReentrancyGuard.sol";
contractCakePoolisOwnable, Pausable, ReentrancyGuard{
usingSafeERC20forIERC20;
structUserInfo {
uint256 shares; // number of shares for a user.uint256 lastDepositedTime; // keep track of deposited time for potential penalty.uint256 lastUserActionAmount; // keep track of token deposited at the last user action.uint256 lastUserActionTime; // keep track of the last user action time.uint256 lockStartTime; // lock start time.uint256 lockEndTime; // lock end time.uint256 userBoostedShare; // boost share, in order to give the user higher reward. The user only enjoys the reward, so the principal needs to be recorded as a debt.bool locked; //lock status.uint256 lockedAmount; // amount deposited during lock period.
}
IERC20 publicimmutable token; // staking token.
IERC20 publicimmutable bbc; // earning token.
IMasterChefV2 publicimmutable masterchefV2;
mapping(address=> UserInfo) public userInfo;
mapping(address=>bool) public freePerformanceFeeUsers; // free performance fee users.mapping(address=>bool) public freeWithdrawFeeUsers; // free withdraw fee users.mapping(address=>bool) public freeOverdueFeeUsers; // free overdue fee users.uint256public totalShares;
addresspublic admin;
addresspublic treasury;
addresspublic operator;
uint256public bbcPoolPID;
uint256public totalBoostDebt; // total boost debt.uint256public totalLockedAmount; // total lock amount.uint256publicconstant MAX_PERFORMANCE_FEE =2000; // 20%uint256publicconstant MAX_WITHDRAW_FEE =500; // 5%uint256publicconstant MAX_OVERDUE_FEE =100*1e10; // 100%uint256publicconstant MAX_WITHDRAW_FEE_PERIOD =1weeks; // 1 weekuint256publicconstant MIN_LOCK_DURATION =1weeks; // 1 weekuint256publicconstant MAX_LOCK_DURATION_LIMIT =1000days; // 1000 daysuint256publicconstant BOOST_WEIGHT_LIMIT =5000*1e10; // 5000%uint256publicconstant PRECISION_FACTOR =1e12; // precision factor.uint256publicconstant PRECISION_FACTOR_SHARE =1e28; // precision factor for share.uint256publicconstant MIN_DEPOSIT_AMOUNT =0.00001ether;
uint256publicconstant MIN_WITHDRAW_AMOUNT =0.00001ether;
uint256public UNLOCK_FREE_DURATION =2weeks; // 2 weekuint256public MAX_LOCK_DURATION =365days; // 365 daysuint256public DURATION_FACTOR =365days; // 365 days, in order to calculate user additional boost.uint256public DURATION_FACTOR_OVERDUE =90days; // 90 days, in order to calculate overdue fee.uint256public BOOST_WEIGHT =2000*1e10; // 2000%uint256publicconstant FEE_RATE_SCALE =10000;
uint256public performanceFee =200; // 2%uint256public withdrawFee =400; // 4%uint256public overdueFee =100*1e10; // 100%uint256public withdrawFeePeriod =72hours; // 3 dayseventDeposit(addressindexed sender,
uint256 amount,
uint256 shares,
uint256 duration,
uint256 lastDepositedTime
);
eventWithdraw(addressindexed sender, uint256 amount, uint256 shares);
eventHarvest(addressindexed sender, uint256 amount);
eventPause();
eventUnpause();
eventInit();
eventLock(addressindexed sender,
uint256 lockedAmount,
uint256 shares,
uint256 lockedDuration,
uint256 blockTimestamp
);
eventUnlock(addressindexed sender,
uint256 amount,
uint256 blockTimestamp
);
eventNewAdmin(address admin);
eventNewTreasury(address treasury);
eventNewOperator(address operator);
eventFreeFeeUser(addressindexed user, boolindexed free);
eventNewPerformanceFee(uint256 performanceFee);
eventNewWithdrawFee(uint256 withdrawFee);
eventNewOverdueFee(uint256 overdueFee);
eventNewWithdrawFeePeriod(uint256 withdrawFeePeriod);
eventNewMaxLockDuration(uint256 maxLockDuration);
eventNewDurationFactor(uint256 durationFactor);
eventNewDurationFactorOverdue(uint256 durationFactorOverdue);
eventNewUnlockFreeDuration(uint256 unlockFreeDuration);
eventNewBoostWeight(uint256 boostWeight);
/**
* @notice Constructor
* @param _token: Staking token contract
* @param _masterchefV2: MasterChefV2 contract
* @param _admin: address of the admin
* @param _treasury: address of the treasury (collects fees)
* @param _operator: address of operator
* @param _pid: bbc pool ID in MasterChefV2
*/constructor(
IERC20 _token,
IMasterChefV2 _masterchefV2,
address _admin,
address _treasury,
address _operator,
uint256 _pid
) {
require(address(_token) !=address(0), "Invalid token");
require(address(_masterchefV2) !=address(0), "Invalid masterchefV2");
require(_admin !=address(0), "Invalid admin");
require(_treasury !=address(0), "Invalid treasury");
require(_operator !=address(0), "Invalid operator");
token = _token;
bbc = IERC20(_masterchefV2.BBC());
masterchefV2 = _masterchefV2;
admin = _admin;
treasury = _treasury;
operator = _operator;
bbcPoolPID = _pid;
}
/**
* @notice Deposits a dummy token to `MASTER_CHEF` MCV2.
* It will transfer all the `dummyToken` in the msg sender address.
* @param dummyToken The address of the token to be deposited into MCV2.
*/functioninit(IERC20 dummyToken, uint256 amount) publiconlyOwner{
uint256 balance = dummyToken.balanceOf(msg.sender);
require(balance !=0, "Balance must exceed 0");
if (amount ==0|| amount > balance) amount = balance;
dummyToken.safeTransferFrom(msg.sender, address(this), amount);
dummyToken.approve(address(masterchefV2), amount);
masterchefV2.deposit(bbcPoolPID, amount);
emit Init();
}
functionclose() publiconlyOwner{
masterchefV2.emergencyWithdraw(bbcPoolPID);
}
/**
* @notice Checks if the msg.sender is the admin address.
*/modifieronlyAdmin() {
require(msg.sender== admin, "admin: wut?");
_;
}
/**
* @notice Checks if the msg.sender is either the bbc owner address or the operator address.
*/modifieronlyOperatorOrBBCOwner(address _user) {
require(
msg.sender== _user ||msg.sender== operator,
"Not operator or bbc owner"
);
_;
}
/**
* @notice Update user share When need to unlock or charges a fee.
