Feature Tip: Add private address tag to any address under My Name Tag !
Overview
ETH Balance
0 ETH
Eth Value
$0.00More Info
Private Name Tags
ContractCreator
TokenTracker
Latest 1 internal transaction
Advanced mode:
Parent Transaction Hash | Block | From | To | |||
---|---|---|---|---|---|---|
20968524 | 54 days ago | Contract Creation | 0 ETH |
Loading...
Loading
Contract Name:
CommonReportTrigger
Compiler Version
v0.8.18+commit.87f61d96
Contract Source Code (Solidity)
/** *Submitted for verification at Etherscan.io on 2024-10-15 */ // SPDX-License-Identifier: AGPL-3.0 pragma solidity >=0.8.18 ^0.8.0; // lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.sol // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol) /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom(address from, address to, uint256 amount) external returns (bool); } // lib/openzeppelin-contracts/contracts/token/ERC20/extensions/IERC20Permit.sol // OpenZeppelin Contracts (last updated v4.9.4) (token/ERC20/extensions/IERC20Permit.sol) /** * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. * * ==== Security Considerations * * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be * considered as an intention to spend the allowance in any specific way. The second is that because permits have * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be * generally recommended is: * * ```solidity * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public { * try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {} * doThing(..., value); * } * * function doThing(..., uint256 value) public { * token.safeTransferFrom(msg.sender, address(this), value); * ... * } * ``` * * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also * {SafeERC20-safeTransferFrom}). * * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so * contracts should have entry points that don't rely on permit. */ interface IERC20Permit { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. * * CAUTION: See Security Considerations above. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); } // lib/openzeppelin-contracts/contracts/utils/Context.sol // OpenZeppelin Contracts (last updated v4.9.4) (utils/Context.sol) /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } function _contextSuffixLength() internal view virtual returns (uint256) { return 0; } } // lib/tokenized-strategy/src/interfaces/IBaseStrategy.sol interface IBaseStrategy { function tokenizedStrategyAddress() external view returns (address); /*////////////////////////////////////////////////////////////// IMMUTABLE FUNCTIONS //////////////////////////////////////////////////////////////*/ function availableDepositLimit( address _owner ) external view returns (uint256); function availableWithdrawLimit( address _owner ) external view returns (uint256); function deployFunds(uint256 _assets) external; function freeFunds(uint256 _amount) external; function harvestAndReport() external returns (uint256); function tendThis(uint256 _totalIdle) external; function shutdownWithdraw(uint256 _amount) external; function tendTrigger() external view returns (bool, bytes memory); } // src/utils/Governance.sol contract Governance { /// @notice Emitted when the governance address is updated. event GovernanceTransferred( address indexed previousGovernance, address indexed newGovernance ); modifier onlyGovernance() { _checkGovernance(); _; } /// @notice Checks if the msg sender is the governance. function _checkGovernance() internal view virtual { require(governance == msg.sender, "!governance"); } /// @notice Address that can set the default base fee and provider address public governance; constructor(address _governance) { governance = _governance; emit GovernanceTransferred(address(0), _governance); } /** * @notice Sets a new address as the governance of the contract. * @dev Throws if the caller is not current governance. * @param _newGovernance The new governance address. */ function transferGovernance( address _newGovernance ) external virtual onlyGovernance { require(_newGovernance != address(0), "ZERO ADDRESS"); address oldGovernance = governance; governance = _newGovernance; emit GovernanceTransferred(oldGovernance, _newGovernance); } } // lib/openzeppelin-contracts/contracts/token/ERC20/extensions/IERC20Metadata.sol // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol) /** * @dev Interface for the optional metadata functions from the ERC20 standard. * * _Available since v4.1._ */ interface IERC20Metadata is IERC20 { /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); } // lib/openzeppelin-contracts/contracts/interfaces/IERC4626.sol // OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC4626.sol) /** * @dev Interface of the ERC4626 "Tokenized Vault Standard", as defined in * https://eips.ethereum.org/EIPS/eip-4626[ERC-4626]. * * _Available since v4.7._ */ interface IERC4626 is IERC20, IERC20Metadata { event Deposit(address indexed sender, address indexed owner, uint256 assets, uint256 shares); event Withdraw( address indexed sender, address indexed receiver, address indexed owner, uint256 assets, uint256 shares ); /** * @dev Returns the address of the underlying token used for the Vault for accounting, depositing, and withdrawing. * * - MUST be an ERC-20 token contract. * - MUST NOT revert. */ function asset() external view returns (address assetTokenAddress); /** * @dev Returns the total amount of the underlying asset that is “managed” by Vault. * * - SHOULD include any compounding that occurs from yield. * - MUST be inclusive of any fees that are charged against assets in the Vault. * - MUST NOT revert. */ function totalAssets() external view returns (uint256 totalManagedAssets); /** * @dev Returns the amount of shares that the Vault would exchange for the amount of assets provided, in an ideal * scenario where all the conditions are met. * * - MUST NOT be inclusive of any fees that are charged against assets in the Vault. * - MUST NOT show any variations depending on the caller. * - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange. * - MUST NOT revert. * * NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the * “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and * from. */ function convertToShares(uint256 assets) external view returns (uint256 shares); /** * @dev Returns the amount of assets that the Vault would exchange for the amount of shares provided, in an ideal * scenario where all the conditions are met. * * - MUST NOT be inclusive of any fees that are charged against assets in the Vault. * - MUST NOT show any variations depending on the caller. * - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange. * - MUST NOT revert. * * NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the * “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and * from. */ function convertToAssets(uint256 shares) external view returns (uint256 assets); /** * @dev Returns the maximum amount of the underlying asset that can be deposited into the Vault for the receiver, * through a deposit call. * * - MUST return a limited value if receiver is subject to some deposit limit. * - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of assets that may be deposited. * - MUST NOT revert. */ function maxDeposit(address receiver) external view returns (uint256 maxAssets); /** * @dev Allows an on-chain or off-chain user to simulate the effects of their deposit at the current block, given * current on-chain conditions. * * - MUST return as close to and no more than the exact amount of Vault shares that would be minted in a deposit * call in the same transaction. I.e. deposit should return the same or more shares as previewDeposit if called * in the same transaction. * - MUST NOT account for deposit limits like those returned from maxDeposit and should always act as though the * deposit would be accepted, regardless if the user has enough tokens approved, etc. * - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees. * - MUST NOT revert. * * NOTE: any unfavorable discrepancy between convertToShares and previewDeposit SHOULD be considered slippage in * share price or some other type of condition, meaning the depositor will lose assets by depositing. */ function previewDeposit(uint256 assets) external view returns (uint256 shares); /** * @dev Mints shares Vault shares to receiver by depositing exactly amount of underlying tokens. * * - MUST emit the Deposit event. * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the * deposit execution, and are accounted for during deposit. * - MUST revert if all of assets cannot be deposited (due to deposit limit being reached, slippage, the user not * approving enough underlying tokens to the Vault contract, etc). * * NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token. */ function deposit(uint256 assets, address receiver) external returns (uint256 shares); /** * @dev Returns the maximum amount of the Vault shares that can be minted for the receiver, through a mint call. * - MUST return a limited value if receiver is subject to some mint limit. * - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of shares that may be minted. * - MUST NOT revert. */ function maxMint(address receiver) external view returns (uint256 maxShares); /** * @dev Allows an on-chain or off-chain user to simulate the effects of their mint at the current block, given * current on-chain conditions. * * - MUST return as close to and no fewer than the exact amount of assets that would be deposited in a mint call * in the same transaction. I.e. mint should return the same or fewer assets as previewMint if called in the * same transaction. * - MUST NOT account for mint limits like those returned from maxMint and should always act as though the mint * would be accepted, regardless if the user has enough tokens approved, etc. * - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees. * - MUST NOT revert. * * NOTE: any unfavorable discrepancy between convertToAssets and previewMint SHOULD be considered slippage in * share price or some other type of condition, meaning the depositor will lose assets by minting. */ function previewMint(uint256 shares) external view returns (uint256 assets); /** * @dev Mints exactly shares Vault shares to receiver by depositing amount of underlying tokens. * * - MUST emit the Deposit event. * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the mint * execution, and are accounted for during mint. * - MUST revert if all of shares cannot be minted (due to deposit limit being reached, slippage, the user not * approving enough underlying tokens to the Vault contract, etc). * * NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token. */ function mint(uint256 shares, address receiver) external returns (uint256 assets); /** * @dev Returns the maximum amount of the underlying asset that can be withdrawn from the owner balance in the * Vault, through a withdraw call. * * - MUST return a limited value if owner is subject to some withdrawal limit or timelock. * - MUST NOT revert. */ function maxWithdraw(address owner) external view returns (uint256 maxAssets); /** * @dev Allows an on-chain or off-chain user to simulate the effects of their withdrawal at the current block, * given current on-chain conditions. * * - MUST return as close to and no fewer than the exact amount of Vault shares that would be burned in a withdraw * call in the same transaction. I.e. withdraw should return the same or fewer shares as previewWithdraw if * called * in the same transaction. * - MUST NOT account for withdrawal limits like those returned from maxWithdraw and should always act as though * the withdrawal would be accepted, regardless if the user has enough shares, etc. * - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees. * - MUST NOT revert. * * NOTE: any unfavorable discrepancy between convertToShares and previewWithdraw SHOULD be considered slippage in * share price or some other type of condition, meaning the depositor will lose assets by depositing. */ function previewWithdraw(uint256 assets) external view returns (uint256 shares); /** * @dev Burns shares from owner and sends exactly assets of underlying tokens to receiver. * * - MUST emit the Withdraw event. * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the * withdraw execution, and are accounted for during withdraw. * - MUST revert if all of assets cannot be withdrawn (due to withdrawal limit being reached, slippage, the owner * not having enough shares, etc). * * Note that some implementations will require pre-requesting to the Vault before a withdrawal may be performed. * Those methods should be performed separately. */ function withdraw(uint256 assets, address receiver, address owner) external returns (uint256 shares); /** * @dev Returns the maximum amount of Vault shares that can be redeemed from the owner balance in the Vault, * through a redeem call. * * - MUST return a limited value if owner is subject to some withdrawal limit or timelock. * - MUST return balanceOf(owner) if owner is not subject to any withdrawal limit or timelock. * - MUST NOT revert. */ function maxRedeem(address owner) external view returns (uint256 maxShares); /** * @dev Allows an on-chain or off-chain user to simulate the effects of their redeemption at the current block, * given current on-chain conditions. * * - MUST return as close to and no more than the exact amount of assets that would be withdrawn in a redeem call * in the same transaction. I.e. redeem should return the same or more assets as previewRedeem if called in the * same transaction. * - MUST NOT account for redemption limits like those returned from maxRedeem and should always act as though the * redemption would be accepted, regardless if the user has enough shares, etc. * - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees. * - MUST NOT revert. * * NOTE: any unfavorable discrepancy between convertToAssets and previewRedeem SHOULD be considered slippage in * share price or some other type of condition, meaning the depositor will lose assets by redeeming. */ function previewRedeem(uint256 shares) external view returns (uint256 assets); /** * @dev Burns exactly shares from owner and sends assets of underlying tokens to receiver. * * - MUST emit the Withdraw event. * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the * redeem execution, and are accounted for during redeem. * - MUST revert if all of shares cannot be redeemed (due to withdrawal limit being reached, slippage, the owner * not having enough shares, etc). * * NOTE: some implementations will require pre-requesting to the Vault before a withdrawal may be performed. * Those methods should be performed separately. */ function redeem(uint256 shares, address receiver, address owner) external returns (uint256 assets); } // lib/openzeppelin-contracts/contracts/token/ERC20/ERC20.sol // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/ERC20.sol) /** * @dev Implementation of the {IERC20} interface. * * This implementation is agnostic to the way tokens are created. This means * that a supply mechanism has to be added in a derived contract using {_mint}. * For a generic mechanism see {ERC20PresetMinterPauser}. * * TIP: For a detailed writeup see our guide * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How * to implement supply mechanisms]. * * The default value of {decimals} is 18. To change this, you should override * this function so it returns a different value. * * We have followed general OpenZeppelin Contracts guidelines: functions revert * instead returning `false` on failure. This behavior is nonetheless * conventional and does not conflict with the expectations of ERC20 * applications. * * Additionally, an {Approval} event is emitted on calls to {transferFrom}. * This allows applications to reconstruct the allowance for all accounts just * by listening to said events. Other implementations of the EIP may not emit * these events, as it isn't required by the specification. * * Finally, the non-standard {decreaseAllowance} and {increaseAllowance} * functions have been added to mitigate the well-known issues around setting * allowances. See {IERC20-approve}. */ contract ERC20 is Context, IERC20, IERC20Metadata { mapping(address => uint256) private _balances; mapping(address => mapping(address => uint256)) private _allowances; uint256 private _totalSupply; string private _name; string private _symbol; /** * @dev Sets the values for {name} and {symbol}. * * All two of these values are immutable: they can only be set once during * construction. */ constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; } /** * @dev Returns the name of the token. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the symbol of the token, usually a shorter version of the * name. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the number of decimals used to get its user representation. * For example, if `decimals` equals `2`, a balance of `505` tokens should * be displayed to a user as `5.05` (`505 / 10 ** 2`). * * Tokens usually opt for a value of 18, imitating the relationship between * Ether and Wei. This is the default value returned by this function, unless * it's overridden. * * NOTE: This information is only used for _display_ purposes: it in * no way affects any of the arithmetic of the contract, including * {IERC20-balanceOf} and {IERC20-transfer}. */ function decimals() public view virtual override returns (uint8) { return 18; } /** * @dev See {IERC20-totalSupply}. */ function totalSupply() public view virtual override returns (uint256) { return _totalSupply; } /** * @dev See {IERC20-balanceOf}. */ function balanceOf(address account) public view virtual override returns (uint256) { return _balances[account]; } /** * @dev See {IERC20-transfer}. * * Requirements: * * - `to` cannot be the zero address. * - the caller must have a balance of at least `amount`. */ function transfer(address to, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _transfer(owner, to, amount); return true; } /** * @dev See {IERC20-allowance}. */ function allowance(address owner, address spender) public view virtual override returns (uint256) { return _allowances[owner][spender]; } /** * @dev See {IERC20-approve}. * * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on * `transferFrom`. This is semantically equivalent to an infinite approval. * * Requirements: * * - `spender` cannot be the zero address. */ function approve(address spender, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _approve(owner, spender, amount); return true; } /** * @dev See {IERC20-transferFrom}. * * Emits an {Approval} event indicating the updated allowance. This is not * required by the EIP. See the note at the beginning of {ERC20}. * * NOTE: Does not update the allowance if the current allowance * is the maximum `uint256`. * * Requirements: * * - `from` and `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. * - the caller must have allowance for ``from``'s tokens of at least * `amount`. */ function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) { address spender = _msgSender(); _spendAllowance(from, spender, amount); _transfer(from, to, amount); return true; } /** * @dev Atomically increases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. */ function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) { address owner = _msgSender(); _approve(owner, spender, allowance(owner, spender) + addedValue); return true; } /** * @dev Atomically decreases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. * - `spender` must have allowance for the caller of at least * `subtractedValue`. */ function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) { address owner = _msgSender(); uint256 currentAllowance = allowance(owner, spender); require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero"); unchecked { _approve(owner, spender, currentAllowance - subtractedValue); } return true; } /** * @dev Moves `amount` of tokens from `from` to `to`. * * This internal function is equivalent to {transfer}, and can be used to * e.g. implement automatic token fees, slashing mechanisms, etc. * * Emits a {Transfer} event. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. */ function _transfer(address from, address to, uint256 amount) internal virtual { require(from != address(0), "ERC20: transfer from the zero address"); require(to != address(0), "ERC20: transfer to the zero address"); _beforeTokenTransfer(from, to, amount); uint256 fromBalance = _balances[from]; require(fromBalance >= amount, "ERC20: transfer amount exceeds balance"); unchecked { _balances[from] = fromBalance - amount; // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by // decrementing then incrementing. _balances[to] += amount; } emit Transfer(from, to, amount); _afterTokenTransfer(from, to, amount); } /** @dev Creates `amount` tokens and assigns them to `account`, increasing * the total supply. * * Emits a {Transfer} event with `from` set to the zero address. * * Requirements: * * - `account` cannot be the zero address. */ function _mint(address account, uint256 amount) internal virtual { require(account != address(0), "ERC20: mint to the zero address"); _beforeTokenTransfer(address(0), account, amount); _totalSupply += amount; unchecked { // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above. _balances[account] += amount; } emit Transfer(address(0), account, amount); _afterTokenTransfer(address(0), account, amount); } /** * @dev Destroys `amount` tokens from `account`, reducing the * total supply. * * Emits a {Transfer} event with `to` set to the zero address. * * Requirements: * * - `account` cannot be the zero address. * - `account` must have at least `amount` tokens. */ function _burn(address account, uint256 amount) internal virtual { require(account != address(0), "ERC20: burn from the zero address"); _beforeTokenTransfer(account, address(0), amount); uint256 accountBalance = _balances[account]; require(accountBalance >= amount, "ERC20: burn amount exceeds balance"); unchecked { _balances[account] = accountBalance - amount; // Overflow not possible: amount <= accountBalance <= totalSupply. _totalSupply -= amount; } emit Transfer(account, address(0), amount); _afterTokenTransfer(account, address(0), amount); } /** * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens. * * This internal function is equivalent to `approve`, and can be used to * e.g. set automatic allowances for certain subsystems, etc. * * Emits an {Approval} event. * * Requirements: * * - `owner` cannot be the zero address. * - `spender` cannot be the zero address. */ function _approve(address owner, address spender, uint256 amount) internal virtual { require(owner != address(0), "ERC20: approve from the zero address"); require(spender != address(0), "ERC20: approve to the zero address"); _allowances[owner][spender] = amount; emit Approval(owner, spender, amount); } /** * @dev Updates `owner` s allowance for `spender` based on spent `amount`. * * Does not update the allowance amount in case of infinite allowance. * Revert if not enough allowance is available. * * Might emit an {Approval} event. */ function _spendAllowance(address owner, address spender, uint256 amount) internal virtual { uint256 currentAllowance = allowance(owner, spender); if (currentAllowance != type(uint256).max) { require(currentAllowance >= amount, "ERC20: insufficient allowance"); unchecked { _approve(owner, spender, currentAllowance - amount); } } } /** * @dev Hook that is called before any transfer of tokens. This includes * minting and burning. * * Calling conditions: * * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens * will be transferred to `to`. * - when `from` is zero, `amount` tokens will be minted for `to`. * - when `to` is zero, `amount` of ``from``'s tokens will be burned. * - `from` and `to` are never both zero. * * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks]. */ function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {} /** * @dev Hook that is called after any transfer of tokens. This includes * minting and burning. * * Calling conditions: * * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens * has been transferred to `to`. * - when `from` is zero, `amount` tokens have been minted for `to`. * - when `to` is zero, `amount` of ``from``'s tokens have been burned. * - `from` and `to` are never both zero. * * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks]. */ function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {} } // lib/yearn-vaults-v3/contracts/interfaces/IVault.sol interface IVault is IERC4626 { // STRATEGY EVENTS event StrategyChanged(address indexed strategy, uint256 change_type); event StrategyReported( address indexed strategy, uint256 gain, uint256 loss, uint256 current_debt, uint256 protocol_fees, uint256 total_fees, uint256 total_refunds ); // DEBT MANAGEMENT EVENTS event DebtUpdated( address indexed strategy, uint256 current_debt, uint256 new_debt ); // ROLE UPDATES event RoleSet(address indexed account, uint256 role); event UpdateRoleManager(address indexed role_manager); event UpdateAccountant(address indexed accountant); event UpdateDefaultQueue(address[] new_default_queue); event UpdateUseDefaultQueue(bool use_default_queue); event UpdatedMaxDebtForStrategy( address indexed