Contract Source Code:
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)
pragma solidity ^0.8.20;
/**
* @dev Interface of the ERC20 standard as defined in the EIP.
*/
interface IERC20 {
/**
* @dev Emitted when `value` tokens are moved from one account (`from`) to
* another (`to`).
*
* Note that `value` may be zero.
*/
event Transfer(address indexed from, address indexed to, uint256 value);
/**
* @dev Emitted when the allowance of a `spender` for an `owner` is set by
* a call to {approve}. `value` is the new allowance.
*/
event Approval(address indexed owner, address indexed spender, uint256 value);
/**
* @dev Returns the value of tokens in existence.
*/
function totalSupply() external view returns (uint256);
/**
* @dev Returns the value of tokens owned by `account`.
*/
function balanceOf(address account) external view returns (uint256);
/**
* @dev Moves a `value` amount of tokens from the caller's account to `to`.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transfer(address to, uint256 value) external returns (bool);
/**
* @dev Returns the remaining number of tokens that `spender` will be
* allowed to spend on behalf of `owner` through {transferFrom}. This is
* zero by default.
*
* This value changes when {approve} or {transferFrom} are called.
*/
function allowance(address owner, address spender) external view returns (uint256);
/**
* @dev Sets a `value` amount of tokens as the allowance of `spender` over the
* caller's tokens.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* IMPORTANT: Beware that changing an allowance with this method brings the risk
* that someone may use both the old and the new allowance by unfortunate
* transaction ordering. One possible solution to mitigate this race
* condition is to first reduce the spender's allowance to 0 and set the
* desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
*
* Emits an {Approval} event.
*/
function approve(address spender, uint256 value) external returns (bool);
/**
* @dev Moves a `value` amount of tokens from `from` to `to` using the
* allowance mechanism. `value` is then deducted from the caller's
* allowance.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/
function transferFrom(address from, address to, uint256 value) external returns (bool);
}
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/ReentrancyGuard.sol)
pragma solidity ^0.8.20;
/**
* @dev Contract module that helps prevent reentrant calls to a function.
*
* Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
* available, which can be applied to functions to make sure there are no nested
* (reentrant) calls to them.
*
* Note that because there is a single `nonReentrant` guard, functions marked as
* `nonReentrant` may not call one another. This can be worked around by making
* those functions `private`, and then adding `external` `nonReentrant` entry
* points to them.
*
* TIP: If you would like to learn more about reentrancy and alternative ways
* to protect against it, check out our blog post
* https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
*/
abstract contract ReentrancyGuard {
// Booleans are more expensive than uint256 or any type that takes up a full
// word because each write operation emits an extra SLOAD to first read the
// slot's contents, replace the bits taken up by the boolean, and then write
// back. This is the compiler's defense against contract upgrades and
// pointer aliasing, and it cannot be disabled.
// The values being non-zero value makes deployment a bit more expensive,
// but in exchange the refund on every call to nonReentrant will be lower in
// amount. Since refunds are capped to a percentage of the total
// transaction's gas, it is best to keep them low in cases like this one, to
// increase the likelihood of the full refund coming into effect.
uint256 private constant NOT_ENTERED = 1;
uint256 private constant ENTERED = 2;
uint256 private _status;
/**
* @dev Unauthorized reentrant call.
*/
error ReentrancyGuardReentrantCall();
constructor() {
_status = NOT_ENTERED;
}
/**
* @dev Prevents a contract from calling itself, directly or indirectly.
* Calling a `nonReentrant` function from another `nonReentrant`
* function is not supported. It is possible to prevent this from happening
* by making the `nonReentrant` function external, and making it call a
* `private` function that does the actual work.
*/
modifier nonReentrant() {
_nonReentrantBefore();
_;
_nonReentrantAfter();
}
function _nonReentrantBefore() private {
// On the first call to nonReentrant, _status will be NOT_ENTERED
if (_status == ENTERED) {
revert ReentrancyGuardReentrantCall();
}
// Any calls to nonReentrant after this point will fail
_status = ENTERED;
}
function _nonReentrantAfter() private {
// By storing the original value once again, a refund is triggered (see
// https://eips.ethereum.org/EIPS/eip-2200)
_status = NOT_ENTERED;
}
/**
* @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
* `nonReentrant` function in the call stack.