* @param _user: User address
*/functionupdateUserShare(address _user) internalvirtual{
UserInfo storage user = userInfo[_user];
if (user.shares >0) {
if (user.locked) {
// Calculate the user's current token amount and update related parameters.uint256 currentAmount = (balanceOf() * (user.shares)) /
totalShares -
user.userBoostedShare;
totalBoostDebt -= user.userBoostedShare;
user.userBoostedShare =0;
totalShares -= user.shares;
//Charge a overdue fee after the free duration has expired.if (
!freeOverdueFeeUsers[_user] &&
((user.lockEndTime + UNLOCK_FREE_DURATION) <block.timestamp)
) {
uint256 earnAmount = currentAmount - user.lockedAmount;
uint256 overdueDuration =block.timestamp-
user.lockEndTime -
UNLOCK_FREE_DURATION;
if (overdueDuration > DURATION_FACTOR_OVERDUE) {
overdueDuration = DURATION_FACTOR_OVERDUE;
}
// Rates are calculated based on the user's overdue duration.uint256 overdueWeight = (overdueDuration * overdueFee) /
DURATION_FACTOR_OVERDUE;
uint256 currentOverdueFee = (earnAmount * overdueWeight) /
PRECISION_FACTOR;
uint256 feeHalf = currentOverdueFee /2;
bbc.safeTransfer(treasury, feeHalf);
bbc.safeTransfer(
address(0xdead),
currentOverdueFee - feeHalf
);
currentAmount -= currentOverdueFee;
}
// Recalculate the user's share.uint256 pool = balanceOf();
uint256 currentShares;
if (totalShares !=0) {
currentShares =
(currentAmount * totalShares) /
(pool - currentAmount);
} else {
currentShares = currentAmount;
}
user.shares = currentShares;
totalShares += currentShares;
// After the lock duration, update related parameters.if (user.lockEndTime <block.timestamp) {
user.locked =false;
user.lockStartTime =0;
user.lockEndTime =0;
totalLockedAmount -= user.lockedAmount;
user.lockedAmount =0;
emit Unlock(_user, currentAmount, block.timestamp);
}
} elseif (!freePerformanceFeeUsers[_user]) {
// Calculate Performance fee.uint256 totalAmount = (user.shares * balanceOf()) / totalShares;
totalShares -= user.shares;
user.shares =0;
uint256 earnAmount = totalAmount -
user.lastUserActionAmount;
uint256 currentPerformanceFee = (earnAmount *
performanceFee) / FEE_RATE_SCALE;
if (currentPerformanceFee >0) {
bbc.safeTransfer(treasury, currentPerformanceFee);
totalAmount -= currentPerformanceFee;
}
// Recalculate the user's share.uint256 pool = balanceOf();
uint256 newShares;
if (totalShares !=0) {
newShares =
(totalAmount * totalShares) /
(pool - totalAmount);
} else {
newShares = totalAmount;
}
user.shares = newShares;
totalShares += newShares;
}
}
}
/**
* @notice Unlock user bbc funds.
* @dev Only possible when contract not paused.
* @param _user: User address
*/functionunlock(address _user
) publiconlyOperatorOrBBCOwner(_user) whenNotPausednonReentrant{
UserInfo storage user = userInfo[_user];
require(
user.locked && user.lockEndTime <block.timestamp,
"Cannot unlock yet"
);
depositOperation(0, 0, _user);
}
/**
* @notice Deposit funds into the BBC Pool.
* @dev Only possible when contract not paused.
* @param _amount: number of tokens to deposit (in BBC)
* @param _lockDuration: Token lock duration
*/functiondeposit(uint256 _amount,
uint256 _lockDuration
) publicwhenNotPausednonReentrant{
require(_amount >0|| _lockDuration >0, "Nothing to deposit");
depositOperation(_amount, _lockDuration, msg.sender);
}
/**
* @notice The operation of deposite.
* @param _amount: number of tokens to deposit (in BBC)
* @param _lockDuration: Token lock duration
* @param _user: User address
*/functiondepositOperation(uint256 _amount,
uint256 _lockDuration,
address _user
) internalvirtual{
UserInfo storage user = userInfo[_user];
if (user.shares ==0|| _amount >0) {
require(_amount > MIN_DEPOSIT_AMOUNT, "Deposit amount must be greater than MIN_DEPOSIT_AMOUNT");
}
// Calculate the total lock duration and check whether the lock duration meets the conditions.uint256 totalLockDuration = _lockDuration;
uint256 userLockEndTime = user.lockEndTime;
if (userLockEndTime >=block.timestamp) {
// Adding funds during the lock duration is equivalent to re-locking the position, needs to update some variables.if (_amount >0) {
user.lockStartTime =block.timestamp;
totalLockedAmount -= user.lockedAmount;
user.lockedAmount =0;
}
totalLockDuration += userLockEndTime - user.lockStartTime;
}
require(
_lockDuration ==0|| totalLockDuration >= MIN_LOCK_DURATION,
"Minimum lock period is one week"
);
require(
totalLockDuration <= MAX_LOCK_DURATION,
"Maximum lock period exceeded"
);
// Harvest tokens from Masterchef.
harvest();
// Handle stock funds.if (totalShares ==0) {
uint256 stockAmount = bbc.balanceOf(address(this));
bbc.safeTransfer(treasury, stockAmount);
}
// Update user share.
updateUserShare(_user);
// Update lock duration.if (_lockDuration >0) {
if (userLockEndTime <block.timestamp) {
user.lockStartTime =block.timestamp;
userLockEndTime =block.timestamp+ _lockDuration;
} else {
userLockEndTime += _lockDuration;
}
user.locked =true;
user.lockEndTime = userLockEndTime;
}
uint256 currentShares;
uint256 currentAmount;
uint256 userCurrentLockedBalance;
uint256 pool = balanceOf();
if (_amount >0) {
token.safeTransferFrom(_user, address(this), _amount);
currentAmount = _amount;
}
// Calculate lock fundsif (user.shares >0&& user.locked) {
userCurrentLockedBalance = (pool * user.shares) / totalShares;
currentAmount += userCurrentLockedBalance;
totalShares -= user.shares;
user.shares =0;
// Update lock amountif (user.lockStartTime ==block.timestamp) {
user.lockedAmount = userCurrentLockedBalance;
totalLockedAmount += userCurrentLockedBalance;
}
}
if (totalShares !=0) {
currentShares =
(currentAmount * totalShares) /
(pool - userCurrentLockedBalance);
} else {
currentShares = currentAmount;
}
// Calculate the boost weight share.if (userLockEndTime > user.lockStartTime) {
// Calculate boost share.uint256 boostWeight = ((userLockEndTime - user.lockStartTime) *
BOOST_WEIGHT) / DURATION_FACTOR;
uint256 boostShares = (boostWeight * currentShares) /
PRECISION_FACTOR;
currentShares += boostShares;
user.shares += currentShares;
// Calculate boost share , the user only enjoys the reward, so the principal needs to be recorded as a debt.uint256 userBoostedShare = (boostWeight * currentAmount) /
PRECISION_FACTOR;
user.userBoostedShare += userBoostedShare;
totalBoostDebt += userBoostedShare;
// Update lock amount.
user.lockedAmount += _amount;
totalLockedAmount += _amount;
emit Lock(
_user,
user.lockedAmount,
user.shares,
(userLockEndTime - user.lockStartTime),
block.timestamp
);
} else {
user.shares += currentShares;
}
if (_amount >0|| _lockDuration >0) {
user.lastDepositedTime =block.timestamp;
}
totalShares += currentShares;
user.lastUserActionAmount =
(user.shares * balanceOf()) /
totalShares -
user.userBoostedShare;
user.lastUserActionTime =block.timestamp;
emit Deposit(
_user,
_amount,
currentShares,
_lockDuration,
block.timestamp
);
}
/**
* @notice Withdraw funds from the BBC Pool.
