// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)pragmasolidity ^0.8.1;/**
* @dev Collection of functions related to the address type
*/libraryAddress{
/**
* @dev Returns true if `account` is a contract.
*
* [IMPORTANT]
* ====
* It is unsafe to assume that an address for which this function returns
* false is an externally-owned account (EOA) and not a contract.
*
* Among others, `isContract` will return false for the following
* types of addresses:
*
* - an externally-owned account
* - a contract in construction
* - an address where a contract will be created
* - an address where a contract lived, but was destroyed
*
* Furthermore, `isContract` will also return true if the target contract within
* the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
* which only has an effect at the end of a transaction.
* ====
*
* [IMPORTANT]
* ====
* You shouldn't rely on `isContract` to protect against flash loan attacks!
*
* Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
* like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
* constructor.
* ====
*/functionisContract(address account) internalviewreturns (bool) {
// This method relies on extcodesize/address.code.length, which returns 0// for contracts in construction, since the code is only stored at the end// of the constructor execution.return account.code.length>0;
}
/**
* @dev Replacement for Solidity's `transfer`: sends `amount` wei to
* `recipient`, forwarding all available gas and reverting on errors.
*
* https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
* of certain opcodes, possibly making contracts go over the 2300 gas limit
* imposed by `transfer`, making them unable to receive funds via
* `transfer`. {sendValue} removes this limitation.
*
* https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
*
* IMPORTANT: because control is transferred to `recipient`, care must be
* taken to not create reentrancy vulnerabilities. Consider using
* {ReentrancyGuard} or the
* https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
*/functionsendValue(addresspayable recipient, uint256 amount) internal{
require(address(this).balance>= amount, "Address: insufficient balance");
(bool success, ) = recipient.call{value: amount}("");
require(success, "Address: unable to send value, recipient may have reverted");
}
/**
* @dev Performs a Solidity function call using a low level `call`. A
* plain `call` is an unsafe replacement for a function call: use this
* function instead.
*
* If `target` reverts with a revert reason, it is bubbled up by this
* function (like regular Solidity function calls).
*
* Returns the raw returned data. To convert to the expected return value,
* use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
*
* Requirements:
*
* - `target` must be a contract.
* - calling `target` with `data` must not revert.
*
* _Available since v3.1._
*/functionfunctionCall(address target, bytesmemory data) internalreturns (bytesmemory) {
return functionCallWithValue(target, data, 0, "Address: low-level call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
* `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/functionfunctionCall(address target,
bytesmemory data,
stringmemory errorMessage
) internalreturns (bytesmemory) {
return functionCallWithValue(target, data, 0, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but also transferring `value` wei to `target`.
*
* Requirements:
*
* - the calling contract must have an ETH balance of at least `value`.
* - the called Solidity function must be `payable`.
*
* _Available since v3.1._
*/functionfunctionCallWithValue(address target, bytesmemory data, uint256 value) internalreturns (bytesmemory) {
return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
}
/**
* @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
* with `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/functionfunctionCallWithValue(address target,
bytesmemory data,
uint256 value,
stringmemory errorMessage
) internalreturns (bytesmemory) {
require(address(this).balance>= value, "Address: insufficient balance for call");
(bool success, bytesmemory returndata) = target.call{value: value}(data);
return verifyCallResultFromTarget(target, success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/functionfunctionStaticCall(address target, bytesmemory data) internalviewreturns (bytesmemory) {
return functionStaticCall(target, data, "Address: low-level static call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a static call.
*
* _Available since v3.3._
*/functionfunctionStaticCall(address target,
bytesmemory data,
stringmemory errorMessage
) internalviewreturns (bytesmemory) {
(bool success, bytesmemory returndata) = target.staticcall(data);
return verifyCallResultFromTarget(target, success, returndata, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but performing a delegate call.
*
* _Available since v3.4._
*/functionfunctionDelegateCall(address target, bytesmemory data) internalreturns (bytesmemory) {
return functionDelegateCall(target, data, "Address: low-level delegate call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
* but performing a delegate call.
*
* _Available since v3.4._
*/functionfunctionDelegateCall(address target,
bytesmemory data,
stringmemory errorMessage
) internalreturns (bytesmemory) {
(bool success, bytesmemory returndata) = target.delegatecall(data);
return verifyCallResultFromTarget(target, success, returndata, errorMessage);
}
/**
* @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
* the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
*
* _Available since v4.8._
*/functionverifyCallResultFromTarget(address target,
bool success,
bytesmemory returndata,
stringmemory errorMessage
) internalviewreturns (bytesmemory) {
if (success) {
if (returndata.length==0) {
// only check isContract if the call was successful and the return data is empty// otherwise we already know that it was a contractrequire(isContract(target), "Address: call to non-contract");
}
return returndata;
} else {
_revert(returndata, errorMessage);
}
}
/**
* @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
* revert reason or using the provided one.
