From 5d3328c564d395d5802880d6fb0099821228313a Mon Sep 17 00:00:00 2001 From: milkyklim <10698619+milkyklim@users.noreply.github.com> Date: Sat, 24 Oct 2020 14:14:25 +0200 Subject: [PATCH 01/98] Add codeowners (#99) --- .github/CODEOWNERS | 2 ++ 1 file changed, 2 insertions(+) create mode 100644 .github/CODEOWNERS diff --git a/.github/CODEOWNERS b/.github/CODEOWNERS new file mode 100644 index 00000000..80385bfb --- /dev/null +++ b/.github/CODEOWNERS @@ -0,0 +1,2 @@ +# default reviewer for all pull requests +* @milkyklim @lehnberg From 5f148a7f8cc45771355a6f1319460f75b8304567 Mon Sep 17 00:00:00 2001 From: Lefteris Karapetsas Date: Mon, 26 Oct 2020 11:42:57 +0100 Subject: [PATCH 02/98] Add gusd vault to deployed contracts registry docs (#100) --- developers/deployed-contracts-registry.md | 1 + 1 file changed, 1 insertion(+) diff --git a/developers/deployed-contracts-registry.md b/developers/deployed-contracts-registry.md index 4e59312d..e645d3f6 100644 --- a/developers/deployed-contracts-registry.md +++ b/developers/deployed-contracts-registry.md @@ -56,6 +56,7 @@ The `Controller` contract can be found [here](https://etherscan.io/address/0x9e6 | [TUSD](https://etherscan.io/address/0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a) | 0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | | [USDC](https://etherscan.io/address/0x597ad1e0c13bfe8025993d9e79c69e1c0233522e) | 0x597ad1e0c13bfe8025993d9e79c69e1c0233522e | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | | [USDT](https://etherscan.io/address/0x2f08119c6f07c006695e079aafc638b8789faf18) | 0x2f08119c6f07c006695e079aafc638b8789faf18 | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [GUSD](https://etherscan.io/address/0xec0d8d3ed5477106c6d4ea27d90a60e594693c90) | 0xec0d8d3ed5477106c6d4ea27d90a60e594693c90 | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | ### Strategies From 4285c83ae6e70e943589603f569114e2ae2d4065 Mon Sep 17 00:00:00 2001 From: definn-farmer <70661659+definn-farmer@users.noreply.github.com> Date: Wed, 4 Nov 2020 08:14:44 -0300 Subject: [PATCH 03/98] FAQ - Update Community. Add core team, payments and grants info (#96) * FAQ - Community updated. Added info on core team, payments and grants * Make additional wording and formatting fixes Co-authored-by: Ludmila Co-authored-by: Daniel Lehnberg --- faq.md | 87 +++++++++++++++++++++++++++++++--------------------------- 1 file changed, 46 insertions(+), 41 deletions(-) diff --git a/faq.md b/faq.md index ba65e1a0..489c7e5d 100644 --- a/faq.md +++ b/faq.md @@ -7,11 +7,11 @@ tags: "docs, faq, published" ## General -### Is it safe to invest money in yearn? +### Is it safe to invest money in Yearn? -- Please, do your own research and decide for yourself. +- Please do your own research and decide for yourself. -### Is yearn audited? +### Is Yearn audited? - Yes, you can find the list of audits [here](https://github.com/iearn-finance/audits). @@ -44,24 +44,23 @@ But if you think something can be improved, or you found a bug, we want to squas - Andre explains [vaults](https://medium.com/iearn/yearn-finance-v2-af2c6a6a3613) and [delegated vaults](https://medium.com/iearn/delegated-vaults-explained-fa81f1c3fce2) in these two blog posts. - Simply put vaults can do this: - Use any asset as liquidity. - - Use liquidity as collateral and manage collateral at a safe level so you never default. + - Use liquidity as collateral and manage collateral at a safe level in order to avoid a default. - Borrow stablecoins. - Put the stablecoins to work on some farming. - Reinvest earned stablecoins. #### Can't I just do all this myself though? -- Yes you could, but vaults help you save on gas, keep it at a good collateral/debt ratio so you don't default, and auto optimizes for highest yielding stablecoin strategies, even when you are sleeping. +- Yes you could, but vaults help you save on gas, keep a good collateral/debt ratio to avoid defaults, and auto optimizes for the highest yielding stablecoin strategies, even while you are sleeping. -#### I see ROI on the vaults page is it the current one? +#### I see ROI on the vaults page. Is it the current one? - No. This is the historical average for that vault. Current APY / returns are not shown as vaults are a beta product and being tested live. - Various third party sites provide APY and other info, they are listed below in [Statistics](https://docs.yearn.finance/faq#statistics). #### What are the risks? -- While the assets deposited can't decrease, the debt of the vault can. If a strategy does not manage to outperform the debt, then a portion of the asset will be impermanently locked. If a strategy then outperforms the debt again, this asset will become unlocked. - - There are mechanisms in the vaults to prevent this but nothing is bulletproof. +- While the assets deposited can't decrease, the debt of the vault can increase. If a strategy does not manage to outperform the debt, then a portion of the asset will be impermanently locked. If a strategy later outperforms the debt again, the asset will again be available to withdraw. There are mechanisms in the vaults to prevent this but nothing is bulletproof. - As of now, the Vaults have not been audited. - Smart contract risk with any contracts that the vaults interact with. @@ -100,17 +99,17 @@ But if you think something can be improved, or you found a bug, we want to squas #### Why can’t we get a better APY for the YFI vault? -- You can’t just get same numbers for 2 completely different coins. The new sBTC is following the same strategy that the yCRV vault using curve liquidity pool. The obvious answer is that there aren’t much safe platforms accepting YFI as stake so there aren’t much valid strategies for the YFI vault right now. +- You can’t get the same numbers for two completely different coins. The new sBTC is following the same strategy that the yCRV vault using curve liquidity pool. The obvious answer is that there aren’t many safe platforms accepting YFI as stake so there aren’t much valid strategies for the YFI vault right now. #### I deposited into a vault, what will I get out when I withdrawal? -- You will always withdrawal only the coin type that you put in. -- You will get the amount you put in, plus the pool yield you earned, minus the fees. +- You can only withdraw the crypto asset type that you put in. +- You will get the amount you originally put in, plus the yield you've earned, minus the fees. #### What are the Fees? - **0.5% fee** on funds withdrawn from active strategies - - Each vault has some amount of the total funds idle and most of them active in the strategy. The idle funds are the difference between `vault holdings` and `strategy holdings`, you can see them on [feel the yearn](https://feel-the-yearn.app/). + - Each vault has some amount of the total funds idle and most of them active in the strategy. The idle funds are the difference between `vault holdings` and `strategy holdings`, you can see them on [feel the Yearn](https://feel-the-Yearn.app/). - When you withdraw, if your funds come from the idle funds, you won't be charged any withdrawal fee. If they come from the strategy, you will be charged the 0.5% fee. - **5% fee** on additional yield - For community-made strategies, like the new yETH vault, currently 10% of this fee goes to the strategy creator. The other 90% goes to the treasury and is then distributed to governance. @@ -135,13 +134,13 @@ But if you think something can be improved, or you found a bug, we want to squas #### Did the fees always go there? -- No, when yearn started they went directly to Andre's [address](https://etherscan.io/address/0x2d407ddb06311396fe14d4b49da5f0471447d45c). +- No, when Yearn started they went directly to Andre's [address](https://etherscan.io/address/0x2d407ddb06311396fe14d4b49da5f0471447d45c). - Then we handed off to the [multisig](https://etherscan.io/address/0xFEB4acf3df3cDEA7399794D0869ef76A6EfAff52) and fees went directly there. - And before our current gov v2, staking rewards went [here](https://etherscan.io/address/0xb01419E74D8a2abb1bbAD82925b19c36C191A701) #### Yield -- We plan to make a dashboard in the future that will clearly show your current APY of all the positions you have open. Currently for the Vaults as they are still in beta we are not showing the APY live, but it is post on [twitter](https://twitter.com/iearnfinance) around once a day. You can roughly estimate the yield you are getting by looking at what the [current strategy](https://feel-the-yearn.vercel.app/) is farming and checking what its APY is. +- We plan to make a dashboard in the future that will clearly show your current APY of all the positions you have open. Currently for the Vaults as they are still in beta we are not showing the APY live, but it is post on [twitter](https://twitter.com/iearnfinance) around once a day. You can roughly estimate the yield you are getting by looking at what the [current strategy](https://feel-the-Yearn.vercel.app/) is farming and checking what its APY is. - For example if yCRV vault is farming the CRV token, you can check what the yield is on [Curve's homepage](https://www.curve.fi/) for the Y pool ### Vault Strategies @@ -152,24 +151,24 @@ But if you think something can be improved, or you found a bug, we want to squas #### What are the current strategies? -- You can view the current strategies implemented at [feel-the-yearn](https://feel-the-yearn.vercel.app/). +- You can view the current strategies implemented at [feel-the-Yearn](https://feel-the-Yearn.vercel.app/). - In the future we plan to make a dashboard to make the strategies and APY easy to understand. #### Who is in control of the strategies? -- Andre and other developers write them but the multi-sig decides if they will be implemented or not. +- Developers write them but the multi-sig, instructed by YFI voters, decides if they will be implemented or not. #### How can I make a strategy? - For now you can post your strategy on the forum in the strategy section. Detailing what it should buy/sell/farm and what the current APY is. There will be a template to help you get started. -#### What is the process for getting my strategy onto yearn? +#### What is the process for getting my strategy onto Yearn? -- Post it on the forum and if it gets approved it will be used in the vaults and you can get paid for it. +- Post it on the forum or get in touch with the developer team, if you get support for your idea and it ends up being implemented and approved, it will be used in the vaults and you can get paid for it. #### When does a strategy changes and who changes it? Is it automatic? -- For now Andre watches the markets and writes strategies that he and the multi-sig thinks are safe while giving the highest yield. They change them according to current yields on the market. +- Strategy creators watch the markets and write strategies that they think are safe while giving the highest yield. They change them according to current yields on the market. ### Earn @@ -195,7 +194,7 @@ But if you think something can be improved, or you found a bug, we want to squas - "Zaps allow you get into a DeFi position in one transaction — it’s called zapping in." - [How to use Zaps guide](https://defitutorials.substack.com/p/how-to-use-defizap). - Note that this is an old article and [Zapper](https://zapper.fi) was formed as a result of DeFiSnap + DeFiZap coming together to create the ultimate hub for Decentralized Finance aka \#DeFi. So some of the stuff in the article above is out of date, but you can still use Zaps on Zapper.fi. -#### So what can I do with Zaps on yearn? +#### So what can I do with Zaps on Yearn? - With a zap you can take your DAI, for example, and get yCRV with it in one transaction. Normally, to turn DAI into yCRV, you would have to go to earn, deposit DAI and receive yDAI, then go to [Curve.fi - Yearn pool](https://www.curve.fi/iearn/deposit) and deposit your yDAI and then you would get yCRV. This is a lot to do, so instead you can do it in one transaction! @@ -246,9 +245,9 @@ But if you think something can be improved, or you found a bug, we want to squas - [Telegram](https://t.me/yearncommunity) - Trading/Social/Fork Chat. - Twitter - [yearn.finance](https://twitter.com/iearnfinance?s=20) - Official Twitter of Yearn - - [Andre Cronje](https://twitter.com/AndreCronjeTech?s=20) - Lead Developer of Yearn + - [Andre Cronje](https://twitter.com/AndreCronjeTech?s=20) - Yearn's founder and creator - [yLearnfinance](https://twitter.com/yLearnfinance) - Yearn Info - - [Learn 2 Yearn](https://twitter.com/learn2yearn) - Yearn Info + - [Learn 2 Yearn](https://twitter.com/learn2Yearn) - Yearn Info ## Governance @@ -256,7 +255,7 @@ But if you think something can be improved, or you found a bug, we want to squas #### What is a YIP? Why do they matter? -- A YIP or Yearn Improvement Proposal is how features are added to the yearn ecosystem. Users start a proposal on the forum, discuss it and gauge the sentiment of if the proposal will be accepted. If a lot of users agree with it then it can be posted on-chain for everyone to vote on. +- A YIP or Yearn Improvement Proposal is how features are added to the Yearn ecosystem. Users start a proposal on the forum, discuss it and gauge the sentiment of if the proposal will be accepted. If a lot of users agree with it then it can be posted on-chain for everyone to vote on. #### How many people need to vote to pass a YIP proposed on-chain? @@ -291,7 +290,7 @@ But if you think something can be improved, or you found a bug, we want to squas #### Why should I stake? What is the APY \(Annual Percentage Yield\)? -- You should stake if you want to vote on YIPs and get rewards that are generated from the yearn ecosystem. The APY for staking is currently not listed on the UI. You can ask on the chat what the rate is. +- You should stake if you want to vote on YIPs and get rewards that are generated from the Yearn ecosystem. The APY for staking is currently not listed on the UI. You can ask on the chat what the rate is. #### What do I have to do to get rewards with my YFI? @@ -334,7 +333,7 @@ But if you think something can be improved, or you found a bug, we want to squas #### What is its purpose? -- Used to fund value-added contributions to the yearn ecosystem. +- Used to fund value-added contributions to the Yearn ecosystem. #### Who cares, how do I make money from this? @@ -365,13 +364,13 @@ But if you think something can be improved, or you found a bug, we want to squas ## Community -### Is Andre Cronje in charge of yearn? +### Does Yearn have a manifesto? -- Andre isn't in charge of Yearn, the YFI token holders make the decisions on what to build and governance decisions, Andre is the lead developer of the yearn ecosystem. +- Some contributors got together and wrote a post about how they think about the protocol, with others joining in to support it. It's available [on the forum](https://gov.yearn.finance/t/how-we-think-about-yearn/). -### What does Andre do? +### Is Andre Cronje in charge of Yearn? -- Andre is the main developer building out the products that comprise the yearn ecosystem: Yearn, Ytrade, Yswap, Yliquidate, Yborrow. He is also currently in charge of running the Vaults and overseeing them. +- Andre isn't in charge of Yearn, the YFI token holders make the decisions on how to govern Yearn, Andre is one of the developers in the Yearn ecosystem. ### What is the multisig and what do they do? @@ -400,27 +399,33 @@ But if you think something can be improved, or you found a bug, we want to squas ### What decisions can Andre make on his own? -- Andre can build out the Yearn ecosystem and come up with new products. Usually, he posts his thoughts and ideas on the [forum](https://gov.yearn.finance) for everyone to see. +- Andre can build out the Yearn ecosystem and come up with new products. Usually, he posts his thoughts and ideas on the [forum](https://gov.yearn.finance) or on his [medium blog](https://andrecronje.medium.com) for everyone to see. ### Does the multisig group tell him what to do? -- They are in close contact with one another, but Andre's priorities are decided by YFI token holders via YIPs. +- They are in close contact with one another, but Andre's priorities are his own. They can be instructed via YIPs. -### Who else writes code for yearn? Is there a team? +### Who else writes code for Yearn? Is there a team? -- Right now it's just Andre. +- Yes! Meet some of the developers behind Yearn: -### Does anyone get paid for working on yearn? + - [@fubuloubu](https://gov.yearn.finance/u/fubuloubu) + - [@x48](https://gov.yearn.finance/u/x48) + - [@doug](https://gov.yearn.finance/u/doug) + - [@luciano](https://gov.yearn.finance/u/luciano) + - [@orbxball](https://gov.yearn.finance/u/orbxball) -- As of this moment, not yet, but thanks to the passage of [YIP 36](https://yips.yearn.finance/YIPS/yip-36) and the creation of a community pool of funds that will be kept at 500k usd, we can now pay Andre for his work, fund audits, and pay for new devs to be hired along with anything else the the yearn ecosystem needs. +### Does anyone get paid for working on Yearn? -### How can I work for yearn? +- Yes. Yearn has a core team that receives recurring payments. Grants are also distributed to valuable contributors in a monthly basis. For instance, see the [September Grants Announcement](https://gov.yearn.finance/t/september-grants-announcement/7044). -- You can make a YIP to apply for funding from the 500k USD treasury directly or ask the yDAO for funding. +### How can I work for Yearn? + +- If you want to contribute to the project as well just reach out to our community managers on [Discord](http://discord.yearn.finance/)/[Telegram](https://t.me/yearnfinance)/[Twitter](https://twitter.com/iearnfinance). We'll also release soon a Contributor's Guide. ### Do you have any job openings? -- Yes, we do! We need all kinds of people to help make the yEarn ecosystem a thriving product and to give value to YFI. You can ask in the Discord or Telegram about applying or post on the forum. State how you think you can add value to Yearn, and how much you think you should be paid from the community pool. Also, you can go to the [yDAO](https://gov.yearn.finance/t/ydao-for-community-funding/2243) as well for funding on your work for the Yearn ecosystem. +- Yes, we do! We need all kinds of people to help make the Yearn ecosystem a thriving product and to give value to YFI. You can ask in the Discord or Telegram about applying or post on the forum. State how you think you can add value to Yearn, and how much you think you should be paid from the community pool. Also, you can go to the [yDAO](https://gov.yearn.finance/t/ydao-for-community-funding/2243) as well for funding on your work for the Yearn ecosystem. ### How to Participate? @@ -446,7 +451,7 @@ But if you think something can be improved, or you found a bug, we want to squas ### Why is the withdrawal fee so high? -- If you're seeing higher than normal fees while using the yearn ecosystem then it may be due to Ethereum congestion and abnormally high gas costs. Check [Ethgasstation](https://ethgasstation.info/). Your options are to wait until gas prices drop or spend the money to process your transaction now. +- If you're seeing higher than normal fees while using the Yearn ecosystem then it may be due to Ethereum congestion and abnormally high gas costs. Check [Ethgasstation](https://ethgasstation.info/). Your options are to wait until gas prices drop or spend the money to process your transaction now. - If the gas prices are crazy high, that means there is an error and the transaction will not be able to process. For instance if you are trying to deposit a token you don't have or if there is no cover available for a contract at [http://yinsure.finance/](http://yinsure.finance/). ## Related Projects @@ -462,7 +467,7 @@ But if you think something can be improved, or you found a bug, we want to squas ## Resources -### Where can I learn more about yearn? +### Where can I learn more about Yearn? - [Learn Yearn](https://www.learnyearn.finance/) - [Medium.com/iearn](https://medium.com/iearn) @@ -524,7 +529,7 @@ But if you think something can be improved, or you found a bug, we want to squas - [Yearn Finance - Offical Blog](https://medium.com/iearn) - [Yinsure.finance: A new insurance primitive](https://medium.com/iearn/yinsure-finance-a-new-insurance-primitive-77d5d4217896) - [Delegated Vaults Explained](https://medium.com/iearn/delegated-vaults-explained-fa81f1c3fce2) - - [Yearn.finance v2](https://medium.com/iearn/yearn-finance-v2-af2c6a6a3613?source=---------3------------------) + - [yearn.finance v2](https://medium.com/iearn/yearn-finance-v2-af2c6a6a3613?source=---------3------------------) - [Yearn Governance Forum](https://medium.com/iearn/yearn-governance-forum-7b7c9d0300ac?source=collection_home---6------2-----------------------) - [YFI rewards pool](https://medium.com/iearn/yfi-rewards-pool-810ef9256ec6) - [YFI](https://medium.com/iearn/yfi-df84573db81) From 801fbec9a4abb5534c840684db5e8cb67a053809 Mon Sep 17 00:00:00 2001 From: Daniel Lehnberg Date: Wed, 4 Nov 2020 11:51:48 +0000 Subject: [PATCH 04/98] Add missing dev (#105) --- faq.md | 1 + 1 file changed, 1 insertion(+) diff --git a/faq.md b/faq.md index 489c7e5d..cdc96193 100644 --- a/faq.md +++ b/faq.md @@ -409,6 +409,7 @@ But if you think something can be improved, or you found a bug, we want to squas - Yes! Meet some of the developers behind Yearn: + - [@banteg](https://gov.yearn.finance/u/banteg) - [@fubuloubu](https://gov.yearn.finance/u/fubuloubu) - [@x48](https://gov.yearn.finance/u/x48) - [@doug](https://gov.yearn.finance/u/doug) From 33c8d3e621d5d2aba2d21fb526a08e7283a989d6 Mon Sep 17 00:00:00 2001 From: definn-farmer <70661659+definn-farmer@users.noreply.github.com> Date: Fri, 6 Nov 2020 10:43:30 -0300 Subject: [PATCH 05/98] Add some changes on yTokens explanation (#107) --- yfi-and-ytokens.md | 13 +++++++++---- 1 file changed, 9 insertions(+), 4 deletions(-) diff --git a/yfi-and-ytokens.md b/yfi-and-ytokens.md index 832bec76..52edbe53 100644 --- a/yfi-and-ytokens.md +++ b/yfi-and-ytokens.md @@ -8,10 +8,15 @@ ## yTokens -- When you deposit into any yearn service your deposit is wrapped and returned as a yToken representing the liquidity provided -- For example, if you deposit DAI in y.curve.fi you will receive yDAI in return -- Amounts of yToken and deposited token will differ since the yToken represents a share of a pool that is increasing in value -- If you deposit a yToken into another yearn service you will get a yyToken back +[Glossary definition](https://docs.yearn.finance/defi-glossary#ytoken). + +YTokens are like a deposit receipt. They represent the liquidity provided in a Yearn product. + +For example, if you deposit DAI in y.curve.fi you will receive yDAI in return. + +If the product you are providing liquidity to generates profit, your yTokens