* @param _amount: Number of amount to withdraw
*/functionwithdrawByAmount(uint256 _amount
) publicwhenNotPausednonReentrant{
withdrawOperation(0, _amount);
}
/**
* @notice Withdraw funds from the BBC Pool.
* @param _shares: Number of shares to withdraw
*/functionwithdraw(uint256 _shares) publicwhenNotPausednonReentrant{
require(_shares >0, "Nothing to withdraw");
withdrawOperation(_shares, 0);
}
/**
* @notice The operation of withdraw.
* @param _shares: Number of shares to withdraw
* @param _amount: Number of amount to withdraw
*/functionwithdrawOperation(uint256 _shares, uint256 _amount) internalvirtual{
UserInfo storage user = userInfo[msg.sender];
if(_shares==0&& _amount >0)
require(_amount > MIN_WITHDRAW_AMOUNT, "Withdraw amount must be greater than MIN_WITHDRAW_AMOUNT");
elserequire(_shares <= user.shares, "Withdraw amount exceeds balance");
require(user.lockEndTime <block.timestamp, "Still in lock");
// Calculate the percent of withdraw shares, when unlocking or calculating the Performance fee, the shares will be updated.uint256 currentShare = _shares;
uint256 sharesPercent = (_shares * PRECISION_FACTOR_SHARE) /
user.shares;
// Harvest token from MasterchefV2.
harvest();
// Update user share.
updateUserShare(msg.sender);
if (_shares ==0&& _amount >0) {
uint256 pool = balanceOf();
currentShare = (_amount * totalShares) / pool; // Calculate equivalent sharesif (currentShare > user.shares) {
currentShare = user.shares;
}
} else {
currentShare =
(sharesPercent * user.shares) /
PRECISION_FACTOR_SHARE;
}
uint256 currentAmount = (balanceOf() * currentShare) / totalShares;
user.shares -= currentShare;
totalShares -= currentShare;
// Calculate withdraw feeif (
!freeWithdrawFeeUsers[msg.sender] &&
(block.timestamp< user.lastDepositedTime + withdrawFeePeriod)
) {
uint256 currentWithdrawFee = (currentAmount * withdrawFee) /
FEE_RATE_SCALE;
token.safeTransfer(treasury, currentWithdrawFee);
currentAmount -= currentWithdrawFee;
}
token.safeTransfer(msg.sender, currentAmount);
if (user.shares >0) {
user.lastUserActionAmount =
(user.shares * balanceOf()) /
totalShares;
} else {
user.lastUserActionAmount =0;
}
user.lastUserActionTime =block.timestamp;
emit Withdraw(msg.sender, currentAmount, currentShare);
}
/**
* @notice Withdraw all funds for a user
*/functionwithdrawAll() public{
withdraw(userInfo[msg.sender].shares);
}
/**
* @notice Harvest pending BBC tokens from MasterChef
*/functionharvest() internalreturns (uint256) {
uint256 pendingBBC = masterchefV2.pendingBBC(bbcPoolPID, address(this));
if (pendingBBC >0) {
uint256 balBefore = bbc.balanceOf(address(this));
masterchefV2.withdraw(bbcPoolPID, 0);
uint256 balAfter = bbc.balanceOf(address(this));
uint256 balInc = balAfter - balBefore;
emit Harvest(msg.sender, balInc);
return balInc;
}
return0;
}
/**
* @notice Set admin address
* @dev Only callable by the contract owner.
*/functionsetAdmin(address _admin) publiconlyOwner{
require(_admin !=address(0), "Cannot be zero address");
admin = _admin;
emit NewAdmin(admin);
}
/**
* @notice Set treasury address
* @dev Only callable by the contract owner.
*/functionsetTreasury(address _treasury) publiconlyOwner{
require(_treasury !=address(0), "Cannot be zero address");
treasury = _treasury;
emit NewTreasury(treasury);
}
/**
* @notice Set operator address
* @dev Callable by the contract owner.
*/functionsetOperator(address _operator) publiconlyOwner{
require(_operator !=address(0), "Cannot be zero address");
operator = _operator;
emit NewOperator(operator);
}
/**
* @notice Set free performance fee address
* @dev Only callable by the contract admin.
* @param _user: User address
* @param _free: true:free false:not free
*/functionsetFreePerformanceFeeUser(address _user,
bool _free
) publiconlyAdmin{
require(_user !=address(0), "Cannot be zero address");
freePerformanceFeeUsers[_user] = _free;
emit FreeFeeUser(_user, _free);
}
/**
* @notice Set free overdue fee address
* @dev Only callable by the contract admin.
* @param _user: User address
* @param _free: true:free false:not free
*/functionsetFreeOverdueFeeUser(address _user, bool _free) publiconlyAdmin{
require(_user !=address(0), "Cannot be zero address");
freeOverdueFeeUsers[_user] = _free;
emit FreeFeeUser(_user, _free);
}
/**
* @notice Set free withdraw fee address
* @dev Only callable by the contract admin.
* @param _user: User address
* @param _free: true:free false:not free
*/functionsetFreeWithdrawFeeUser(address _user, bool _free) publiconlyAdmin{
require(_user !=address(0), "Cannot be zero address");
freeWithdrawFeeUsers[_user] = _free;
emit FreeFeeUser(_user, _free);
}
/**
* @notice Set performance fee
* @dev Only callable by the contract admin.
*/functionsetPerformanceFee(uint256 _performanceFee) publiconlyAdmin{
require(
_performanceFee <= MAX_PERFORMANCE_FEE,
"performanceFee cannot be more than MAX_PERFORMANCE_FEE"
);
performanceFee = _performanceFee;
emit NewPerformanceFee(performanceFee);
}
/**
* @notice Set withdraw fee
* @dev Only callable by the contract admin.
*/functionsetWithdrawFee(uint256 _withdrawFee) publiconlyAdmin{
require(
_withdrawFee <= MAX_WITHDRAW_FEE,
"withdrawFee cannot be more than MAX_WITHDRAW_FEE"
);
withdrawFee = _withdrawFee;
emit NewWithdrawFee(withdrawFee);
}
/**
* @notice Set overdue fee
* @dev Only callable by the contract admin.
*/functionsetOverdueFee(uint256 _overdueFee) publiconlyAdmin{
require(
_overdueFee <= MAX_OVERDUE_FEE,
"overdueFee cannot be more than MAX_OVERDUE_FEE"
);
overdueFee = _overdueFee;
emit NewOverdueFee(_overdueFee);
}
/**
* @notice Set withdraw fee period
* @dev Only callable by the contract admin.
