Giter Site home page Giter Site logo

contracts's People

Contributors

flam-income avatar zjhmale avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar

contracts's Issues

NEW

/**
 *Submitted for verification at Etherscan.io on 2021-01-23
*/

// File: @openzeppelin/contracts/math/Math.sol

// SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a >= b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow, so we distribute
        return (a / 2) + (b / 2) + ((a % 2 + b % 2) / 2);
    }
}

// File: @openzeppelin/contracts/math/SafeMath.sol


pragma solidity ^0.6.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol


pragma solidity ^0.6.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

// File: @openzeppelin/contracts/utils/Address.sol


pragma solidity ^0.6.2;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies in extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return _functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        return _functionCallWithValue(target, data, value, errorMessage);
    }

    function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/SafeERC20.sol


pragma solidity ^0.6.0;




/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using SafeMath for uint256;
    using Address for address;

    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        // solhint-disable-next-line max-line-length
        require((value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).add(value);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) { // Return data is optional
            // solhint-disable-next-line max-line-length
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

// File: contracts/interfaces/flamincome/VaultX.sol

pragma solidity ^0.6.2;

interface IVaultX {
    function token() external view returns (address);
    function setStrategy(address _strategy) external;
}

// File: contracts/interfaces/flamincome/VaultY.sol

pragma solidity ^0.6.2;

interface IVaultY {
    function token() external view returns (address);
    function setStrategy(address _strategy) external;
}

// File: contracts/implementations/strategy/Strategy.sol

pragma solidity ^0.6.2;


contract Strategy {
    using SafeERC20 for IERC20;
    using Address for address;
    using SafeMath for uint256;

    address public want;
    address public governance;   
    address public vaultX;
    address public vaultY;

    uint256 public feexe18 = 5e15;
    uint256 public feeye18 = 5e15;
    uint256 public feepe18 = 5e16;

    constructor(address _want) public {
        governance = msg.sender;
        want = _want;
    }

    function deposit(uint256 _amount) public virtual {}

    function withdraw(address _to, uint256 _amount) public virtual {
        require(msg.sender == vaultX || msg.sender == vaultY, "!vault");
        uint256 _balance = IERC20(want).balanceOf(address(this));
        _amount = Math.min(_balance, _amount);
        if (msg.sender == vaultX) {
            uint256 _fee = _amount.mul(feexe18).div(1e18);
            IERC20(want).safeTransfer(governance, _fee);
            IERC20(want).safeTransfer(_to, _amount.sub(_fee));
        }
        else if (msg.sender == vaultY) {
            uint256 _fee = _amount.mul(feeye18).div(1e18);
            IERC20(want).safeTransfer(governance, _fee);
            IERC20(want).safeTransfer(_to, _amount.sub(_fee));
        }
    }

    function update(address _newStratrgy) public virtual {
        require(msg.sender == governance, "!governance");
        uint256 _balance = IERC20(want).balanceOf(address(this));
        IERC20(want).safeTransfer(_newStratrgy, _balance);
        IVaultX(vaultX).setStrategy(_newStratrgy);
        IVaultY(vaultY).setStrategy(_newStratrgy);
    }

    function balanceOfY() public view virtual returns (uint256) {
        return IERC20(want).balanceOf(address(this)).sub(IERC20(vaultX).totalSupply());
    }

    function pika(IERC20 _asset, uint256 _amount) public {
        require(msg.sender == governance, "!governance");
        _asset.safeTransfer(governance, _amount);
    }

    function setGovernance(address _governance) public {
        require(msg.sender == governance, "!governance");
        governance = _governance;
    }

    function setVaultX(address _vaultX) public {
        require(msg.sender == governance, "!governance");
        require(IVaultX(_vaultX).token() == want, "!vault");
        vaultX = _vaultX;
    }

    function setVaultY(address _vaultY) public {
        require(msg.sender == governance, "!governance");
        require(IVaultY(_vaultY).token() == want, "!vault");
        vaultY = _vaultY;
    }

    function setFeeXE18(uint256 _fee) public {
        require(msg.sender == governance, "!governance");
        feexe18 = _fee;
    }

    function setFeeYE18(uint256 _fee) public {
        require(msg.sender == governance, "!governance");
        feeye18 = _fee;
    }

    function setFeePE18(uint256 _fee) public {
        require(msg.sender == governance, "!governance");
        feepe18 = _fee;
    }
}