*
* _Available since v4.3._
*/functionverifyCallResult(bool success,
bytesmemory returndata,
stringmemory errorMessage
) internalpurereturns (bytesmemory) {
if (success) {
return returndata;
} else {
_revert(returndata, errorMessage);
}
}
function_revert(bytesmemory returndata, stringmemory errorMessage) privatepure{
// Look for revert reason and bubble it up if presentif (returndata.length>0) {
// The easiest way to bubble the revert reason is using memory via assembly/// @solidity memory-safe-assemblyassembly {
let returndata_size :=mload(returndata)
revert(add(32, returndata), returndata_size)
}
} else {
revert(errorMessage);
}
}
}
Contract Source Code
File 2 of 11: Context.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.9.4) (utils/Context.sol)pragmasolidity ^0.8.0;/**
* @dev Provides information about the current execution context, including the
* sender of the transaction and its data. While these are generally available
* via msg.sender and msg.data, they should not be accessed in such a direct
* manner, since when dealing with meta-transactions the account sending and
* paying for execution may not be the actual sender (as far as an application
* is concerned).
*
* This contract is only required for intermediate, library-like contracts.
*/abstractcontractContext{
function_msgSender() internalviewvirtualreturns (address) {
returnmsg.sender;
}
function_msgData() internalviewvirtualreturns (bytescalldata) {
returnmsg.data;
}
function_contextSuffixLength() internalviewvirtualreturns (uint256) {
return0;
}
}
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)pragmasolidity ^0.8.0;/**
* @dev Interface of the ERC20 standard as defined in the EIP.
*/interfaceIERC20{
/**
* @dev Emitted when `value` tokens are moved from one account (`from`) to
* another (`to`).
*
* Note that `value` may be zero.
*/eventTransfer(addressindexedfrom, addressindexed to, uint256 value);
/**
* @dev Emitted when the allowance of a `spender` for an `owner` is set by
* a call to {approve}. `value` is the new allowance.
*/eventApproval(addressindexed owner, addressindexed spender, uint256 value);
/**
* @dev Returns the amount of tokens in existence.
*/functiontotalSupply() externalviewreturns (uint256);
/**
* @dev Returns the amount of tokens owned by `account`.
*/functionbalanceOf(address account) externalviewreturns (uint256);
/**
* @dev Moves `amount` tokens from the caller's account to `to`.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/functiontransfer(address to, uint256 amount) externalreturns (bool);
/**
* @dev Returns the remaining number of tokens that `spender` will be
* allowed to spend on behalf of `owner` through {transferFrom}. This is
* zero by default.
*
* This value changes when {approve} or {transferFrom} are called.
*/functionallowance(address owner, address spender) externalviewreturns (uint256);
/**
* @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* IMPORTANT: Beware that changing an allowance with this method brings the risk
* that someone may use both the old and the new allowance by unfortunate
* transaction ordering. One possible solution to mitigate this race
* condition is to first reduce the spender's allowance to 0 and set the
* desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
*
* Emits an {Approval} event.
*/functionapprove(address spender, uint256 amount) externalreturns (bool);
/**
* @dev Moves `amount` tokens from `from` to `to` using the
* allowance mechanism. `amount` is then deducted from the caller's
* allowance.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/functiontransferFrom(addressfrom, address to, uint256 amount) externalreturns (bool);
}
Contract Source Code
File 5 of 11: IERC20Permit.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.9.4) (token/ERC20/extensions/IERC20Permit.sol)pragmasolidity ^0.8.0;/**
* @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
* https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
*
* Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
* presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
* need to send a transaction, and thus is not required to hold Ether at all.
*
* ==== Security Considerations
*
* There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
* expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
* considered as an intention to spend the allowance in any specific way. The second is that because permits have
* built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
* take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
* generally recommended is:
*
* ```solidity
* function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
* try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
* doThing(..., value);
* }
*
* function doThing(..., uint256 value) public {
* token.safeTransferFrom(msg.sender, address(this), value);
* ...
* }
* ```
*
* Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
* `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
* {SafeERC20-safeTransferFrom}).
*
* Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
* contracts should have entry points that don't rely on permit.
*/interfaceIERC20Permit{
/**
* @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
* given ``owner``'s signed approval.
*
* IMPORTANT: The same issues {IERC20-approve} has related to transaction
* ordering also apply here.
*
* Emits an {Approval} event.
*
* Requirements:
*
* - `spender` cannot be the zero address.
* - `deadline` must be a timestamp in the future.
* - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
* over the EIP712-formatted function arguments.
* - the signature must use ``owner``'s current nonce (see {nonces}).
*
* For more information on the signature format, see the
* https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
* section].
*
* CAUTION: See Security Considerations above.