*/functionsetWithdrawFeePeriod(uint256 _withdrawFeePeriod) publiconlyAdmin{
require(
_withdrawFeePeriod <= MAX_WITHDRAW_FEE_PERIOD,
"withdrawFeePeriod cannot be more than MAX_WITHDRAW_FEE_PERIOD"
);
withdrawFeePeriod = _withdrawFeePeriod;
emit NewWithdrawFeePeriod(withdrawFeePeriod);
}
/**
* @notice Set MAX_LOCK_DURATION
* @dev Only callable by the contract admin.
*/functionsetMaxLockDuration(uint256 _maxLockDuration) publiconlyAdmin{
require(
_maxLockDuration <= MAX_LOCK_DURATION_LIMIT,
"MAX_LOCK_DURATION cannot be more than MAX_LOCK_DURATION_LIMIT"
);
MAX_LOCK_DURATION = _maxLockDuration;
emit NewMaxLockDuration(_maxLockDuration);
}
/**
* @notice Set DURATION_FACTOR
* @dev Only callable by the contract admin.
*/functionsetDurationFactor(uint256 _durationFactor) publiconlyAdmin{
require(_durationFactor >0, "DURATION_FACTOR cannot be zero");
DURATION_FACTOR = _durationFactor;
emit NewDurationFactor(_durationFactor);
}
/**
* @notice Set DURATION_FACTOR_OVERDUE
* @dev Only callable by the contract admin.
*/functionsetDurationFactorOverdue(uint256 _durationFactorOverdue
) publiconlyAdmin{
require(
_durationFactorOverdue >0,
"DURATION_FACTOR_OVERDUE cannot be zero"
);
DURATION_FACTOR_OVERDUE = _durationFactorOverdue;
emit NewDurationFactorOverdue(_durationFactorOverdue);
}
/**
* @notice Set UNLOCK_FREE_DURATION
* @dev Only callable by the contract admin.
*/functionsetUnlockFreeDuration(uint256 _unlockFreeDuration
) publiconlyAdmin{
require(_unlockFreeDuration >0, "UNLOCK_FREE_DURATION cannot be zero");
UNLOCK_FREE_DURATION = _unlockFreeDuration;
emit NewUnlockFreeDuration(_unlockFreeDuration);
}
/**
* @notice Set BOOST_WEIGHT
* @dev Only callable by the contract admin.
*/functionsetBoostWeight(uint256 _boostWeight) publiconlyAdmin{
require(
_boostWeight <= BOOST_WEIGHT_LIMIT,
"BOOST_WEIGHT cannot be more than BOOST_WEIGHT_LIMIT"
);
BOOST_WEIGHT = _boostWeight;
emit NewBoostWeight(_boostWeight);
}
/**
* @notice Withdraw unexpected tokens sent to the BBC Pool
*/functioninCaseTokensGetStuck(address _token) publiconlyAdmin{
require(
_token !=address(token),
"Token cannot be same as deposit token"
);
uint256 amount = IERC20(_token).balanceOf(address(this));
IERC20(_token).safeTransfer(msg.sender, amount);
}
/**
* @notice Trigger stopped state
* @dev Only possible when contract not paused.
*/functionpause() publiconlyAdminwhenNotPaused{
_pause();
emit Pause();
}
/**
* @notice Return to normal state
* @dev Only possible when contract is paused.
*/functionunpause() publiconlyAdminwhenPaused{
_unpause();
emit Unpause();
}
/**
* @notice Calculate Performance fee.
* @param _user: User address
* @return Returns Performance fee.
*/functioncalculatePerformanceFee(address _user
) publicviewreturns (uint256) {
UserInfo storage user = userInfo[_user];
if (
user.shares >0&&!user.locked &&!freePerformanceFeeUsers[_user]
) {
uint256 earnAmount = getProfit(_user);
uint256 currentPerformanceFee = (earnAmount * performanceFee) /
FEE_RATE_SCALE;
return currentPerformanceFee;
}
return0;
}
/**
* @notice Calculate overdue fee.
* @param _user: User address
* @return Returns Overdue fee.
*/functioncalculateOverdueFee(address _user) publicviewreturns (uint256) {
UserInfo storage user = userInfo[_user];
if (
user.shares >0&&
user.locked &&!freeOverdueFeeUsers[_user] &&
((user.lockEndTime + UNLOCK_FREE_DURATION) <block.timestamp)
) {
uint256 earnAmount = getProfit(_user);
uint256 overdueDuration =block.timestamp-
user.lockEndTime -
UNLOCK_FREE_DURATION;
if (overdueDuration > DURATION_FACTOR_OVERDUE) {
overdueDuration = DURATION_FACTOR_OVERDUE;
}
// Rates are calculated based on the user's overdue duration.uint256 overdueWeight = (overdueDuration * overdueFee) /
DURATION_FACTOR_OVERDUE;
uint256 currentOverdueFee = (earnAmount * overdueWeight) /
PRECISION_FACTOR;
return currentOverdueFee;
}
return0;
}
/**
* @notice Calculate Performance Fee Or Overdue Fee
* @param _user: User address
* @return Returns Performance Fee Or Overdue Fee.
*/functioncalculatePerformanceFeeOrOverdueFee(address _user
) internalviewreturns (uint256) {
return calculatePerformanceFee(_user) + calculateOverdueFee(_user);
}
/**
* @notice Calculate withdraw fee.
* @param _user: User address
* @param _shares: Number of shares to withdraw
* @return Returns Withdraw fee.
*/functioncalculateWithdrawFee(address _user,
uint256 _shares
) publicviewreturns (uint256) {
UserInfo storage user = userInfo[_user];
if (user.shares < _shares) {
_shares = user.shares;
}
if (!freeWithdrawFeeUsers[msg.sender] &&!user.locked && (block.timestamp< user.lastDepositedTime + withdrawFeePeriod)) {
uint256 pool = balanceOf() + calculateTotalPendingBBCRewards();
uint256 sharesPercent = (_shares * PRECISION_FACTOR) / user.shares;
uint256 currentTotalAmount = (pool * (user.shares)) /
totalShares -
user.userBoostedShare -
calculatePerformanceFeeOrOverdueFee(_user);
uint256 currentAmount = (currentTotalAmount * sharesPercent) / PRECISION_FACTOR;
uint256 currentWithdrawFee = (currentAmount * withdrawFee) / FEE_RATE_SCALE;
return currentWithdrawFee;
}
return0;
}
/**
* @notice Calculates the total pending rewards that can be harvested
* @return Returns total pending bbc rewards
*/functioncalculateTotalPendingBBCRewards() publicviewreturns (uint256) {
uint256 amount = masterchefV2.pendingBBC(bbcPoolPID, address(this));
return amount;
}
functiongetPricePerFullShare() publicvirtualviewreturns (uint256) {
return
totalShares ==0
? 1e18
: ((balanceOf() + calculateTotalPendingBBCRewards()) *1e18/ totalShares);
}
functiongetProfit(address _user) publicvirtualviewreturns (uint256) {
UserInfo storage user = userInfo[_user];
if (user.shares ==0) return0;
uint256 pool = balanceOf() + calculateTotalPendingBBCRewards();
if (user.locked) {
uint256 currentAmount = (pool * user.shares) /
totalShares -
user.userBoostedShare;
return currentAmount - user.lockedAmount;
}
return
(user.shares * pool) / totalShares - user.lastUserActionAmount;
}
/**
* @notice Current pool available balance
* @dev The contract puts 100% of the tokens to work.