// File: contracts/interfaces/external/WETH.sol

pragma solidity ^0.6.2;

interface IWETH {
    function deposit() external payable;
    function withdraw(uint wad) external;
}

// File: contracts/interfaces/external/Compound.sol

pragma solidity ^0.6.2;

interface CETH {
    function mint() external payable;
    function redeem(uint256 redeemTokens) external returns (uint256);
    function redeemUnderlying(uint256 redeemAmount) external returns (uint256);
    function balanceOf(address _owner) external view returns (uint256);
    function exchangeRateStored() external view returns (uint256);
}

interface CERC20 {
    function mint(uint256 mintAmount) external returns (uint256);
    function redeem(uint256 redeemTokens) external returns (uint256);
    function redeemUnderlying(uint256 redeemAmount) external returns (uint256);
    function balanceOf(address _owner) external view returns (uint256);
    function exchangeRateStored() external view returns (uint256);
}

// File: contracts/implementations/strategy/StrategyWETHCompound.sol

pragma solidity ^0.6.2;


contract StrategyWETHCompound is Strategy {
    using SafeERC20 for IERC20;
    using Address for address;
    using SafeMath for uint256;

    address public ceth;

    constructor(address _want, address _ceth) public Strategy(_want) {
        ceth = _ceth;
    }
    
    function update(address _newStratrgy) public override {
        require(msg.sender == governance, "!governance");
        withdraw(1e18);
        uint256 _balance = IERC20(want).balanceOf(address(this));
        IERC20(want).safeTransfer(_newStratrgy, _balance);
        IVaultX(vaultX).setStrategy(_newStratrgy);
        IVaultY(vaultY).setStrategy(_newStratrgy);
    }

    function deposit(uint256 _ne18) public override {
        require(msg.sender == governance, "!governance");
        uint256 _amount = IERC20(want).balanceOf(address(this));
        IWETH(want).withdraw(_amount.mul(_ne18).div(1e18));
        CETH cToken = CETH(ceth);
        cToken.mint{value: address(this).balance}();
    }

    function withdraw(uint256 _ne18) public {
        require(msg.sender == governance, "!governance");
        uint256 _amount = CETH(ceth).balanceOf(address(this)).mul(_ne18).div(1e18);
        uint256 _redeemResult = CETH(ceth).redeem(_amount);
        require(_redeemResult == 0, "redeemResult error");
        IWETH(want).deposit{value: address(this).balance}();
    }

    function withdraw(address _to, uint256 _amount) public override {
        require(msg.sender == vaultX || msg.sender == vaultY, "!vault");
        
        uint256 _balance = IERC20(want).balanceOf(address(this));
        if (_balance < _amount){
             uint256 _redeemResult = CETH(ceth).redeemUnderlying(_amount.sub(_balance));
             require(_redeemResult == 0, "redeemResult error");
             _amount = IERC20(want).balanceOf(address(this));
        }

        if (msg.sender == vaultX) {
            uint256 _fee = _amount.mul(feexe18).div(1e18);
            IERC20(want).safeTransfer(governance, _fee);
            IERC20(want).safeTransfer(_to, _amount.sub(_fee));
        }
        else if (msg.sender == vaultY) {
            uint256 _fee = _amount.mul(feeye18).div(1e18);
            IERC20(want).safeTransfer(governance, _fee);
            IERC20(want).safeTransfer(_to, _amount.sub(_fee));
        }
    }

    function balanceOfY() public view override returns (uint256) {
        return CETH(ceth).balanceOf(address(this)).mul(CETH(ceth).exchangeRateStored()).div(1e18).add(IERC20(want).balanceOf(address(this))).sub(IERC20(vaultX).totalSupply());
    }

    receive() external payable {}
}

Add KeeperDAO as a new Strategy

// SPDX-License-Identifier: MIT
pragma solidity ^0.6.2;

import "../../openzeppelin-contracts/contracts/math/Math.sol";
import "../../openzeppelin-contracts/contracts/math/SafeMath.sol";
import "../../openzeppelin-contracts/contracts/token/ERC20/IERC20.sol";
import "../../openzeppelin-contracts/contracts/token/ERC20/SafeERC20.sol";
import "../../openzeppelin-contracts/contracts/utils/Address.sol";