sender, address indexed strategy, uint256 new_debt ); event UpdateAutoAllocate(bool auto_allocate); event UpdateDepositLimit(uint256 deposit_limit); event UpdateMinimumTotalIdle(uint256 minimum_total_idle); event UpdateProfitMaxUnlockTime(uint256 profit_max_unlock_time); event DebtPurchased(address indexed strategy, uint256 amount); event Shutdown(); struct StrategyParams { uint256 activation; uint256 last_report; uint256 current_debt; uint256 max_debt; } function FACTORY() external view returns (uint256); function strategies(address) external view returns (StrategyParams memory); function default_queue(uint256) external view returns (address); function use_default_queue() external view returns (bool); function auto_allocate() external view returns (bool); function minimum_total_idle() external view returns (uint256); function deposit_limit() external view returns (uint256); function deposit_limit_module() external view returns (address); function withdraw_limit_module() external view returns (address); function accountant() external view returns (address); function roles(address) external view returns (uint256); function role_manager() external view returns (address); function future_role_manager() external view returns (address); function isShutdown() external view returns (bool); function nonces(address) external view returns (uint256); function initialize( address, string memory, string memory, address, uint256 ) external; function setName(string memory) external; function setSymbol(string memory) external; function set_accountant(address new_accountant) external; function set_default_queue(address[] memory new_default_queue) external; function set_use_default_queue(bool) external; function set_auto_allocate(bool) external; function set_deposit_limit(uint256 deposit_limit) external; function set_deposit_limit( uint256 deposit_limit, bool should_override ) external; function set_deposit_limit_module( address new_deposit_limit_module ) external; function set_deposit_limit_module( address new_deposit_limit_module, bool should_override ) external; function set_withdraw_limit_module( address new_withdraw_limit_module ) external; function set_minimum_total_idle(uint256 minimum_total_idle) external; function setProfitMaxUnlockTime( uint256 new_profit_max_unlock_time ) external; function set_role(address account, uint256 role) external; function add_role(address account, uint256 role) external; function remove_role(address account, uint256 role) external; function transfer_role_manager(address role_manager) external; function accept_role_manager() external; function unlockedShares() external view returns (uint256); function pricePerShare() external view returns (uint256); function get_default_queue() external view returns (address[] memory); function process_report( address strategy ) external returns (uint256, uint256); function buy_debt(address strategy, uint256 amount) external; function add_strategy(address new_strategy) external; function revoke_strategy(address strategy) external; function force_revoke_strategy(address strategy) external; function update_max_debt_for_strategy( address strategy, uint256 new_max_debt ) external; function update_debt( address strategy, uint256 target_debt ) external returns (uint256); function update_debt( address strategy, uint256 target_debt, uint256 max_loss ) external returns (uint256); function shutdown_vault() external; function totalIdle() external view returns (uint256); function totalDebt() external view returns (uint256); function apiVersion() external view returns (string memory); function assess_share_of_unrealised_losses( address strategy, uint256 assets_needed ) external view returns (uint256); function profitMaxUnlockTime() external view returns (uint256); function fullProfitUnlockDate() external view returns (uint256); function profitUnlockingRate() external view returns (uint256); function lastProfitUpdate() external view returns (uint256); //// NON-STANDARD ERC-4626 FUNCTIONS \\\\ function withdraw( uint256 assets, address receiver, address owner, uint256 max_loss ) external returns (uint256); function withdraw( uint256 assets, address receiver, address owner, uint256 max_loss, address[] memory strategies ) external returns (uint256); function redeem( uint256 shares, address receiver, address owner, uint256 max_loss ) external returns (uint256); function redeem( uint256 shares, address receiver, address owner, uint256 max_loss, address[] memory strategies ) external returns (uint256); function maxWithdraw( address owner, uint256 max_loss ) external view returns (uint256); function maxWithdraw( address owner, uint256 max_loss, address[] memory strategies ) external view returns (uint256); function maxRedeem( address owner, uint256 max_loss ) external view returns (uint256); function maxRedeem( address owner, uint256 max_loss, address[] memory strategies ) external view returns (uint256); //// NON-STANDARD ERC-20 FUNCTIONS \\\\ function DOMAIN_SEPARATOR() external view returns (bytes32); function permit( address owner, address spender, uint256 amount, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external returns (bool); } // lib/tokenized-strategy/src/interfaces/ITokenizedStrategy.sol // Interface that implements the 4626 standard and the implementation functions interface ITokenizedStrategy is IERC4626, IERC20Permit { /*////////////////////////////////////////////////////////////// EVENTS //////////////////////////////////////////////////////////////*/ event StrategyShutdown(); event NewTokenizedStrategy( address indexed strategy, address indexed asset, string apiVersion ); event Reported( uint256 profit, uint256 loss, uint256 protocolFees, uint256 performanceFees ); event UpdatePerformanceFeeRecipient( address indexed newPerformanceFeeRecipient ); event UpdateKeeper(address indexed newKeeper); event UpdatePerformanceFee(uint16 newPerformanceFee); event UpdateManagement(address indexed newManagement); event UpdateEmergencyAdmin(address indexed newEmergencyAdmin); event UpdateProfitMaxUnlockTime(uint256 newProfitMaxUnlockTime); event UpdatePendingManagement(address indexed newPendingManagement); /*////////////////////////////////////////////////////////////// INITIALIZATION //////////////////////////////////////////////////////////////*/ function initialize( address _asset, string memory _name, address _management, address _performanceFeeRecipient, address _keeper ) external; /*////////////////////////////////////////////////////////////// NON-STANDARD 4626 OPTIONS //////////////////////////////////////////////////////////////*/ function withdraw( uint256 assets, address receiver, address owner, uint256 maxLoss ) external returns (uint256); function redeem( uint256 shares, address receiver, address owner, uint256 maxLoss ) external returns (uint256); function maxWithdraw( address owner, uint256 /*maxLoss*/ ) external view returns (uint256); function maxRedeem( address owner, uint256 /*maxLoss*/ ) external view returns (uint256); /*////////////////////////////////////////////////////////////// MODIFIER HELPERS //////////////////////////////////////////////////////////////*/ function requireManagement(address _sender) external view; function requireKeeperOrManagement(address _sender) external view; function requireEmergencyAuthorized(address _sender) external view; /*////////////////////////////////////////////////////////////// KEEPERS FUNCTIONS //////////////////////////////////////////////////////////////*/ function tend() external; function report() external returns (uint256 _profit, uint256 _loss); /*////////////////////////////////////////////////////////////// CONSTANTS //////////////////////////////////////////////////////////////*/ function MAX_FEE() external view returns (uint16); function FACTORY() external view returns (address); /*////////////////////////////////////////////////////////////// GETTERS //////////////////////////////////////////////////////////////*/ function apiVersion() external view returns (string memory); function pricePerShare() external view returns (uint256); function management() external view returns (address); function pendingManagement() external view returns (address); function keeper() external view returns (address); function emergencyAdmin() external view returns (address); function performanceFee() external view returns (uint16); function performanceFeeRecipient() external view returns (address); function fullProfitUnlockDate() external view returns (uint256); function profitUnlockingRate() external view returns (uint256); function profitMaxUnlockTime() external view returns (uint256); function lastReport() external view returns (uint256); function isShutdown() external view returns (bool); function unlockedShares() external view returns (uint256); /*////////////////////////////////////////////////////////////// SETTERS //////////////////////////////////////////////////////////////*/ function setPendingManagement(address) external; function acceptManagement() external; function setKeeper(address _keeper) external; function setEmergencyAdmin(address _emergencyAdmin) external; function setPerformanceFee(uint16 _performanceFee) external; function setPerformanceFeeRecipient( address _performanceFeeRecipient ) external; function setProfitMaxUnlockTime(uint256 _profitMaxUnlockTime) external; function setName(string calldata _newName) external; function shutdownStrategy() external; function emergencyWithdraw(uint256 _amount) external; } // lib/tokenized-strategy/src/interfaces/IStrategy.sol interface IStrategy is IBaseStrategy, ITokenizedStrategy {} // src/ReportTrigger/CommonReportTrigger.sol interface ICustomStrategyTrigger { function reportTrigger( address _strategy ) external view returns (bool, bytes memory); } interface ICustomVaultTrigger { function reportTrigger( address _vault, address _strategy ) external view returns (bool, bytes memory); } interface IBaseFee { function basefee_global() external view returns (uint256); } /** * @title Common Report Trigger * @author Yearn.finance * @dev This is a central contract that keepers can use * to decide if Yearn V3 strategies should report profits as * well as when a V3 Vaults should record a strategies profits. * * It allows for a simple default flow that most strategies * and vaults can use for easy integration with a keeper network. * However, it is also customizable by the strategy and vaults * management to allow complete customization if desired. */ contract CommonReportTrigger is Governance { /*////////////////////////////////////////////////////////////// EVENTS //////////////////////////////////////////////////////////////*/ event NewBaseFeeProvider(address indexed provider); event UpdatedAcceptableBaseFee(uint256 acceptableBaseFee); event UpdatedCustomStrategyTrigger( address indexed strategy, address indexed trigger ); event UpdatedCustomStrategyBaseFee( address indexed strategy, uint256 acceptableBaseFee ); event UpdatedCustomVaultTrigger( address indexed vault, address indexed strategy, address indexed trigger ); event UpdatedCustomVaultBaseFee( address indexed vault, address indexed strategy, uint256 acceptableBaseFee ); /*////////////////////////////////////////////////////////////// STORAGE //////////////////////////////////////////////////////////////*/ string public name = "Yearn Common Report Trigger"; // Address to retrieve the current base fee on the network from. address public baseFeeProvider; // Default base fee the trigger will accept for a trigger to return `true`. uint256 public acceptableBaseFee; // Mapping of a strategy address to the address of a custom report // trigger if the strategies management wants to implement their own // custom logic. If address(0) the default trigger will be used. mapping(address => address) public customStrategyTrigger; // Mapping of a strategy address to a custom base fee that will be // accepted for the trigger to return true. If 0 the default // `acceptableBaseFee` will be used. mapping(address => uint256) public customStrategyBaseFee; // Mapping of a vault address and one of its strategies address to a // custom report trigger. If address(0) the default trigger will be used. // vaultAddress => strategyAddress => customTriggerContract. mapping(address => mapping(address => address)) public customVaultTrigger; // Mapping of a vault address and one of its strategies address to a // custom base fee that will be used for a trigger to return true. If // returns 0 then the default `acceptableBaseFee` will be used. // vaultAddress => strategyAddress => customBaseFee. mapping(address => mapping(address => uint256)) public customVaultBaseFee; constructor(address _governance) Governance(_governance) {} /*////////////////////////////////////////////////////////////// CUSTOM SETTERS //////////////////////////////////////////////////////////////*/ /** * @notice Set a custom report trigger contract for a strategy. * @dev This gives the `management` of a specific strategy the option * to enforce a custom report trigger for their strategy easily while * still using this standard contract for keepers to read the trigger * status from. * * The custom trigger contract only needs to implement the `reportTrigger` * function to return true or false. * * @param _strategy The address of the strategy to set the trigger for. * @param _trigger The address of the custom trigger contract. */ function setCustomStrategyTrigger( address _strategy, address _trigger ) external virtual { require(msg.sender == IStrategy(_strategy).management(), "!authorized"); customStrategyTrigger[_strategy] = _trigger; emit UpdatedCustomStrategyTrigger(_strategy, _trigger); } /** * @notice Set a custom base fee for a specific strategy. * @dev This can be set by a strategies `management` to increase or * decrease the acceptable network base fee for a specific strategies * trigger to return true. * * This can be used instead of a custom trigger contract. * * This will have no effect if a custom trigger is set for the strategy. * * @param _strategy The address of the strategy to customize. * @param _baseFee The max acceptable network base fee. */ function setCustomStrategyBaseFee( address _strategy, uint256 _baseFee ) external virtual { require(msg.sender == IStrategy(_strategy).management(), "!authorized"); customStrategyBaseFee[_strategy] = _baseFee; emit UpdatedCustomStrategyBaseFee(_strategy, _baseFee); } /** * @notice Set a custom report trigger contract for a vaults strategy. * @dev This gives the management of a vault the option to enforce a * custom report trigger for a specific strategy attached to the vault * while still using this standard contract for keepers to read the * trigger status from. * * The address calling must have the `REPORTING_MANAGER` role on the vault. * * The custom trigger contract only needs to implement the `reportTrigger` * function to return true or false. * * @param _vault The address of the vault * @param _strategy The address of the strategy to set the trigger for. * @param _trigger The address of the custom trigger contract. */ function setCustomVaultTrigger( address _vault, address _strategy, address _trigger ) external virtual { // Check that the address has the REPORTING_MANAGER role on the vault. uint256 mask = 32; require((IVault(_vault).roles(msg.sender) & mask) != 0, "!authorized"); customVaultTrigger[_vault][_strategy] = _trigger; emit UpdatedCustomVaultTrigger(_vault, _strategy, _trigger); } /** * @notice Set a custom base fee for a vaults strategy. * @dev This can be set by the vaults management to increase or * decrease the acceptable network base fee for a specific strategies * trigger to return true. * * This can be used instead of a custom trigger contract. * * This will have no effect if a custom trigger is set for the strategy. * * The address calling must have the `REPORTING_MANAGER` role on the vault. * * @param _vault The address of the vault. * @param _strategy The address of the strategy to customize. * @param _baseFee The max acceptable network base fee. */ function setCustomVaultBaseFee( address _vault, address _strategy, uint256 _baseFee ) external virtual { // Check that the address has the REPORTING_MANAGER role on the vault. uint256 mask = 32; require((IVault(_vault).roles(msg.sender) & mask) != 0, "!authorized"); customVaultBaseFee[_vault][_strategy] = _baseFee; emit UpdatedCustomVaultBaseFee(_vault, _strategy, _baseFee); } /*////////////////////////////////////////////////////////////// TRIGGERS //////////////////////////////////////////////////////////////*/ /** * @notice Returns wether or not a strategy is ready for a keeper to call `report`. * @dev Will first check if a custom trigger is set. If not it will use * the default trigger flow. * * @param _strategy The address of the strategy to check the trigger for. * @return . Bool representing if the