*/functionavailable() publicviewreturns (uint256) {
return token.balanceOf(address(this));
}
/**
* @notice Calculates the total underlying bbcs
* @dev It includes bbcs held by the contract and the boost debt amount.
*/functionbalanceOf() publicviewreturns (uint256) {
return token.balanceOf(address(this)) + totalBoostDebt;
}
}
Contract Source Code
File 3 of 12: Context.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)pragmasolidity ^0.8.0;/**
* @dev Provides information about the current execution context, including the
* sender of the transaction and its data. While these are generally available
* via msg.sender and msg.data, they should not be accessed in such a direct
* manner, since when dealing with meta-transactions the account sending and
* paying for execution may not be the actual sender (as far as an application
* is concerned).
*
* This contract is only required for intermediate, library-like contracts.
*/abstractcontractContext{
function_msgSender() internalviewvirtualreturns (address) {
returnmsg.sender;
}
function_msgData() internalviewvirtualreturns (bytescalldata) {
returnmsg.data;
}
}
Contract Source Code
File 4 of 12: IERC20.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)pragmasolidity ^0.8.0;/**
* @dev Interface of the ERC20 standard as defined in the EIP.
*/interfaceIERC20{
/**
* @dev Emitted when `value` tokens are moved from one account (`from`) to
* another (`to`).
*
* Note that `value` may be zero.
*/eventTransfer(addressindexedfrom, addressindexed to, uint256 value);
/**
* @dev Emitted when the allowance of a `spender` for an `owner` is set by
* a call to {approve}. `value` is the new allowance.
*/eventApproval(addressindexed owner, addressindexed spender, uint256 value);
/**
* @dev Returns the amount of tokens in existence.
*/functiontotalSupply() externalviewreturns (uint256);
/**
* @dev Returns the amount of tokens owned by `account`.
*/functionbalanceOf(address account) externalviewreturns (uint256);
/**
* @dev Moves `amount` tokens from the caller's account to `to`.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/functiontransfer(address to, uint256 amount) externalreturns (bool);
/**
* @dev Returns the remaining number of tokens that `spender` will be
* allowed to spend on behalf of `owner` through {transferFrom}. This is
* zero by default.
*
* This value changes when {approve} or {transferFrom} are called.
*/functionallowance(address owner, address spender) externalviewreturns (uint256);
/**
* @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* IMPORTANT: Beware that changing an allowance with this method brings the risk
* that someone may use both the old and the new allowance by unfortunate
* transaction ordering. One possible solution to mitigate this race
* condition is to first reduce the spender's allowance to 0 and set the
* desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
*
* Emits an {Approval} event.
*/functionapprove(address spender, uint256 amount) externalreturns (bool);
/**
* @dev Moves `amount` tokens from `from` to `to` using the
* allowance mechanism. `amount` is then deducted from the caller's
* allowance.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/functiontransferFrom(addressfrom, address to, uint256 amount) externalreturns (bool);
}
Contract Source Code
File 5 of 12: IERC20Metadata.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)pragmasolidity ^0.8.0;import"../IERC20.sol";
/**
* @dev Interface for the optional metadata functions from the ERC20 standard.
*
* _Available since v4.1._
*/interfaceIERC20MetadataisIERC20{
/**
* @dev Returns the name of the token.
*/functionname() externalviewreturns (stringmemory);
/**
* @dev Returns the symbol of the token.
*/functionsymbol() externalviewreturns (stringmemory);
/**
* @dev Returns the decimals places of the token.
*/functiondecimals() externalviewreturns (uint8);
}
Contract Source Code
File 6 of 12: IERC20Permit.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)pragmasolidity ^0.8.0;/**
* @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
* https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
*
* Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
* presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
* need to send a transaction, and thus is not required to hold Ether at all.
*/interfaceIERC20Permit{
/**
* @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
* given ``owner``'s signed approval.
*
* IMPORTANT: The same issues {IERC20-approve} has related to transaction
* ordering also apply here.
*
* Emits an {Approval} event.
*
* Requirements:
*
* - `spender` cannot be the zero address.
* - `deadline` must be a timestamp in the future.
* - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
* over the EIP712-formatted function arguments.
* - the signature must use ``owner``'s current nonce (see {nonces}).
*
* For more information on the signature format, see the
* https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
* section].
*/functionpermit(address owner,
address spender,
uint256 value,
uint256 deadline,
uint8 v,
bytes32 r,
bytes32 s
) external;
/**
* @dev Returns the current nonce for `owner`. This value must be
* included whenever a signature is generated for {permit}.
*
* Every successful call to {permit} increases ``owner``'s nonce by one. This
* prevents a signature from being used multiple times.
*/functionnonces(address owner) externalviewreturns (uint256);
/**
* @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
*/// solhint-disable-next-line func-name-mixedcasefunctionDOMAIN_SEPARATOR() externalviewreturns (bytes32);
}
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)pragmasolidity ^0.8.0;import"../utils/Context.sol";
/**
* @dev Contract module which provides a basic access control mechanism, where
* there is an account (an owner) that can be granted exclusive access to
* specific functions.
*
* By default, the owner account will be the one that deploys the contract. This
* can later be changed with {transferOwnership}.
*
* This module is used through inheritance. It will make available the modifier
* `onlyOwner`, which can be applied to your functions to restrict their use to
* the owner.
*/abstractcontractOwnableisContext{
addressprivate _owner;
eventOwnershipTransferred(addressindexed previousOwner, addressindexed newOwner);
/**
* @dev Initializes the contract setting the deployer as the initial owner.
*/constructor() {
_transferOwnership(_msgSender());
}
/**
* @dev Throws if called by any account other than the owner.
*/modifieronlyOwner() {
_checkOwner();
_;
}
/**
* @dev Returns the address of the current owner.
*/functionowner() publicviewvirtualreturns (address) {
return _owner;
}
/**
* @dev Throws if the sender is not the owner.
*/function_checkOwner() internalviewvirtual{
require(owner() == _msgSender(), "Ownable: caller is not the owner");
}
/**
* @dev Leaves the contract without owner. It will not be possible to call
* `onlyOwner` functions. Can only be called by the current owner.
*
* NOTE: Renouncing ownership will leave the contract without an owner,
* thereby disabling any functionality that is only available to the owner.
*/functionrenounceOwnership() publicvirtualonlyOwner{
_transferOwnership(address(0));
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Can only be called by the current owner.
*/functiontransferOwnership(address newOwner) publicvirtualonlyOwner{
require(newOwner !=address(0), "Ownable: new owner is the zero address");
_transferOwnership(newOwner);
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Internal function without access restriction.
*/function_transferOwnership(address newOwner) internalvirtual{
address oldOwner = _owner;
_owner = newOwner;
emit OwnershipTransferred(oldOwner, newOwner);
}
}
Contract Source Code
File 9 of 12: Pausable.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)pragmasolidity ^0.8.0;import"../utils/Context.sol";
/**
* @dev Contract module which allows children to implement an emergency stop
* mechanism that can be triggered by an authorized account.