*/functionpermit(address owner,
address spender,
uint256 value,
uint256 deadline,
uint8 v,
bytes32 r,
bytes32 s
) external;
/**
* @dev Returns the current nonce for `owner`. This value must be
* included whenever a signature is generated for {permit}.
*
* Every successful call to {permit} increases ``owner``'s nonce by one. This
* prevents a signature from being used multiple times.
*/functionnonces(address owner) externalviewreturns (uint256);
/**
* @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
*/// solhint-disable-next-line func-name-mixedcasefunctionDOMAIN_SEPARATOR() externalviewreturns (bytes32);
}
// SPDX-License-Identifier: MITpragmasolidity 0.8.23;import'./interfaces/IMultiFeeDistribution.sol';
import'./interfaces/IOnwardIncentivesController.sol';
import'./interfaces/IChefIncentivesController.sol';
import'@openzeppelin/contracts/token/ERC20/IERC20.sol';
import'@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol';
import'@openzeppelin/contracts/utils/math/SafeMath.sol';
import'@openzeppelin/contracts/access/Ownable.sol';
/**
* @title IncentivesControllerV3
* @author UwULend
* @notice This contract distributes UwU emissions to reserve token holders.
*/contractIncentivesControllerV3isOwnable{
usingSafeMathforuint;
usingSafeERC20forIERC20;
// Info of each user.structUserInfo {
uint amount;
uint rewardDebt;
}
// Info of each pool.structPoolInfo {
uint totalSupply;
uint allocPoint; // How many allocation points assigned to this pool.uint lastRewardTime; // Last second that reward distribution occurs.uint accRewardPerShare; // Accumulated rewards per share, times 1e12. See below.
IOnwardIncentivesController onwardIncentives;
}
// Info about token emissions for a given time period.structEmissionPoint {
uint128 startTimeOffset;
uint128 rewardsPerSecond;
}
/// @notice The mapping of addresses that can add new pools.mapping(address=>bool) public isPoolConfigurator;
/// @notice The address of the reward minter.
IMultiFeeDistribution public rewardMinter;
/// @notice The address of the incentives controller.
IChefIncentivesController publicimmutable incentivesController;
/// @notice The amount of tokens to be minted per second.uintpublic rewardsPerSecond;
/// @notice The maximum amount of tokens that can be minted.uintpublic maxMintableTokens;
/// @notice The amount of tokens that have been minted.uintpublic mintedTokens;
/// @notice Info of each pool.address[] public registeredTokens;
/// @notice Info of each pool.mapping(address=> PoolInfo) public poolInfo;
/// @notice blacklisted addresses that cannot set claim receiver.mapping(address=>bool) public blacklisted;
// Data about the future reward rates. emissionSchedule stored in reverse chronological order,// whenever the number of blocks since the start block exceeds the next block offset a new// reward rate is applied.
EmissionPoint[] public emissionSchedule;
// token => user => Info of each user that stakes LP tokens.mapping(address=>mapping(address=> UserInfo)) public userInfo;
// user => base claimable balancemapping(address=>uint) public userBaseClaimable;
// Total allocation poitns. Must be the sum of all allocation points in all pools.uintpublic totalAllocPoint;
// The block number when reward mining starts.uintpublic startTime;
// account earning rewards => receiver of rewards for this account// if receiver is set to address(0), rewards are paid to the earner// this is used to aid 3rd party contract integrationsmapping(address=>address) public claimReceiver;
boolprivate setuped;
mapping(address=>mapping(address=>bool)) private userInfoInitiated;
mapping(address=>bool) private userBaseClaimableInitiated;
/***** EVENTS *****/eventBalanceUpdated(addressindexed token, addressindexed user, uint balance, uint totalSupply);
eventPoolAdded(addressindexed token, uint allocPoint);
eventAllocPointUpdated(addressindexed token, uint allocPoint);
eventBlacklisted(addressindexed account, boolindexed blacklisted);
eventOnwardIncentivesSet(addressindexed tokeen, addressindexed onwardIncentives);
eventPoolConfiguratorSet(addressindexed configurator, boolindexed isConfigurator);
eventRewardMinterSet(addressindexed rewardMinter);
eventClaimReceiverSet(addressindexed user, addressindexed receiver);
/***** CONSTRUCTOR *****/constructor(address _poolConfigurator,
IMultiFeeDistribution _rewardMinter,
IChefIncentivesController _incentivesController
) {
require(_poolConfigurator !=address(0), 'pool configurator not set');
require(address(_rewardMinter) !=address(0), 'reward minter not set');
require(address(_incentivesController) !=address(0), 'incentives controller not set');
rewardMinter = _rewardMinter;
incentivesController = _incentivesController;
_setPoolConfigurator(_poolConfigurator, true);
}
/***** RESTRICTED *****//**
* @notice Add a new lp to the pool. Can only be called by the poolConfigurators.