strategy is ready to report. * @return . Bytes with either the calldata or reason why False. */ function strategyReportTrigger( address _strategy ) external view virtual returns (bool, bytes memory) { address _trigger = customStrategyTrigger[_strategy]; // If a custom trigger contract is set use that one. if (_trigger != address(0)) { return ICustomStrategyTrigger(_trigger).reportTrigger(_strategy); } // Return the default trigger logic. return defaultStrategyReportTrigger(_strategy); } /** * @notice The default trigger logic for a strategy. * @dev This is kept in a separate function so it can still * be used by custom triggers even if extra checks are needed * first or after. * * This will also check if a custom acceptable base fee has been set * by the strategies management. * * In order for the default flow to return true the strategy must: * * 1. Not be shutdown. * 2. Have funds. * 3. The current network base fee be below the `acceptableBaseFee`. * 4. The time since the last report be > the strategies `profitMaxUnlockTime`. * * @param _strategy The address of the strategy to check the trigger for. * @return . Bool representing if the strategy is ready to report. * @return . Bytes with either the calldata or reason why False. */ function defaultStrategyReportTrigger( address _strategy ) public view virtual returns (bool, bytes memory) { // Cache the strategy instance. IStrategy strategy = IStrategy(_strategy); // Don't report if the strategy is shutdown. if (strategy.isShutdown()) return (false, bytes("Shutdown")); // Don't report if the strategy has no assets. if (strategy.totalAssets() == 0) return (false, bytes("Zero Assets")); // Check if a `baseFeeProvider` is set. address _baseFeeProvider = baseFeeProvider; if (_baseFeeProvider != address(0)) { uint256 customAcceptableBaseFee = customStrategyBaseFee[_strategy]; // Use the custom base fee if set, otherwise use the default. uint256 _acceptableBaseFee = customAcceptableBaseFee != 0 ? customAcceptableBaseFee : acceptableBaseFee; // Don't report if the base fee is to high. if ( IBaseFee(_baseFeeProvider).basefee_global() > _acceptableBaseFee ) return (false, bytes("Base Fee")); } return ( // Return true is the full profit unlock time has passed since the last report. block.timestamp - strategy.lastReport() > strategy.profitMaxUnlockTime(), // Return the report function sig as the calldata. abi.encodeWithSelector(strategy.report.selector) ); } /** * @notice Return wether or not a report should be called on a vault for * a specific strategy. * @dev Will first check if a custom trigger is set. If not it will use * the default trigger flow. * * @param _vault The address of the vault. * @param _strategy The address of the strategy to report. * @return . Bool if the strategy should report to the vault. * @return . Bytes with either the calldata or reason why False. */ function vaultReportTrigger( address _vault, address _strategy ) external view virtual returns (bool, bytes memory) { address _trigger = customVaultTrigger[_vault][_strategy]; // If a custom trigger contract is set use that. if (_trigger != address(0)) { return ICustomVaultTrigger(_trigger).reportTrigger(_vault, _strategy); } // return the default trigger. return defaultVaultReportTrigger(_vault, _strategy); } /** * @notice The default trigger logic for a vault. * @dev This is kept in a separate function so it can still * be used by custom triggers even if extra checks are needed * before or after. * * This will also check if a custom acceptable base fee has been set * by the vault management for the `_strategy`. * * In order for the default flow to return true: * * 1. The vault must not be shutdown. * 2. The strategy must be active and have debt allocated. * 3. The current network base fee be below the `acceptableBaseFee`. * 4. The time since the strategies last report be > the vaults `profitMaxUnlockTime`. * * @param _vault The address of the vault. * @param _strategy The address of the strategy to report. * @return . Bool if the strategy should report to the vault. * @return . Bytes with either the calldata or reason why False. */ function defaultVaultReportTrigger( address _vault, address _strategy ) public view virtual returns (bool, bytes memory) { // Cache the vault instance. IVault vault = IVault(_vault); // Don't report if the vault is shutdown. if (vault.isShutdown()) return (false, bytes("Shutdown")); // Cache the strategy parameters. IVault.StrategyParams memory params = vault.strategies(_strategy); // Don't report if the strategy is not active or has no funds. if (params.activation == 0 || params.current_debt == 0) return (false, bytes("Not Active")); // Check if a `baseFeeProvider` is set. address _baseFeeProvider = baseFeeProvider; if (_baseFeeProvider != address(0)) { uint256 customAcceptableBaseFee = customVaultBaseFee[_vault][ _strategy ]; // Use the custom base fee if set, otherwise use the default. uint256 _acceptableBaseFee = customAcceptableBaseFee != 0 ? customAcceptableBaseFee : acceptableBaseFee; // Don't report if the base fee is to high. if ( IBaseFee(_baseFeeProvider).basefee_global() > _acceptableBaseFee ) return (false, bytes("Base Fee")); } return ( // Return true is the full profit unlock time has passed since the last report. block.timestamp - params.last_report > vault.profitMaxUnlockTime(), // Return the function selector and the strategy as the parameter to use. abi.encodeCall(vault.process_report, _strategy) ); } /** * @notice Return whether or not a strategy should be tended by a keeper. * @dev This can be used as an easy keeper integration for any strategy that * implements a tendTrigger. * * It is expected that a strategy implement all needed checks such as * isShutdown, totalAssets > 0 and base fee checks within the trigger. * * @param _strategy Address of the strategy to check. * @return . Bool if the strategy should be tended. * @return . Bytes with the calldata. */ function strategyTendTrigger( address _strategy ) external view virtual returns (bool, bytes memory) { // Return the status of the tend trigger. return IStrategy(_strategy).tendTrigger(); } /** * @notice Returns the current base fee from the provider. * @dev Will return 0 if a base fee provider is not set. * @return . The current base fee for the chain. */ function getCurrentBaseFee() public view virtual returns (uint256) { address _baseFeeProvider = baseFeeProvider; if (_baseFeeProvider == address(0)) return 0; return IBaseFee(_baseFeeProvider).basefee_global(); } /** * @notice Returns wether or not the current base fee is acceptable * based on the default `acceptableBaseFee`. * @dev Can be used in custom triggers to easily still use this contracts * fee provider and acceptableBaseFee. And makes it backwards compatible to V2. * * Will always return `true` if no `baseFeeProvider` is set. * * @return . IF the current base fee is acceptable. */ function isCurrentBaseFeeAcceptable() external view virtual returns (bool) { return getCurrentBaseFee() <= acceptableBaseFee; } /*////////////////////////////////////////////////////////////// GOVERNANCE FUNCTIONS //////////////////////////////////////////////////////////////*/ /** * @notice Sets the address used to pull the current network base fee. * @dev Throws if the caller is not current governance. * @param _baseFeeProvider The network's baseFeeProvider address. */ function setBaseFeeProvider( address _baseFeeProvider ) external virtual onlyGovernance { baseFeeProvider = _baseFeeProvider; emit NewBaseFeeProvider(_baseFeeProvider); } /** * @notice Sets the default acceptable current network base fee. * @dev Throws if the caller is not current governance. * @param _newAcceptableBaseFee The acceptable network base fee. */ function setAcceptableBaseFee( uint256 _newAcceptableBaseFee ) external virtual onlyGovernance { acceptableBaseFee = _newAcceptableBaseFee; emit