*
* This module is used through inheritance. It will make available the
* modifiers `whenNotPaused` and `whenPaused`, which can be applied to
* the functions of your contract. Note that they will not be pausable by
* simply including this module, only once the modifiers are put in place.
*/abstractcontractPausableisContext{
/**
* @dev Emitted when the pause is triggered by `account`.
*/eventPaused(address account);
/**
* @dev Emitted when the pause is lifted by `account`.
*/eventUnpaused(address account);
boolprivate _paused;
/**
* @dev Initializes the contract in unpaused state.
*/constructor() {
_paused =false;
}
/**
* @dev Modifier to make a function callable only when the contract is not paused.
*
* Requirements:
*
* - The contract must not be paused.
*/modifierwhenNotPaused() {
_requireNotPaused();
_;
}
/**
* @dev Modifier to make a function callable only when the contract is paused.
*
* Requirements:
*
* - The contract must be paused.
*/modifierwhenPaused() {
_requirePaused();
_;
}
/**
* @dev Returns true if the contract is paused, and false otherwise.
*/functionpaused() publicviewvirtualreturns (bool) {
return _paused;
}
/**
* @dev Throws if the contract is paused.
*/function_requireNotPaused() internalviewvirtual{
require(!paused(), "Pausable: paused");
}
/**
* @dev Throws if the contract is not paused.
*/function_requirePaused() internalviewvirtual{
require(paused(), "Pausable: not paused");
}
/**
* @dev Triggers stopped state.
*
* Requirements:
*
* - The contract must not be paused.
*/function_pause() internalvirtualwhenNotPaused{
_paused =true;
emit Paused(_msgSender());
}
/**
* @dev Returns to normal state.
*
* Requirements:
*
* - The contract must be paused.
*/function_unpause() internalvirtualwhenPaused{
_paused =false;
emit Unpaused(_msgSender());
}
}
Contract Source Code
File 10 of 12: ReentrancyGuard.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)pragmasolidity ^0.8.0;/**
* @dev Contract module that helps prevent reentrant calls to a function.
*
* Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
* available, which can be applied to functions to make sure there are no nested
* (reentrant) calls to them.
*
* Note that because there is a single `nonReentrant` guard, functions marked as
* `nonReentrant` may not call one another. This can be worked around by making
* those functions `private`, and then adding `external` `nonReentrant` entry
* points to them.
*
* TIP: If you would like to learn more about reentrancy and alternative ways
* to protect against it, check out our blog post
* https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
*/abstractcontractReentrancyGuard{
// Booleans are more expensive than uint256 or any type that takes up a full// word because each write operation emits an extra SLOAD to first read the// slot's contents, replace the bits taken up by the boolean, and then write// back. This is the compiler's defense against contract upgrades and// pointer aliasing, and it cannot be disabled.// The values being non-zero value makes deployment a bit more expensive,// but in exchange the refund on every call to nonReentrant will be lower in// amount. Since refunds are capped to a percentage of the total// transaction's gas, it is best to keep them low in cases like this one, to// increase the likelihood of the full refund coming into effect.uint256privateconstant _NOT_ENTERED =1;
uint256privateconstant _ENTERED =2;
uint256private _status;
constructor() {
_status = _NOT_ENTERED;
}
/**
* @dev Prevents a contract from calling itself, directly or indirectly.
* Calling a `nonReentrant` function from another `nonReentrant`
* function is not supported. It is possible to prevent this from happening
* by making the `nonReentrant` function external, and making it call a
* `private` function that does the actual work.
*/modifiernonReentrant() {
_nonReentrantBefore();
_;
_nonReentrantAfter();
}
function_nonReentrantBefore() private{
// On the first call to nonReentrant, _status will be _NOT_ENTEREDrequire(_status != _ENTERED, "ReentrancyGuard: reentrant call");
// Any calls to nonReentrant after this point will fail
_status = _ENTERED;
}
function_nonReentrantAfter() private{
// By storing the original value once again, a refund is triggered (see// https://eips.ethereum.org/EIPS/eip-2200)
_status = _NOT_ENTERED;
}
/**
* @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
* `nonReentrant` function in the call stack.
*/function_reentrancyGuardEntered() internalviewreturns (bool) {
return _status == _ENTERED;
}
}
Contract Source Code
File 11 of 12: SafeERC20.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/utils/SafeERC20.sol)pragmasolidity ^0.8.0;import"../IERC20.sol";
import"../extensions/IERC20Permit.sol";
import"../../../utils/Address.sol";
/**
* @title SafeERC20
* @dev Wrappers around ERC20 operations that throw on failure (when the token
* contract returns false). Tokens that return no value (and instead revert or
* throw on failure) are also supported, non-reverting calls are assumed to be
* successful.
* To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
* which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
*/librarySafeERC20{
usingAddressforaddress;
/**
* @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
* non-reverting calls are assumed to be successful.
*/functionsafeTransfer(IERC20 token, address to, uint256 value) internal{
_callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
}
/**
* @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
* calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
*/functionsafeTransferFrom(IERC20 token, addressfrom, address to, uint256 value) internal{
_callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
}
/**
* @dev Deprecated. This function has issues similar to the ones found in
* {IERC20-approve}, and its usage is discouraged.
*
* Whenever possible, use {safeIncreaseAllowance} and
* {safeDecreaseAllowance} instead.
*/functionsafeApprove(IERC20 token, address spender, uint256 value) internal{
// safeApprove should only be called when setting an initial allowance,// or when resetting it to zero. To increase and decrease it, use// 'safeIncreaseAllowance' and 'safeDecreaseAllowance'require(
(value ==0) || (token.allowance(address(this), spender) ==0),
"SafeERC20: approve from non-zero to non-zero allowance"
);
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
}
/**
* @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
* non-reverting calls are assumed to be successful.
*/functionsafeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal{
uint256 oldAllowance = token.allowance(address(this), spender);
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
}
/**
* @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
* non-reverting calls are assumed to be successful.
*/functionsafeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal{
unchecked {
uint256 oldAllowance = token.allowance(address(this), spender);
require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
}
}
/**
* @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
* non-reverting calls are assumed to be successful. Compatible with tokens that require the approval to be set to
* 0 before setting it to a non-zero value.
*/functionforceApprove(IERC20 token, address spender, uint256 value) internal{
bytesmemory approvalCall =abi.encodeWithSelector(token.approve.selector, spender, value);
if (!_callOptionalReturnBool(token, approvalCall)) {
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
_callOptionalReturn(token, approvalCall);
}
}
/**
* @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
* Revert on invalid signature.
*/functionsafePermit(
IERC20Permit token,
address owner,
address spender,
uint256 value,
uint256 deadline,
uint8 v,
bytes32 r,
bytes32 s
) internal{
uint256 nonceBefore = token.nonces(owner);
token.permit(owner, spender, value, deadline, v, r, s);
uint256 nonceAfter = token.nonces(owner);
require(nonceAfter == nonceBefore +1, "SafeERC20: permit did not succeed");
}
/**
* @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
* on the return value: the return value is optional (but if data is returned, it must not be false).