* @param _token Address of the new pool token to add.
* @param _allocPoint Initial allocation points for the new pool.
*/functionaddPool(address _token, uint _allocPoint) external{
require(_token !=address(0), 'token cannot be zero address');
require(isPoolConfigurator[msg.sender], 'only pool configurator can add pools');
require(poolInfo[_token].lastRewardTime ==0, 'pool already registered');
_updateEmissions();
// If already called in `_updateEmissions()`// it won't `_updatePool()` twice as it will return early
_massUpdatePools();
totalAllocPoint = totalAllocPoint.add(_allocPoint);
registeredTokens.push(_token);
poolInfo[_token] = PoolInfo({
totalSupply: 0,
allocPoint: _allocPoint,
lastRewardTime: block.timestamp,
accRewardPerShare: 0,
onwardIncentives: IOnwardIncentivesController(address(0))
});
emit PoolAdded(_token, _allocPoint);
}
/**
* @notice Handle an action that has been triggered on a pool. (e.g. deposit/withdraw/borrow/repay)
* @dev msg.sender is a token contract.
* @param _user address of the user that triggered the action.
* @param _balance balance of the user on the token contract.
* @param _totalSupply total supply of the token contract.
*/functionhandleAction(address _user, uint _balance, uint _totalSupply) external{
_initiateUserInfo(_user, msg.sender);
_initiateUserBaseClaimable(_user);
PoolInfo storage pool = poolInfo[msg.sender];
require(pool.lastRewardTime !=0, 'pool not registered');
_updateEmissions();
_updatePool(pool, totalAllocPoint);
UserInfo storage user = userInfo[msg.sender][_user];
uint256 amount = user.amount;
uint256 accRewardPerShare = pool.accRewardPerShare;
if (amount !=0) {
uint256 pending = amount.mul(accRewardPerShare).div(1e12).sub(user.rewardDebt);
if (pending !=0) {
userBaseClaimable[_user] = userBaseClaimable[_user].add(pending);
}
}
user.amount = _balance;
user.rewardDebt = _balance.mul(accRewardPerShare).div(1e12);
pool.totalSupply = _totalSupply;
if (pool.onwardIncentives != IOnwardIncentivesController(address(0))) {
pool.onwardIncentives.handleAction(msg.sender, _user, _balance, _totalSupply);
}
emit BalanceUpdated(msg.sender, _user, _balance, _totalSupply);
}
/***** ONLY OWNER *****//**
* @notice Set the pool configurator status for an address.
* @param _poolConfigurator Address of the pool configurator.
* @param _isPoolConfigurator Bool if the address is a pool configurator.
*/functionsetPoolConfigurator(address _poolConfigurator,
bool _isPoolConfigurator
) externalonlyOwner{
_setPoolConfigurator(_poolConfigurator, _isPoolConfigurator);
}
/**
* @notice Set the blacklisted status of an account.
* @param _user Address of the user to blacklist from setting claimReceiver.
* @param _isBlacklisted Bool if the user is blacklisted.
*/functionsetBlacklist(address _user, bool _isBlacklisted) externalonlyOwner{
blacklisted[_user] = _isBlacklisted;
emit Blacklisted(_user, _isBlacklisted);
}
/**
* @notice Update pools allocation points.
* @param _tokens Array of pool tokens to update.
* @param _allocPoints Array of new allocation points.
*/functionbatchUpdateAllocPoint(address[] calldata _tokens,
uint[] calldata _allocPoints
) externalonlyOwner{
require(_tokens.length== _allocPoints.length, 'arrays not same length');
_massUpdatePools();
uint _totalAllocPoint = totalAllocPoint;
for (uint i =0; i < _tokens.length; i++) {
PoolInfo storage pool = poolInfo[_tokens[i]];
require(pool.lastRewardTime !=0, 'pool not registered');
_totalAllocPoint = _totalAllocPoint.sub(pool.allocPoint).add(_allocPoints[i]);
pool.allocPoint = _allocPoints[i];
emit AllocPointUpdated(_tokens[i], _allocPoints[i]);
}
totalAllocPoint = _totalAllocPoint;
// If we ever zeroed all alloc points, it would prevent adding new ones// because of zero division in `_massUpdatePools()`.require(totalAllocPoint !=0, 'total points cannot be zero');
}
/**
* @notice Set the onward incentives controller for a pool.
* @param _token Address of the pool token.
* @param _incentives Address of the new onward incentives controller.
*/functionsetOnwardIncentives(address _token,
IOnwardIncentivesController _incentives
) externalonlyOwner{
require(poolInfo[_token].lastRewardTime !=0, 'pool not registered');
poolInfo[_token].onwardIncentives = _incentives;
emit OnwardIncentivesSet(_token, address(_incentives));
}
/**
* @notice Set the reward minter contract.