will increase in value, since they represent a share of that pool. That's why you might observe a price growth. When you withdraw liquidity from the pool, your yToken will be burned. + +yTokens are [ERC20](https://docs.ethhub.io/built-on-ethereum/erc-token-standards/erc20/), meaning they can be transfered and traded as any other common Ethereum token. ## yUSD From c97008ed1777ea0a223aceddc8606b2ae8fff860 Mon Sep 17 00:00:00 2001 From: Miguel Cabeza Date: Fri, 13 Nov 2020 16:50:37 +0100 Subject: [PATCH 06/98] Adding Naming Conventions. Tried to avoid 64 changed files (#110) * some changes on yTokens explanation (#107) * naming convention with correct format to avoid 64 pages * trying to PR 1 file * duh forgot to update the side bar * Run linter Co-authored-by: definn-farmer <70661659+definn-farmer@users.noreply.github.com> Co-authored-by: Daniel Lehnberg --- SUMMARY.md | 1 + developers/naming-convention.md | 57 +++++++++++++++++++++++++++++++++ 2 files changed, 58 insertions(+) create mode 100644 developers/naming-convention.md diff --git a/SUMMARY.md b/SUMMARY.md index 62f88d8e..e48d26db 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -32,6 +32,7 @@ ## Developers +- [Naming Conventions](developers/naming-convention.md) - [Deployed Contracts Registry](developers/deployed-contracts-registry.md) - [Code Repositories](developers/code-repositories.md) - [Integration Guide](developers/integration-guide.md) diff --git a/developers/naming-convention.md b/developers/naming-convention.md new file mode 100644 index 00000000..46176192 --- /dev/null +++ b/developers/naming-convention.md @@ -0,0 +1,57 @@ +# Naming conventions + +## yVaults + +- Acceptable alternative names include Yearn Vaults, or informally referring to the product as vaults. +- When referring to a specific yVault, the preferred name is generally `token name + yVault`; this matches the `name` field on the token contract. However, it is also acceptable to use `yvToken + Vault` or `yvToken`; the latter matches `symbol` in the contract. + - **Examples:** `DAI yVault`, `yvDAI Vault`, or simply `yvDAI` +- For each yVault, name and symbol conventions are as follows: + - Name: `${token.symbol()} or override yVault` + - Symbol: `yv${token.symbol()} or override` +- A `version` field is included in the token contract to correspond to the major yVault release version. +- The predominant use case for name and symbol override is for LP tokens. + - Curve + - Name: `Curve + pool + Pool yVault` + - **Examples:** `Curve sBTC Pool yVault`, `Curve 3pool yVault`, `Curve Y Pool yVault` + - In this case, `pool` is taken directly from Curve.fi's UI, and we can adjust for capitalization as needed. In the case of the `3pool`, the redundant "Pool" is removed. + - Symbol: `yvCurve-pool` + - **Examples:** `yvCurve-sBTC`, `yvCurve-3pool`, `yvCurve-Y` + - Note: In this methodology, `yvCurve-Y` replaces the previously used `yUSD`. In the future, `yUSD` will be used to refer to the Meta Vault token. + - Uniswap + - Name: `Uniswap + v${self.version()} + TOKEN-TOKEN + Pool yVault` + - **Examples:** `Uniswap v2 USDT-WETH Pool yVault`, `Uniswap v2 WBTC-WETH Pool yVault` + - Symbol: `yvUni-TOKEN-TOKEN` + - **Examples:** `yvUni-USDT-WETH`, `yvUni-WBTC-WETH` + - Note: Version was included for Uniswap LP tokens to help limit confusion between UNI-v2 LP tokens and upcoming UNI-v3 LP tokens. + - Balancer + - Name: `Balancer + TOKEN-TOKEN + Pool yVault` + - **Examples:** `Balancer USDT-WETH Pool yVault`, `Balancer WBTC-WETH Pool yVault` + - Symbol: `yvBal-TOKEN-TOKEN` + - **Examples:** `yvBal-USDT-WETH`, `yvBal-WBTC-WETH` + - Note: Since Balancer allows more than two tokens per pool, append as many `TOKEN` as needed for the pool in question. + +## yCover + +- Tokens for yCover are named following a similar methodology as yVaults, with the only difference being the two letter prefix. + + - **Examples:** `ycUSDC`, `ycUni-USDT-WETH` + +## yEarn + +These are Yearn's original yield-aware tokens, whose v2 and v3 contracts can be found [here](https://docs.yearn.finance/developers/deployed-contracts-registry#v2-yield-tokens). + +- These products should be referred to as yEarn Tokens, `underlying token name + Earn`, or `y{token.symbol()}v${self.version()}` + - **Examples:** `yDAIv2`, `yDAI Earn`, `yBUSDv3`, `yBUSD Earn` + +## Test Products + +- For deployed contracts that have not reached their final production version, a simple modification is included to designate these on the contract level as being test products. + - Name: `${token.symbol()} or override + Test + Product` + - Symbol: `yt${token.symbol()} or override` + - **Examples:** `DAI Test yVault`, `ytDAI` +- Additionally, the v2 yVault contracts have upgradeable `name` and `symbol` fields. This means that should a test contract perform well, these fields can be updated to reflect that it is no longer a test contract, removing the need to deploy new contracts. + +## Future Products + +- Future products can follow a simple naming convention: `y + product`, where the product and any potential token names follow similar guidelines as above with yVaults. These can then be further modified as needed based on the product\(s\). + - **Examples:** `ySwap`, `yBorrow`, `yTrade` From a7c04e3bf3645b5ca6d1414f6221758bb9a237fa Mon Sep 17 00:00:00 2001 From: surfer77 Date: Mon, 16 Nov 2020 17:17:45 -0600 Subject: [PATCH 07/98] Update audit link (#112) * Delete yvault no audit as risk * Update audit link Co-authored-by: milkyklim <10698619+milkyklim@users.noreply.github.com> --- faq.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/faq.md b/faq.md index cdc96193..b8ebb74f 100644 --- a/faq.md +++ b/faq.md @@ -61,7 +61,7 @@ But if you think something can be improved, or you found a bug, we want to squas #### What are the risks? - While the assets deposited can't decrease, the debt of the vault can increase. If a strategy does not manage to outperform the debt, then a portion of the asset will be impermanently locked. If a strategy later outperforms the debt again, the asset will again be available to withdraw. There are mechanisms in the vaults to prevent this but nothing is bulletproof. -- As of now, the Vaults have not been audited. +- As of now, only _some_ Vaults have been [audited](https://github.com/iearn-finance/yearn-audits/blob/bdb3868c98e4fe2427898db05154942a9192efb1/MixBytes%20-%20Yearn.Finance%20protocol%20v.1%20Smart%20Contracts%20Audit%20Security%20Audit%20Report.pdf). - Smart contract risk with any contracts that the vaults interact with. #### What are the different yVaults? From deed4b6422968e63e95a30a06453029d0da5cdf5 Mon Sep 17 00:00:00 2001 From: Arcturus Date: Mon, 16 Nov 2020 19:05:25 -0500 Subject: [PATCH 08/98] Add Community Group and Corresponding Contribute Overview (#111) * Add Community Group and Corresponding Contribute Overview * Fix change community to contributors * Fix Replace Canny to Forum for Feedback * Fix Replace Social Links with reference to existing links * Fix Remove Reference to UIUX Kanban TODO * Fix Remove reference to empty yDAI interactive schema link - Will be re-added upon animation completion or updated for v2 vaults whichever comes first. (Currently only static image exists) * Update community README * Replace community with contributors Co-authored-by: milkyklim <10698619+milkyklim@users.noreply.github.com> --- SUMMARY.md | 4 ++ contributors/README.md | 98 ++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 102 insertions(+) create mode 100644 contributors/README.md diff --git a/SUMMARY.md b/SUMMARY.md index e48d26db..422591a1 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -82,3 +82,7 @@ - [Discord](http://discord.yearn.finance) - [Telegram](https://t.me/yearnfinance) - [Reddit](https://www.reddit.com/r/yearn_finance/) + +## Contributors + +- [Contribute](contributors/contribute/README.md) diff --git a/contributors/README.md b/contributors/README.md new file mode 100644 index 00000000..56ab9c73 --- /dev/null +++ b/contributors/README.md @@ -0,0 +1,98 @@ +# Contribute + +## Yearn Contributors + +Help build the future of finance, today. Shape your skills, help others, and help grow the Yearn ecosystem. If it’s not fun, we’re not doing it right. If you are interested in finding out a bit more of what Yearn means for builders see the [Yearn manifesto](https://gov.yearn.finance/t/how-we-think-about-yearn/7137). + +## How to Contribute + +### Have an idea? + +We are always open to new suggestions or better ways of doing things. If you have an idea feel free to use the appropriate channel on [Discord](http://discord.yearn.finance), [Reddit](https://www.reddit.com/r/yearn_finance/), or make a post on [forum](https://gov.yearn.finance/c/general-chat/7). If the idea has been thoroughly thought through – make a post in [Proposals](https://gov.yearn.finance/c/proposals/5]) section on forum – adhere to the Proposal [Guidelines](https://gov.yearn.finance/t/proposal-how-to/106). Check previous [YIPs](https://yips.yearn.finance/all-yip) for guidance. + +### File a Bug + +If yearn product isn't working like you think it should please visit the appropriate Github repository listed in the [General Resources](##general-resources) section below or search in the [Yearn Github Repo](https://github.com/iearn-finance/yearn-protocol) if the issue already exists. If it does not exist please create a new issue following the issue template present in the repository(repo). If no issue template is present please include enough information such as your browser version, device, etc for that project so that the developers can replicate it and fix it. If the issue already exists you can signal your support by adding a thumbs up to the already existing issue or add any additional helpful information. + +### Leave Feedback + +Use [yGov Forums - Feedback](https://gov.yearn.finance/c/feedback/2) to leave feedback. + +### Write Documentation + +The Yearn ecosystem is expanse and the need to document it is ever-growing. The Yearn Documentation can be seen at the official [Yearn Docs](https://docs.yearn.finance/) page and it includes everything from High-Level Documentation regarding Yearn itself to more product specific and technical explanations. + +Whether you are interested in writing _How To_ guides on how vaults work for the layperson or creating diagrams on how the entire protocol ties together, there is something for everyone. If languages are your _forté_, then translations might be up your alley as Yearn wishes to reach everyone regardless of their native language. + +You can see our ongoing progress on the [Github Project Board](https://github.com/orgs/iearn-finance/projects/2) where you can look through any issue which interests you. In order to begin contributing please see our [How to Use Github](https://hackmd.io/4U35op0ORoGT24lzPhbGNQ) guide and begin contributing by submitting a PR adhering to our [Writing Style Guide](https://hackmd.io/dXQecpkJQX6XRy4y7k7j3g). + +We use a combination of HackMD, Gitbook, and Github for our [Documentation](https://docs.yearn.finance/). In order to contribute to our diagrams & schemas we use [DrawIO](https://draw.io) in conjunction with Google Drive for versioning. If you are a grammar stickler you can see our [Reviewer Guide](https://hackmd.io/juTKNn3xTpKJgFDo2AglLw). + +You can also join us over at #documentation channel on [Discord](https://discord.com/invite/6PNv2nF) and introduce yourself. + +If this is a bit too confusing right now don't worry about it, please let us know what we can clear up, and in the meantime, you can begin contributing to those HackMD docs immediately from those Github issues and we'll guide you through the rest. + +### Build + +#### Developers + +##### Protocol Contributors: + +- [Developer Team List](https://docs.yearn.finance/additional-resources/team#protocol-and-development) + +If you are a developer we need your help! Before you begin you can familiarize yourself with Yearn, its products, and its infrastructure by reading our [Documentation](https://docs.yearn.finance/). + +You can additionally see our ongoing progress on our [Github Project Board](https://github.com/orgs/iearn-finance/projects/1) and you can immediately begin contributing where you see fit for anything that's tagged as `help wanted` as long as you stick to the respective repository's `Contribute` page with its coding guidelines (linting, formatting, PRs, etc) It's that simple 🙂. You can also join us over at the #dev channel on [Discord](https://discord.com/invite/6PNv2nF) if that's more your thing. + +If you are interested in working on a particular project check out the list of Yearn products in the [General Resources](##general-resources) section below or if you want to directly check out our list of repos head on over to our [Docs: Code Repositories](https://docs.yearn.finance/developers/code-repositories). + +If you want a general overview of how our various services interact with one another for Vaults please see the schema and accompanying descriptions at [Vaults Overview](https://docs.yearn.finance/developers/yvaults-documentation/vaults-overview). + +If you are curious how **strategies** work, please check out [ETHOnline 🛠️ Yearn Strats 101](https://www.youtube.com/watch?v=4gwZk-IaMRs) from our Yearn Devs. To start writing a new Strategy of your own please visit [Yearn Starter Pack Repo](https://github.com/iearn-finance/yearn-starter-pack). + +If you are looking to integrate with Yearn please visit our [Integration Guide](https://docs.yearn.finance/developers/integration-guide) and make sure to check out our [Interface Documentation](https://docs.yearn.finance/developers/yvaults-documentation/vault-interfaces). + +Lastly, if something is missing here that you think would make this better please create an issue here or submit a PR :) + +#### Designers + +If you are a UI/UX designer, animator, or graphic designer Yearn needs your help! + +Whether it is creating graphics to describe how our the Yearn systems such as strategies work, making Yearn easier to navigate, or simply adjusting misaligned text on our homepage, we welcome all designers aboard the Yearn ship. + +You can find us over on [Discord](https://discord.com/invite/6PNv2nF) at the #ui-ux channel to learn more. + +## Yearn Contributors + +See our wonderful list of contributors and statistics of contributions to the Yearn ecosystem at [yContributors.finance](https://ycontributors.finance/). Get your name added to the list by contributing documentation, code, designs, or whatever you feel is necessary :) + +## General Resources + +### Yearn Products + +- [Yearn.Finance](https://yearn.finance/), [Github](https://github.com/iearn-finance/iearn-finance) +- [Yearn Governance](https://ygov.finance/), [Github](https://github.com/iearn-finance/ygov-finance) +- [Yearn Insurance](https://yinsure.finance/), [Github](https://github.com/iearn-finance/yinsure-finance) +- [Yearn Borrow](https://yborrow.finance/), [Github](https://github.com/iearn-finance/iborrow-finance) +- [Yearn Swap](https://yswap.exchange/), [Github](https://github.com/iearn-finance/yswap-finance) +- [Yearn Documentation](https://docs.yearn.finance/), [Github](https://github.com/iearn-finance/docs) +- [Yearn Forum](https://gov.yearn.finance/) + +#### List of Yearn Tools + +- Yearn Discord FAQ Bot, [Github](https://github.com/dgornjakovic/yfi-faq-bot) +- [Yearn Party](https://yearn.party/), [Github](https://github.com/x48-crypto/yearn-party) +- [Yearn Tools (Based off Yearn API)](https://yearn.tools/), [Github](https://github.com/yearn-integrations/api) + +#### Contributors Websites + +- [yCosystem (Yearn Community Aggregator)](https://ycosystem.info/) - Repository Of Yearn Links +- [Vaults Finance](https://vaults.finance/) - One click deposit into vaults +- [LearnYearn](https://learnyearn.finance/) Additional explainers and content +- [Yearn Stats](https://stats.finance) - Vault Statistics +- [YFI Address Stats](https://www.yfistats.com/) - TVL and vault pricing information built by @Bob_The_Buidler +- [Yieldfarming](https://yieldfarming.info/), [Github](https://github.com/yieldfarming/yieldfarming) +- [Feel-the-yearn](https://feel-the-yearn.app) - Table of current active strategies +- [yVault ROI Calculator](https://yvault-roi.netlify.app/) +- [Yearn Snapshot](https://yearn.snapshot.page/) +- [Yearn Newsletter](https://yearn.substack.com/) - Weekly YFI newsletter run by [@yfi_nomad](https://twitter.com/yfi_nomad) From 76c5129727e06dd650b1400fcac191faae7ba7ac Mon Sep 17 00:00:00 2001 From: nomadyfi <71185416+nomadyfi@users.noreply.github.com> Date: Thu, 19 Nov 2020 11:05:44 -0600 Subject: [PATCH 09/98] =?UTF-8?q?Contributors=20=E2=80=94=20Pass=20#2=20(#?= =?UTF-8?q?115)?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * Update Contribution Guide * Update * Update * fix: Correct typo * Run linter Co-authored-by: Daniel Lehnberg --- contributors/README.md | 48 +++++++++++++++++++++--------------------- 1 file changed, 24 insertions(+), 24 deletions(-) diff --git a/contributors/README.md b/contributors/README.md index 56ab9c73..150f2c0d 100644 --- a/contributors/README.md +++ b/contributors/README.md @@ -2,35 +2,41 @@ ## Yearn Contributors -Help build the future of finance, today. Shape your skills, help others, and help grow the Yearn ecosystem. If it’s not fun, we’re not doing it right. If you are interested in finding out a bit more of what Yearn means for builders see the [Yearn manifesto](https://gov.yearn.finance/t/how-we-think-about-yearn/7137). +Help build the future of finance, shape your skills, and grow the Yearn ecosystem. Before joining our community, take some time to understand the philosophy behind Yearn through the [Yearn Manifesto](https://gov.yearn.finance/t/how-we-think-about-yearn/7137). ## How to Contribute ### Have an idea? -We are always open to new suggestions or better ways of doing things. If you have an idea feel free to use the appropriate channel on [Discord](http://discord.yearn.finance), [Reddit](https://www.reddit.com/r/yearn_finance/), or make a post on [forum](https://gov.yearn.finance/c/general-chat/7). If the idea has been thoroughly thought through – make a post in [Proposals](https://gov.yearn.finance/c/proposals/5]) section on forum – adhere to the Proposal [Guidelines](https://gov.yearn.finance/t/proposal-how-to/106). Check previous [YIPs](https://yips.yearn.finance/all-yip) for guidance. +We are always open to new suggestions or better ways of doing things. If you have an idea feel free to use the appropriate channel on [Discord](http://discord.yearn.finance), [Reddit](https://www.reddit.com/r/yearn_finance/), or make a post on the governance [forum](https://gov.yearn.finance/c/general-chat/7). If the idea is thorough enough, make a post in the [Proposals](https://gov.yearn.finance/c/proposals/5]) section on the governance forum and be sure to follow the Proposal [Guidelines](https://gov.yearn.finance/t/proposal-how-to/106). Check previous [YIPs](https://yips.yearn.finance/all-yip) for guidance. ### File a Bug -If yearn product isn't working like you think it should please visit the appropriate Github repository listed in the [General Resources](##general-resources) section below or search in the [Yearn Github Repo](https://github.com/iearn-finance/yearn-protocol) if the issue already exists. If it does not exist please create a new issue following the issue template present in the repository(repo). If no issue template is present please include enough information such as your browser version, device, etc for that project so that the developers can replicate it and fix it. If the issue already exists you can signal your support by adding a thumbs up to the already existing issue or add any additional helpful information. +If a Yearn product isn't working, please visit the appropriate Github repository listed under [General Resources](#general-resources) — or search in the [Yearn Github Repo](https://github.com/iearn-finance/yearn-protocol) — to see if the issue already exists. + +If it does not exist, please create a new issue following the template present in the repository. + +If no issue template is present, please include information such as your browser version, device, etc. for that project so the developers can replicate it and fix it. + +If the issue already exists, you can signal your support by adding a thumbs up to the existing issue or by adding helpful information. ### Leave Feedback -Use [yGov Forums - Feedback](https://gov.yearn.finance/c/feedback/2) to leave feedback. +Use the [Feedback](https://gov.yearn.finance/c/feedback/2) section of the governance forum to provide feedback. ### Write Documentation -The Yearn ecosystem is expanse and the need to document it is ever-growing. The Yearn Documentation can be seen at the official [Yearn Docs](https://docs.yearn.finance/) page and it includes everything from High-Level Documentation regarding Yearn itself to more product specific and technical explanations. +The Yearn ecosystem is expanding and, as a result, so is the need for documentation. You can find the "official" Yearn Documentation [here](https://docs.yearn.finance/) — which provides high-level overviews _and_ technical documentation. -Whether you are interested in writing _How To_ guides on how vaults work for the layperson or creating diagrams on how the entire protocol ties together, there is something for everyone. If languages are your _forté_, then translations might be up your alley as Yearn wishes to reach everyone regardless of their native language. +Whether its writing _How To_ guides on using vaults or creating diagrams on how the protocol ties together, there is something for everyone. If you speak another language, translations might be up your alley! -You can see our ongoing progress on the [Github Project Board](https://github.com/orgs/iearn-finance/projects/2) where you can look through any issue which interests you. In order to begin contributing please see our [How to Use Github](https://hackmd.io/4U35op0ORoGT24lzPhbGNQ) guide and begin contributing by submitting a PR adhering to our [Writing Style Guide](https://hackmd.io/dXQecpkJQX6XRy4y7k7j3g). +You can see our progress on the [Github Project Board](https://github.com/orgs/iearn-finance/projects/2) where you can look through any issue that interests you. Before contributing: Please see our [How to Use Github](https://hackmd.io/4U35op0ORoGT24lzPhbGNQ) guide and ensure that your PRs adhere to our [Writing Style Guide](https://hackmd.io/dXQecpkJQX6XRy4y7k7j3g). -We use a combination of HackMD, Gitbook, and Github for our [Documentation](https://docs.yearn.finance/). In order to contribute to our diagrams & schemas we use [DrawIO](https://draw.io) in conjunction with Google Drive for versioning. If you are a grammar stickler you can see our [Reviewer Guide](https://hackmd.io/juTKNn3xTpKJgFDo2AglLw). +We use a combination of HackMD, Gitbook, and Github