* @param token The token targeted by the call.
* @param data The call data (encoded using abi.encode or one of its variants).
*/function_callOptionalReturn(IERC20 token, bytesmemory data) private{
// We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since// we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that// the target address contains contract code and also asserts for success in the low-level call.bytesmemory returndata =address(token).functionCall(data, "SafeERC20: low-level call failed");
require(returndata.length==0||abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
}
/**
* @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
* on the return value: the return value is optional (but if data is returned, it must not be false).
* @param token The token targeted by the call.
* @param data The call data (encoded using abi.encode or one of its variants).
*
* This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
*/function_callOptionalReturnBool(IERC20 token, bytesmemory data) privatereturns (bool) {
// We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since// we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false// and not revert is the subcall reverts.
(bool success, bytesmemory returndata) =address(token).call(data);
return
success && (returndata.length==0||abi.decode(returndata, (bool))) && Address.isContract(address(token));
}
}
Contract Source Code
File 12 of 12: TokenPool.sol
// SPDX-License-Identifier: GPLv3pragmasolidity 0.8.19;import"@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
import"./CakePool.sol";
contractTokenPoolisCakePool{
usingSafeERC20forIERC20;
mapping(address=>uint256) public userRewardDebt;
mapping(address=>uint256) public userRewardPending;
uint256public totalStakedAmount; // total stake amount.uint256private bbcPerShare;
uint8privateimmutable tokenDecimals;
/**
* @notice Constructor
* @param _token: Staking token contract
* @param _masterchefV2: MasterChefV2 contract
* @param _admin: address of the admin
* @param _treasury: address of the treasury (collects fees)
* @param _operator: address of operator
* @param _pid: bbc pool ID in MasterChefV2
*/constructor(
IERC20 _token,
IMasterChefV2 _masterchefV2,
address _admin,
address _treasury,
address _operator,
uint256 _pid
) CakePool(_token, _masterchefV2, _admin, _treasury, _operator, _pid) {
require(address(_token) !=address(bbc), "Invalid token");
tokenDecimals = IERC20Metadata(address(_token)).decimals();
require(tokenDecimals<=18, "Unsupported decimals");
}
functiontoEther(uint256 _amount) internalviewreturns(uint256) {
if(tokenDecimals <18)
return _amount *10** (18- tokenDecimals);
elseif(tokenDecimals >18)
return _amount /10** (tokenDecimals -18);
return _amount;
}
functionfromEther(uint256 _amount) internalviewreturns(uint256) {
if(tokenDecimals <18)
return _amount /10** (18- tokenDecimals);
elseif(tokenDecimals >18)
return _amount *10** (tokenDecimals -18);
return _amount;
}
/**
* @notice Update user share when need to unlock or charges a fee.
* @param _user: User address
*/functionupdateUserShare(address _user) internaloverride{
UserInfo storage user = userInfo[_user];
if (user.shares >0) {
if (user.locked) {
// Calculate the user's current token amount and update related parameters.uint256 currentAmount = (balanceOf() * (user.shares)) /
totalShares -
user.userBoostedShare;
totalBoostDebt -= user.userBoostedShare;
user.userBoostedShare =0;
totalShares -= user.shares;
//Charge a overdue fee after the free duration has expired.if (
!freeOverdueFeeUsers[_user] &&
((user.lockEndTime + UNLOCK_FREE_DURATION) <block.timestamp)
) {
uint256 earnAmount = userRewardPending[_user];
uint256 overdueDuration =block.timestamp-
user.lockEndTime -
UNLOCK_FREE_DURATION;
if (overdueDuration > DURATION_FACTOR_OVERDUE) {
overdueDuration = DURATION_FACTOR_OVERDUE;
}
// Rates are calculated based on the user's overdue duration.uint256 overdueWeight = (overdueDuration * overdueFee) /
DURATION_FACTOR_OVERDUE;
uint256 currentOverdueFee = (earnAmount * overdueWeight) /
PRECISION_FACTOR;
uint256 feeHalf = currentOverdueFee /2;
bbc.safeTransfer(treasury, feeHalf);
bbc.safeTransfer(
address(0xdead),
currentOverdueFee - feeHalf
);
userRewardPending[_user] -= currentOverdueFee;
}
// Recalculate the user's share.uint256 pool = balanceOf();
uint256 currentShares;
if (totalShares !=0) {
currentShares =
(currentAmount * totalShares) /
(pool - currentAmount);
} else {
currentShares = currentAmount;
}
user.shares = currentShares;
totalShares += currentShares;
// After the lock duration, update related parameters.if (user.lockEndTime <block.timestamp) {
user.locked =false;
user.lockStartTime =0;
user.lockEndTime =0;
totalLockedAmount -= user.lockedAmount;
user.lockedAmount =0;
emit Unlock(_user, currentAmount, block.timestamp);
}
} elseif (!freePerformanceFeeUsers[_user]) {
// Calculate Performance fee.uint256 earnAmount = userRewardPending[_user];
uint256 currentPerformanceFee = (earnAmount *
performanceFee) / FEE_RATE_SCALE;
if (currentPerformanceFee >0) {
bbc.safeTransfer(treasury, currentPerformanceFee);
userRewardPending[_user] -= currentPerformanceFee;
}
}
}
}
/**
* @notice The operation of deposite.
* @param _amount: number of tokens to deposit (in BBC)
* @param _lockDuration: Token lock duration
* @param _user: User address
*/functiondepositOperation(uint256 _amount,
uint256 _lockDuration,
address _user
) internaloverride{
UserInfo storage user = userInfo[_user];
if (user.shares ==0|| _amount >0) {
require(toEther(_amount) > MIN_DEPOSIT_AMOUNT, "Deposit amount must be greater than MIN_DEPOSIT_AMOUNT");
}
// Calculate the total lock duration and check whether the lock duration meets the conditions.uint256 totalLockDuration = _lockDuration;
uint256 userLockEndTime = user.lockEndTime;
if (userLockEndTime >=block.timestamp) {
// Adding funds during the lock duration is equivalent to re-locking the position, needs to update some variables.if (_amount >0) {
user.lockStartTime =block.timestamp;
totalLockedAmount -= user.lockedAmount;
user.lockedAmount =0;
}
totalLockDuration += userLockEndTime - user.lockStartTime;
}
require(
_lockDuration ==0|| totalLockDuration >= MIN_LOCK_DURATION,
"Minimum lock period is one week"
);
require(
totalLockDuration <= MAX_LOCK_DURATION,
"Maximum lock period exceeded"
);
// Harvest tokens from Masterchef.uint256 harvestedAmount = harvest();
// Handle stock funds.if (totalShares ==0) {
uint256 stockAmount = bbc.balanceOf(address(this));
bbc.safeTransfer(treasury, stockAmount);
harvestedAmount =0;
} else {
bbcPerShare += (harvestedAmount *1ether) / totalShares;
if (user.shares >0) {
userRewardPending[_user] +=
(bbcPerShare * user.shares) /1ether-
userRewardDebt[_user];
}
}
// Update user share.