* @param _miner Address of the new reward minter.
*/functionsetRewardMinter(IMultiFeeDistribution _miner) externalonlyOwner{
rewardMinter = _miner;
emit RewardMinterSet(address(_miner));
}
/**
* @notice Setup the contract with the existing pools and emissions from previous
* IncentivesController contract.
* @dev Callable only once.
*/functionsetup() externalonlyOwner{
require(!setuped, 'already setuped');
uint length = incentivesController.poolLength();
for (uint i =0; i < length; i++) {
address token = incentivesController.registeredTokens(i);
IChefIncentivesController.PoolInfo memory oldInfo = incentivesController.poolInfo(token);
poolInfo[token] = PoolInfo(
oldInfo.totalSupply,
oldInfo.allocPoint,
oldInfo.lastRewardTime,
oldInfo.accRewardPerShare,
oldInfo.onwardIncentives
);
registeredTokens.push(token);
totalAllocPoint = totalAllocPoint.add(poolInfo[token].allocPoint);
}
_copyEmissionSchedule();
startTime = incentivesController.startTime();
rewardsPerSecond = incentivesController.rewardsPerSecond();
mintedTokens = incentivesController.mintedTokens();
maxMintableTokens = incentivesController.maxMintableTokens();
setuped =true;
}
/***** EXTERNAL *****//**
* @notice Claim UwU emissions from one or more pools.
* UwU tokens are vested in th `rewardMinter` contract.
* @param _user Address of the user to claim rewards for.
* @param _tokens Array of registered pool addresses to claim from.
*/functionclaim(address _user, address[] calldata _tokens) external{
for (uint i =0; i < _tokens.length; i++) {
_initiateUserInfo(_user, _tokens[i]);
}
_initiateUserBaseClaimable(_user);
_updateEmissions();
uint256 pending = userBaseClaimable[_user];
userBaseClaimable[_user] =0;
for (uint i =0; i < _tokens.length; i++) {
PoolInfo storage pool = poolInfo[_tokens[i]];
require(pool.lastRewardTime !=0, 'pool not registered');
_updatePool(pool, totalAllocPoint);
UserInfo storage user = userInfo[_tokens[i]][_user];
uint256 rewardDebt = user.amount.mul(pool.accRewardPerShare).div(1e12);
pending = pending.add(rewardDebt.sub(user.rewardDebt));
user.rewardDebt = rewardDebt;
}
_mint(_user, pending);
}
/**
* @notice Set the address that will receive claims for a given user.
* If user is blacklisted he cannot set claim receiver.
* @param _user Address of the user to set the claim receiver for.
* @param _receiver Address of the receiver of the claims.
*/functionsetClaimReceiver(address _user, address _receiver) external{
require(!blacklisted[msg.sender], 'Account blacklisted');
require(msg.sender== _user ||msg.sender== owner());
claimReceiver[_user] = _receiver;
emit ClaimReceiverSet(_user, _receiver);
}
/***** VIEW *****//**
* @notice View function to see pending UwU rewards for a user.
*/functionpoolLength() externalviewreturns (uint) {
return registeredTokens.length;
}
/**
* @notice View function to see claimable UwU rewards for a user from the pools.
* @dev userBaseClaimable is not counted in this function.
* @param _user Address of the user to claim rewards for.
* @param _tokens Array of registered pool addresses to claim from.