import "./Strategy.sol";
import "../../interfaces/external/WETH.sol";
import "../../interfaces/external/KeeperDAO.sol";

contract StrategyKeeperDAO is Strategy_New {
using SafeERC20 for IERC20;
using Address for address;
using SafeMath for uint256;

address public ktoken;
address public liquiditypool;
address public strategist;

constructor(address _want, address _ktoken, address _liquiditypool, address _strategist) public Strategy_New(_want) {
    ktoken = _ktoken;
    liquiditypool = _liquiditypool;
    want = _want;
    strategist = _strategist;
}

function setStrategist(address _strategist) external {
    require(msg.sender == governance, "!governance");
    strategist = _strategist;
}

function update(address _newStratrgy) public override {
    require(msg.sender == governance, "!governance");
    withdraw(1e18);
    uint256 _balance = IERC20(want).balanceOf(address(this));
    IERC20(want).safeTransfer(_newStratrgy, _balance);
    IVaultX(vaultX).setStrategy(_newStratrgy);
    IVaultY(vaultY).setStrategy(_newStratrgy);
}

function deposit(uint256 _ne18) public override {
    require(msg.sender == strategist || msg.sender == governance, "!authorized");
    uint256 _amount = IERC20(want).balanceOf(address(this));
    IERC20(want).approve(liquiditypool, _amount);
    ILiquidityPool(liquiditypool).deposit(want, _amount.mul(_ne18).div(1e18));
    IERC20(want).safeTransferFrom(msg.sender,address(this), _amount.mul(_ne18).div(1e18).mul(64).div(10000));
}

function withdraw(uint256 _ne18) public {
    require(msg.sender == governance, "!governance");
    uint256 _amount = IKToken(ktoken).balanceOf(address(this)).mul(_ne18).div(1e18);
    IKToken(ktoken).approve(liquiditypool, _amount);
    ILiquidityPool(liquiditypool).withdraw(address(this), IKToken(ktoken), _amount);
}

function withdraw(address _to, uint256 _amount) public override {
    uint256 _balance = IERC20(want).balanceOf(address(this));
    if (_balance < _amount){
        ILiquidityPool(liquiditypool).withdraw(address(this), IKToken(ktoken), _amount.sub(_balance).mul(IKToken(ktoken).totalSupply()).div(IERC20(want).balanceOf(liquiditypool)));
        _amount = Math.min(IERC20(want).balanceOf(address(this)), _amount);
    }

    if (msg.sender == vaultX) {
        uint256 _fee = _amount.mul(feexe18).div(1e18);
        IERC20(want).safeTransfer(governance, _fee);
        IERC20(want).safeTransfer(_to, _amount.sub(_fee));
    }
    else if (msg.sender == vaultY) {
        uint256 _fee = _amount.mul(feeye18).div(1e18);
        IERC20(want).safeTransfer(governance, _fee);
        IERC20(want).safeTransfer(_to, _amount.sub(_fee));
    }
}

function balanceOfY() public view override returns (uint256) {
    return IERC20(want).balanceOf(address(this)).add(IKToken(ktoken).balanceOf(address(this)).mul(IKToken(ktoken).totalSupply()).div(IERC20(want).balanceOf(liquiditypool))).sub(IERC20(vaultX).totalSupply());
}

}

Contract Address V2

StrategyAaveUSDT: 0x687aEDB3C73eda1eD415761Cd3561Bc3a93B9E5F
StrategyAaveWBTC: 0x6e572489fEb683c473d27aaffC8A12ECB2e7Ae9a
StrategyAaveWETH: 0x42886f6d1d05ae3d684f9a4b3c4eb7d2653258d1
StrategyCompoundUSDT: 0xbcdbafe7bc14d33005dae6a810b70956d302365b
StrategyCompoundWBTC: 0xe9a3bb995855cf62f16f33283d8f742ac282293b
StrategyAaveUSDT: 0x9fc2f2290b9a0de1c1bd579fe7ebfe1c8c29100e
StrategyAaveUSDT: 0x5D6DF808Be06d77c726001b1B3163C3294cb8D08
StrategyAaveWBTC: 0x1d0c2555a0002a54de13749af384223691bcb4d6
StrategyAaveWETH: 0x09a211e6fa631d46e441a9a268edec60849c0f51
StrategyCompoundUSDT: 0x5007df511dd40662af2a68c1876105e40cda390e
StrategyCompoundWBTC: 0xe2baac34daf707584bbc62b22c8e82b6709062c6
StrategyCompoundWETH: 0x853C6F3914f2324a99982305e8b79387C4d72b19