for our [Documentation](https://docs.yearn.finance/) and we use [DrawIO](https://draw.io) with Google Drive for our diagrams & schemas. If you are a grammar stickler, you can see our [Reviewer Guide](https://hackmd.io/juTKNn3xTpKJgFDo2AglLw). -You can also join us over at #documentation channel on [Discord](https://discord.com/invite/6PNv2nF) and introduce yourself. +Last, but not least, join the #documentation channel in [Discord](https://discord.com/invite/6PNv2nF) and introduce yourself. -If this is a bit too confusing right now don't worry about it, please let us know what we can clear up, and in the meantime, you can begin contributing to those HackMD docs immediately from those Github issues and we'll guide you through the rest. +If this sounds confusing, please let us know what we can clear up. In the meantime: You can begin contributing to our HackMD docs immediately via the Github issues — we'll guide you through the rest. ### Build @@ -40,31 +46,25 @@ If this is a bit too confusing right now don't worry about it, please let us kno - [Developer Team List](https://docs.yearn.finance/additional-resources/team#protocol-and-development) -If you are a developer we need your help! Before you begin you can familiarize yourself with Yearn, its products, and its infrastructure by reading our [Documentation](https://docs.yearn.finance/). +If you're a developer we need your help! Before you begin: Familiarize yourself with Yearn, its products, and its infrastructure by reading our [Documentation](https://docs.yearn.finance/). -You can additionally see our ongoing progress on our [Github Project Board](https://github.com/orgs/iearn-finance/projects/1) and you can immediately begin contributing where you see fit for anything that's tagged as `help wanted` as long as you stick to the respective repository's `Contribute` page with its coding guidelines (linting, formatting, PRs, etc) It's that simple 🙂. You can also join us over at the #dev channel on [Discord](https://discord.com/invite/6PNv2nF) if that's more your thing. +You can see our progress on our [Github Project Board](https://github.com/orgs/iearn-finance/projects/1) and you can immediately begin contributing where you see fit. We recommend checking out issues tagged as `help wanted` and recommend sticking to the respective repository's coding guidelines (linting, formatting, PRs, etc). It's that simple 🙂. You can also join us on the #dev channel in [Discord](https://discord.com/invite/6PNv2nF). -If you are interested in working on a particular project check out the list of Yearn products in the [General Resources](##general-resources) section below or if you want to directly check out our list of repos head on over to our [Docs: Code Repositories](https://docs.yearn.finance/developers/code-repositories). +If you are interested in working on a specific project, check out the list of Yearn products in the [General Resources](#general-resources) section below or check out our list of repos [here](https://docs.yearn.finance/developers/code-repositories). -If you want a general overview of how our various services interact with one another for Vaults please see the schema and accompanying descriptions at [Vaults Overview](https://docs.yearn.finance/developers/yvaults-documentation/vaults-overview). +If you want an overview on how our services interact with one another in Vaults, please see the schema and accompanying descriptions in the [Vaults Overview](https://docs.yearn.finance/developers/yvaults-documentation/vaults-overview). -If you are curious how **strategies** work, please check out [ETHOnline 🛠️ Yearn Strats 101](https://www.youtube.com/watch?v=4gwZk-IaMRs) from our Yearn Devs. To start writing a new Strategy of your own please visit [Yearn Starter Pack Repo](https://github.com/iearn-finance/yearn-starter-pack). +If you're wondering how **strategies** work, please check out [ETHOnline 🛠️ Yearn Strats 101](https://www.youtube.com/watch?v=4gwZk-IaMRs) — hosted by our Yearn Devs. To start writing a Strategy of your own, please visit the [Yearn Starter Pack Repo](https://github.com/iearn-finance/yearn-starter-pack). -If you are looking to integrate with Yearn please visit our [Integration Guide](https://docs.yearn.finance/developers/integration-guide) and make sure to check out our [Interface Documentation](https://docs.yearn.finance/developers/yvaults-documentation/vault-interfaces). - -Lastly, if something is missing here that you think would make this better please create an issue here or submit a PR :) +If you are looking to integrate with Yearn, please visit our [Integration Guide](https://docs.yearn.finance/developers/integration-guide) and check out our [Interface Documentation](https://docs.yearn.finance/developers/yvaults-documentation/vault-interfaces). #### Designers -If you are a UI/UX designer, animator, or graphic designer Yearn needs your help! - -Whether it is creating graphics to describe how our the Yearn systems such as strategies work, making Yearn easier to navigate, or simply adjusting misaligned text on our homepage, we welcome all designers aboard the Yearn ship. - -You can find us over on [Discord](https://discord.com/invite/6PNv2nF) at the #ui-ux channel to learn more. +We invite designers, animators, artists, and more to share your skills with the Yearn ecosystem! If you're interested in creating graphics that describe Yearn's systems, creating video explainers, fixing Yearn's UI/UX, or any other combination of things — hop into the #ui-ux channel or #media-resources channels in [Discord](https://docs.yearn.finance/developers/yvaults-documentation/vault-interfaces). ## Yearn Contributors -See our wonderful list of contributors and statistics of contributions to the Yearn ecosystem at [yContributors.finance](https://ycontributors.finance/). Get your name added to the list by contributing documentation, code, designs, or whatever you feel is necessary :) +See our wonderful list of contributors along with individual contribution stats at [yContributors.finance](https://ycontributors.finance/). Get your name added to the list by contributing to documentation, code, designs, or whatever else you're interested in! ## General Resources From 5ba82853cdec5f31bbf341fc6b45d1e5c5a7b1e6 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Juan=20Manuel=20Franco=20Pati=C3=B1o?= <45358012+juafrapat@users.noreply.github.com> Date: Sat, 21 Nov 2020 00:19:02 +0100 Subject: [PATCH 10/98] Fix dead links (#121) * Update strategies.md * Update resources.md * Update strategies.md * Update delegated-funding-dao-vaults.md * Update README.md * Update aprmapwithpool.md * Update ybtc.md * Update curvefi.md * Update deployed-contracts-registry.md * Update SUMMARY.md * Update faq.md * Update how-to-understand-yvault-roi.md * Update features.md * Update resources.md * Run linter Co-authored-by: milkyklim <10698619+milkyklim@users.noreply.github.com> --- SUMMARY.md | 2 +- archived/features.md | 2 +- archived/resources.md | 14 +++++------ archived/strategies.md | 12 +++++----- contributors/README.md | 2 +- developers/deployed-contracts-registry.md | 24 +++++++++---------- .../aprmapwithpool.md | 6 ++--- .../smart-contract-integration/curvefi.md | 6 ++--- .../smart-contract-integration/ybtc.md | 8 +++---- faq.md | 6 ++--- how-to-guides/how-to-understand-yvault-roi.md | 2 +- r-and-d/delegated-funding-dao-vaults.md | 2 +- 12 files changed, 43 insertions(+), 43 deletions(-) diff --git a/SUMMARY.md b/SUMMARY.md index 422591a1..f794c83c 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -85,4 +85,4 @@ ## Contributors -- [Contribute](contributors/contribute/README.md) +- [Contribute](contributors/README.md) diff --git a/archived/features.md b/archived/features.md index c14ffcaf..c6f02a10 100644 --- a/archived/features.md +++ b/archived/features.md @@ -15,7 +15,7 @@ - Add support for [Chai](https://chai.money/) as an option - Completed [uniroi.iearn.eth](https://etherscan.io/address/0xd04ca0ae1cd8085438fdd8c22a76246f315c2687#readContract) and liquidity considerations - Completed [uniapr.iearn.eth](https://etherscan.io/address/0x4c70D89A4681b2151F56Dc2c3FD751aBb9CE3D95#readContract) for APR considerations -- Added [walkthrough example](https://docs.iearn.finance/walkthrough) +- Added [walkthrough example](https://docs.yearn.finance/how-to-guides) ## Features 31-01-2020 diff --git a/archived/resources.md b/archived/resources.md index 63ac5bb8..884352a4 100644 --- a/archived/resources.md +++ b/archived/resources.md @@ -1,22 +1,22 @@ -## [iearn.finance](https://iearn.finance) +## [iearn.finance](https://yearn.finance/earn) -[iearn.finance](https://iearn.finance) is a Yield aggregator for lending platforms that rebalances for highest yield during contract interaction. +[iearn.finance](https://yearn.finance/earn) is a Yield aggregator for lending platforms that rebalances for highest yield during contract interaction. ## [y.curve.fi](https://y.curve.fi) -This [curve.fi](https://www.curve.fi/) pool uses yTokens, assets inside the [iearn.finance](https://iearn.finance) protocol, as the liquidity pool - this ensures that assets are always being put to work. +This [curve.fi](https://www.curve.fi/) pool uses yTokens, assets inside the [iearn.finance](https://yearn.finance/earn) protocol, as the liquidity pool - this ensures that assets are always being put to work. ## Quick deposit / withdraw -Zap In/Out of [iearn.finance](https://iearn.finance) and swap between [curve.fi](https://www.curve.fi/) pools +Zap In/Out of [iearn.finance](https://yearn.finance/earn) and swap between [curve.fi](https://www.curve.fi/) pools -[iearn.finance/zap](https://iearn.finance/zap) +[iearn.finance/zap](https://yearn.finance/zap) ## On-chain APR Check out on-chain APR live at -[iearn.finance/apr](https://iearn.finance/apr) +[iearn.finance/apr](https://yearn.finance/stats) ## Analytics @@ -34,4 +34,4 @@ ENS: iearn.nexusmutual.eth and curvev1.nexusmutual.eth Buy Insurance via [Opyn](http://opyn.co/) here; -[iearn.finance/cover](https://iearn.finance/cover) +[iearn.finance/cover](https://opyn.co/#/buy) diff --git a/archived/strategies.md b/archived/strategies.md index fe956ede..a657c7d5 100644 --- a/archived/strategies.md +++ b/archived/strategies.md @@ -8,7 +8,7 @@ These docs are still being worked on. [1split.eth](https://etherscan.io/address/1split.eth#code) is an on-chain dex aggregator developed by [1inch.exchange](https://1inch.exchange/). The contract allows on-chain quotes and swaps between all ERC20 assets from MultiSwap, Oasis, 0x, Kyber, Uniswap, Synthetix, Synth Depot, Bancor, Airswap, and Curve.fi. -This allows [iearn.finance](https://iearn.finance) to aggregate the best rates on-chain without any slippage for token swaps, when trying to determine the value in the strategy. The quote functionality is used to determine slippage and to calculate that into the overall strategy. +This allows [iearn.finance](https://yearn.finance/earn) to aggregate the best rates on-chain without any slippage for token swaps, when trying to determine the value in the strategy. The quote functionality is used to determine slippage and to calculate that into the overall strategy. ## apr.iearn.eth @@ -28,10 +28,10 @@ The ROI is required for snapshots to be able to get 30 day, 7 day, or APR averag ## defizap.eth -- ETH split via [1split.eth](https://etherscan.io/address/1split.eth#code) into wBTC and ETH. wBTC deposited into iWBTC. Uniswap liquidity for iWBTC/ETH. [wBTCUnipool.DeFiZap.eth](https://defizap.com/zaps/unipoolwbtc) [4.21%](https://pools.fyi/#/returns/0x4d2f5cfba55ae412221182d8475bc85799a5644b) -- ETH split via [1split.eth](https://etherscan.io/address/1split.eth#code) into sETH and ETH. Uniswap liquidity for sETH/ETH [sETHUnipool.DeFiZap.eth](https://defizap.com/zaps/unipoolseth) [1.75%](https://pools.fyi/#/returns/0xe9cf7887b93150d4f2da7dfc6d502b216438f244) -- ETH split via [1split.eth](https://etherscan.io/address/1split.eth#code) into DAI and ETH. DAI deposited into [Chai](https://chai.money/). Uniswap liquidity for CHAI/ETH. [CHAIUnipool.DeFiZap.eth](https://defizap.com/zaps/unipoolchai) [-5.25%](https://pools.fyi/#/returns/0x6c3942b383bc3d0efd3f36efa1cbe7c8e12c8a2b?period=30) -- ETH split via [1split.eth](https://etherscan.io/address/1split.eth#code) into DAI and ETH. DAI deposited in [cDAI](https://compound.finance/). Uniswap liquidity for cDAI/ETH [cDAIPool.DeFiZap.eth](https://defizap.com/zaps/unipoolcdai) [4.79%](https://pools.fyi/#/returns/0x34E89740adF97C3A9D3f63Cc2cE4a914382c230b?period=30) +- ETH split via [1split.eth](https://etherscan.io/address/1split.eth#code) into wBTC and ETH. wBTC deposited into iWBTC. Uniswap liquidity for iWBTC/ETH. [wBTCUnipool.DeFiZap.eth](https://zapper.fi/invest) [4.21%](https://pools.fyi/#/returns/0x4d2f5cfba55ae412221182d8475bc85799a5644b) +- ETH split via [1split.eth](https://etherscan.io/address/1split.eth#code) into sETH and ETH. Uniswap liquidity for sETH/ETH [sETHUnipool.DeFiZap.eth](https://zapper.fi/invest) [1.75%](https://pools.fyi/#/returns/0xe9cf7887b93150d4f2da7dfc6d502b216438f244) +- ETH split via [1split.eth](https://etherscan.io/address/1split.eth#code) into DAI and ETH. DAI deposited into [Chai](https://chai.money/). Uniswap liquidity for CHAI/ETH. [CHAIUnipool.DeFiZap.eth](https://app.uniswap.org/#/add/ETH/0x06AF07097C9Eeb7fD685c692751D5C66dB49c215) [-5.25%](https://pools.fyi/#/returns/0x6c3942b383bc3d0efd3f36efa1cbe7c8e12c8a2b?period=30) +- ETH split via [1split.eth](https://etherscan.io/address/1split.eth#code) into DAI and ETH. DAI deposited in [cDAI](https://compound.finance/). Uniswap liquidity for cDAI/ETH [cDAIPool.DeFiZap.eth](https://app.uniswap.org/#/add/ETH/0x5d3a536E4D6DbD6114cc1Ead35777bAB948E3643) [4.79%](https://pools.fyi/#/returns/0x34E89740adF97C3A9D3f63Cc2cE4a914382c230b?period=30) ## uniswap.exchange @@ -41,7 +41,7 @@ Uniswap is an on-chain liquidity pool for cross ERC20/ETH swaps. It allows ERC20 ## iearn.eth -[iearn.finance](https://iearn.finance) is a combination of these strategies. It analyzes the asset you want to invest and the highest returning strategy for it. So for ETH, it would analyze ETH vs cETH vs iETH vs aETH vs dETH. It would add % slippage as an adjusted result to offset the APR. After which it will calculate the highest volume pools that match the tokens. These strategies can be as simple as ETH into Compound, or as complex as ETH split to ETH/DAI, DAI into cDAI, and ETH/cDAI into Uniswap. +[iearn.finance](https://yearn.finance/earn) is a combination of these strategies. It analyzes the asset you want to invest and the highest returning strategy for it. So for ETH, it would analyze ETH vs cETH vs iETH vs aETH vs dETH. It would add % slippage as an adjusted result to offset the APR. After which it will calculate the highest volume pools that match the tokens. These strategies can be as simple as ETH into Compound, or as complex as ETH split to ETH/DAI, DAI into cDAI, and ETH/cDAI into Uniswap. This is what the [iearn.finance] protocol does. diff --git a/contributors/README.md b/contributors/README.md index 150f2c0d..ba4c8813 100644 --- a/contributors/README.md +++ b/contributors/README.md @@ -8,7 +8,7 @@ Help build the future of finance, shape your skills, and grow the Yearn ecosyste ### Have an idea? -We are always open to new suggestions or better ways of doing things. If you have an idea feel free to use the appropriate channel on [Discord](http://discord.yearn.finance), [Reddit](https://www.reddit.com/r/yearn_finance/), or make a post on the governance [forum](https://gov.yearn.finance/c/general-chat/7). If the idea is thorough enough, make a post in the [Proposals](https://gov.yearn.finance/c/proposals/5]) section on the governance forum and be sure to follow the Proposal [Guidelines](https://gov.yearn.finance/t/proposal-how-to/106). Check previous [YIPs](https://yips.yearn.finance/all-yip) for guidance. +We are always open to new suggestions or better ways of doing things. If you have an idea feel free to use the appropriate channel on [Discord](http://discord.yearn.finance), [Reddit](https://www.reddit.com/r/yearn_finance/), or make a post on the governance [forum](https://gov.yearn.finance/c/general-chat/7). If the idea is thorough enough, make a post in the [Proposals](https://gov.yearn.finance/c/proposals/5) section on the governance forum and be sure to follow the Proposal [Guidelines](https://gov.yearn.finance/t/proposal-how-to/106). Check previous [YIPs](https://yips.yearn.finance/all-yip) for guidance. ### File a Bug diff --git a/developers/deployed-contracts-registry.md b/developers/deployed-contracts-registry.md index e645d3f6..65b98bf3 100644 --- a/developers/deployed-contracts-registry.md +++ b/developers/deployed-contracts-registry.md @@ -60,18 +60,18 @@ The `Controller` contract can be found [here](https://etherscan.io/address/0x9e6 ### Strategies -| Strategy | Address | GitHub | Vault | -| ------------------------------------------------------------------------------------------------------ | ------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------- | -| [StrategyCurve3CrvVoterProxy](https://etherscan.io/address/0xC59601F0CC49baa266891b7fc63d2D5FE097A79D) | 0xC59601F0CC49baa266891b7fc63d2D5FE097A79D | [StrategyCurve3CrvVoterProxy.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyCurve3CrvVoterProxy.sol) | [curve.fi/3pool LP](0xe1237aa7f535b0cc33fd973d66cbf830354d16c7) | -| [StrategyMKRVaultDAIDelegate](https://etherscan.io/address/0x932fc4fd0eee66f22f1e23fba74d7058391c0b15) | 0x932fc4fd0eee66f22f1e23fba74d7058391c0b15 | [StrategyMKRVaultDAIDelegate.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyMKRVaultDAIDelegate.sol) | [WETH](0xe1237aa7f535b0cc33fd973d66cbf830354d16c7) | -| [StrategyYFIGovernance](https://etherscan.io/address/0x395f93350d5102b6139abfc84a7d6ee70488797c) | 0x395f93350d5102b6139abfc84a7d6ee70488797c | [StrategyYFIGovernance.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyYFIGovernance.sol) | [YFI](0xba2e7fed597fd0e3e70f5130bcdbbfe06bb94fe1) | -| [StrategyCurveYCRVVoter](https://etherscan.io/address/0xc999fb87aca383a63d804a575396f65a55aa5ac8) | 0xc999fb87aca383a63d804a575396f65a55aa5ac8 | [StrategyCurveYCRVVoter.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYCRVVoter.sol) | [curve.fi/y LP](0x5dbcf33d8c2e976c6b560249878e6f1491bca25c) | -| [StrategyCurveYBUSD](https://etherscan.io/address/0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9) | 0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9 | [StrategyCurveYBUSD.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYBUSD.sol) | [curve.fi/busd LP](0x2994529c0652d127b7842094103715ec5299bbed) | -| [StrategyCurveSBTC](https://etherscan.io/address/0x4feeaeced575239b46d70b50e13532ecb62e4ea8) | 0x4feeaeced575239b46d70b50e13532ecb62e4ea8 | [StrategyCurveSBTC.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveSBTC.sol) | [curve.fi/sbtc LP](0x7ff566e1d69deff32a7b244ae7276b9f90e9d0f6) | -| [StrategyDAICurve](https://etherscan.io/address/0xaa880345a3147a1fc6889080401c791813ed08dc) | 0xaa880345a3147a1fc6889080401c791813ed08dc | [StrategyDAICurve.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyDAICurve.sol) | [DAI](0xacd43e627e64355f1861cec6d3a6688b31a6f952) | -| [StrategyTUSDCurve](https://etherscan.io/address/0x1d91e3f77271ed069618b4ba06d19821bc2ed8b0) | 0x1d91e3f77271ed069618b4ba06d19821bc2ed8b0 | [StrategyTUSDCurve.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyTUSDCurve.sol) | [TUSD](0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a) | -| [StrategyDForceUSDC](https://etherscan.io/address/0xa30d1d98c502378ad61fe71bcdc3a808cf60b897) | 0xa30d1d98c502378ad61fe71bcdc3a808cf60b897 | [StrategyDForceUSDC.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyDForceUSDC.sol) | [USDC](0x597ad1e0c13bfe8025993d9e79c69e1c0233522e) | -| [StrategyDForceUSDT](https://etherscan.io/address/0x787c771035bde631391ced5c083db424a4a64bd8) | 0x787c771035bde631391ced5c083db424a4a64bd8 | [StrategyDForceUSDT.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyDForceUSDT.sol) | [USDT](0x2f08119c6f07c006695e079aafc638b8789faf18) | +| Strategy | Address | GitHub | Vault | +| ------------------------------------------------------------------------------------------------------ | ------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------- | +| [StrategyCurve3CrvVoterProxy](https://etherscan.io/address/0xC59601F0CC49baa266891b7fc63d2D5FE097A79D) | 0xC59601F0CC49baa266891b7fc63d2D5FE097A79D | [StrategyCurve3CrvVoterProxy.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyCurve3CrvVoterProxy.sol) | [curve.fi/3pool LP](https://etherscan.io/address/0x9ca85572e6a3ebf24dedd195623f188735a5179f) | +| [StrategyMKRVaultDAIDelegate](https://etherscan.io/address/0x932fc4fd0eee66f22f1e23fba74d7058391c0b15) | 0x932fc4fd0eee66f22f1e23fba74d7058391c0b15 | [StrategyMKRVaultDAIDelegate.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyMKRVaultDAIDelegate.sol) | [WETH](https://etherscan.io/address/0xe1237aa7f535b0cc33fd973d66cbf830354d16c7) | +| [StrategyYFIGovernance](https://etherscan.io/address/0x395f93350d5102b6139abfc84a7d6ee70488797c) | 0x395f93350d5102b6139abfc84a7d6ee70488797c | [StrategyYFIGovernance.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyYFIGovernance.sol) | [YFI](https://etherscan.io/address/0xba2e7fed597fd0e3e70f5130bcdbbfe06bb94fe1) | +| [StrategyCurveYCRVVoter](https://etherscan.io/address/0xc999fb87aca383a63d804a575396f65a55aa5ac8) | 0xc999fb87aca383a63d804a575396f65a55aa5ac8 | [StrategyCurveYCRVVoter.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYCRVVoter.sol) | [curve.fi/y LP](https://etherscan.io/address/0x5dbcf33d8c2e976c6b560249878e6f1491bca25c) | +| [StrategyCurveYBUSD](https://etherscan.io/address/0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9) | 0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9 | [StrategyCurveYBUSD.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYBUSD.sol) | [curve.fi/busd LP](https://etherscan.io/address/0x2994529c0652d127b7842094103715ec5299bbed) | +| [StrategyCurveSBTC](https://etherscan.io/address/0x4feeaeced575239b46d70b50e13532ecb62e4ea8) | 0x4feeaeced575239b46d70b50e13532ecb62e4ea8 | [StrategyCurveSBTC.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveSBTC.sol) | [curve.fi/sbtc LP](https://etherscan.io/address/0x7ff566e1d69deff32a7b244ae7276b9f90e9d0f6) | +| [StrategyDAICurve](https://etherscan.io/address/0xaa880345a3147a1fc6889080401c791813ed08dc) | 0xaa880345a3147a1fc6889080401c791813ed08dc | [StrategyDAICurve.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyDAICurve.sol) | [DAI](https://etherscan.io/address/0xacd43e627e64355f1861cec6d3a6688b31a6f952) | +| [StrategyTUSDCurve](https://etherscan.io/address/0x1d91e3f77271ed069618b4ba06d19821bc2ed8b0) | 0x1d91e3f77271ed069618b4ba06d19821bc2ed8b0 | [StrategyTUSDCurve.