*/functionclaimableReward(address _user,
address[] calldata _tokens
) externalviewreturns (uint[] memory) {
uint256[] memory claimable =newuint256[](_tokens.length);
for (uint256 i =0; i < _tokens.length; i++) {
address token = _tokens[i];
PoolInfo memory pool = poolInfo[token];
UserInfo memory user;
if (userInfoInitiated[token][_user]) {
user = userInfo[token][_user];
} else {
IChefIncentivesController.UserInfo memory userInfoPrev = incentivesController.userInfo(
token,
_user
);
user = UserInfo({amount: userInfoPrev.amount, rewardDebt: userInfoPrev.rewardDebt});
}
uint256 accRewardPerShare = pool.accRewardPerShare;
uint256 lpSupply = pool.totalSupply;
if (block.timestamp> pool.lastRewardTime && lpSupply !=0) {
uint256 duration =block.timestamp.sub(pool.lastRewardTime);
uint256 reward = duration.mul(rewardsPerSecond).mul(pool.allocPoint).div(totalAllocPoint);
accRewardPerShare = accRewardPerShare.add(reward.mul(1e12).div(lpSupply));
}
claimable[i] = user.amount.mul(accRewardPerShare).div(1e12).sub(user.rewardDebt);
}
return claimable;
}
/***** INTERNAL *****//// @dev Copy emissions schedule from previous incentives controller.function_copyEmissionSchedule() internal{
uint256 idx;
do {
try incentivesController.emissionSchedule(idx) returns (
IChefIncentivesController.EmissionPoint memory _point
) {
emissionSchedule.push(EmissionPoint(_point.startTimeOffset, _point.rewardsPerSecond));
idx++;
} catch {
break;
}
} while (true);
}
/// @dev Set the pool configurator status for an address.function_setPoolConfigurator(address _poolConfigurator, bool _isPoolConfigurator) internal{
require(_poolConfigurator !=address(0), 'pool configurator address zero');
isPoolConfigurator[_poolConfigurator] = _isPoolConfigurator;
emit PoolConfiguratorSet(_poolConfigurator, _isPoolConfigurator);
}
/// @dev Update emission schedule and apply new reward rate if necessary.function_updateEmissions() internal{
uint length = emissionSchedule.length;
if (startTime !=0&& length !=0) {
EmissionPoint memory e = emissionSchedule[length -1];
if (block.timestamp.sub(startTime) > e.startTimeOffset) {
_massUpdatePools();
rewardsPerSecond =uint(e.rewardsPerSecond);
emissionSchedule.pop();
}
}
}
/// @dev Update reward variables for all poolsfunction_massUpdatePools() internal{
uint totalAP = totalAllocPoint;
uint length = registeredTokens.length;
for (uint i =0; i < length; ++i) {
_updatePool(poolInfo[registeredTokens[i]], totalAP);
}
}
/// @dev Update reward variables of the given pool to be up-to-date.function_updatePool(PoolInfo storage pool, uint _totalAllocPoint) internal{
if (block.timestamp<= pool.lastRewardTime) {
return;
}
uint lpSupply = pool.totalSupply;
if (lpSupply ==0) {
pool.lastRewardTime =block.timestamp;
return;
}
uint duration =block.timestamp.sub(pool.lastRewardTime);
uint reward = duration.mul(rewardsPerSecond).mul(pool.allocPoint).div(_totalAllocPoint);
pool.accRewardPerShare = pool.accRewardPerShare.add(reward.mul(1e12).div(lpSupply));
pool.lastRewardTime =block.timestamp;
}
/// @dev Calls `mint()` on `rewardMinter` for sepcified user.function_mint(address _user, uint _amount) internal{
uint minted = mintedTokens;
if (minted.add(_amount) > maxMintableTokens) {
_amount = maxMintableTokens.sub(minted);
}
if (_amount !=0) {
mintedTokens = minted.add(_amount);
address receiver = claimReceiver[_user];
if (receiver ==address(0)) receiver = _user;
rewardMinter.mint(receiver, _amount);
}
}
/// @dev Initiates userBaseClaimable from previous incentives controller.function_initiateUserBaseClaimable(address user) internal{
if (!userBaseClaimableInitiated[user]) {
userBaseClaimable[user] = incentivesController.userBaseClaimable(user);
userBaseClaimableInitiated[user] =true;
}
}
/// @dev Initiates the user info for a given token from previous incentives controller.function_initiateUserInfo(address user, address token) internal{
if (!userInfoInitiated[token][user]) {
IChefIncentivesController.UserInfo memory userInfoPrev = incentivesController.userInfo(
token,
user
);
userInfo[token][user] = UserInfo({
amount: userInfoPrev.amount,
rewardDebt: userInfoPrev.rewardDebt
});
userInfoInitiated[token][user] =true;
}
}
}
Contract Source Code
File 9 of 11: Ownable.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)pragmasolidity ^0.8.0;import"../utils/Context.sol";
/**
* @dev Contract module which provides a basic access control mechanism, where
* there is an account (an owner) that can be granted exclusive access to
* specific functions.
*
* By default, the owner account will be the one that deploys the contract. This
* can later be changed with {transferOwnership}.
*
* This module is used through inheritance. It will make available the modifier
* `onlyOwner`, which can be applied to your functions to restrict their use to
* the owner.
*/abstractcontractOwnableisContext{
addressprivate _owner;
eventOwnershipTransferred(addressindexed previousOwner, addressindexed newOwner);
/**
* @dev Initializes the contract setting the deployer as the initial owner.
*/constructor() {
_transferOwnership(_msgSender());
}
/**
* @dev Throws if called by any account other than the owner.
*/modifieronlyOwner() {
_checkOwner();
_;
}
/**
* @dev Returns the address of the current owner.
*/functionowner() publicviewvirtualreturns (address) {
return _owner;
}
/**
* @dev Throws if the sender is not the owner.
*/function_checkOwner() internalviewvirtual{
require(owner() == _msgSender(), "Ownable: caller is not the owner");
}
/**
* @dev Leaves the contract without owner. It will not be possible to call
* `onlyOwner` functions. Can only be called by the current owner.