UpdatedAcceptableBaseFee(_newAcceptableBaseFee); } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"address","name":"_governance","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousGovernance","type":"address"},{"indexed":true,"internalType":"address","name":"newGovernance","type":"address"}],"name":"GovernanceTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"provider","type":"address"}],"name":"NewBaseFeeProvider","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"acceptableBaseFee","type":"uint256"}],"name":"UpdatedAcceptableBaseFee","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"strategy","type":"address"},{"indexed":false,"internalType":"uint256","name":"acceptableBaseFee","type":"uint256"}],"name":"UpdatedCustomStrategyBaseFee","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"strategy","type":"address"},{"indexed":true,"internalType":"address","name":"trigger","type":"address"}],"name":"UpdatedCustomStrategyTrigger","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"vault","type":"address"},{"indexed":true,"internalType":"address","name":"strategy","type":"address"},{"indexed":false,"internalType":"uint256","name":"acceptableBaseFee","type":"uint256"}],"name":"UpdatedCustomVaultBaseFee","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"vault","type":"address"},{"indexed":true,"internalType":"address","name":"strategy","type":"address"},{"indexed":true,"internalType":"address","name":"trigger","type":"address"}],"name":"UpdatedCustomVaultTrigger","type":"event"},{"inputs":[],"name":"acceptableBaseFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseFeeProvider","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"customStrategyBaseFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"customStrategyTrigger","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"}],"name":"customVaultBaseFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"}],"name":"customVaultTrigger","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_strategy","type":"address"}],"name":"defaultStrategyReportTrigger","outputs":[{"internalType":"bool","name":"","type":"bool"},{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_vault","type":"address"},{"internalType":"address","name":"_strategy","type":"address"}],"name":"defaultVaultReportTrigger","outputs":[{"internalType":"bool","name":"","type":"bool"},{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getCurrentBaseFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"governance","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isCurrentBaseFeeAcceptable","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newAcceptableBaseFee","type":"uint256"}],"name":"setAcceptableBaseFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_baseFeeProvider","type":"address"}],"name":"setBaseFeeProvider","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_strategy","type":"address"},{"internalType":"uint256","name":"_baseFee","type":"uint256"}],"name":"setCustomStrategyBaseFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_strategy","type":"address"},{"internalType":"address","name":"_trigger","type":"address"}],"name":"setCustomStrategyTrigger","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_vault","type":"address"},{"internalType":"address","name":"_strategy","type":"address"},{"internalType":"uint256","name":"_baseFee","type":"uint256"}],"name":"setCustomVaultBaseFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_vault","type":"address"},{"internalType":"address","name":"_strategy","type":"address"},{"internalType":"address","name":"_trigger","type":"address"}],"name":"setCustomVaultTrigger","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_strategy","type":"address"}],"name":"strategyReportTrigger","outputs":[{"internalType":"bool","name":"","type":"bool"},{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_strategy","type":"address"}],"name":"strategyTendTrigger","outputs":[{"internalType":"bool","name":"","type":"bool"},{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_newGovernance","type":"address"}],"name":"transferGovernance","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_vault","type":"address"},{"internalType":"address","name":"_strategy","type":"address"}],"name":"vaultReportTrigger","outputs":[{"internalType":"bool","name":"","type":"bool"},{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"view","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
0000000000000000000000006f3cbe2ab3483ec4ba7b672fbdca0e9b33f88db8
-----Decoded View---------------
Arg [0] : _governance (address): 0x6f3cBE2ab3483EC4BA7B672fbdCa0E9B33F88db8
-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 0000000000000000000000006f3cbe2ab3483ec4ba7b672fbdca0e9b33f88db8
Deployed Bytecode Sourcemap
49856:17204:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;50926:50;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;58883:1522;;;;;;:::i;:::-;;:::i;:::-;;;;;;;;:::i;51432:56::-;;;;;;:::i;:::-;;;;;;;;;;;;-1:-1:-1;;;;;51432:56:0;;;;;;-1:-1:-1;;;;;1626:32:1;;;1608:51;;1596:2;1581:18;51432:56:0;1462:203:1;66387:209:0;;;;;;:::i;:::-;;:::i;:::-;;65824:141;;;:::i;:::-;;;1835:14:1;;1828:22;1810:41;;1798:2;1783:18;65824:141:0;1670:187:1;51055:30:0;;;;;-1:-1:-1;;;;;51055:30:0;;;52319:73;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;2401:25:1;;;2389:2;2374:18;52319:73:0;2255:177:1;51677:56:0;;;;;;:::i;:::-;;;;;;;;;;;;;;56405:463;;;;;;:::i;:::-;;:::i;9325:25::-;;;;;-1:-1:-1;;;;;9325:25:0;;;66823:234;;;;;;:::i;:::-;;:::i;60906:529::-;;;;;;:::i;:::-;;:::i;55249:463::-;;;;;;:::i;:::-;;:::i;51961:73::-;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;51961:73:0;;;65126:246;;;:::i;57503:485::-;;;;;;:::i;:::-;;:::i;51175:32::-;;;;;;64694:226;;;;;;:::i;:::-;;:::i;54152:324::-;;;;;;:::i;:::-;;:::i;9714:325::-;;;;;;:::i;:::-;;:::i;53266:324::-;;;;;;:::i;:::-;;:::i;62416:1731::-;;;;;;:::i;:::-;;:::i;50926:50::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;58883:1522::-;58985:4;58991:12;59057:18;59088:9;59057:41;;59169:8;-1:-1:-1;;;;;59169:19:0;;:21;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;59165:60;;;59200:5;59207:17;;;;;;;;;;;;;-1:-1:-1;;;59207:17:0;;;59192:33;;;;;58883:1522;;;:::o;59165:60::-;59298:8;-1:-1:-1;;;;;59298:20:0;;:22;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;59324:1;59298:27;59294:69;;59335:5;59342:20;;;;;;;;;;;;;-1:-1:-1;;;59342:20:0;;;59327:36;;;;;58883:1522;;;:::o;59294:69::-;59452:15;;-1:-1:-1;;;;;59452:15:0;59482:30;;59478:565;;-1:-1:-1;;;;;59563:32:0;;59529:31;59563:32;;;:21;:32;;;;;;;59714:28;;;:108;;59805:17;;59714:108;;;59762:23;59714:108;59685:137;;59964:18;59927:16;-1:-1:-1;;;;;59918:41:0;;:43;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:64;59896:135;;;60006:5;60013:17;;;;;;;;;;;;;-1:-1:-1;;;60013:17:0;;;59998:33;;;;;;;;58883:1522;;;:::o;59896:135::-;59514:529;;59478:565;60229:8;-1:-1:-1;;;;;60229:28:0;;:30;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;60188:8;-1:-1:-1;;;;;60188:19:0;;:21;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;60170:39;;:15;:39;:::i;:::-;60338:48;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;60338:48:0;-1:-1:-1;;;60338:48:0;;;60170:89;-1:-1:-1;60170:89:0;60338:48;;-1:-1:-1;58883:1522:0;-1:-1:-1;;;;58883:1522:0:o;66387:209::-;9021:18;:16;:18::i;:::-;66500:15:::1;:34:::0;;-1:-1:-1;;;;;;66500:34:0::1;-1:-1:-1::0;;;;;66500:34:0;::::1;::::0;;::::1;::::0;;;66552:36:::1;::::0;::::1;::::0;-1:-1:-1;;66552:36:0::1;66387:209:::0;:::o;65824:141::-;65893:4;65940:17;;65917:19;:17;:19::i;:::-;:40;;65910:47;;65824:141;:::o;56405:463::-;56668:32;;-1:-1:-1;;;56668:32:0;;56689:10;56668:32;;;1608:51:1;56646:2:0;;;;-1:-1:-1;;;;;56668:20:0;;;;;1581:18:1;;56668:32:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:39;56712:1;56667:46;56659:70;;;;-1:-1:-1;;;56659:70:0;;;;;;;:::i;:::-;;;;;;;;;-1:-1:-1;;;;;56740:26:0;;;;;;;:18;:26;;;;;;;;:37;;;;;;;;;;;;;:48;;;56806:54;;2401:25:1;;;56806:54:0;;2374:18:1;56806:54:0;;;;;;;56540:328;56405:463;;;:::o;66823:234::-;9021:18;:16;:18::i;:::-;66943:17:::1;:41:::0;;;67002:47:::1;::::0;2401:25:1;;;67002:47:0::1;::::0;2389:2:1;2374:18;67002:47:0::1;;;;;;;66823:234:::0;:::o;60906:529::-;-1:-1:-1;;;;;61075:26:0;;;61025:4;61075:26;;;:18;:26;;;;;;;;:37;;;;;;;;;;;61025:4;;61031:12;;61075:37;61187:22;;61183:141;;61250:62;;-1:-1:-1;;;61250:62:0;;-1:-1:-1;;;;;5687:15:1;;;61250:62:0;;;5669:34:1;5739:15;;;5719:18;;;5712:43;61250::0;;;;;5604:18:1;;61250:62:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;61250:62:0;;;;;;;;;;;;:::i;:::-;61226:86;;;;;;;61183:141;61383:44;61409:6;61417:9;61383:25;:44::i;:::-;61376:51;;;;;60906:529;;;;;;:::o;55249:463::-;55512:32;;-1:-1:-1;;;55512:32:0;;55533:10;55512:32;;;1608:51:1;55490:2:0;;;;-1:-1:-1;;;;;55512:20:0;;;;;1581:18:1;;55512:32:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:39;55556:1;55511:46;55503:70;;;;-1:-1:-1;;;55503:70:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;55584:26:0;;;;;;;:18;:26;;;;;;;;:37;;;;;;;;;;;:48;;-1:-1:-1;;;;;;55584:48:0;;;;;;;;;55650:54;55584:37;;:26;55650:54;;;55