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyTUSDCurve.sol) | [TUSD](https://etherscan.io/address/0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a) | +| [StrategyDForceUSDC](https://etherscan.io/address/0xa30d1d98c502378ad61fe71bcdc3a808cf60b897) | 0xa30d1d98c502378ad61fe71bcdc3a808cf60b897 | [StrategyDForceUSDC.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyDForceUSDC.sol) | [USDC](https://etherscan.io/address/0x597ad1e0c13bfe8025993d9e79c69e1c0233522e) | +| [StrategyDForceUSDT](https://etherscan.io/address/0x787c771035bde631391ced5c083db424a4a64bd8) | 0x787c771035bde631391ced5c083db424a4a64bd8 | [StrategyDForceUSDT.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyDForceUSDT.sol) | [USDT](https://etherscan.io/address/0x2f08119c6f07c006695e079aafc638b8789faf18) | ## Delegated Vault Contracts diff --git a/developers/misc-resources/smart-contract-integration/aprmapwithpool.md b/developers/misc-resources/smart-contract-integration/aprmapwithpool.md index 17dedd17..c5867165 100644 --- a/developers/misc-resources/smart-contract-integration/aprmapwithpool.md +++ b/developers/misc-resources/smart-contract-integration/aprmapwithpool.md @@ -1,8 +1,8 @@ # aprmapwithpool -| Contract | ABI | Address | -| :---------------- | :------------------------------------------------------------------------------------------------------ | :-------------------------------------------------------------------------------------------------------- | -| IIEarnAPRWithPool | [JSON](https://github.com/iearn-finance/uniswap-roi/blob/master/build/contracts/IIEarnAPRWithPool.json) | [iapradj.iearn.eth](https://etherscan.io/address/0xAE8F37F0e8AD690486bFA2495113d7E94B7a7Ba6#readContract) | +| Contract | ABI | Address | +| :---------------- | :----------------------------------------------------------------------------------------------------- | :-------------------------------------------------------------------------------------------------------- | +| IIEarnAPRWithPool | [JSON](https://github.com/iearn-finance/uniswap-roi/blob/master/build/contracts/IEarnAPRWithPool.json) | [iapradj.iearn.eth](https://etherscan.io/address/0xAE8F37F0e8AD690486bFA2495113d7E94B7a7Ba6#readContract) | ## IIEarnAPRWithPool Interface diff --git a/developers/misc-resources/smart-contract-integration/curvefi.md b/developers/misc-resources/smart-contract-integration/curvefi.md index 17ea1bb1..b21cca08 100644 --- a/developers/misc-resources/smart-contract-integration/curvefi.md +++ b/developers/misc-resources/smart-contract-integration/curvefi.md @@ -1,8 +1,8 @@ # curvefi -| Contract | ABI | Address | -| :------- | :----------------------------------------------------------------------------------------------------- | :--------------------------------------------------------------------------------------- | -| ICurveFi | [JSON](https://github.com/curvefi/curve-contract/blob/compounded/deployed/2020-01-21_mainnet/swap.abi) | [curve.fi](https://etherscan.io/address/0x2e60CF74d81ac34eB21eEff58Db4D385920ef419#code) | +| Contract | ABI | Address | +| :------- | :--------------------------------------------------------------------------------------------------- | :---------------------------------------------------------------------------------- | +| ICurveFi | [JSON](https://github.com/curvefi/curve-contract/blob/master/contracts/pools/compound/pooldata.json) | [curve.fi](https://etherscan.io/address/0xA2B47E3D5c44877cca798226B7B8118F9BFb7A56) | ## ICurveFi Interface diff --git a/developers/misc-resources/smart-contract-integration/ybtc.md b/developers/misc-resources/smart-contract-integration/ybtc.md index 92284dee..102a3b87 100644 --- a/developers/misc-resources/smart-contract-integration/ybtc.md +++ b/developers/misc-resources/smart-contract-integration/ybtc.md @@ -1,9 +1,9 @@ # ybtc -| Contract | ABI | Address | -| :------- | :------------------------------------------------------------------------------------ | :------------------------------------------------------------------------------------------------------- | -| yBTC | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yBTC.json) | [ybtc.iearn.eth](https://etherscan.io/address/0x04ef8121ad039ff41d10029c91ea1694432514e9#readContract) | -| yBTCv2 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yBTC.json) | [ybtcv2.iearn.eth](https://etherscan.io/address/0x04Aa51bbcB46541455cCF1B8bef2ebc5d3787EC9#readContract) | +| Contract | ABI | Address | +| :------- | :------------------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------------------- | +| yBTC | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yWBTC.json) | [ybtc.iearn.eth](https://etherscan.io/address/0x04ef8121ad039ff41d10029c91ea1694432514e9#readContract) | +| yBTCv2 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yWBTC.json) | [ybtcv2.iearn.eth](https://etherscan.io/address/0x04Aa51bbcB46541455cCF1B8bef2ebc5d3787EC9#readContract) | ## IyBTC Interface diff --git a/faq.md b/faq.md index b8ebb74f..0799617b 100644 --- a/faq.md +++ b/faq.md @@ -25,7 +25,7 @@ If you have questions about how to do anything, we can help you on: But if you think something can be improved, or you found a bug, we want to squash it. Please post it here: - [Github](https://github.com/iearn-finance) — create a new issue in the relevant repository. -- [Forum](https://gov.yearn.finance/c/feedback/) — post in the feedback category. +- [Forum](https://gov.yearn.finance/c/general-chat/feedback/2) — post in the feedback category. ## Products @@ -178,7 +178,7 @@ But if you think something can be improved, or you found a bug, we want to squas - Earn is a yield aggregator for lending platforms that rebalances for highest yield during contract interaction. - Deposit DAI, USDC, USDT, TUSD, or sUSD and it will auto lend to the highest lending rate on these platforms [Compound](https://compound.finance/), [Dydx](https://dydx.exchange/) or [Aave](https://app.aave.com/home) \(Ddex and Fulcrum are currently disabled\). -- Learn more in the [Yearn Docs](https://docs.yearn.finance/yearn.finance/yearn) +- Learn more in the [Yearn Docs](https://docs.yearn.finance/products/earn) ### Zap @@ -494,7 +494,7 @@ But if you think something can be improved, or you found a bug, we want to squas ### Registry of Tokens and Utility Contracts -- [https://docs.yearn.finance/yearn.finance/yearn-1](https://docs.yearn.finance/yearn.finance/yearn-1) +- [https://docs.yearn.finance/developers/deployed-contracts-registry](https://docs.yearn.finance/developers/deployed-contracts-registry) ### Vaults Detail Reference diff --git a/how-to-guides/how-to-understand-yvault-roi.md b/how-to-guides/how-to-understand-yvault-roi.md index 91154e8e..eaf90d3e 100644 --- a/how-to-guides/how-to-understand-yvault-roi.md +++ b/how-to-guides/how-to-understand-yvault-roi.md @@ -8,7 +8,7 @@ If you are a beginner in DeFi or new to Yearn keep on reading. #### ROI definition: -> Return on investment \(ROI\) is a ratio between net profit \(over a period\) and cost of investment \(resulting from an investment of some resources at a point in time\). A high ROI means the investment's gains compare favorably to its cost. As a performance measure, ROI is used to evaluate the efficiency of an investment or to compare the efficiencies of several different investments.\[1\] In economic terms, it is one way of relating profits to capital invested. Source: [Wikipedia](https://https://en.wikipedia.org/wiki/Return_on_investment) +> Return on investment \(ROI\) is a ratio between net profit \(over a period\) and cost of investment \(resulting from an investment of some resources at a point in time\). A high ROI means the investment's gains compare favorably to its cost. As a performance measure, ROI is used to evaluate the efficiency of an investment or to compare the efficiencies of several different investments.\[1\] In economic terms, it is one way of relating profits to capital invested. Source: [Wikipedia](https://en.wikipedia.org/wiki/Return_on_investment) - ROI is a key performance indicator \(KPI\) available in all Yearn Vaults \(yVaults\) located here: [https://yearn.finance/vaults](https://yearn.finance/vaults). - ROI is useful when comparing and assessing vault performance. diff --git a/r-and-d/delegated-funding-dao-vaults.md b/r-and-d/delegated-funding-dao-vaults.md index db2d5490..5c0d4280 100644 --- a/r-and-d/delegated-funding-dao-vaults.md +++ b/r-and-d/delegated-funding-dao-vaults.md @@ -4,7 +4,7 @@ description: In development # Delegated Funding DAO Vaults -YFI holders can provide capital to DAOs approved to accept funding in the DAO vault ecosystem. DAOs wishing to receive funding are required to setup [Gitcoin Grants](https://gitcoin.co/grants/) page and apply for funding via the [Yearn governance forum](https://gov.yearn.finance/). If there is sufficient interest to approve the DAO for funding an off-chain vote will be conducted \([https://vote.yearn.finance](https://vote.yearn.finance/)\). If voting is successful the DAO will be added to the DAO vault ecosystem. +YFI holders can provide capital to DAOs approved to accept funding in the DAO vault ecosystem. DAOs wishing to receive funding are required to setup [Gitcoin Grants](https://gitcoin.co/grants/) page and apply for funding via the [Yearn governance forum](https://gov.yearn.finance/). If there is sufficient interest to approve the DAO for funding an off-chain vote will be conducted \([https://vote.yearn.finance](https://yearn.snapshot.page/#/)\). If voting is successful the DAO will be added to the DAO vault ecosystem. Governance determines weekly, monthly, and yearly credit limits that the DAO can access via the [DAO vault](https://yborrow.finance/). The DAO is free to repay the credit line on their own terms, and in tokens or other collateral options accepted in the yearn ecosystem. Any profits are shared between vault LPs. From 4e6d9838398b6c3d071d0f2992a709dabc599187 Mon Sep 17 00:00:00 2001 From: milkyklim <10698619+milkyklim@users.noreply.github.com> Date: Wed, 25 Nov 2020 00:43:39 +0100 Subject: [PATCH 11/98] Add links checker (#119) * Run linter * Add links checker * Make CI less verbose * Fix links * Disable link checker for yliquidate.md --- .github/workflows/lint.yml | 54 ++++++++++--------- .../how-to-understand-crv-vote-locking.md | 14 ++--- r-and-d/yliquidate.md | 4 +- 3 files changed, 39 insertions(+), 33 deletions(-) diff --git a/.github/workflows/lint.yml b/.github/workflows/lint.yml index 75c0f5ce..4287ec15 100644 --- a/.github/workflows/lint.yml +++ b/.github/workflows/lint.yml @@ -1,38 +1,42 @@ # This workflow will do a clean install of node dependencies, build the source code and run tests across different versions of node # For more information see: https://help.github.com/actions/language-and-framework-guides/using-nodejs-with-github-actions -name: Node.js CI +name: Check on: push: - branches: [ master ] + branches: [master] pull_request: - branches: [ master ] + branches: [master] jobs: lint: - runs-on: ubuntu-latest steps: - - name: Checkout repo - uses: actions/checkout@v2 - - - name: Cache modules - uses: actions/cache@v2 - with: - path: ~/.npm - key: ${{ runner.os }}-node-${{ hashFiles('**/package-lock.json') }} - restore-keys: | - ${{ runner.os }}-node- - - - name: Setup node.js - uses: actions/setup-node@v1 - with: - node-version: '12.x' - - - name: Install modules - run: npm install - - - name: Run linter on - run: npm run lint:check + - name: Checkout repo + uses: actions/checkout@v2 + + - name: Cache modules + uses: actions/cache@v2 + with: + path: ~/.npm + key: ${{ runner.os }}-node-${{ hashFiles('**/package-lock.json') }} + restore-keys: | + ${{ runner.os }}-node- + + - name: Setup node.js + uses: actions/setup-node@v1 + with: + node-version: "12.x" + + - name: Install modules + run: npm install + + - name: Run linter on + run: npm run lint:check + + - name: Check markdown links + uses: gaurav-nelson/github-action-markdown-link-check@v1 + with: + use-quiet-mode: "yes" diff --git a/how-to-guides/how-to-understand-crv-vote-locking.md b/how-to-guides/how-to-understand-crv-vote-locking.md index 191c0625..6015b404 100644 --- a/how-to-guides/how-to-understand-crv-vote-locking.md +++ b/how-to-guides/how-to-understand-crv-vote-locking.md @@ -53,10 +53,10 @@ A "Yearn boost" tool displaying Yearn's current active and potential boost is in ## More information -- Use CRV: https://www.curve.fi/usecrv -- Curve Guide for staking CRV: https://resources.curve.fi/guides/staking-your-crv -- Curve Guide for vote locking: https://guides.curve.fi/how-to-boost-your-crv-rewards-by-vote-locking/ -- Curve FAQ: https://resources.curve.fi/faq/vote-locking-boost -- deFinn Infographic on CRV Voting Boost and formula: https://drive.google.com/uc?export=download&id=1DvytXXS0WXmJ65X4jg8vfuT-zWXFxxSk -- Boost calculator: https://dao.curve.fi/minter/calc -- Yearn CurveDAO proxy strategy diagram: https://twitter.com/bantg/status/1308680661801340929 +- [curve.fi](https://www.curve.fi/usecrv) webpage +- Curve [Guide](https://resources.curve.fi/guides/staking-your-crv) for staking CRV +- Curve [Guide](https://guides.curve.fi/how-to-boost-your-crv-rewards-by-vote-locking) for vote locking +- Curve [FAQ](https://resources.curve.fi/faq/vote-locking-boost) +- deFinn [Infographic](https://drive.google.com/uc?export=download&id=1DvytXXS0WXmJ65X4jg8vfuT-zWXFxxSk) on CRV Voting Boost and formula +- Boost [calculator](https://dao.curve.fi/minter/calc) +- Yearn CurveDAO proxy strategy [diagram](https://twitter.com/bantg/status/1308680661801340929) diff --git a/r-and-d/yliquidate.md b/r-and-d/yliquidate.md index 38a72ed7..7e151de3 100644 --- a/r-and-d/yliquidate.md +++ b/r-and-d/yliquidate.md @@ -4,4 +4,6 @@ description: Not recommended for retail use # yLiquidate -{% embed url="https://yliquidate.finance/" caption="" %} + + +{% embed url="https://yliquidate.finance" caption="" %} From f45112c63064135594efce5196fcf1c1f3436396 Mon Sep 17 00:00:00 2001 From: Nomad <71185416+nomadyfi@users.noreply.github.com> Date: Tue, 24 Nov 2020 17:57:14 -0600 Subject: [PATCH 12/98] Update README.md (#123) Clean up introduction paragraph to make it easier to read. --- README.md | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 3bb6cbec..47a33fe9 100644 --- a/README.md +++ b/README.md @@ -1,7 +1,8 @@ # Introduction to Yearn -Yearn Finance is a suite of products in Decentralized Finance \(DeFi\) that at its core provides lending aggregation, yield generation, and insurance on the Ethereum blockchain. -The protocol is maintained and developed by various independent contributors within the cryptocurrency space. Management of the protocol is governed by YFI holders. Listed below are core products active in production, a brief description on the protocol's governance process, and links to active communication channels. +Yearn Finance is a suite of products in Decentralized Finance (DeFi) that provides lending aggregation, yield generation, and insurance on the Ethereum blockchain. The protocol is maintained by various independent developers and is governed by YFI holders. + +You can find brief descriptions of Yearn's core products, the governance process, and links to active communication channels below. ## Core Products From 6cbd20c2959b4d7d2f3ec71b80029dbf2792dba5 Mon Sep 17 00:00:00 2001 From: Nomad <71185416+nomadyfi@users.noreply.github.com> Date: Tue, 24 Nov 2020 18:19:20 -0600 Subject: [PATCH 13/98] Update governance.md (#124) Update Governance explainer to better reflect current state. --- governance.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/governance.md b/governance.md index 994f69ea..9aafbaee 100644 --- a/governance.md +++ b/governance.md @@ -1,11 +1,11 @@ # Governance -YFI holders govern the Yearn ecosystem and are eligble to receive a portion of protocol profits. Therefore, YFI represents a right to govern the platform and a claim on earnings. Profits are obtained from each of Yearn's products. +YFI holders govern the Yearn ecosystem and are eligble to receive a portion of protocol profits. Therefore, YFI represents a right to govern the platform and a claim on its earnings. Profits are obtained from each of Yearn's products through a governed fee structure. -In order to claim profits, YFI holders stake their tokens into the [Governance contract](https://etherscan.io/address/0xBa37B002AbaFDd8E89a1995dA52740bbC013D992). Profits are periodically sent to this contract from the Yearn [Treasury Vault](https://etherscan.io/address/0x93a62da5a14c80f265dabc077fcee437b1a0efde#tokentxns), which temporarily holds profits before distribution to stakeholders. Profits are sent to the Governance contract after the Treasury Vault has accrued a \$500,000 reserve; this reserve is used to pay for various operational expenses, including developer compensation and community grants. The amount retained in the Treasury contract before profits are sent to the Governance contract are subject to change by YFI holders. +In order to claim profits, YFI holders stake their tokens into the [Governance contract](https://etherscan.io/address/0xBa37B002AbaFDd8E89a1995dA52740bbC013D992). Profits are periodically sent to this contract from the Yearn [Treasury Vault](https://etherscan.io/address/0x93a62da5a14c80f265dabc077fcee437b1a0efde#tokentxns), which temporarily holds profits before distribution to stakeholders. Profits are sent to the Governance contract after the Treasury Vault has accrued a \$500,000 reserve; this reserve is used to pay for various operational expenses, including developer compensation and community grants. The amount retained in the Treasury contract before profits are sent to the Governance contract are subject to change by YFI holders. Profits are distributed as yCRV tokens. -In order to vote on proposal changes to the ecosystem YFI holders must be staked in the governance contract. Stakeholders are **_unable to withdraw_** their deposits for 72 hours after voting. They are also unable to claim their share of accrued, but undistributed profits, unless they have voted in a recent proposal. Profits are distributed as yCRV tokens. +In order to vote on a proposal, YFI holders must be staked in the governance contract. Currently, users of the YFI Vault (i.e. yYFI holders) are also eligible to vote. To lessen the burden of fees on smaller holders, Yearn governance decided to migrate to off-chain voting hosted by Snapshot. Snapshot is an off-chain gasless multi-governance client with easy to verify and hard to contest results. It makes creating and voting on proposals free with similar benefits to on chain voting. Finding previous / active polls and casting your vote is easy—just head the [Yearn Snapshot Portal](https://yearn.snapshot.page/#/yearn/all). -The staking portal simplifies this process and can be found [here](https://ygov.finance/staking). +The staking portal can be found [here](https://ygov.finance/staking). ![](https://i.imgur.com/lAoZlb8.png) From 562b5d789de77c8e7224cca59d2421de9ff05d94 Mon Sep 17 00:00:00 2001 From: milkyklim <10698619+milkyklim@users.noreply.github.com> Date: Wed, 25 Nov 2020 02:45:59 +0100 Subject: [PATCH 14/98] Fix broken curve.fi link (#128) * Fix broken link * Run linter * Fix another link --- README.md | 2 +- governance.md | 2 +- how-to-guides/how-to-understand-crv-vote-locking.md | 4 ++-- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/README.md b/README.md index 47a33fe9..354e71e3 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,6 @@ # Introduction to Yearn -Yearn Finance is a suite of products in Decentralized Finance (DeFi) that provides lending aggregation, yield generation, and insurance on the Ethereum blockchain. The protocol is maintained by various independent developers and is governed by YFI holders. +Yearn Finance is a suite of products in Decentralized Finance (DeFi) that provides lending aggregation, yield generation, and insurance on the Ethereum blockchain. The protocol is maintained by various independent developers and is governed by YFI holders. You can find brief descriptions of Yearn's core products, the governance process, and links to active communication channels below. diff --git a/governance.md b/governance.md index 9aafbaee..9e3e8412 100644 --- a/governance.md +++ b/governance.md @@ -4,7 +4,7 @@ YFI holders govern the Yearn ecosystem and are eligble to receive a portion of p In order to claim profits, YFI holders stake their tokens into the [Governance contract](https://etherscan.io/address/0xBa37B002AbaFDd8E89a1995dA52740bbC013D992). Profits are periodically sent to this contract from the Yearn [Treasury Vault](https://etherscan.io/address/0x93a62da5a14c80f265dabc077fcee437b1a0efde#tokentxns), which temporarily holds profits before distribution to stakeholders. Profits are sent to the Governance contract after the Treasury Vault has accrued a \$500,000 reserve; this reserve is used to pay for various operational expenses, including developer compensation and community grants. The amount retained in the Treasury contract before profits are sent to the Governance contract are subject to change by YFI holders. Profits are distributed as yCRV tokens. -In order to vote on a proposal, YFI holders must be staked in the governance contract. Currently, users of the YFI Vault (i.e. yYFI holders) are also eligible to vote. To lessen the burden of fees on smaller holders, Yearn governance decided to migrate to off-chain voting hosted by Snapshot. Snapshot is an off-chain gasless multi-governance client with easy to verify and hard to contest results. It makes creating and voting on proposals free with similar benefits to on chain voting. Finding previous / active polls and casting your vote is easy—just head the [Yearn Snapshot Portal](https://yearn.snapshot.page/#/yearn/all). +In order to vote on a proposal, YFI holders must be staked in the governance contract. Currently, users of the YFI Vault (i.e. yYFI holders) are also eligible to vote. To lessen the burden of fees on smaller holders, Yearn governance decided to migrate to off-chain voting hosted by Snapshot. Snapshot is an off-chain gasless multi-governance client with easy to verify and hard to contest results. It makes creating and voting on proposals free with similar benefits to on chain voting. Finding previous / active polls and casting your vote is easy—just head the [Yearn Snapshot Portal](https://yearn.snapshot.page/#/yearn/all). The staking portal can be found [here](https://ygov.finance/staking). diff --git a/how-to-guides/how-to-understand-crv-vote-locking.md b/how-to-guides/how-to-understand-crv-vote-locking.md index 6015b404..7eb8dbfa 100644 --- a/how-to-guides/how-to-understand-crv-vote-locking.md +++ b/how-to-guides/how-to-understand-crv-vote-locking.md @@ -24,7 +24,7 @@ Vote locking CRV into veCRV allows boosting of rewards earned by providing liqui The actual boost multiplier is determined by a formula that depends on the current pool gauge liquidity as a fraction out of the total amount of liquidity provided, and the fraction of voting power that the veCRV constitutes out of the total. -See the [Curve Guide](https://guides.curve.fi/how-to-boost-your-crv-rewards-by-vote-locking/) for more details on the formula and its calculation. +See the [Curve Guide](https://resources.curve.fi/guides/boosting-your-crv-rewards) for more details on the formula and its calculation. ## CRV Vote Locking in Yearn @@ -55,7 +55,7 @@ A "Yearn boost" tool displaying Yearn's current active and potential boost is in - [curve.fi](https://www.curve.fi/usecrv) webpage - Curve [Guide](https://resources.curve.fi/guides/staking-your-crv) for staking CRV -- Curve [Guide](https://guides.curve.fi/how-to-boost-your-crv-rewards-by-vote-locking) for vote locking +- Curve [Guide](https://resources.curve.fi/guides/boosting-your-crv-rewards) for vote locking - Curve [FAQ](https://resources.curve.fi/faq/vote-locking-boost) - deFinn [Infographic](https://drive.google.com/uc?export=download&id=1DvytXXS0WXmJ65X4jg8vfuT-zWXFxxSk) on CRV Voting Boost and formula - Boost [calculator](https://dao.curve.fi/minter/calc) From 52fd130e520312ac44a4c8c06e8d8d79f05d2e3e Mon Sep 17 00:00:00 2001 From: Nomad <71185416+nomadyfi@users.noreply.github.com> Date: Wed, 25 Nov 2020 11:33:59 -0600 Subject: [PATCH 15/98] Update governance.md (#129) Wow, sorry I missed this super annoying typo... --- governance.