*
* NOTE: Renouncing ownership will leave the contract without an owner,
* thereby disabling any functionality that is only available to the owner.
*/functionrenounceOwnership() publicvirtualonlyOwner{
_transferOwnership(address(0));
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Can only be called by the current owner.
*/functiontransferOwnership(address newOwner) publicvirtualonlyOwner{
require(newOwner !=address(0), "Ownable: new owner is the zero address");
_transferOwnership(newOwner);
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Internal function without access restriction.
*/function_transferOwnership(address newOwner) internalvirtual{
address oldOwner = _owner;
_owner = newOwner;
emit OwnershipTransferred(oldOwner, newOwner);
}
}
Contract Source Code
File 10 of 11: SafeERC20.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol)pragmasolidity ^0.8.0;import"../IERC20.sol";
import"../extensions/IERC20Permit.sol";
import"../../../utils/Address.sol";
/**
* @title SafeERC20
* @dev Wrappers around ERC20 operations that throw on failure (when the token
* contract returns false). Tokens that return no value (and instead revert or
* throw on failure) are also supported, non-reverting calls are assumed to be
* successful.
* To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
* which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
*/librarySafeERC20{
usingAddressforaddress;
/**
* @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
* non-reverting calls are assumed to be successful.
*/functionsafeTransfer(IERC20 token, address to, uint256 value) internal{
_callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
}
/**
* @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
* calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
*/functionsafeTransferFrom(IERC20 token, addressfrom, address to, uint256 value) internal{
_callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
}
/**
* @dev Deprecated. This function has issues similar to the ones found in
* {IERC20-approve}, and its usage is discouraged.
*
* Whenever possible, use {safeIncreaseAllowance} and
* {safeDecreaseAllowance} instead.
*/functionsafeApprove(IERC20 token, address spender, uint256 value) internal{
// safeApprove should only be called when setting an initial allowance,// or when resetting it to zero. To increase and decrease it, use// 'safeIncreaseAllowance' and 'safeDecreaseAllowance'require(
(value ==0) || (token.allowance(address(this), spender) ==0),
"SafeERC20: approve from non-zero to non-zero allowance"
);
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
}
/**
* @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
* non-reverting calls are assumed to be successful.
*/functionsafeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal{
uint256 oldAllowance = token.allowance(address(this), spender);
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
}
/**
* @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
* non-reverting calls are assumed to be successful.
*/functionsafeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal{
unchecked {
uint256 oldAllowance = token.allowance(address(this), spender);
require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
}
}
/**
* @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
* non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
* to be set to zero before setting it to a non-zero value, such as USDT.
*/functionforceApprove(IERC20 token, address spender, uint256 value) internal{
bytesmemory approvalCall =abi.encodeWithSelector(token.approve.selector, spender, value);
if (!_callOptionalReturnBool(token, approvalCall)) {
_callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
_callOptionalReturn(token, approvalCall);
}
}
/**
* @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
* Revert on invalid signature.
*/functionsafePermit(
IERC20Permit token,
address owner,
address spender,
uint256 value,
uint256 deadline,
uint8 v,
bytes32 r,
bytes32 s
) internal{
uint256 nonceBefore = token.nonces(owner);
token.permit(owner, spender, value, deadline, v, r, s);
uint256 nonceAfter = token.nonces(owner);
require(nonceAfter == nonceBefore +1, "SafeERC20: permit did not succeed");
}
/**
* @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
* on the return value: the return value is optional (but if data is returned, it must not be false).
* @param token The token targeted by the call.
* @param data The call data (encoded using abi.encode or one of its variants).
*/function_callOptionalReturn(IERC20 token, bytesmemory data) private{
// We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since// we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that// the target address contains contract code and also asserts for success in the low-level call.bytesmemory returndata =address(token).functionCall(data, "SafeERC20: low-level call failed");
require(returndata.length==0||abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
}
/**
* @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
* on the return value: the return value is optional (but if data is returned, it must not be false).
* @param token The token targeted by the call.
* @param data The call data (encoded using abi.encode or one of its variants).
*
* This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
*/function_callOptionalReturnBool(IERC20 token, bytesmemory data) privatereturns (bool) {
// We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since// we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false// and not revert is the subcall reverts.
(bool success, bytesmemory returndata) =address(token).call(data);
return
success && (returndata.length==0||abi.decode(returndata, (bool))) && Address.isContract(address(token));
}
}
Contract Source Code
File 11 of 11: SafeMath.sol
// SPDX-License-Identifier: MIT// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/SafeMath.sol)pragmasolidity ^0.8.0;// CAUTION// This version of SafeMath should only be used with Solidity 0.8 or later,// because it relies on the compiler's built in overflow checks./**
* @dev Wrappers over Solidity's arithmetic operations.
*
* NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
* now has built in overflow checking.