updateUserShare(_user);
// Update lock duration.if (_lockDuration >0) {
if (userLockEndTime <block.timestamp) {
user.lockStartTime =block.timestamp;
userLockEndTime =block.timestamp+ _lockDuration;
} else {
userLockEndTime += _lockDuration;
}
user.locked =true;
user.lockEndTime = userLockEndTime;
}
uint256 currentShares;
uint256 currentAmount;
uint256 userCurrentLockedBalance;
uint256 pool = balanceOf();
if (_amount >0) {
token.safeTransferFrom(_user, address(this), _amount);
currentAmount = _amount;
}
// Calculate lock fundsif (user.shares >0&& user.locked) {
userCurrentLockedBalance = (pool * user.shares) / totalShares;
currentAmount += userCurrentLockedBalance;
totalShares -= user.shares;
user.shares =0;
// Update lock amountif (user.lockStartTime ==block.timestamp) {
user.lockedAmount = userCurrentLockedBalance;
totalLockedAmount += user.lockedAmount;
}
}
if (totalShares !=0) {
currentShares =
(currentAmount * totalShares) /
(pool - userCurrentLockedBalance);
} else {
currentShares = currentAmount;
}
// Calculate the boost weight share.if (userLockEndTime > user.lockStartTime) {
// Calculate boost share.uint256 boostWeight = ((userLockEndTime - user.lockStartTime) *
BOOST_WEIGHT) / DURATION_FACTOR;
uint256 boostShares = (boostWeight * currentShares) /
PRECISION_FACTOR;
currentShares += boostShares;
user.shares += currentShares;
// Calculate boost share , the user only enjoys the reward, so the principal needs to be recorded as a debt.uint256 userBoostedShare = (boostWeight * currentAmount) /
PRECISION_FACTOR;
user.userBoostedShare += userBoostedShare;
totalBoostDebt += userBoostedShare;
// Update lock amount.
user.lockedAmount += _amount;
totalLockedAmount += _amount;
emit Lock(
_user,
user.lockedAmount,
user.shares,
(userLockEndTime - user.lockStartTime),
block.timestamp
);
} else {
user.shares += currentShares;
}
if (_amount >0|| _lockDuration >0) {
user.lastDepositedTime =block.timestamp;
}
totalShares += currentShares;
user.lastUserActionAmount =
(user.shares * balanceOf()) /
totalShares -
user.userBoostedShare;
user.lastUserActionTime =block.timestamp;
userRewardDebt[_user] = (bbcPerShare * user.shares) /1ether;
totalStakedAmount += _amount;
emit Deposit(
_user,
_amount,
currentShares,
_lockDuration,
block.timestamp
);
}
/**
* @notice The operation of withdraw.
* @param _shares: Number of shares to withdraw
* @param _amount: Number of amount to withdraw
*/functionwithdrawOperation(uint256 _shares, uint256 _amount) internaloverride{
UserInfo storage user = userInfo[msg.sender];
if(_shares==0&& _amount >0)
require(toEther(_amount) > MIN_WITHDRAW_AMOUNT, "Withdraw amount must be greater than MIN_WITHDRAW_AMOUNT");
require(_shares <= user.shares, "Withdraw amount exceeds balance");
require(user.lockEndTime <block.timestamp, "Still in lock");
// Calculate the percent of withdraw shares, when unlocking or calculating the Performance fee, the shares will be updated.uint256 currentShare = _shares;
uint256 sharesPercent = (_shares * PRECISION_FACTOR_SHARE) /
user.shares;
// Harvest token from MasterchefV2.uint256 harvestedAmount = harvest();
if (totalShares >0) {
bbcPerShare += (harvestedAmount *1ether) / totalShares;
if (user.shares >0) {
userRewardPending[msg.sender] +=
(bbcPerShare * user.shares) /1ether-
userRewardDebt[msg.sender];
}
}
// Update user share.
updateUserShare(msg.sender);
if (_shares ==0&& _amount >0) {
uint256 pool = balanceOf();
currentShare = (_amount * totalShares) / pool; // Calculate equivalent sharesif (currentShare > user.shares) {
currentShare = user.shares;
}
} else {
currentShare =
(sharesPercent * user.shares) /
PRECISION_FACTOR_SHARE;
}
uint256 currentAmount = (balanceOf() * currentShare) / totalShares;
user.shares -= currentShare;
totalShares -= currentShare;
uint256 senderRewardPending = userRewardPending[msg.sender];
if (user.shares ==0&& senderRewardPending >0) {
bbc.safeTransfer(msg.sender, senderRewardPending);
userRewardPending[msg.sender] =0;
}
totalStakedAmount -= currentAmount;
// Calculate withdraw feeif (
!freeWithdrawFeeUsers[msg.sender] &&
(block.timestamp< user.lastDepositedTime + withdrawFeePeriod)
) {
uint256 currentWithdrawFee = (currentAmount * withdrawFee) /
FEE_RATE_SCALE;
token.safeTransfer(treasury, currentWithdrawFee);
currentAmount -= currentWithdrawFee;
}
token.safeTransfer(msg.sender, currentAmount);
if (user.shares >0) {
user.lastUserActionAmount =
(user.shares * balanceOf()) /
totalShares;
} else {
user.lastUserActionAmount =0;
}
user.lastUserActionTime =block.timestamp;
userRewardDebt[msg.sender] = (bbcPerShare * user.shares) /1ether;
emit Withdraw(msg.sender, currentAmount, currentShare);
}
functionclaim() publicnonReentrantreturns (uint256) {
UserInfo storage user = userInfo[msg.sender];
if (!user.locked) {
uint256 harvestedAmount = harvest();
bbcPerShare += (harvestedAmount *1ether) / totalShares;
uint256 currentBBCAmount = userRewardPending[msg.sender] +
(bbcPerShare * user.shares) /1ether-
userRewardDebt[msg.sender];
if (currentBBCAmount >0) {
userRewardPending[msg.sender] =0;
if (!freePerformanceFeeUsers[msg.sender]) {
uint256 currentPerformanceFee = (currentBBCAmount *
performanceFee) / FEE_RATE_SCALE;
if (currentPerformanceFee >0) {
currentBBCAmount -= currentPerformanceFee;
bbc.safeTransfer(treasury, currentPerformanceFee);
}
}
bbc.safeTransfer(msg.sender, currentBBCAmount);
}
userRewardDebt[msg.sender] =
(bbcPerShare * user.shares) /1ether;
return currentBBCAmount;
}
return0;
}
functiongetPricePerFullShare() publicoverrideviewreturns (uint256) {
return
totalShares ==0
? 1e18
: ((bbc.balanceOf(address(this)) + calculateTotalPendingBBCRewards()) *1e18/ totalShares);
}
functiongetProfit(address _user) publicoverrideviewreturns (uint256) {
UserInfo storage user = userInfo[_user];
if (user.shares ==0) return0;
return
(calculateTotalPendingBBCRewards() * user.shares) /
totalShares +
userRewardPending[_user] +
(bbcPerShare * user.shares) /1ether-
userRewardDebt[_user];
}
}