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/governance.md b/governance.md index 9e3e8412..b22885d0 100644 --- a/governance.md +++ b/governance.md @@ -4,7 +4,7 @@ YFI holders govern the Yearn ecosystem and are eligble to receive a portion of p In order to claim profits, YFI holders stake their tokens into the [Governance contract](https://etherscan.io/address/0xBa37B002AbaFDd8E89a1995dA52740bbC013D992). Profits are periodically sent to this contract from the Yearn [Treasury Vault](https://etherscan.io/address/0x93a62da5a14c80f265dabc077fcee437b1a0efde#tokentxns), which temporarily holds profits before distribution to stakeholders. Profits are sent to the Governance contract after the Treasury Vault has accrued a \$500,000 reserve; this reserve is used to pay for various operational expenses, including developer compensation and community grants. The amount retained in the Treasury contract before profits are sent to the Governance contract are subject to change by YFI holders. Profits are distributed as yCRV tokens. -In order to vote on a proposal, YFI holders must be staked in the governance contract. Currently, users of the YFI Vault (i.e. yYFI holders) are also eligible to vote. To lessen the burden of fees on smaller holders, Yearn governance decided to migrate to off-chain voting hosted by Snapshot. Snapshot is an off-chain gasless multi-governance client with easy to verify and hard to contest results. It makes creating and voting on proposals free with similar benefits to on chain voting. Finding previous / active polls and casting your vote is easy—just head the [Yearn Snapshot Portal](https://yearn.snapshot.page/#/yearn/all). +In order to vote on a proposal, YFI holders must be staked in the governance contract. Currently, users of the YFI Vault (i.e. yYFI holders) are also eligible to vote. To lessen the burden of fees on smaller holders, Yearn governance decided to migrate to off-chain voting hosted by Snapshot. Snapshot is an off-chain gasless multi-governance client with easy to verify and hard to contest results. It makes creating and voting on proposals free with similar benefits to on chain voting. Finding previous / active polls and casting your vote is easy—just head to the [Yearn Snapshot Portal](https://yearn.snapshot.page/#/yearn/all). The staking portal can be found [here](https://ygov.finance/staking). From 3dc08b7499cf621a8002e58d0850a21349969410 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Juan=20Manuel=20Franco=20Pati=C3=B1o?= <45358012+juafrapat@users.noreply.github.com> Date: Tue, 1 Dec 2020 19:57:23 +0100 Subject: [PATCH 16/98] Add how to withdraw from yvaults guide (#130) * Add files via upload * Add files via upload * fix: Sort SUMMARY.md links alphabetically * Add missing links to how-to-guides/README.md * Edit guide for spelling, wording, and structure Co-authored-by: Daniel Lehnberg --- SUMMARY.md | 7 ++-- how-to-guides/README.md | 10 +++-- .../how-to-withdraw-from-yEarn-and-yVaults.md | 42 +++++++++++++++++++ 3 files changed, 53 insertions(+), 6 deletions(-) create mode 100644 how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md diff --git a/SUMMARY.md b/SUMMARY.md index f794c83c..96e410d0 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -4,12 +4,13 @@ - [FAQ](faq.md) - [DeFi Glossary](defi-glossary.md) - [How-To Guides](how-to-guides/README.md) - - [How to Mint yUSD](how-to-guides/how-to-mint-yusd.md) - [How to Add a Custom Token to MetaMask](how-to-guides/how-to-add-a-custom-token-to-metamask.md) + - [How To Make a YIP](how-to-guides/how-to-make-a-yip.md) + - [How to Mint yUSD](how-to-guides/how-to-mint-yusd.md) - [How To Participate in a yVault](how-to-guides/how-to-participate-in-a-yvault.md) - - [How To Understand yVault ROI](how-to-guides/how-to-understand-yvault-roi.md) - [How to Understand CRV Vote Locking](how-to-guides/how-to-understand-crv-vote-locking.md) - - [How To Make a YIP](how-to-guides/how-to-make-a-yip.md) + - [How To Understand yVault ROI](how-to-guides/how-to-understand-yvault-roi.md) + - [How To Withdraw from yEarn and yVaults](how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md) - [Governance](governance.md) - [YFI and yTokens](yfi-and-ytokens.md) - [yUSD](yusd.md) diff --git a/how-to-guides/README.md b/how-to-guides/README.md index d229a319..baa2c1e3 100644 --- a/how-to-guides/README.md +++ b/how-to-guides/README.md @@ -1,11 +1,15 @@ # How-To Guides -{% page-ref page="how-to-mint-yusd.md" %} - {% page-ref page="how-to-add-a-custom-token-to-metamask.md" %} +{% page-ref page="how-to-make-a-yip.md" %} + +{% page-ref page="how-to-mint-yusd.md" %} + {% page-ref page="how-to-participate-in-a-yvault.md" %} +{% page-ref page="how-to-understand-crv-vote-locking.md" %} + {% page-ref page="how-to-understand-yvault-roi.md" %} -{% page-ref page="how-to-make-a-yip.md" %} +{% page-ref page="how-to-withdraw-from-yEarn-and-yVaults.md" %} diff --git a/how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md b/how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md new file mode 100644 index 00000000..30c4e0cc --- /dev/null +++ b/how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md @@ -0,0 +1,42 @@ +# How to withdraw from yVaults + +This is a simple process similar to sending a transaction with your wallet. You will need to define an amount and approve the transaction. + +Remember to check the gas fees to ensure your transaction will not fail and you are aware of the transaction costs. + +For the purpose of this guide, we will use the [curve.fi/y LP](https://www.curve.fi/iearn/) yVault as an example. + +## Visual Walkthrough + +1. Go to [Vaults page](https://yearn.finance/vaults) and click on “Connect your wallet”. + + - Once you've connected your wallet, the website will display the balance you have deposited in each vault. + - Scroll down through the page and click on the yVault you want to withdraw your funds from. + + ![](https://i.imgur.com/DzylU6s.png) + +1. Enter the amount you wish to withdraw: + + ![](https://i.imgur.com/69A6y2Q.png) + + - You can choose from pre-defined percentages of your available balance, or enter a specific amount Alternatively, you can click on "Withdraw All" to trigger your wallet to start the transaction approval process for the full available amount in just one click. + +1. Complete the transaction: + - Click the Withdraw button, approve the transaction in your wallet, and wait for the transaction to complete successfully. + - Once completed, your wallet should contain your tokens. + - Refreshing the Yearn vaults page, the yVault should be displaying updated values accordingly. +1. In your wallet you will then have received: + - The unwrapped token you originally deposited (in this example DAI). + - The actual token amount received may differ from the amount displayed in the UI, due to the 0.5% withdrawal fee which may be applied. + +### WAIT! What is this 0.5% fee? + +- Andre explains it pretty well [here](https://www.youtube.com/watch?v=bdC3rNDChbw&feature=youtu.be&t=637) and [here](https://www.youtube.com/watch?v=bdC3rNDChbw&feature=youtu.be&t=1254). +- The 0.5% withdrawal fee is only applied to certain vaults, and not to all withdrawals from those vaults. +- There is a "buffer" (idle) fund inside these vaults. This buffer is used to for efficient handling of smaller sized withdrawals: + - If your withdrawal is smaller than the vault's current buffer, then your tokens will come from the buffer inside the vault, and no fee will be applied. + - If your withdrawal is larger than the buffer, then the vault's strategy will be required to request funds from the Strategy in order to perform the withdrawal. In this case, the 0.5% withdrawal fee is applied. + - Also see: [How to calculate the current vault's buffer](https://docs.yearn.finance/faq#what-are-the-fees) (idle funds). +- When the withdrawal fee is applied, the complexity of the transaction is larger, which has an impact on gas used. This may result in different gas fees. As a reference, below is a table with the estimated gas cost associated with withdrawing from vaults as per the time of this writing: + + ![](https://i.imgur.com/ZN15p1S.png) From 243cb51be987d530a9fa97d521fcd0d6c1670c23 Mon Sep 17 00:00:00 2001 From: dudesahn Date: Fri, 4 Dec 2020 13:05:36 -0500 Subject: [PATCH 17/98] Remove yCover from Naming Convention (#133) --- developers/naming-convention.md | 6 ------ 1 file changed, 6 deletions(-) diff --git a/developers/naming-convention.md b/developers/naming-convention.md index 46176192..8892f97c 100644 --- a/developers/naming-convention.md +++ b/developers/naming-convention.md @@ -30,12 +30,6 @@ - **Examples:** `yvBal-USDT-WETH`, `yvBal-WBTC-WETH` - Note: Since Balancer allows more than two tokens per pool, append as many `TOKEN` as needed for the pool in question. -## yCover - -- Tokens for yCover are named following a similar methodology as yVaults, with the only difference being the two letter prefix. - - - **Examples:** `ycUSDC`, `ycUni-USDT-WETH` - ## yEarn These are Yearn's original yield-aware tokens, whose v2 and v3 contracts can be found [here](https://docs.yearn.finance/developers/deployed-contracts-registry#v2-yield-tokens). From d217fdce58c6a40b241baed6f66e08e8b7e1c43b Mon Sep 17 00:00:00 2001 From: dudesahn Date: Fri, 11 Dec 2020 14:40:55 -0500 Subject: [PATCH 18/98] Added section clarifying about yUSD nomenclature (#173) * Added section clarifying about yUSD nomenclature Clarified in the naming conventions doc as to when we should use `yUSD` vs the formulaic `yvCurve-Y`. `yUSD` refers to the asset itself (what we use to make payments), whereas `yvCurve-Y` or `Curve Y Pool yVault` is referring to the actual vault product that generates yield. * Ran prettier on previous commit --- developers/naming-convention.md | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/developers/naming-convention.md b/developers/naming-convention.md index 8892f97c..3c2fb86e 100644 --- a/developers/naming-convention.md +++ b/developers/naming-convention.md @@ -16,7 +16,7 @@ - In this case, `pool` is taken directly from Curve.fi's UI, and we can adjust for capitalization as needed. In the case of the `3pool`, the redundant "Pool" is removed. - Symbol: `yvCurve-pool` - **Examples:** `yvCurve-sBTC`, `yvCurve-3pool`, `yvCurve-Y` - - Note: In this methodology, `yvCurve-Y` replaces the previously used `yUSD`. In the future, `yUSD` will be used to refer to the Meta Vault token. + - Note: In this methodology, `yvCurve-Y` refers to the vault previously known as `yUSD`. Please see below for a more detailed discussion on proper use of `yUSD`. - Uniswap - Name: `Uniswap + v${self.version()} + TOKEN-TOKEN + Pool yVault` - **Examples:** `Uniswap v2 USDT-WETH Pool yVault`, `Uniswap v2 WBTC-WETH Pool yVault` @@ -30,6 +30,12 @@ - **Examples:** `yvBal-USDT-WETH`, `yvBal-WBTC-WETH` - Note: Since Balancer allows more than two tokens per pool, append as many `TOKEN` as needed for the pool in question. +## yUSD + +- While the term `yUSD` was used to refer to the Curve Y Pool yVault in the past, under our updated naming convention this vault token is now `yvCurve-Y`. However, usage of `yUSD` is still permissable when referring to the asset itself. + - **Example:** Yearn pays monthly grants in `yUSD`. +- In the future, if Yearn creates a new `yUSD` that is a collection of several yVault tokens (as has been previously discussed), then the current `yUSD` will simply be referred to as `yvCurve-Y` and only the new token will be `yUSD`. + ## yEarn These are Yearn's original yield-aware tokens, whose v2 and v3 contracts can be found [here](https://docs.yearn.finance/developers/deployed-contracts-registry#v2-yield-tokens). From 5395b8a7fa03fee5dfd3d9f6fb5ce72ef762a9b9 Mon Sep 17 00:00:00 2001 From: Arcturus Date: Mon, 14 Dec 2020 11:43:09 -0500 Subject: [PATCH 19/98] Add Contributor Tools Page (#174) * Add Contributor Tools Page * Fix Remove broken links * Fix Remove Ignore Prettier Comment * Add Jitsi link and fix broken link Co-authored-by: Daniel Lehnberg --- SUMMARY.md | 1 + contributors/contributor-tools.md | 186 ++++++++++++++++++++++++++++++ 2 files changed, 187 insertions(+) create mode 100644 contributors/contributor-tools.md diff --git a/SUMMARY.md b/SUMMARY.md index 96e410d0..7facf190 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -87,3 +87,4 @@ ## Contributors - [Contribute](contributors/README.md) +- [Contributor Tools](contributors/contributor-tools.md) diff --git a/contributors/contributor-tools.md b/contributors/contributor-tools.md new file mode 100644 index 00000000..7e5ee7f6 --- /dev/null +++ b/contributors/contributor-tools.md @@ -0,0 +1,186 @@ +# Contributor Tools + +This Guide introduces the tools used by the Yearn Community team and its contributors. + +Yearn contributors work with tools geared towards promoting open-source feedback, communication, transparency, and clarity. While there is no sophisticated software stack, contributors should be comfortable with the more heavily used tools and how they function within Yearn contribution workflows. + +## Discussion Platforms + +### Discord + +Various Yearn teams (documentation, development etc) host AMAs, ideation, discussions, and follows-ups on Yearn's Discord Channel, an open-source platform geared towards improving team communication. The [Yearn Discord](http://discord.yearn.finance/) lists all channels and users. + +Start participating in public discussions by joining the recommended channels below. + +- [#general](https://discord.com/channels/734804446353031319/734862139386232902) +- [#governance](https://discord.com/channels/734804446353031319/734805853768777738) +- [#support](https://discord.com/channels/734804446353031319/734811808401063966) +- [#dev](https://discord.com/channels/734804446353031319/735311380646723684) +- [#documentation](https://discord.com/channels/734804446353031319/748476302121762866) + +**Pro Tips:** + +- Visit [#documentation](https://discord.com/channels/734804446353031319/748476302121762866) regularly. + - It's an excellent channel for collaboration. +- Coordinate with other members. +- Share early and share often. +- Ask for feedback. +- Provide progress updates. + +### Meetings + +Yearn contributors host meetings when necessary on Google Hangouts. These are not centrally organized and arise organically within discussions between contributors or teams, as such, invitations are up to the individuals organizing these discussions. Invitations are sent to contributors by Discord or Telegram and Google Calendar automatically schedules the event and sends reminders. + +- [Jitsi Meet](http://meet.jit.si) +- [Google Meet](https://meet.google.com/_meet) + +## Writing Platforms + +### HackMD + +Many Yearn Doc contributors prepare their long-form documentation in [HackMD](https://hackmd.io/), a collaborative Markdown editor. HackMD also tracks versions, enables commenting, and allows multiple users to work on a document simultaneously. + +**Note:** Run all drafts through [Grammarly](https://app.grammarly.com/) regularly, and before final submissions. + +- Grammarly will catch most spelling and grammatical errors. + - Review the suggestions to make sure they make sense. + - **Do not blindly accept Grammarly edits.** +- HackMD does not identify spelling and grammatical errors. + - Copy text from the rendered preview into Grammarly and address any errors it flags. + - Grammarly will miss errors if it’s given raw Markdown text. + +**Pro Tip:** +Install the HackMD Google Chrome [extension](https://chrome.google.com/webstore/detail/hackmd-it/cnephjboabhkldgfpdokefccdofncdjh?hl=en) to make searching easier. + +### Gitbook + +Yearn Documentation contributors use Gitbook as a graphical user interface (GUI) to edit content and update personal Github repositories. It is an in-browser editor and as a result improves efficiency compared to using special programs which may be more difficult for non-technical users to navigate. + +### Google Docs + +Google Docs is a collaborative writing platform, with features like suggestion editing and version naming. Docs simplify feedback and review and are easy to share between team members and contributors. + +**Suggestions:** + +- Start new projects and create first drafts in Google Docs. +- Use "Suggesting Mode" and leave "Notes" when reviewing a document. + - Suggestions draw attention to proposed changes. + - Notes leave room for side discussions. +- Avoid including direct links in a Google Doc. + - Use the Markdown format to simplify conversion later on. + - Incorrect: `https://bad.link.com` + - Correct: `[link](https://link.com)` +- Versions can be named, renamed, downloaded, or revisited at any time. + - Versions help other contributors quickly find and see any changes. + - Example: Naming a Version +- Make sure to name versions before passing projects off for review. + - Use descriptive names for versions. + - Names should contain information specific to the contents of the file or version. +- Include a version number in the name, along with any other relevant details. + - Numbers after the decimal define draft iterations. + - Example: V0.1, V0.2, V1.2, etc. + +### Markdown + +Yearn documents hosted on GitHub are written in Markdown, a plaintext formatting syntax. Markdown allows for easy conversion to HTML and various other outputs, making documents easy to read on the web. + +- Learn the basics of Markdown: + - [Daring Fireball](https://daringfireball.net/projects/markdown/) + - [Markdown Syntax Guide](https://guides.github.com/features/mastering-markdown/) + - [Practice Communicating Using Markdown](https://lab.github.com/githubtraining/communicating-using-markdown) + +### VSCode + +If you are using Google Docs to write, consider using Visual Studio Code and install the extensions below to facilitate formatting: + +- Markdown Preview Enhanced +- Markdown Linter +- Code Spell Checker +- GitLens +- Prettier + - Prettier will auto-correct most Markdown mistakes. +- The [vscode-markdownlint](https://github.com/DavidAnson/vscode-markdownlint#configure) GitHub repo describes how to edit the error settings JSON file. + - Use it to address any Markdown errors that follow the Writing Style Guide. +- How to integrate GitHub with VSCode: + - **Video:** [Up and Running with Visual Studio Code and GitHub](https://youtu.be/ghL-KlAhBnc) + +## Tools and Tips + +### Writing Specific + +#### Best Practices + +- Include line breaks above and below headings. +- Use top-level headers `#` only once per document. + - Do not make multiple top-level headings. +- Avoid repeat headings. + - They will break auto-generated navigation. +- Avoid trailing spaces. +- Do not use: + - Em or en [dashes](https://en.wikipedia.org/wiki/Wikipedia:Hyphens_and_dashes): `—`. + - Ampersands `&` in titles and headers. + - Pipes `|` in titles and headers. + - Curly quotes. Use the plaintext version. + - **Correct:** `"` + - **Incorrect:** `“` + - Escaping parentheses. Use normal parentheses. + - **Correct:** `(SOMETHING)` + - **Incorrect:** `\(SOMETHING\)` +- Add tasks using check-boxes as projects grow. + - A dash and brackets (`- []`) on a new line show up as a check-box in GitHub's UI. + - **Example:** + - \[ \] +- Ensure there is a single hard return at the end of a .md file. +- Use in-text comments for extra visibility when collaborating with other contributors on HackMD documents. + - Click on the comment icon in the toolbar and choose an appropriate style. + - Consider including a timestamp or username: + - **Markdown:** `> Look Here! [name=John Doe]` + - **Rendered:** `Look Here! \[name=John Doe\]` + - Make sure to delete comments before submitting Pull Requests. +- Use an emoji to call attention to an important point, when necessary. + - Practice discretion and use them sparingly. + - Do not load documents with emojis. + - This [cheat sheet](https://gist.github.com/rxaviers/7360908) lists emojis and their Markdown shortcuts. + +#### Naming Files and Versions + +- Markdown file names should be lowercase. +- Use dashes `-`, not spaces, to separate words within Markdown file names. + - **Correct:** `meeting-transcript-ep-01.md` + - **Incorrect:** `Meeting Transcript Episode 01.md` +- Use descriptive names for Markdown files and versions. + - Filenames should contain information specific to the contents of the file. + - Context is provided from the directory or through the presentation layer (e.g., GitBooks). + - **Correct:** `meeting-summary-ep-01.md` + - **Incorrect:** `scientific-governance-and-risk-meeting-summary-ep-01.md` + +**Pro Tip:** +For a document's final draft, name it "Final draft, moving to GitHub." Post a link to the HackMD file or a relevant page on GitHub. + +### Miscellaneous + +#### Important Links + +- [GitHub Desktop](https://desktop.github.com/) +- [Broken Link Checker](https://ahrefs.com/broken-link-checker) +- [Markdown Table Maker](https://gsuite.google.com/marketplace/app/markdowntablemaker/46507245362): for Google Sheets. +- [Code Blocks](https://gsuite.google.com/marketplace/app/code_blocks/100740430168?pann=cwsdp&hl=en): for formatting blocks of code in a doc or adding Markdown. +- [Markdown Conversion](https://github.com/lmmx/gdocs2md-html): for Google Drive. + - A long [stack-exchange thread](https://webapps.stackexchange.com/questions/44047/how-can-google-docs-and-markdown-play-nice) on this use case. +- [DrawIO](https://draw.io/): Open source software using Google Drive for createing flowcharts and schemas. +- [Figma](https://www.figma.com/): Creates visual mockups, especially for team collaboration. + +#### Wallets and 3rd Party Services + +- [Metamask](https://metamask.io/): Wallet for sending and receiving YFI +- [Zerion](https://zerion.io/): For checking Yearn Treasury statistics. + +#### Keyboard Shortcuts + +- [Mac Shortcuts](https://www.mediaatelier.com/CheatSheet/?ref=producthunt) +- [Windows Shortcuts](https://cheatkeys.com/) +- [Use The Keyboard](https://usethekeyboard.com/): Open-source collection of keyboard shortcuts for Mac apps, Windows programs, and websites. + +### Acknowledgments + +This document could not be possible without the amazing work done by the MakerDAO team as this document is mostly based on their [Contributor Tools Guide](https://github.com/makerdao/community-portal/blob/r2d/content/en/contribute/content/contributor-tools.mdx). From fca87e3e92ff64b9311a5eef0cf20d11bfd4e6a1 Mon Sep 17 00:00:00 2001 From: Arcturus Date: Mon, 14 Dec 2020 12:00:43 -0500 Subject: [PATCH 20/98] Add Writing Style Guide (#132) * Add Writing Style Guide * Fix Replace absolute url with relative * Fix broken link * fix styling issues * Make further formatting fixes * Run linter * Fix: Repair broken links Co-authored-by: Daniel Lehnberg --- SUMMARY.md | 1 + contributors/writing-style-guide.md | 301 ++++++++++++++++++++++++++++ 2 files changed, 302 insertions(+) create mode 100644 contributors/writing-style-guide.md diff --git a/SUMMARY.md b/SUMMARY.md index 7facf190..d730bfd4 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -88,3 +88,4 @@ - [Contribute](contributors/README.md) - [Contributor Tools](contributors/contributor-tools.md) +- [Writing Style Guide](contributors/writing-style-guide.md) diff --git a/contributors/writing-style-guide.md b/contributors/writing-style-guide.md new file mode 100644 index 00000000..1dfc42d9 --- /dev/null +++ b/contributors/writing-style-guide.md @@ -0,0 +1,301 @@ +# Writing Style Guide + +The Yearn Community Writing Style Guide summarizes the standards and best practices **writers** should follow when contributing to Yearn Documentation resources. + +## Writing Intent and Tone + +Yearn Community materials should cater to readers who are unfamiliar with the Yearn ecosystem. Writers should also assume that their readers have tight schedules and short attention spans, as after all, farming is honest but hard work. + +As such, Writers should focus on communicating concepts as clearly and succinctly as possible. + +- Use simple language. +- Use short, concise sentences. +- Avoid unnecessary words. +- Remain open and objective. +- Provide examples when possible. +- Provide examples to help explain concepts, but avoid overcomplicating them. + - Use math when necessary, but keep it simple and visually easy to understand. +- Link to basic terms if necessary. + +## Writer Guidelines + +### General Rules + +- Run all drafts through [Grammarly](https://app.grammarly.com/) regularly, and before final submissions. + - Grammarly will catch most spelling and grammatical errors. + - Copy rendered text into Grammarly and address any mistakes it flags. + - HackMD does not identify spelling and grammatical errors. + - Grammarly will miss errors if it’s given raw Markdown text. + - Be careful of copy and pasting code from Grammarly to VScode, Grammarly may mess with formatting. + +**Please Note** + +- When migrating to a new document (i.e., from Google Docs to HackMD): + - Leave a note in the old file. + - Provide a link to the latest version. +- Do not blindly accept Grammarly suggestions. + - Review edits to make sure they make sense. + +**Use:** + +- [Oxford commas](https://en.wikipedia.org/wiki/Serial_comma). +- [Pluralized, gender-neutral pronouns](https://en.wikipedia.org/wiki/Singular_they). + - Use “they/their” instead of “he/she/his/hers.” + - **Examples:** “When they…” or “If users choose to X, then their…” +- The `%` symbol. Do not spell out "percent." + - **Correct:** 15% + - **Incorrect:** 15 percent +- Double quotes `" "` for phrases, quotes, etc. + - Do not use single `' '` quotes. + +**Avoid:** + +- [First-person language.](https://en.wikipedia.org/wiki/Grammatical_person) + - **Examples:** I, we, our, etc. +- [Second-person language](https://en.wikipedia.org/wiki/Grammatical_person) (unless it is appropriate for a guide or action page). + - **Examples:** "You then..." or "Now you should..." +- Exclamation points. +- Footnotes. +- References to deprecated names for Yearn Components. + - **Examples:** yyCRV or yUSD instead of yvCurve-Y (see: [Yearn Naming Conventions](../developers/naming-convention.md)). +- Parentheses for stating additional information. + - **Incorrect:** Development Grants are larger sized ($5,000 to $50,000) grants aimed at individuals or teams building projects around vaults and the broader Yearn ecosystem. + - **Correct:** Development Grants are generally larger sized grants, ranging from $5,000 to $50,000, aimed at individuals or teams building projects around vaults and the broader Yearn ecosystem. + +### Abbreviations + +- Use parentheses to define abbreviated terms the first time they appear in a given document. + - **Example:** A Yearn Improvement Proposal (YIP) is a proposal framework to support new initiatives and to expand the scope of existing ones. + +### Acronyms, Decades and Cases + +Do not use apostrophes to pluralize acronyms or indicate decades. Add an "s" at the end. + +#### Acronyms + +- To make an acronym plural: + - **Correct:** YIPs + - **Incorrect:** YIP's + +#### Decades + +- To indicate a decade: + - **Correct:** 1990s + - **Incorrect:** 1990's + +#### Capitalize + +- Names and proper nouns. +- Cities, countries, nationalities, and languages. +- Terms with definitions provided by Yearn. + +#### Title Case + +- **The [Title Case Converter](https://titlecaseconverter.com/) will keep titles consistent.** +- Follow the New York Times standard. +- Capitalize the first and last words, all nouns, pronouns, verbs, adverbs, and adjectives. +- Lowercase all articles, conjunctions, and prepositions. + +### Currencies + +The examples below use dollars, but the same rules apply to all global currencies. + +- Use lowercase except when writing "US Dollar.” +- Use figures and the "\$" sign in all except casual references, or amounts without a figure. + - **Standard:** "The book costs \$4." + - **Casual:** "Please give me a dollar." +- For amounts under \$1 million, follow this format: + - **Correct:** $4, $25, $500, $1,000, \$650,000. +- For amounts over \$1 million, use the word, not numerals. + - **Correct:** "He is worth \$4 million." + - **Incorrect:** "He is worth \$4,000,000." + +### Naming Conventions + +#### Cryptocurrencies + +- When directly referring to the creation, destruction, or manipulation of a token (particularly as it relates to tooling) or when referencing the token as a currency, in an instructional or conversational setting, or as a conceptual product of the Foundation or its systems: + - Use the proper prefix if necessary and capitalized TLA version: `wETH` + - **Example:** “wETH is a token that represents Ether 1:1 and conforms to the ERC20 token standard.” +- Similarly, when referring to exchange pairs: + - Use: `wETH/DAI` + +#### Yearn Products + +Please see [Yearn Naming Conventions](../developers/naming-convention.md). + +#### Yearn + +- When referring to Yearn as a smart contract system, use "The Yearn Protocol." + - **Example:** “The Yearn Protocol is a set of contracts for yield optimization." +- When referring to Yearn as a body of YFI voters and the general stakeholder community, use "Yearn Community" or simply "Yearn." + - **Example:** "Yearn passed a vote to decrease the yCRV vault performance fee." + - **Example:** "The Yearn Community passed a vote to add an additional vault." +- Use "Yearn" for casual references to Yearn and the Yearn Protocol as a whole. + +### Numbers + +- Spell out numbers below 10. + - **Examples:** one, two, three, etc. +- Use numerals for numbers above 10, unless starting a sentence. +- For numbers with million, billion, or trillion, use figures in all except casual cases. + - **Standard:** "The nation has 1 million citizens." + - **Casual:** "I'd like to make a billion dollars." + +### Lists + +When bulleted and numbered lists contain complete sentences, capitalize the first word, and follow each with a period. If list items are phrases, no capitalization or punctuation is required. + +- _Don't_ use a list with only 1 item. +- Use [parallel construction](https://en.wikipedia.org/wiki/Parallelism_%28grammar%29) for each item in a list. +- Start with the same [part of speech](https://en.wikipedia.org/wiki/Part_of_speech) for each item (in this case, a verb). +- Use the same verb [tense](https://en.wikipedia.org/wiki/Grammatical_tense#English) for each item. +- Use the same [voice](https://en.wikipedia.org/wiki/Voice_%28grammar%29) for each item. +- Use the same sentence type (statement, question, exclamation) for each item. +- List items that include definitions should look like this: + - **Team:** Yearn Protocol Developers and Contributors + - **Community**: General participants in Yearn forums and chat +- Use dashes rather than asterisks for unordered lists. + - **Correct:** `-` + - **Incorrect:** `*` +- Alphabetize lists of names unless there is a clear priority at work. +- Do not use ordered (numbered) lists unless order matters. +- Ordered list items should use the `1. ` repeated. + - Markdown will automatically generate numbers. + +**Example:** + +```markdown +1. Item 1 +1. Item 2 +1. Item 3 +1. Item 3a +1. Item 3b +``` + +### Links + +- Use [absolute links](https://docs.microsoft.com/en-us/contribute/how-to-write-links) and standard web URLs when referencing external resources. +- Create descriptive hyperlinks and avoid generic language. + - **Correct - Descriptive:** (Learn more at [Yearn Documentation](https://docs.yearn.finance/) + - **Incorrect - Generic:** Learn more [here](https://docs.yearn.finance/). +- Include a `.`outside the link for sentences that end with a link. +- When creating links for parallel translated documents, make sure to update relative links to reflect the correct heading. + +### Tables of Contents + +- Include a table of contents for documents that span several pages and multiple sections. +- Use the raw Markdown from the Table of Contents above as a template. + - Be sure to include the line breaks `---` as well to keep formatting consistent. +- The table of contents should list relevant sections for easy navigation. + +## Markdown Guide + +Yearn documents posted on GitHub are written in Markdown, a text-to-HTML conversion tool for web writers. + +- Include line breaks above and below headings. +- Use top-level headers (`#`) only once per document. + - Do not make multiple top-level headings. +- Avoid repeat headings. + - They will break auto-generated navigation. +- Avoid trailing spaces. +- Do not use: + - Em or en [dashes:](https://en.wikipedia.org/wiki/Wikipedia:Hyphens_and_dashes) `—` + - Ampersands `&` in titles and headers. + - Pipes `|` in titles and headers. + - Curly quotes. Use the plaintext version. + - **Correct:** `"` + - **Incorrect:** `“` + - Escaping parentheses. Use normal parentheses. + - **Correct:** `(SOMETHING)` + - **Incorrect:** `\(SOMETHING\)` +- Ensure there is a single hard return at the end of a .md file. +- Use emojis to call attention to an important point, when necessary. + - Practice discretion and use them sparingly. + - This [cheat sheet](https://gist.github.com/rxaviers/7360908) lists emojis and their Markdown shortcuts. + +## Best Practices and Resources + +Writers and contributors familiar with Yearn and cryptocurrency basics will have a better sense of where to apply their skills best. + +- Spend some time learning about Yearn's function, history, and any recent events before contributing. +- In-depth knowledge is appreciated but not required. + +### Learn the Basics of Markdown + +- [Daring Fireball](https://daringfireball.net/projects/markdown/) +- [Markdown Syntax Guide](https://guides.github.com/features/mastering-markdown/) +- [Practice Communicating Using Markdown](https://lab.github.com/githubtraining/communicating-using-markdown) + +### Helpful Writing Tools + +Make use of any writing tools that help improve workflow and writing quality. See the list below for some recommendations. + +#### Text Editors + +- [Grammarly](https://app.grammarly.com/) - Mistake-free writing editor +- [HemingwayApp](https://www.hemingwayapp.com/) - Make writing bold and clear + +#### Word Choice + +- [Thesaurus](https://www.thesaurus.com/) - Synonyms +- [Powerthesaurus](https://www.powerthesaurus.org/) - Synonyms and phrase suggestions +- [WordHippo](https://www.wordhippo.com/) - Synonyms and phrase suggestions + +### Review Community Guides + +Review the respective Contribute.md for each repository where pertinent before starting work on any Yearn project. + +- Yearn contributor guides outline writing standards and help simplify the writing process. + +#### Document-Specific Maintenance Guides + +- Check for an associated maintenance guide before starting work on a given document if applicable. +- A document maintenance guide outlines standards to help Reviewers and contributors when maintaining a given resource. + - The rules described within a document-specific maintenance guide supersede other guides. + - If a discrepancy is glaring or unreasonable, bring the issue to an admin in the [#documentation](https://discord.com/channels/734804446353031319/748476302121762866) channel on Yearn's discord. + +#### Contributor Tools + +- The [Contributor Tools Guide](contributor-tools.md) guide introduces the tools regularly used by Yearn contributors. + +### Express Interest + +- Check out the [Getting Started guide]() for contributing to Documentation. +- Join the [#documentation](https://discord.com/channels/734804446353031319/748476302121762866) channel on Yearn's Discord, read the pinned messages, and reach out to a channel admin. +- Yearn community team members and senior contributors help onboard new contributors via Discord or Telegram chats where applicable. +- Feel free to discuss personal interests and relevant skills to help determine a well-suited project/issue and jump right in. +- To understand strengths you can also provide relevant examples of past projects, work, and experience. + - Demonstrate a reliable work ethic and offer quality work that speaks for itself. + - Stand out by suggesting projects and adding insight to public discussions. + +### Collaborate + +- When accepting an assignment, be sure to collaborate early and often. +- Visit [#documentation](https://discord.com/channels/734804446353031319/748476302121762866) or corresponding Telegram chat regularly. +- Coordinate with other members. + - Ask as many questions as necessary + - Ask for feedback when stuck. + - Provide frequent progress updates. +- Develop a plan that defines an approach for an assignment. + - Produce a project outline. Clarify the what so we can agree on the how. + - Set achievable deadlines. Timeboxing is good :) + - Assign and divide tasks with other contributors. + - Multiple contributors should not start work on similar projects individually. Please check that the same issue does not already exist in the Github Issues for that Repository, and if it does please coordinate with whoever is working on it to divide the work if needed. + +#### Track Progress + +- Track projects and progress with [GitHub Issues.](https://github.com/orgs/iearn-finance/projects/2) + - Keep GitHub issues updated with comments and feedback. +- Take advantage of version history when working in HackMD or Google Docs. + +#### Final Drafts and Submissions + +- Transfer approved final drafts from Google Docs to HackMD or DrawIO(for diagrams) if need be. +- Let the team know when a project is ready for final review by moving your issue to the status of `Pending Review` on Github and messaging in the appropriate Discord or Telegram channel. +- Once reviewed, submit completed projects for approval as a [Pull Request](https://help.github.com/en/github/collaborating-with-issues-and-pull-requests/creating-a-pull-request) on GitHub. + - Ensure to update any relevant issues and the project board on GitHub + +### Acknowledgements + +This document could not be possible without the amazing work done by the MakerDAO team as this document is mostly based on their [Writing Style Guide](https://github.com/makerdao/community-portal/blob/r2d/content/en/contribute/content/writing-style-guide.mdx). From 56588cb7ed14aa9f575fcdddeb9c4c10feb098be Mon Sep 17 00:00:00 2001 From: Facundo Ameal Date: Thu, 21 Jan 2021 12:47:57 -0300 Subject: [PATCH 21/98] fix: change wrong Luciano to the right Luciano (#189) * fix: change wrong Luciano to the right Luciano * fix: fix linting Co-authored-by: milkyklim <10698619+milkyklim@users.noreply.github.com> --- additional-resources/team.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/additional-resources/team.md b/additional-resources/team.md index 452f245b..06399eef 100644 --- a/additional-resources/team.md +++ b/additional-resources/team.md @@ -15,7 +15,7 @@ | [@andre.cronje](https://gov.yearn.finance/u/andre.cronje) | [@AndreCronjeTech](https://twitter.com/andrecronjetech) | [@andrecronje](https://github.com/andrecronje) | | [@doug](https://gov.yearn.finance/u/doug) | [@doug_molinam](https://twitter.com/doug_molinam) | [@dmolina79](https://github.com/dmolina79) | | [@fubuloubu](https://gov.yearn.finance/u/fubuloubu) | [@fubuloubu](https://twitter.com/fubuloubu) | [@fubuloubu](https://github.com/fubuloubu) | -| [@luciano](https://gov.yearn.finance/u/luciano) | [@lbertenasco](https://twitter.com/lbertenasco) | [@lbertenasco](https://github.com/lbertenasco) | +| [@lbertenasco](https://gov.yearn.finance/u/lbertenasco) | [@lbertenasco](https://twitter.com/lbertenasco) | [@lbertenasco](https://github.com/lbertenasco) | | [@x48](https://gov.yearn.finance/u/x48) | [@x48_crypto](https://twitter.com/x48_crypto) | [@x48-crypto](https://github.com/x48-crypto/) | ## Academic "Public Good" From 1b431d72e012c438cbc681b34e675568a1e7781c Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Juan=20Manuel=20Franco=20Pati=C3=B1o?= <45358012+juafrapat@users.noreply.github.com> Date: Fri, 22 Jan 2021 17:33:15 +0100 Subject: [PATCH 22/98] Update FAQ: add new V2 fee structure (#188) * Add V2 vaults fee structure * Update faq.md * Update faq.md * Update faq.md * fix typos * Add B.A.B.Y Consequences * Fix space * Edit fee section * Run linter * Remove redundant sections Co-authored-by: Daniel Lehnberg --- faq.md | 45 ++++++++++++++++----------------------------- 1 file changed, 16 insertions(+), 29 deletions(-) diff --git a/faq.md b/faq.md index 0799617b..118641a0 100644 --- a/faq.md +++ b/faq.md @@ -108,35 +108,22 @@ But if you think something can be improved, or you found a bug, we want to squas #### What are the Fees? -- **0.5% fee** on funds withdrawn from active strategies - - Each vault has some amount of the total funds idle and most of them active in the strategy. The idle funds are the difference between `vault holdings` and `strategy holdings`, you can see them on [feel the Yearn](https://feel-the-Yearn.app/). - - When you withdraw, if your funds come from the idle funds, you won't be charged any withdrawal fee. If they come from the strategy, you will be charged the 0.5% fee. -- **5% fee** on additional yield - - For community-made strategies, like the new yETH vault, currently 10% of this fee goes to the strategy creator. The other 90% goes to the treasury and is then distributed to governance. - -#### Can you explain the 5% fee on additional yield? - -- Formerly this was called a "5% fee on subsidized gas" which confused literally everyone except Andre. Technically it is not a performance fee — it's a fee on the some profit-generating transactions that incur high gas costs and are critical to the vault's internal functioning. -- Each vault has multiple levels. Here are two examples that show where this fee is taken when the `harvest()` function is called. -- yCRV Vault example: - - Level 1: stablecoins earn interest in money markets \(compound, aave, dydx\) - - Level 2: the level 1 tokens \(yDAI, yUSDC, yUSDT, and yTUSD\) are provided as liquidty to the yCRV pool to earn trading fees - - Level 3: the strategy earns CRV token rewards which it recycles into yCRV—**this is the only level where the 5% fee is taken.** -- USDC Vault example: - - Level 1: Interest for being lent out at Compound - - Level 2: COMP liquidated to USDC - - Level 3: The strategy earns DF tokens rewards from DForce that get harvested and sold for USDC—**this is the only level where the 5% fee is taken.