*/librarySafeMath{
/**
* @dev Returns the addition of two unsigned integers, with an overflow flag.
*
* _Available since v3.4._
*/functiontryAdd(uint256 a, uint256 b) internalpurereturns (bool, uint256) {
unchecked {
uint256 c = a + b;
if (c < a) return (false, 0);
return (true, c);
}
}
/**
* @dev Returns the subtraction of two unsigned integers, with an overflow flag.
*
* _Available since v3.4._
*/functiontrySub(uint256 a, uint256 b) internalpurereturns (bool, uint256) {
unchecked {
if (b > a) return (false, 0);
return (true, a - b);
}
}
/**
* @dev Returns the multiplication of two unsigned integers, with an overflow flag.
*
* _Available since v3.4._
*/functiontryMul(uint256 a, uint256 b) internalpurereturns (bool, uint256) {
unchecked {
// Gas optimization: this is cheaper than requiring 'a' not being zero, but the// benefit is lost if 'b' is also tested.// See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522if (a ==0) return (true, 0);
uint256 c = a * b;
if (c / a != b) return (false, 0);
return (true, c);
}
}
/**
* @dev Returns the division of two unsigned integers, with a division by zero flag.
*
* _Available since v3.4._
*/functiontryDiv(uint256 a, uint256 b) internalpurereturns (bool, uint256) {
unchecked {
if (b ==0) return (false, 0);
return (true, a / b);
}
}
/**
* @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
*
* _Available since v3.4._
*/functiontryMod(uint256 a, uint256 b) internalpurereturns (bool, uint256) {
unchecked {
if (b ==0) return (false, 0);
return (true, a % b);
}
}
/**
* @dev Returns the addition of two unsigned integers, reverting on
* overflow.
*
* Counterpart to Solidity's `+` operator.
*
* Requirements:
*
* - Addition cannot overflow.
*/functionadd(uint256 a, uint256 b) internalpurereturns (uint256) {
return a + b;
}
/**
* @dev Returns the subtraction of two unsigned integers, reverting on
* overflow (when the result is negative).
*
* Counterpart to Solidity's `-` operator.
*
* Requirements:
*
* - Subtraction cannot overflow.
*/functionsub(uint256 a, uint256 b) internalpurereturns (uint256) {
return a - b;
}
/**
* @dev Returns the multiplication of two unsigned integers, reverting on
* overflow.
*
* Counterpart to Solidity's `*` operator.
*
* Requirements:
*
* - Multiplication cannot overflow.
*/functionmul(uint256 a, uint256 b) internalpurereturns (uint256) {
return a * b;
}
/**
* @dev Returns the integer division of two unsigned integers, reverting on
* division by zero. The result is rounded towards zero.
*
* Counterpart to Solidity's `/` operator.
*
* Requirements:
*
* - The divisor cannot be zero.
*/functiondiv(uint256 a, uint256 b) internalpurereturns (uint256) {
return a / b;
}
/**
* @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
* reverting when dividing by zero.
*
* Counterpart to Solidity's `%` operator. This function uses a `revert`
* opcode (which leaves remaining gas untouched) while Solidity uses an
* invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/functionmod(uint256 a, uint256 b) internalpurereturns (uint256) {
return a % b;
}
/**
* @dev Returns the subtraction of two unsigned integers, reverting with custom message on
* overflow (when the result is negative).
*
* CAUTION: This function is deprecated because it requires allocating memory for the error
* message unnecessarily. For custom revert reasons use {trySub}.
*
* Counterpart to Solidity's `-` operator.
*
* Requirements:
*
* - Subtraction cannot overflow.
*/functionsub(uint256 a, uint256 b, stringmemory errorMessage) internalpurereturns (uint256) {
unchecked {
require(b <= a, errorMessage);
return a - b;
}
}
/**
* @dev Returns the integer division of two unsigned integers, reverting with custom message on
* division by zero. The result is rounded towards zero.
*
* Counterpart to Solidity's `/` operator. Note: this function uses a
* `revert` opcode (which leaves remaining gas untouched) while Solidity
* uses an invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/functiondiv(uint256 a, uint256 b, stringmemory errorMessage) internalpurereturns (uint256) {
unchecked {
require(b >0, errorMessage);
return a / b;
}
}
/**
* @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
* reverting with custom message when dividing by zero.
*
* CAUTION: This function is deprecated because it requires allocating memory for the error
* message unnecessarily. For custom revert reasons use {tryMod}.
*
* Counterpart to Solidity's `%` operator. This function uses a `revert`
* opcode (which leaves remaining gas untouched) while Solidity uses an
* invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/functionmod(uint256 a, uint256 b, stringmemory errorMessage) internalpurereturns (uint256) {
unchecked {
require(b >0, errorMessage);
return a % b;
}
}
}