*/
function _reentrancyGuardEntered() internal view returns (bool) {
return _status == ENTERED;
}
}
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.20;
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
interface IBurnToken is IERC20 {
function mint(address account, uint256 amount) external;
function manageLPPower(address sender, uint256 amount) external;
function getLpPower(address account) external view returns (uint256);
}
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.20;
interface IManager {
function getContract(string memory name) external view returns (address);
function owner() external view returns (address);
}
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.24;
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
interface IToken is IERC20 {
function mint(address to, uint256 value) external;
function burnFrom(address account, uint256 value) external;
}
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.24;
import "@openzeppelin/contracts/utils/ReentrancyGuard.sol";
import "./interfaces/IToken.sol";
import "./interfaces/IBurnToken.sol";
import "./interfaces/IManager.sol";
contract Pools is ReentrancyGuard {
IManager private Manager;
IToken private Token;
IBurnToken private BurnToken;
uint256 public totalStaked;
uint256 private accSRewardPerToken;
uint256 private accTokenRewardPerToken;
struct UserInfos {
uint256 amountStaked;
uint256 tokenDebt;
uint256 SDebt;
}
mapping(address => UserInfos) public userInfos;
constructor(address _manager) {
Manager = IManager(_manager);
}
modifier onlyOwner() {
require(msg.sender == Manager.owner(), "Not authorized");
_;
}
function setManager(address _manager) external onlyOwner {
Manager = IManager(_manager);
}
function update() external onlyOwner {
Token = IToken(_getContract("Token"));
BurnToken = IBurnToken(_getContract("Burn"));
}
function addSRewards() external payable onlyOwner {
require(totalStaked > 0, "No staked tokens");
accSRewardPerToken += (msg.value * 1e18) / totalStaked;
}
function addTokenRewards(uint256 amount) external onlyOwner {
require(totalStaked > 0, "No staked tokens");
accTokenRewardPerToken += (amount * 1e18) / totalStaked;
}
function deposit(uint256 amount) external nonReentrant {
UserInfos storage _userInfo = userInfos[msg.sender];
_userInfo.amountStaked += amount;
totalStaked += amount;
_updateDebt(msg.sender);
BurnToken.transferFrom(msg.sender, address(this), amount);
}
function withdraw(uint256 amount) external nonReentrant {
UserInfos storage _userInfo = userInfos[msg.sender];
require(_userInfo.amountStaked >= amount, "Not enough staked");
unchecked {
_userInfo.amountStaked -= amount;
totalStaked -= amount;
}
_updateDebt(msg.sender);
BurnToken.transfer(msg.sender, amount);
}
function claim() external nonReentrant {
(uint256 _tokenRewards, uint256 _SRewards) = _getPendingRewards(
msg.sender
);
_updateDebt(msg.sender);
if (_tokenRewards > 0) {
Token.transfer(msg.sender, _tokenRewards);
}
if (_SRewards > 0) {
bool tmpSuccess;
(tmpSuccess, ) = payable(msg.sender).call{value: _SRewards}("");
require(tmpSuccess, "Transfer failed");
}
}
function _getPendingRewards(
address account
) private view returns (uint256, uint256) {
UserInfos memory _userInfo = userInfos[account];
return (
((_userInfo.amountStaked * accTokenRewardPerToken) / 1e18) -
_userInfo.tokenDebt,
((_userInfo.amountStaked * accSRewardPerToken) / 1e18) -
_userInfo.SDebt
);
}
function _updateDebt(address account) private {
UserInfos storage _userInfo = userInfos[account];
_userInfo.tokenDebt =
(_userInfo.amountStaked * accTokenRewardPerToken) /
1e18;
_userInfo.SDebt = (_userInfo.amountStaked * accSRewardPerToken) / 1e18;
}
function getPendingRewards(
address account
) external view returns (uint256, uint256) {
return _getPendingRewards(account);
}
receive() external payable {}
function _getContract(
string memory contractName
) internal view returns (address) {
return Manager.getContract(contractName);
}
}