** - -#### Where do the fees go? - -- They go to a dedicated treasury [contract](https://etherscan.io/address/0x93A62dA5a14C80f265DAbC077fCEE437B1a0Efde). -- From the treasury they stay up to the \$500k limit, over that amount they are redirected to the governance staking [contract](https://etherscan.io/address/0xBa37B002AbaFDd8E89a1995dA52740bbC013D992). - -#### Did the fees always go there? - -- No, when Yearn started they went directly to Andre's [address](https://etherscan.io/address/0x2d407ddb06311396fe14d4b49da5f0471447d45c). -- Then we handed off to the [multisig](https://etherscan.io/address/0xFEB4acf3df3cDEA7399794D0869ef76A6EfAff52) and fees went directly there. -- And before our current gov v2, staking rewards went [here](https://etherscan.io/address/0xb01419E74D8a2abb1bbAD82925b19c36C191A701) +| Vault Version | Management Fee | Performance Fee | Withdrawal Fee | +| ------------- | -------------- | --------------- | -------------- | +| v1 | N/A | 5% | 0.5% | +| v2 | 2% | 20% | N/A | + +**Notes:** + +- **Withdrawal Fee** only applies on funds withdrawn from active Strategies. + - Each vault has some amount of the total funds idle and most of them active in the Strategy. + - Idle funds is the difference between `vault holdings` and `strategy holdings`, and can be seen on [feel the Yearn](https://feel-the-Yearn.app/). + - When there is a withdrawal, if idle funds can cover the full amount, there will not be a withdrawal fee applied. If funds will need to be pulled from the Strategy in order to cover the withdrawal request, the Withdrawal Fee is applied. +- **Performance Fee** is only applied on the performance gains. + - For v1 vaults, the proceeds from this fee is split between Treasury and Strategist 90:10. + - For v2 vaults, the split between Treasury and Strategist is 50:50. +- **Management Fee** is annualized and assigned to Treasury. It accrues per block, is collected on each harvest and is applied on the total of the funds managed by the Strategy. +- **Further reading**, see [YIP-51](https://yips.yearn.finance/YIPS/yip-51), [YIP-52](https://yips.yearn.finance/YIPS/yip-52), [YIP-54](https://yips.yearn.finance/YIPS/yip-54), and [YIP-56](https://gov.yearn.finance/t/yip-56-buyback-and-build/8929). #### Yield From 76aeda348773178bf6606349ec48db568429d823 Mon Sep 17 00:00:00 2001 From: Leonard G Date: Sat, 23 Jan 2021 00:52:52 +0800 Subject: [PATCH 23/98] Update yvaults.md (#186) * Update yvaults.md * Edit content and fix typo Co-authored-by: Daniel Lehnberg --- products/yvaults.md | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/products/yvaults.md b/products/yvaults.md index 04726a8e..4b0d9dbf 100644 --- a/products/yvaults.md +++ b/products/yvaults.md @@ -6,15 +6,13 @@ yVaults have a 0.5% withdrawal fee and a 5% fee on additional yield whenever the ### Available yVaults -There are currently nine yVaults. You can access them here: [https://yearn.finance/vaults](https://yearn.finance/vaults) 1. ETH/WETH 2. YFI 3. yDAI+yUSDC+yUSDT+yTUSD \(yCRV\) 4. crvBUSD 5. crvBTC 6. DAI 7. TUSD 8. USDC 9. USDT +You can access the list of currently available vaults at [https://yearn.finance/vaults](https://yearn.finance/vaults). Tokens are deposited into their respective yVaults and are then reinvested based on the best current opportunities in the market. -The tokens identified above are deposited into their respective yVaults and used to yield farm using current opportunities in the market. - -The vaults are created and maintained by a Controller, who oversees the strategy execution. Profits generated from each respective vault are used to purchase more of the underlying asset in each vault \(e.g., the YFI vault's profits are used to purchase additional YFI\); therefore, _the vaults represent a a continuous buy-and-hold strategy._ +Profits generated are used to purchase more of the underlying asset of each vault \(e.g., the YFI vault's profits are used to purchase additional YFI\); therefore, _the vaults represent a continuous buy-and-hold strategy._ ### yETH Vault Mechanics -The Controller opens a colleratlized debt position \(CDP\) at MakerDAO using ETH as collateral and mints DAI. The DAI is deposited into the yDAI vault. The collateralization ratio—a metric of financial leverage—is targeted to always be at least 200%. Automated bots periodically pay down the DAI debt if the ratio falls below 200%. The DAI is redeemed from [Curve](http://curve.fi/) and is not purchased from the open market \(i.e., yDAI is burned and redeemed for DAI\). Excess DAI earned from yield farming are used to purchase additional ETH, which is deposited into the yETH vault. +The Controller opens a collateralized debt position \(CDP\) at MakerDAO using ETH as collateral and mints DAI. The DAI is deposited into the yDAI vault. The collateralization ratio—a metric of financial leverage—is targeted to always be at least 200%. Automated bots periodically pay down the DAI debt if the ratio falls below 200%. The DAI is redeemed from [Curve](http://curve.fi/) and is not purchased from the open market \(i.e., yDAI is burned and redeemed for DAI\). Excess DAI earned from yield farming are used to purchase additional ETH, which is deposited into the yETH vault. ![](https://i.imgur.com/ZASptpX.png) From 85e5b0321a337cf0ea296b90b8026478c57a434c Mon Sep 17 00:00:00 2001 From: definn-farmer <70661659+definn-farmer@users.noreply.github.com> Date: Fri, 22 Jan 2021 15:28:56 -0300 Subject: [PATCH 24/98] yGift page (#179) * yGift page * Run linter Co-authored-by: Daniel Lehnberg --- SUMMARY.md | 1 + products/ygift.md | 43 +++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 44 insertions(+) create mode 100644 products/ygift.md diff --git a/SUMMARY.md b/SUMMARY.md index d730bfd4..87ec9b79 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -21,6 +21,7 @@ - [Earn](products/earn.md) - [Zap](products/zap.md) - [yInsure](products/yinsure.md) +- [yGift](products/ygift.md) ## R&D diff --git a/products/ygift.md b/products/ygift.md new file mode 100644 index 00000000..d90fe45f --- /dev/null +++ b/products/ygift.md @@ -0,0 +1,43 @@ +# yGift + +Brighten someone's day by sending a virtual gift. yGift is an NFT (Non-Fungible Token) that can be used to reward someone for their work, or to simply share some love. + +## How to send a yGift + +Anyone can create and send a yGift. It is possible to add an image or mp4 video, a nice message and even a monetary reward: + +1. Access [yGift](https://ygift.to/) website and click on "**create gift**" +2. Add an image or mp4 video that means something to you both, then upload it to IPFS + +![](https://i.imgur.com/DtrbCtH.png) + +4. Add a receiver **ETH or ENS address**. Make sure it is the correct Ethereum wallet address, or the yGift will be lost +5. In case you want to add funds to your yGift, choose the token and amount. **Adding funds is optional** +6. Choose a name and write a nice message for your yGift +7. **Locking period**: Optionally set a period of days to lock tokens added to the yGift when you create it. You may send the yGift immediately and although it will be available to the recipient, **the tokens will be locked until this period ends** +8. **Vesting period**: Optionally set a period of days for the tokens to vest. If a locking period has been set, tokens will start vesting immediately after unlocking. Tokens will **vest linearly** until all become available after this period of days expires. + +![](https://i.imgur.com/F9iUgTm.png) + +## How to Tip a yGift + +After a yGift has been sent, people can add more funds to it by tipping it! Are you feeling generous? Tip contributor's gift and share some love! + +1. Access the page of the yGift you want to tip; +2. Click on "tip". Set amount and write a nice message + +![](https://i.imgur.com/7crWB2h.png) + +You can only tip a yGift on the **previous chosen token**. If the yGift was minted with yUSD being the token (even if initial amount was set to 0), then the tips have to be in yUSD. + +Tips are always **immediately available** and not subject to locking or vesting. + +## Collecting your yGift funds + +Received a yGift? Congratulations! If the gift contains a non-zero "Gift Amount" you can collect your unlocked funds. Just click on "Collect" on the top right corner of your gift. + +![](https://i.imgur.com/ok83Onu.png) + +## Contribute! + +yGift is a Yearn project built by the community, for the community! Want to be part of it? Check out [yGift Github](https://github.com/iearn-finance/ygift) and [yGift Discord](https://discord.gg/a7A7QGNzGk) and share your ideas! From 4a2a1e689916a527b496000b9c39f34d3a2b0200 Mon Sep 17 00:00:00 2001 From: Doug <6074987+dougstorm@users.noreply.github.com> Date: Sun, 24 Jan 2021 03:49:34 -0600 Subject: [PATCH 25/98] Update team links (#193) Co-authored-by: dmolina79 --- additional-resources/team.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/additional-resources/team.md b/additional-resources/team.md index 06399eef..eaf1ab17 100644 --- a/additional-resources/team.md +++ b/additional-resources/team.md @@ -13,7 +13,7 @@ | Team Member | Twitter | Github | | :-------------------------------------------------------- | :------------------------------------------------------ | :--------------------------------------------- | | [@andre.cronje](https://gov.yearn.finance/u/andre.cronje) | [@AndreCronjeTech](https://twitter.com/andrecronjetech) | [@andrecronje](https://github.com/andrecronje) | -| [@doug](https://gov.yearn.finance/u/doug) | [@doug_molinam](https://twitter.com/doug_molinam) | [@dmolina79](https://github.com/dmolina79) | +| [@doug](https://gov.yearn.finance/u/doug) | [@doug_storming](https://twitter.com/doug_storming) | [@dougstorm](https://github.com/dougstorm) | | [@fubuloubu](https://gov.yearn.finance/u/fubuloubu) | [@fubuloubu](https://twitter.com/fubuloubu) | [@fubuloubu](https://github.com/fubuloubu) | | [@lbertenasco](https://gov.yearn.finance/u/lbertenasco) | [@lbertenasco](https://twitter.com/lbertenasco) | [@lbertenasco](https://github.com/lbertenasco) | | [@x48](https://gov.yearn.finance/u/x48) | [@x48_crypto](https://twitter.com/x48_crypto) | [@x48-crypto](https://github.com/x48-crypto/) | From c6f87deb1121015512ea103d8d59c46493220291 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Juan=20Manuel=20Franco=20Pati=C3=B1o?= <45358012+juafrapat@users.noreply.github.com> Date: Mon, 25 Jan 2021 12:39:30 +0100 Subject: [PATCH 26/98] Fix some links (#195) * Update faq.md * update yUSD strategy contract * Update earn homepage --- faq.md | 6 +++--- products/earn.md | 2 +- yusd.md | 2 +- 3 files changed, 5 insertions(+), 5 deletions(-) diff --git a/faq.md b/faq.md index 118641a0..14f9385c 100644 --- a/faq.md +++ b/faq.md @@ -61,7 +61,7 @@ But if you think something can be improved, or you found a bug, we want to squas #### What are the risks? - While the assets deposited can't decrease, the debt of the vault can increase. If a strategy does not manage to outperform the debt, then a portion of the asset will be impermanently locked. If a strategy later outperforms the debt again, the asset will again be available to withdraw. There are mechanisms in the vaults to prevent this but nothing is bulletproof. -- As of now, only _some_ Vaults have been [audited](https://github.com/iearn-finance/yearn-audits/blob/bdb3868c98e4fe2427898db05154942a9192efb1/MixBytes%20-%20Yearn.Finance%20protocol%20v.1%20Smart%20Contracts%20Audit%20Security%20Audit%20Report.pdf). +- As of now, only _some_ Vaults have been [audited](https://github.com/iearn-finance/yearn-security/tree/master/audits). - Smart contract risk with any contracts that the vaults interact with. #### What are the different yVaults? @@ -82,7 +82,7 @@ But if you think something can be improved, or you found a bug, we want to squas **Other Vaults** -- v1 Money Market vaults, formerly called iEarn, can be found [here](https://yearn.finance/earn). +- v1 Money Market vaults, formerly called iEarn, can be found [here](https://v1.yearn.finance/earn). - Additional vaults can be found [here](https://yearn.finance/vaults). #### If the current strategy for the yCRV vault is farming CRV does it just get added to my balance when I withdrawal? @@ -159,7 +159,7 @@ But if you think something can be improved, or you found a bug, we want to squas ### Earn -- [yearn.finance/earn](https://yearn.finance/earn) +- [yearn.finance/earn](https://v1.yearn.finance/earn) #### What is Earn? diff --git a/products/earn.md b/products/earn.md index a8a428d6..ae83932e 100644 --- a/products/earn.md +++ b/products/earn.md @@ -14,4 +14,4 @@ As of September 2020, the YTD annualized return for yPool liquidity providers is ## Resources -- [Earn Homepage](https://yearn.finance/earn) +- [Earn Homepage](https://v1.yearn.finance/earn) diff --git a/yusd.md b/yusd.md index 05ca57ec..4582b84f 100644 --- a/yusd.md +++ b/yusd.md @@ -48,6 +48,6 @@ At this tier the current strategy sits on top of the lower two tiers and **harve - yUSD Token contract: [0x5dbcF33D8c2E976c6b560249878e6F1491Bca25c](https://etherscan.io/address/0x5dbcF33D8c2E976c6b560249878e6F1491Bca25c) - Code - The vaults.finance source code on [GitHub](https://github.com/banteg/yearn-recycle) - - The current strategy: [StrategyCurveYCRVVoter](https://etherscan.io/address/0xc999fb87AcA383A63D804A575396F65A55aa5aC8#code) + - The current strategy: [StrategyCurveYVoterProxy](https://etherscan.io/address/0x07db4b9b3951094b9e278d336adf46a036295de7#code) - FAQ - [https://docs.yearn.finance/faq\#vaults](https://docs.yearn.finance/faq#vaults) From 8c322848fbec72b881f210d0cf853f9be699087e Mon Sep 17 00:00:00 2001 From: Wot-Is-Goin-On <72106914+Wot-Is-Goin-On@users.noreply.github.com> Date: Mon, 25 Jan 2021 11:45:51 +0000 Subject: [PATCH 27/98] Update faq.md (#197) Typos --- faq.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/faq.md b/faq.md index 14f9385c..a9427018 100644 --- a/faq.md +++ b/faq.md @@ -85,9 +85,9 @@ But if you think something can be improved, or you found a bug, we want to squas - v1 Money Market vaults, formerly called iEarn, can be found [here](https://v1.yearn.finance/earn). - Additional vaults can be found [here](https://yearn.finance/vaults). -#### If the current strategy for the yCRV vault is farming CRV does it just get added to my balance when I withdrawal? +#### If the current strategy for the yCRV vault is farming CRV does it just get added to my balance when I withdraw? -- No. The vault will farm CRV then sell it on the market automatically. When you withdrawal you will get more yCRV. +- No. The vault will farm CRV then sell it on the market automatically. When you withdraw you will get more yCRV. #### Why isn't yCRV worth \$1, it's a stable coin right? @@ -101,7 +101,7 @@ But if you think something can be improved, or you found a bug, we want to squas - You can’t get the same numbers for two completely different coins. The new sBTC is following the same strategy that the yCRV vault using curve liquidity pool. The obvious answer is that there aren’t many safe platforms accepting YFI as stake so there aren’t much valid strategies for the YFI vault right now. -#### I deposited into a vault, what will I get out when I withdrawal? +#### I deposited into a vault, what will I get out when I withdraw? - You can only withdraw the crypto asset type that you put in. - You will get the amount you originally put in, plus the yield you've earned, minus the fees. From f055a5893343a4b510c26eea4b0c885895533f3a Mon Sep 17 00:00:00 2001 From: Daniel Lehnberg Date: Mon, 25 Jan 2021 14:55:26 +0000 Subject: [PATCH 28/98] Remove broken links (#191) * Remove broken links * Remove another broken link --- contributors/contributor-tools.md | 1 - faq.md | 1 - how-to-guides/how-to-understand-yvault-roi.md | 1 - 3 files changed, 3 deletions(-) diff --git a/contributors/contributor-tools.md b/contributors/contributor-tools.md index 7e5ee7f6..9bf9f1bd 100644 --- a/contributors/contributor-tools.md +++ b/contributors/contributor-tools.md @@ -163,7 +163,6 @@ For a document's final draft, name it "Final draft, moving to GitHub." Post a li - [GitHub Desktop](https://desktop.github.com/) - [Broken Link Checker](https://ahrefs.com/broken-link-checker) -- [Markdown Table Maker](https://gsuite.google.com/marketplace/app/markdowntablemaker/46507245362): for Google Sheets. - [Code Blocks](https://gsuite.google.com/marketplace/app/code_blocks/100740430168?pann=cwsdp&hl=en): for formatting blocks of code in a doc or adding Markdown. - [Markdown Conversion](https://github.com/lmmx/gdocs2md-html): for Google Drive. - A long [stack-exchange thread](https://webapps.stackexchange.com/questions/44047/how-can-google-docs-and-markdown-play-nice) on this use case. diff --git a/faq.md b/faq.md index a9427018..b8bbc82c 100644 --- a/faq.md +++ b/faq.md @@ -490,7 +490,6 @@ But if you think something can be improved, or you found a bug, we want to squas ### Statistics - [yieldfarming.info](https://yieldfarming.info/) -- [yVault ROI Calculator](https://py-earn.herokuapp.com/) - [stats.finance/yearn](https://stats.finance/yearn) - [Feel The Yearn](https://feel-the-yearn.vercel.app/) - Initial Distribution [Dune Dashboard](https://explore.duneanalytics.com/dashboard/yearn) diff --git a/how-to-guides/how-to-understand-yvault-roi.md b/how-to-guides/how-to-understand-yvault-roi.md index eaf90d3e..e1d752b4 100644 --- a/how-to-guides/how-to-understand-yvault-roi.md +++ b/how-to-guides/how-to-understand-yvault-roi.md @@ -157,4 +157,3 @@ The community has been actively creating tools and guides on this topic. - [https://github.com/thegismar/yearn_roi/blob/master/yearn_vaults_ROI_calc.ipynb](https://github.com/thegismar/yearn_roi/blob/master/yearn_vaults_ROI_calc.ipynb) provides a mathemathical explanation on how ROI is calculated with some caveats. \(This repository is no longer being maintained\). - [Statistics FAQ](https://docs.yearn.finance/faq#statistics) -- [yVault ROI performance over time graph](https://py-earn.herokuapp.com/graph) From 1da45620050e0cf62e92f3ad76f86fe372b18dc9 Mon Sep 17 00:00:00 2001 From: Miguel Cabeza Date: Mon, 25 Jan 2021 20:48:33 +0100 Subject: [PATCH 29/98] Update linter to fix instead of check (#198) --- .github/workflows/lint.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/lint.yml b/.github/workflows/lint.yml index 4287ec15..3483d5d7 100644 --- a/.github/workflows/lint.yml +++ b/.github/workflows/lint.yml @@ -34,7 +34,7 @@ jobs: run: npm install - name: Run linter on - run: npm run lint:check + run: npm run lint:fix - name: Check markdown links uses: gaurav-nelson/github-action-markdown-link-check@v1 From b5a0b23802ebde0179a3faf0ba7c9e367940c27f Mon Sep 17 00:00:00 2001 From: Daniel Lehnberg Date: Tue, 26 Jan 2021 19:50:16 +0000 Subject: [PATCH 30/98] Change Github Actions to use Prettier & add markdown link config (#201) * CI: Use Prettier and add link check config - Replace npm lint with a Prettier github action - Add mlc_config.json which is a config for markdown link checker * Remove link checker ignore tag in yliquidate.md * Fix: Checkout action workflow * Add missing newline Co-authored-by: milkyklim <10698619+milkyklim@users.noreply.github.com> --- .github/workflows/lint.yml | 49 ++++++++++++++++---------------------- mlc_config.json | 12 ++++++++++ r-and-d/yliquidate.md | 2 -- 3 files changed, 32 insertions(+), 31 deletions(-) create mode 100644 mlc_config.json diff --git a/.github/workflows/lint.yml b/.github/workflows/lint.yml index 3483d5d7..ee733be1 100644 --- a/.github/workflows/lint.yml +++ b/.github/workflows/lint.yml @@ -1,5 +1,3 @@ -# This workflow will do a clean install of node dependencies, build the source code and run tests across different versions of node -# For more information see: https://help.github.com/actions/language-and-framework-guides/using-nodejs-with-github-actions name: Check @@ -10,33 +8,26 @@ on: branches: [master] jobs: - lint: + + linter: runs-on: ubuntu-latest steps: - - name: Checkout repo - uses: actions/checkout@v2 - - - name: Cache modules - uses: actions/cache@v2 - with: - path: ~/.npm - key: ${{ runner.os }}-node-${{ hashFiles('**/package-lock.json') }} - restore-keys: | - ${{ runner.os }}-node- - - - name: Setup node.js - uses: actions/setup-node@v1 - with: - node-version: "12.x" - - - name: Install modules - run: npm install - - - name: Run linter on - run: npm run lint:fix - - - name: Check markdown links - uses: gaurav-nelson/github-action-markdown-link-check@v1 - with: - use-quiet-mode: "yes" + - name: Checkout + uses: actions/checkout@v2 + # with: + # # Make sure the actual branch is checked out when running on pull requests + # ref: ${{ github.head_ref }} + + - name: Prettify code + uses: creyD/prettier_action@v3.1 + with: + # This part is also where you can pass other options, for example: + prettier_options: --write **/*.{js,md} + commit_message: "CI: Run linter" + + - name: Check markdown links + uses: gaurav-nelson/github-action-markdown-link-check@v1 + with: + use-quiet-mode: 'yes' + config-file: 'mlc_config.json' diff --git a/mlc_config.json b/mlc_config.json new file mode 100644 index 00000000..127ae8b5 --- /dev/null +++ b/mlc_config.json @@ -0,0 +1,12 @@ +{ + "ignorePatterns": [ + { + "pattern": ""$" + } + ], + "timeout": "20s", + "retryOn429": true, + "retryCount": 5, + "fallbackRetryDelay": "30s", + "aliveStatusCodes": [200, 206] +} diff --git a/r-and-d/yliquidate.md b/r-and-d/yliquidate.md index 7e151de3..e8c8ca8b 100644 --- a/r-and-d/yliquidate.md +++ b/r-and-d/yliquidate.md @@ -4,6 +4,4 @@ description: Not recommended for retail use # yLiquidate - - {% embed url="https://yliquidate.finance" caption="" %} From e9c0eff92714fa9afa8ef55daa612212872e48fd Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Juan=20Manuel=20Franco=20Pati=C3=B1o?= <45358012+juafrapat@users.noreply.github.com> Date: Sun, 31 Jan 2021 14:16:39 +0100 Subject: [PATCH 31/98] Update Governance mechanism (#206) * Update faq.md * typos * More typos * Eliminate governance.md * Delete governance.md Co-authored-by: Daniel Lehnberg --- SUMMARY.md | 1 - faq.md | 62 +++++++++++++++------------------------------------ governance.md | 11 --------- 3 files changed, 18 insertions(+), 56 deletions(-) delete mode 100644 governance.md diff --git a/SUMMARY.md b/SUMMARY.md index 87ec9b79..86dde58d 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -11,7 +11,6 @@ - [How to Understand CRV Vote Locking](how-to-guides/how-to-understand-crv-vote-locking.md) - [How To Understand yVault ROI](how-to-guides/how-to-understand-yvault-roi.md) - [How To Withdraw from yEarn and yVaults](how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md) -- [Governance](governance.md) - [YFI and yTokens](yfi-and-ytokens.md) - [yUSD](yusd.md) diff --git a/faq.md b/faq.md index b8bbc82c..11f77db0 100644 --- a/faq.md +++ b/faq.md @@ -242,76 +242,50 @@ But if you think something can be improved, or you found a bug, we want to squas #### What is a YIP? Why do they matter? -- A YIP or Yearn Improvement Proposal is how features are added to the Yearn ecosystem. Users start a proposal on the forum, discuss it and gauge the sentiment of if the proposal will be accepted. If a lot of users agree with it then it can be posted on-chain for everyone to vote on. +- A YIP or Yearn Improvement Proposal is how features are added to the Yearn ecosystem. Users start a proposal on the forum, discuss it and gauge the sentiment of if the proposal will be accepted. If a lot of users agree with it then it can be posted on [Snapshot](https://snapshot.page/#/yearn) for everyone to vote on without spending gas. -#### How many people need to vote to pass a YIP proposed on-chain? +#### How many people need to vote to pass a YIP proposed? -- The quorum is 20%. Which means that 20% of the staked YFI needs to vote on a proposal for it to pass or else it will fail. Also, it has to have at least 50% of the votes for yes. -- You can post your proposal on-chain first but if people haven't talked about it, they probably won't vote for it. +- According to [YIP-55](https://gov.yearn.finance/t/yip-55-formalize-the-yip-process/7959) a proposal should be discussed in the forum for at least three days. If after three days there is a 25% “For” vote in the forum poll it will then move to formal voting via Snapshot. +- As established in [YIP-55](https://gov.yearn.finance/t/yip-55-formalize-the-yip-process/7959) there isn't any quorum requirement for a YIP to be approved, but the votation on [Snapshot](https://snapshot.page/#/yearn) must be open for at least five days and have a majority support (> 50%) in order to pass. #### How do I make a proposal? - The default template for proposals can be found on [Github](https://github.com/iearn-finance/YIPS/blob/master/yip-X.md) + on the [forum](https://gov.yearn.finance) if you make a post under proposals or discussion it will auto-fill in the template as well. - The process is roughly: - 1. forum discussion - 2. promote to YIP \(usually done by mods\), add YIP to github, put on chain + 1. forum discussion (minimum three days) + 2. promote to YIP \(usually done by mods\), add YIP to github, put on Snapshot (minimum five days off-chain votation) 3. announce #### Who can make a proposal? -- Anyone can post a proposal both