buffer test

let accounts = await web3.eth.getAccounts()
let ctx = {}
await (async function() {ctx.addrs = {}})()
await (async function() {ctx.addrs.deployer = accounts[0]})()
await (async function() {ctx.addrs.rewards = accounts[1]})()
await (async function() {ctx.addrs.user = accounts[3]})()

await (async function() {ctx.exchange = {}})()
await (async function() {ctx.exchange.uniswap = await IUniV2.at('0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D')})()

await (async function() {ctx.erc20 = {}})()
await (async function() {ctx.erc20.dai = await IERC20.at('0x6B175474E89094C44Da98b954EedeAC495271d0F')})()
await (async function() {ctx.erc20.weth = await IWETH.at('0xc02aaa39b223fe8d0a0e5c4f27ead9083c756cc2')})()
await (async function() {ctx.erc20.nweth = await IERC20.at('0xe179198fd42f5de1a04ffd9a36d6dc428ceb13f7')})()

// wrap ETH to WETH
ctx.erc20.weth.deposit({from:ctx.addrs.user, value:'50000000000000000000'})
ctx.erc20.weth.deposit({from:ctx.addrs.deployer, value:'50000000000000000000'})

await (async function() {ctx.erc20.weth = await IERC20.at('0xc02aaa39b223fe8d0a0e5c4f27ead9083c756cc2')})()

await (async function() { await ctx.erc20.weth.transfer(ctx.addrs.user, '50000000000000000000', { from: ctx.addrs.deployer }) })()

await (async function() {await ctx.erc20.weth.approve(ctx.exchange.uniswap.address, 0, { from: ctx.addrs.user })})()
await (async function() {await ctx.erc20.weth.approve(ctx.exchange.uniswap.address, '100000000000000000000', { from: ctx.addrs.user })})()

// sell ETH to WETH
await (async function() {await ctx.exchange.uniswap.swapExactTokensForTokens('50000000000000000000', '0', [ctx.erc20.weth.address, ctx.erc20.nweth.address], ctx.addrs.user, Date.now(), { from: ctx.addrs.user })})()

// vault and strategy V2
await (async function() { ctx.strategy_new = await Strategy_New.new(ctx.erc20.weth.address, { from: ctx.addrs.deployer }) })()
await (async function() { ctx.vaultx = await VaultX.new(ctx.erc20.weth.address, ctx.strategy_new.address) })()
await (async function() { ctx.vaulty = await VaultY.new(ctx.erc20.weth.address, ctx.strategy_new.address) })()
await (async function() { ctx.strategy_new.setVaultX(ctx.vaultx.address) })()
await (async function() { ctx.strategy_new.setVaultY(ctx.vaulty.address) })()

// legacy vault controller and strategy buffer
await (async function() {ctx.controller_baseline_singleton = await ControllerBaseline.new(ctx.addrs.rewards)})()
await (async function() {ctx.vault_baseline_weth = await VaultBaseline.new(ctx.erc20.weth.address, ctx.controller_baseline_singleton.address)})()
await (async function() {await ctx.controller_baseline_singleton.setVault(ctx.erc20.weth.address, ctx.vault_baseline_weth.address)})()
await (async function() {await ctx.vault_baseline_weth.setMin(10000)})()

await (async function() { ctx.strategy_buffer = await StrategyBaselineAmmoniaBuffer.new(ctx.erc20.nweth.address, ctx.erc20.weth.address, ctx.controller_baseline_singleton.address, ctx.vaultx.address, { from: ctx.addrs.deployer }) })()

await (async function() { await ctx.controller_baseline_singleton.approveStrategy(ctx.erc20.weth.address, ctx.strategy_buffer.address) })()
await (async function() { await ctx.controller_baseline_singleton.setStrategy(ctx.erc20.weth.address, ctx.strategy_buffer.address) })()