384:328;55249:463;;;:::o;65126:246::-;65231:15;;65184:7;;-1:-1:-1;;;;;65231:15:0;;65257:44;;65300:1;65293:8;;;65126:246;:::o;65257:44::-;65330:16;-1:-1:-1;;;;;65321:41:0;;:43;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;65314:50;;;65126:246;:::o;57503:485::-;-1:-1:-1;;;;;57650:32:0;;;57600:4;57650:32;;;:21;:32;;;;;;57600:4;;57606:12;;57650:32;57761:22;;57757:119;;57807:57;;-1:-1:-1;;;57807:57:0;;-1:-1:-1;;;;;1626:32:1;;;57807:57:0;;;1608:51:1;57807:46:0;;;;;1581:18:1;;57807:57:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;57807:57:0;;;;;;;;;;;;:::i;:::-;57800:64;;;;;57503:485;;;:::o;57757:119::-;57941:39;57970:9;57941:28;:39::i;64694:226::-;64789:4;64795:12;64888:9;-1:-1:-1;;;;;64878:32:0;;:34;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;64878:34:0;;;;;;;;;;;;:::i;:::-;64871:41;;;;64694:226;;;:::o;54152:324::-;54308:9;-1:-1:-1;;;;;54298:31:0;;:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;;;;;54284:47:0;:10;-1:-1:-1;;;;;54284:47:0;;54276:71;;;;-1:-1:-1;;;54276:71:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;54358:32:0;;;;;;:21;:32;;;;;;;:43;;;54419:49;;;;;54393:8;2401:25:1;;2389:2;2374:18;;2255:177;54419:49:0;;;;;;;;54152:324;;:::o;9714:325::-;9021:18;:16;:18::i;:::-;-1:-1:-1;;;;;9833:28:0;::::1;9825:53;;;::::0;-1:-1:-1;;;9825:53:0;;7336:2:1;9825:53:0::1;::::0;::::1;7318:21:1::0;7375:2;7355:18;;;7348:30;-1:-1:-1;;;7394:18:1;;;7387:42;7446:18;;9825:53:0::1;7134:336:1::0;9825:53:0::1;9889:21;9913:10:::0;;-1:-1:-1;;;;;9934:27:0;;::::1;-1:-1:-1::0;;;;;;9934:27:0;::::1;::::0;::::1;::::0;;9979:52:::1;::::0;9913:10;;;::::1;::::0;;;9979:52:::1;::::0;9889:21;9979:52:::1;9814:225;9714:325:::0;:::o;53266:324::-;53422:9;-1:-1:-1;;;;;53412:31:0;;:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;;;;;53398:47:0;:10;-1:-1:-1;;;;;53398:47:0;;53390:71;;;;-1:-1:-1;;;53390:71:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;53472:32:0;;;;;;;:21;:32;;;;;;:43;;-1:-1:-1;;;;;;53472:43:0;;;;;;;;;53533:49;;;53472:32;53533:49;53266:324;;:::o;62416:1731::-;62540:4;62546:12;62609;62631:6;62609:29;;62706:5;-1:-1:-1;;;;;62706:16:0;;:18;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;62702:57;;;-1:-1:-1;;62741:17:0;;;;;;;;;;;;-1:-1:-1;;;62741:17:0;;;;62734:5;;-1:-1:-1;62726:33:0;;62702:57;62853:27;;-1:-1:-1;;;62853:27:0;;-1:-1:-1;;;;;1626:32:1;;;62853:27:0;;;1608:51:1;62815:35:0;;62853:16;;;;;;1581:18:1;;62853:27:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;62969:17;;62815:65;;-1:-1:-1;62969:22:0;;:50;;-1:-1:-1;62995:19:0;;;;:24;62969:50;62965:104;;;63042:5;63049:19;;;;;;;;;;;;;-1:-1:-1;;;63049:19:0;;;63034:35;;;;;;;;62965:104;63158:15;;-1:-1:-1;;;;;63158:15:0;63188:30;;63184:602;;-1:-1:-1;;;;;63269:26:0;;;63235:31;63269:26;;;:18;:26;;;;;;;;:69;;;;;;;;;;;;;63457:28;;;:108;;63548:17;;63457:108;;;63505:23;63457:108;63428:137;;63707:18;63670:16;-1:-1:-1;;;;;63661:41:0;;:43;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:64;63639:135;;;63749:5;63756:17;;;;;;;;;;;;;-1:-1:-1;;;63756:17:0;;;63741:33;;;;;;;;;;;63639:135;63220:566;;63184:602;63952:5;-1:-1:-1;;;;;63952:25:0;;:27;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;63931:18;;;;63913:36;;:15;:36;:::i;:::-;:66;64096:5;-1:-1:-1;;;;;64096:20:0;;64118:9;64081:47;;;;;;;-1:-1:-1;;;;;1626:32:1;;;;1608:51;;1596:2;1581:18;;1462:203;64081:47:0;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;64081:47:0;;;;;;;;;;;63798:341;;;;;;;62416:1731;;;;;:::o;9128:117::-;9197:10;;-1:-1:-1;;;;;9197:10:0;9211;9197:24;9189:48;;;;-1:-1:-1;;;9189:48:0;;8310:2:1;9189:48:0;;;8292:21:1;8349:2;8329:18;;;8322:30;-1:-1:-1;;;8368:18:1;;;8361:41;8419:18;;9189:48:0;8108:335:1;9189:48:0;9128:117::o;14:250:1:-;99:1;109:113;123:6;120:1;117:13;109:113;;;199:11;;;193:18;180:11;;;173:39;145:2;138:10;109:113;;;-1:-1:-1;;256:1:1;238:16;;231:27;14:250::o;269:271::-;311:3;349:5;343:12;376:6;371:3;364:19;392:76;461:6;454:4;449:3;445:14;438:4;431:5;427:16;392:76;:::i;:::-;522:2;501:15;-1:-1:-1;;497:29:1;488:39;;;;529:4;484:50;;269:271;-1:-1:-1;;269:271:1:o;545:220::-;694:2;683:9;676:21;657:4;714:45;755:2;744:9;740:18;732:6;714:45;:::i;:::-;706:53;545:220;-1:-1:-1;;;545:220:1:o;770:131::-;-1:-1:-1;;;;;845:31:1;;835:42;;825:70;;891:1;888;881:12;825:70;770:131;:::o;906:247::-;965:6;1018:2;1006:9;997:7;993:23;989:32;986:52;;;1034:1;1031;1024:12;986:52;1073:9;1060:23;1092:31;1117:5;1092:31;:::i;1158:299::-;1341:6;1334:14;1327:22;1316:9;1309:41;1386:2;1381;1370:9;1366:18;1359:30;1290:4;1406:45;1447:2;1436:9;1432:18;1424:6;1406:45;:::i;:::-;1398:53;1158:299;-1:-1:-1;;;;1158:299:1:o;1862:388::-;1930:6;1938;1991:2;1979:9;1970:7;1966:23;1962:32;1959:52;;;2007:1;2004;1997:12;1959:52;2046:9;2033:23;2065:31;2090:5;2065:31;:::i;:::-;2115:5;-1:-1:-1;2172:2:1;2157:18;;2144:32;2185:33;2144:32;2185:33;:::i;:::-;2237:7;2227:17;;;1862:388;;;;;:::o;2437:456::-;2514:6;2522;2530;2583:2;2571:9;2562:7;2558:23;2554:32;2551:52;;;2599:1;2596;2589:12;2551:52;2638:9;2625:23;2657:31;2682:5;2657:31;:::i;:::-;2707:5;-1:-1:-1;2764:2:1;2749:18;;2736:32;2777:33;2736:32;2777:33;:::i;:::-;2437:456;;2829:7;;-1:-1:-1;;;2883:2:1;2868:18;;;;2855:32;;2437:456::o;2898:180::-;2957:6;3010:2;2998:9;2989:7;2985:23;2981:32;2978:52;;;3026:1;3023;3016:12;2978:52;-1:-1:-1;3049:23:1;;2898:180;-1:-1:-1;2898:180:1:o;3083:529::-;3160:6;3168;3176;3229:2;3217:9;3208:7;3204:23;3200:32;3197:52;;;3245:1;3242;3235:12;3197:52;3284:9;3271:23;3303:31;3328:5;3303:31;:::i;:::-;3353:5;-1:-1:-1;3410:2:1;3395:18;;3382:32;3423:33;3382:32;3423:33;:::i;:::-;3475:7;-1:-1:-1;3534:2:1;3519:18;;3506:32;3547:33;3506:32;3547:33;:::i;:::-;3599:7;3589:17;;;3083:529;;;;;:::o;3617:315::-;3685:6;3693;3746:2;3734:9;3725:7;3721:23;3717:32;3714:52;;;3762:1;3759;3752:12;3714:52;3801:9;3788:23;3820:31;3845:5;3820:31;:::i;:::-;3870:5;3922:2;3907:18;;;;3894:32;;-1:-1:-1;;;3617:315:1:o;3937:380::-;4016:1;4012:12;;;;4059;;;4080:61;;4134:4;4126:6;4122:17;4112:27;;4080:61;4187:2;4179:6;4176:14;4156:18;4153:38;4150:161;;4233:10;4228:3;4224:20;4221:1;4214:31;4268:4;4265:1;4258:15;4296:4;4293:1;4286:15;4150:161;;3937:380;;;:::o;4322:164::-;4398:13;;4447;;4440:21;4430:32;;4420:60;;4476:1;4473;4466:12;4420:60;4322:164;;;:::o;4491:202::-;4558:6;4611:2;4599:9;4590:7;4586:23;4582:32;4579:52;;;4627:1;4624;4617:12;4579:52;4650:37;4677:9;4650:37;:::i;4698:184::-;4768:6;4821:2;4809:9;4800:7;4796:23;4792:32;4789:52;;;4837:1;4834;4827:12;4789:52;-1:-1:-1;4860:16:1;;4698:184;-1:-1:-1;4698:184:1:o;4887:225::-;4954:9;;;4975:11;;;4972:134;;;5028:10;5023:3;5019:20;5016:1;5009:31;5063:4;5060:1;5053:15;5091:4;5088:1;5081:15;4972:134;4887:225;;;;:::o;5117:335::-;5319:2;5301:21;;;5358:2;5338:18;;;5331:30;-1:-1:-1;;;5392:2:1;5377:18;;5370:41;5443:2;5428:18;;5117:335::o;5766:127::-;5827:10;5822:3;5818:20;5815:1;5808:31;5858:4;5855:1;5848:15;5882:4;5879:1;5872:15;5898:975;5983:6;5991;6044:2;6032:9;6023:7;6019:23;6015:32;6012:52;;;6060:1;6057;6050:12;6012:52;6083:37;6110:9;6083:37;:::i;:::-;6073:47;;6164:2;6153:9;6149:18;6143:25;6187:18;6228:2;6220:6;6217:14;6214:34;;;6244:1;6241;6234:12;6214:34;6282:6;6271:9;6267:22;6257:32;;6327:7;6320:4;6316:2;6312:13;6308:27;6298:55;;6349:1;6346;6339:12;6298:55;6378:2;6372:9;6400:2;6396;6393:10;6390:36;;;6406:18;;:::i;:::-;6481:2;6475:9;6449:2;6535:13;;-1:-1:-1;;6531:22:1;;;6555:2;6527:31;6523:40;6511:53;;;6579:18;;;6599:22;;;6576:46;6573:72;;;6625:18;;:::i;:::-;6665:10;6661:2;6654:22;6700:2;6692:6;6685:18;6740:7;6735:2;6730;6726;6722:11;6718:20;6715:33;6712:53;;;6761:1;6758;6751:12;6712:53;6774:68;6839:2;6834;6826:6;6822:15;6817:2;6813;6809:11;6774:68;:::i;:::-;6861:6;6851:16;;;;;;;5898:975;;;;;:::o;6878:251::-;6948:6;7001:2;6989:9;6980:7;6976:23;6972:32;6969:52;;;7017:1;7014;7007:12;6969:52;7049:9;7043:16;7068:31;7093:5;7068:31;:::i;7475:628::-;7577:6;7630:3;7618:9;7609:7;7605:23;7601:33;7598:53;;;7647:1;7644;7637:12;7598:53;7680:2;7674:9;7722:3;7714:6;7710:16;7792:6;7780:10;7777:22;7756:18;7744:10;7741:34;7738:62;7735:88;;;7803:18;;:::i;:::-;7843:10;7839:2;7832:22;;7884:9;7878:16;7870:6;7863:32;7949:2;7938:9;7934:18;7928:25;7923:2;7915:6;7911:15;7904:50;8008:2;7997:9;7993:18;7987:25;7982:2;7974:6;7970:15;7963:50;8067:2;8056:9;8052:18;8046:25;8041:2;8033:6;8029:15;8022:50;8091:6;8081:16;;;7475:628;;;;:::o
Swarm Source
ipfs://435520d391d538d28461d6994a8e94fe9e9009c46206c43a4e181a2d7dc3e751
Loading...
Loading
Loading...
Loading
Multichain Portfolio | 30 Chains
Chain | Token | Portfolio % | Price | Amount | Value |
---|
Loading...
Loading
[ Download: CSV Export ]
A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.