(await ctx.erc20.weth.balanceOf(ctx.addrs.user)).toString()
(await ctx.erc20.nweth.balanceOf(ctx.addrs.user)).toString()

(await ctx.erc20.weth.balanceOf(ctx.addrs.deployer)).toString()
(await ctx.erc20.nweth.balanceOf(ctx.addrs.deployer)).toString()

(await ctx.erc20.weth.balanceOf(ctx.strategy_buffer.address)).toString()
(await ctx.erc20.nweth.balanceOf(ctx.strategy_buffer.address)).toString()

(await ctx.erc20.weth.balanceOf(ctx.strategy_new.address)).toString()
(await ctx.erc20.nweth.balanceOf(ctx.strategy_new.address)).toString()

(await ctx.erc20.weth.balanceOf(ctx.vault_baseline_weth.address)).toString()
(await ctx.erc20.weth.balanceOf(ctx.controller_baseline_singleton.address)).toString()

// deposit WETH to legacy vault -> legacy controller -> strategy buffer -> vaultx -> strategy v2
await (async function() { await ctx.erc20.weth.approve(ctx.vault_baseline_weth.address, 0, { from: ctx.addrs.user }) })()
await (async function() { await ctx.erc20.weth.approve(ctx.vault_baseline_weth.address, (await ctx.erc20.weth.balanceOf(ctx.addrs.user)), { from: ctx.addrs.user }) })()

await (async function() { await ctx.vault_baseline_weth.deposit((await ctx.erc20.weth.balanceOf(ctx.addrs.user)), { from: ctx.addrs.user })})()
await (async function() { await ctx.vault_baseline_weth.earn() })()
/*
await (async function() { await ctx.erc20.weth.transfer(ctx.strategy_buffer.address, (await ctx.erc20.weth.balanceOf(ctx.addrs.deployer)), { from: ctx.addrs.deployer }) })()
await (async function() { await ctx.strategy_buffer.deposit({ from: ctx.addrs.deployer }) })()
*/

await (async function() { await ctx.erc20.nweth.approve(ctx.strategy_buffer.address, 0, { from: ctx.addrs.user }) })()
await (async function() { await ctx.erc20.nweth.approve(ctx.strategy_buffer.address, (await ctx.erc20.nweth.balanceOf(ctx.addrs.user)), { from: ctx.addrs.user }) })()

// redeem WETH by nWETH directly
await (async function() { await ctx.strategy_buffer.liquid((await ctx.erc20.nweth.balanceOf(ctx.addrs.user)).divn(2), { from: ctx.addrs.user }) })()

// redeem WETH by withdrawal from legacy vault
await (async function() {ctx.erc20.vweth = await IERC20.at(ctx.vault_baseline_weth.address)})()
await (async function() { await ctx.vault_baseline_weth.withdraw((await ctx.erc20.vweth.balanceOf(ctx.addrs.user)).divn(3), { from: ctx.addrs.user }) })()

nWBTC does not withdraw to fWBTC

I successfully unwrapped to nWBTC and my balance is correct and displaying; however, when I click withdraw it shows my available balance as zero and if I enter any non-zero number it says exceeds available balance.

When I try to interact directly with the smart contracts via https://etherscan.io/address/0xbB44B36e588445D7DA61A1e2e426664d03D40888#writeContract , metamask throws an error in contracts alert.

What makes this even more weird is a friend of mine successfully withdrew nWBTC to fWBTC, so 5 minutes later I sent my nWBTC to him to try and it gave him the same error.

Contract Address

Strategy: 0x46dd55369f6111b9d6b3bfa5e8bec03a63458b27
VaultX: 0x416618cB10900faCa0f49983af6d8A7F92BFfB44
VaultY: 0x8F3394f533626aE0e39Fd39aA3ee8F880B98b081
strategyCompound: 0xcF3b94a980cB4D4Fd30056E77ae8068ECda1a442
StrategyBaselineAmmoniaBuffer: 0x4C81356B536F2d82C935eb07a7e4148beF5983B7

Agent: 0x4b827d771456abd5afc1d05837f915577729a751

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.