on the forum and on-chain. +- Anyone can post a proposal on the forum for discussion within the community. If it's promoted to off-chain votation (via [Snapshot](https://snapshot.page/#/yearn)), only someone holding 1 YFI can submit it to Snapshot. In case your proposal made it to off-chain votation and you don't have enough YFI, mods will help you. ### Voting #### How do I vote? -- Stake your YFI and then you can cast your vote for YIPs that are on-chain on the voting [dashboard](https://ygov.finance/vote) +- Stake your YFI in the governance [contract](https://ygov.finance/stake) or deposit it in the [yYFI vault](https://yearn.finance/vaults) to be able to vote off-chain (gasless) for YIPs on [Snapshot](https://snapshot.page/#/yearn). -#### Can I vote if my YFI is in the YFI vault? +#### Can I vote if my YFI isn't in the governance contract or in the yYFI vault, for instance providing liquidity in a DEX or in a Maker CDP? -- No, your YFI must be staked in the governance [contract](https://ygov.finance/staking) in order to vote. +- No, you'll only vote with the YFI that you have in the governance [contract](https://ygov.finance/staking) and in the [yYFI vault](https://yearn.finance/vaults) prior to the snapshot taken at the start of each off-chain votation. #### Where can I view the YIPs? -- You can view them on the voting [dashboard](https://ygov.finance/vote) if you login to your web3 account or at [yips.yearn.finance](https://yips.yearn.finance/all-yip). +- You can view them on [Snapshot](https://snapshot.page/#/yearn) or at [yips.yearn.finance](https://yips.yearn.finance/all-yip). -#### Why should I stake? What is the APY \(Annual Percentage Yield\)? +#### Why should I stake? Do I get any rewards? -- You should stake if you want to vote on YIPs and get rewards that are generated from the Yearn ecosystem. The APY for staking is currently not listed on the UI. You can ask on the chat what the rate is. - -#### What do I have to do to get rewards with my YFI? - -- All you need to do is stake YFI at [ygov.finance/stake](https://ygov.finance/stake) and you will get rewards if the treasury is at or above 500k usd. You can check the treasury address [here](https://zapper.fi/dashboard?address=0xFEB4acf3df3cDEA7399794D0869ef76A6EfAff52). -- Note that if you stake you get rewards \(as long as they are not going to the treasury\) but you can only claim them within 3 days of voting. +- You should stake only if you want to vote on YIPs. After [YIP-56](https://gov.yearn.finance/t/yip-56-buyback-and-build/8929) there isn't any rewards distributed to governance stakers. Instead, all the fees collected by the protocol are used to buy back YFI on the open market. These YFI is used to reward contributors and other Yearn initiatives. #### Does staking my YFI matter for voting? -- Yes. You have to stake your YFI at [ygov.finance/stake](https://ygov.finance/stake) in the v2 tab under Governance V2 to have your votes count. As of now, you can vote without staking, but you will waste your gas and it won't count so make sure you have staked first if you want to vote. - -#### What if I want to take my YFI out before the end of the vote lock? - -- You can't, sorry. The lock lasts 3 days after you last voted, until then you cannot unstake your tokens. -- If you try to unstake your tokens before the lock ends you will see a very high gas cost, this is an error, you will not be able to unstake until the 3 day lock has ended - -#### I voted and I know the vote lock is 3 days, is there anywhere I can see exactly how long I have left till I can unstake my YFI? - -- Yes! You can read the contract directly ygov.finance staking [contract](https://etherscan.io/address/0xBa37B002AbaFDd8E89a1995dA52740bbC013D992#readContract) go to 28 votelock and input your eth address. This will give you the eth block number when you can unstake. - -#### What’s the difference between voting for a poll on the forum and an on-chain vote? - -- A poll just gauges the sentiment of what the community is feeling on the proposal while a on-chain vote will be binding and will take effect if it passes. - -#### What about the new gasless voting thing? - -- We now have an off-chain signaling system that uses staked balances from ygov. This replaces the older, informal forum polls which were vulnerable to sybil attacks. It can do multiple choice and doesn't cost gas to use, you sign with your wallet instead. We still use the normal on-chain voting system for YIPs. - -#### How long is my YFI tied up if I stake it? - -- Your YFI is locked for 3 days after you vote. +- Yes. You have to stake your YFI at [ygov.finance/stake](https://ygov.finance/stake) in the v2 tab under Governance V2 or in the [yYFI vault](https://yearn.finance/vaults) to have your votes counted. Since Yearn uses [Snapshot](https://snapshot.page/#/yearn) for off-chain votations, for each YIP voted off-chain there'll be a snapshot at a given block of all the YFI tokens staked in governance and in the vault. Only people with YFI staked in governance or in the vault at the time of the snapshot will be able to vote in that YIP. -#### Why can't I claim my staking rewards! +#### What’s the difference between voting for a poll on the forum and an off-chain vote? -- To claim your staking rewards you have to 1\) be staked and 2\) have voted within 3 days to be able to claim them. This will be fixed in an update soon. +- A poll just gauges the sentiment of what the community is feeling on the proposal while an off-chain vote (via [Snapshot](https://snapshot.page/#/yearn)) will be binding and will take effect if it passes. ### yDAO @@ -417,11 +391,11 @@ But if you think something can be improved, or you found a bug, we want to squas ### How to Participate? -- You can participate in YFI by voting on YIPs that are active, discussing the YIPs yet to be proposed on-chain on the forums and talking about YFI in the Telegram and Discord. If you know a second language help us translate the site and YIPs into that language. +- You can participate in YFI by voting on YIPs that are active, discussing the YIPs yet to be proposed off-chain on the forums and talking about YFI in the Telegram and Discord. If you know a second language help us translate the site and YIPs into that language. ### Ongoing efforts to improve the Yearn ecosystem -- You can view the active YIPs [here](https://yips.yearn.finance/all-yip) +- You can view the active YIPs in the [Snapshot](https://snapshot.page/#/yearn) website or [here](https://yips.yearn.finance/all-yip). ## User Interface diff --git a/governance.md b/governance.md deleted file mode 100644 index b22885d0..00000000 --- a/governance.md +++ /dev/null @@ -1,11 +0,0 @@ -# Governance - -YFI holders govern the Yearn ecosystem and are eligble to receive a portion of protocol profits. Therefore, YFI represents a right to govern the platform and a claim on its earnings. Profits are obtained from each of Yearn's products through a governed fee structure. - -In order to claim profits, YFI holders stake their tokens into the [Governance contract](https://etherscan.io/address/0xBa37B002AbaFDd8E89a1995dA52740bbC013D992). Profits are periodically sent to this contract from the Yearn [Treasury Vault](https://etherscan.io/address/0x93a62da5a14c80f265dabc077fcee437b1a0efde#tokentxns), which temporarily holds profits before distribution to stakeholders. Profits are sent to the Governance contract after the Treasury Vault has accrued a \$500,000 reserve; this reserve is used to pay for various operational expenses, including developer compensation and community grants. The amount retained in the Treasury contract before profits are sent to the Governance contract are subject to change by YFI holders. Profits are distributed as yCRV tokens. - -In order to vote on a proposal, YFI holders must be staked in the governance contract. Currently, users of the YFI Vault (i.e. yYFI holders) are also eligible to vote. To lessen the burden of fees on smaller holders, Yearn governance decided to migrate to off-chain voting hosted by Snapshot. Snapshot is an off-chain gasless multi-governance client with easy to verify and hard to contest results. It makes creating and voting on proposals free with similar benefits to on chain voting. Finding previous / active polls and casting your vote is easy—just head to the [Yearn Snapshot Portal](https://yearn.snapshot.page/#/yearn/all). - -The staking portal can be found [here](https://ygov.finance/staking). - -![](https://i.imgur.com/lAoZlb8.png) From 12f00f18e04f95ece499d3191237e5a5f8854322 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Juan=20Manuel=20Franco=20Pati=C3=B1o?= <45358012+juafrapat@users.noreply.github.com> Date: Sun, 31 Jan 2021 14:32:03 +0100 Subject: [PATCH 32/98] Update deployed contracts registry (#135) * Update deployed-contracts-registry.md * Update yvaults.md Update available vaults. * Update yvaults.md reworded to avoid a specific list of active vaults. * add mUSD vault to the registry * Run linter Co-authored-by: Daniel Lehnberg --- developers/deployed-contracts-registry.md | 28 +++++++++++++---------- 1 file changed, 16 insertions(+), 12 deletions(-) diff --git a/developers/deployed-contracts-registry.md b/developers/deployed-contracts-registry.md index 65b98bf3..1962edf6 100644 --- a/developers/deployed-contracts-registry.md +++ b/developers/deployed-contracts-registry.md @@ -57,21 +57,25 @@ The `Controller` contract can be found [here](https://etherscan.io/address/0x9e6 | [USDC](https://etherscan.io/address/0x597ad1e0c13bfe8025993d9e79c69e1c0233522e) | 0x597ad1e0c13bfe8025993d9e79c69e1c0233522e | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | | [USDT](https://etherscan.io/address/0x2f08119c6f07c006695e079aafc638b8789faf18) | 0x2f08119c6f07c006695e079aafc638b8789faf18 | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | | [GUSD](https://etherscan.io/address/0xec0d8d3ed5477106c6d4ea27d90a60e594693c90) | 0xec0d8d3ed5477106c6d4ea27d90a60e594693c90 | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [curve.fi/compound LP](https://etherscan.io/address/0x629c759d1e83efbf63d84eb3868b564d9521c129) | 0x629c759D1E83eFbF63d84eb3868B564d9521C129 | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [curve.fi/mUSD LP](https://etherscan.io/address/0x1AEf73d49Dedc4b1778d0706583995958Dc862e6) | 0x1AEf73d49Dedc4b1778d0706583995958Dc862e6 | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | ### Strategies -| Strategy | Address | GitHub | Vault | -| ------------------------------------------------------------------------------------------------------ | ------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------- | -| [StrategyCurve3CrvVoterProxy](https://etherscan.io/address/0xC59601F0CC49baa266891b7fc63d2D5FE097A79D) | 0xC59601F0CC49baa266891b7fc63d2D5FE097A79D | [StrategyCurve3CrvVoterProxy.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyCurve3CrvVoterProxy.sol) | [curve.fi/3pool LP](https://etherscan.io/address/0x9ca85572e6a3ebf24dedd195623f188735a5179f) | -| [StrategyMKRVaultDAIDelegate](https://etherscan.io/address/0x932fc4fd0eee66f22f1e23fba74d7058391c0b15) | 0x932fc4fd0eee66f22f1e23fba74d7058391c0b15 | [StrategyMKRVaultDAIDelegate.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyMKRVaultDAIDelegate.sol) | [WETH](https://etherscan.io/address/0xe1237aa7f535b0cc33fd973d66cbf830354d16c7) | -| [StrategyYFIGovernance](https://etherscan.io/address/0x395f93350d5102b6139abfc84a7d6ee70488797c) | 0x395f93350d5102b6139abfc84a7d6ee70488797c | [StrategyYFIGovernance.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyYFIGovernance.sol) | [YFI](https://etherscan.io/address/0xba2e7fed597fd0e3e70f5130bcdbbfe06bb94fe1) | -| [StrategyCurveYCRVVoter](https://etherscan.io/address/0xc999fb87aca383a63d804a575396f65a55aa5ac8) | 0xc999fb87aca383a63d804a575396f65a55aa5ac8 | [StrategyCurveYCRVVoter.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYCRVVoter.sol) | [curve.fi/y LP](https://etherscan.io/address/0x5dbcf33d8c2e976c6b560249878e6f1491bca25c) | -| [StrategyCurveYBUSD](https://etherscan.io/address/0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9) | 0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9 | [StrategyCurveYBUSD.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYBUSD.sol) | [curve.fi/busd LP](https://etherscan.io/address/0x2994529c0652d127b7842094103715ec5299bbed) | -| [StrategyCurveSBTC](https://etherscan.io/address/0x4feeaeced575239b46d70b50e13532ecb62e4ea8) | 0x4feeaeced575239b46d70b50e13532ecb62e4ea8 | [StrategyCurveSBTC.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveSBTC.sol) | [curve.fi/sbtc LP](https://etherscan.io/address/0x7ff566e1d69deff32a7b244ae7276b9f90e9d0f6) | -| [StrategyDAICurve](https://etherscan.io/address/0xaa880345a3147a1fc6889080401c791813ed08dc) | 0xaa880345a3147a1fc6889080401c791813ed08dc | [StrategyDAICurve.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyDAICurve.sol) | [DAI](https://etherscan.io/address/0xacd43e627e64355f1861cec6d3a6688b31a6f952) | -| [StrategyTUSDCurve](https://etherscan.io/address/0x1d91e3f77271ed069618b4ba06d19821bc2ed8b0) | 0x1d91e3f77271ed069618b4ba06d19821bc2ed8b0 | [StrategyTUSDCurve.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyTUSDCurve.sol) | [TUSD](https://etherscan.io/address/0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a) | -| [StrategyDForceUSDC](https://etherscan.io/address/0xa30d1d98c502378ad61fe71bcdc3a808cf60b897) | 0xa30d1d98c502378ad61fe71bcdc3a808cf60b897 | [StrategyDForceUSDC.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyDForceUSDC.sol) | [USDC](https://etherscan.io/address/0x597ad1e0c13bfe8025993d9e79c69e1c0233522e) | -| [StrategyDForceUSDT](https://etherscan.io/address/0x787c771035bde631391ced5c083db424a4a64bd8) | 0x787c771035bde631391ced5c083db424a4a64bd8 | [StrategyDForceUSDT.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyDForceUSDT.sol) | [USDT](https://etherscan.io/address/0x2f08119c6f07c006695e079aafc638b8789faf18) | +| Strategy | Address | GitHub | Vault | +| ---------------------------------------------------------------------------------------------------------- | ------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | ----------------------------------------------------------------------------------------------- | +| [StrategyCurve3CrvVoterProxy](https://etherscan.io/address/0xC59601F0CC49baa266891b7fc63d2D5FE097A79D) | 0xC59601F0CC49baa266891b7fc63d2D5FE097A79D | [StrategyCurve3CrvVoterProxy.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyCurve3CrvVoterProxy.sol) | [curve.fi/3pool LP](https://etherscan.io/address/0x9ca85572e6a3ebf24dedd195623f188735a5179f) | +| [StrategyMKRVaultDAIDelegate](https://etherscan.io/address/0x932fc4fd0eee66f22f1e23fba74d7058391c0b15) | 0x932fc4fd0eee66f22f1e23fba74d7058391c0b15 | [StrategyMKRVaultDAIDelegate.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyMKRVaultDAIDelegate.sol) | [WETH](https://etherscan.io/address/0xe1237aa7f535b0cc33fd973d66cbf830354d16c7) | +| [StrategyYFIGovernance](https://etherscan.io/address/0x395f93350d5102b6139abfc84a7d6ee70488797c) | 0x395f93350d5102b6139abfc84a7d6ee70488797c | [StrategyYFIGovernance.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyYFIGovernance.sol) | [YFI](https://etherscan.io/address/0xba2e7fed597fd0e3e70f5130bcdbbfe06bb94fe1) | +| [StrategyCurveYCRVVoter](https://etherscan.io/address/0xc999fb87aca383a63d804a575396f65a55aa5ac8) | 0xc999fb87aca383a63d804a575396f65a55aa5ac8 | [StrategyCurveYCRVVoter.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYCRVVoter.sol) | [curve.fi/y LP](https://etherscan.io/address/0x5dbcf33d8c2e976c6b560249878e6f1491bca25c) | +| [StrategyCurveYBUSD](https://etherscan.io/address/0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9) | 0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9 | [StrategyCurveYBUSD.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYBUSD.sol) | [curve.fi/busd LP](https://etherscan.io/address/0x2994529c0652d127b7842094103715ec5299bbed) | +| [StrategyCurveSBTC](https://etherscan.io/address/0x4feeaeced575239b46d70b50e13532ecb62e4ea8) | 0x4feeaeced575239b46d70b50e13532ecb62e4ea8 | [StrategyCurveSBTC.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveSBTC.sol) | [curve.fi/sbtc LP](https://etherscan.io/address/0x7ff566e1d69deff32a7b244ae7276b9f90e9d0f6) | +| [StrategyDAICurve](https://etherscan.io/address/0xaa880345a3147a1fc6889080401c791813ed08dc) | 0xaa880345a3147a1fc6889080401c791813ed08dc | [StrategyDAICurve.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyDAICurve.sol) | [DAI](https://etherscan.io/address/0xacd43e627e64355f1861cec6d3a6688b31a6f952) | +| [StrategyTUSDypool](https://etherscan.io/address/0xe3a711987612bfd1dafa076506f3793c78d81558) | 0xe3a711987612bfd1dafa076506f3793c78d81558 | [StrategyTUSDypool.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyTUSDypool.sol) | [TUSD](https://etherscan.io/address/0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a) | +| [StrategyUSDC3pool](https://etherscan.io/address/0x4720515963a9d40ca10b1ade806c1291e6c9a86d) | 0x4720515963a9d40ca10b1ade806c1291e6c9a86d | [StrategyUSDC3pool.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyUSDC3pool.sol) | [USDC](https://etherscan.io/address/0x597ad1e0c13bfe8025993d9e79c69e1c0233522e) | +| [StrategyUSDT3pool](https://etherscan.io/address/0xc7e437033d849474074429cbe8077c971ea2a852) | 0xc7e437033d849474074429cbe8077c971ea2a852 | [StrategyUSDT3pool.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyUSDT3pool.sol) | [USDT](https://etherscan.io/address/0x2f08119c6f07c006695e079aafc638b8789faf18) | +| [StrategyCurveCompoundVoterProxy](https://etherscan.io/address/0x530da5aef3c8f9ccbc75c97c182d6ee2284b643f) | 0x530da5aef3c8f9ccbc75c97c182d6ee2284b643f | [StrategyCurveCompoundVoterProxy.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyCurveCompoundVoterProxy.sol) | [curve.fi/compound LP](https://etherscan.io/address/0x845838df265dcd2c412a1dc9e959c7d08537f8a2) | +| [StrategyCurvemUSDVoterProxy](https://etherscan.io/address/0xBA0c07BBE9C22a1ee33FE988Ea3763f21D0909a0) | 0xBA0c07BBE9C22a1ee33FE988Ea3763f21D0909a0 | [StrategyCurvemUSDVoterProxy.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyCurvemUSDVoterProxy.sol) | [curve.fi/mUSD LP](https://etherscan.io/address/0x1aef73d49dedc4b1778d0706583995958dc862e6) | ## Delegated Vault Contracts From 2503219ca0905902bdff206e887356fd8f111227 Mon Sep 17 00:00:00 2001 From: Geoff Langenderfer Date: Sun, 31 Jan 2021 08:45:17 -0500 Subject: [PATCH 33/98] note initial deposit requires 2 transactions (#196) * note initial deposit requires 2 transactions * Edit wording and add link to FAQ * Run linter Co-authored-by: Daniel Lehnberg --- .../how-to-participate-in-a-yvault.md | 26 +++++++++---------- 1 file changed, 12 insertions(+), 14 deletions(-) diff --git a/how-to-guides/how-to-participate-in-a-yvault.md b/how-to-guides/how-to-participate-in-a-yvault.md index 4ad4fa36..bd06e6d1 100644 --- a/how-to-guides/how-to-participate-in-a-yvault.md +++ b/how-to-guides/how-to-participate-in-a-yvault.md @@ -29,26 +29,24 @@ This visual guide will walk you through every step in depositing funds in a [yVa ![amount DAI vault](https://i.imgur.com/VaAGaOc.jpg) -### 6. Click “Deposit” +### 6. Approve and Deposit -![deposit vault](https://i.imgur.com/RneAtGx.jpg) +Depositing for the first time requires making two transactions, one approval, and one deposit. Approval is one-time, subsequent deposits can be made in a single transaction. Please ensure there is **ETH in your wallet** to cover the gas cost on Ethereum. -Click on **25%, 50%, 75% or 100%** to deposit the corresponding proportion of your wallet into the Vault. +- Approval (first time only) + - Enter from 0 to 100% of your wallet DAI balance then click "Deposit" + - Confirm the transaction in your wallet +- Deposit + - Enter from 0 to 100% of your wallet DAI balance then click "Deposit" + - Confirm the transaction in your wallet -Or click “Deposit All” if you would like to **deposit 100%** of the chosen digital asset from your wallet into the Vault. -:::info -Please note before you make a deposit that there is a **0.5% withdrawal fee**. The longer you leave the deposit to earn returns in the Vault, the more likely your returns will exceed the withdrawal fee. -::: +**Please note:** Depending on the vault you deposit into, fees may be applied. For more info see the [relevant section in the FAQ](../faq.md#what-are-the-fees). -### 7. Approve yearn.finance to spend your DAI token (first time only) and then click “Confirm” again to approve the deposit +![deposit vault](https://i.imgur.com/RneAtGx.jpg) ![approve DAI vault](https://i.imgur.com/pPGoSiP.jpg) -You need to pay a **transaction fee in Ether (ETH)** to approve yearn.finance to spend your DAI. - -Make sure there is **enough ETH in your wallet**. - -### 8. Receive your yToken (in this case it would be yDAI) +### 7. Receive your yToken (in this case it would be yDAI) The yDAI you receive is your **share of the DAI Vault**. The amount of yDAI in your wallet will **remain constant** over time but the value of it will increase as the DAI Vault earns returns. @@ -56,6 +54,6 @@ The amount of yDAI you receive will be less than 1 per DAI you deposited because For example, at block number 10611372 yDAI was equal to 1.044 DAI. Therefore had you deposited 100 DAI, you would have received 95.78 yDAI (100 / 1.044). -### 9. Track your earnings +### 8. Track your earnings [Yearn Party](https://yearn.party/) shows an approximate running total for how much you have earned in the Vault. From 3444d2b0088754c055b53af4550c0da49be6ff6c Mon Sep 17 00:00:00 2001 From: dudesahn Date: Sun, 31 Jan 2021 08:48:20 -0500 Subject: [PATCH 34/98] docs: add dev cheat sheet, sushiswap, and want tokens (#178) --- developers/naming-convention.md | 89 +++++++++++++++++++++++++++++---- 1 file changed, 79 insertions(+), 10 deletions(-) diff --git a/developers/naming-convention.md b/developers/naming-convention.md index 3c2fb86e..6316ccda 100644 --- a/developers/naming-convention.md +++ b/developers/naming-convention.md @@ -2,33 +2,103 @@ ## yVaults +### Dev Cheat Sheet (Examples) + +- **Vanilla ERC20 tokens** + - Name: `${token.symbol()} or override yVault` + - Symbol: `yv${token.symbol()} or override` + - **Examples:** `USDC yVault`, `yvUSDC`, `aLINK yVault`, `yvaLINK` +- **LP positions** + - **Curve** + - Name: `Curve + pool + Pool yVault` + - **Examples:** `Curve sBTC Pool yVault`, `Curve 3pool yVault`, `Curve Y Pool yVault` + - Symbol: `yvCurve-pool` + - **Examples:** `yvCurve-sBTC`, `yvCurve-3pool`, `yvCurve-Y`. We make an exception for the last one and call it `yUSD`. + - **Uniswap** + - Name: `Uniswap + v${self.version()} + TOKEN-TOKEN + LP yVault` + - **Examples:** `Uniswap v2 USDT-WETH LP yVault`, `Uniswap v2 WBTC-WETH LP yVault` + - Symbol: `yvUni-TOKEN-TOKEN` + - **Examples:** `yvUni-USDT-WETH`, `yvUni-WBTC-WETH` + - Note: Version was included for Uniswap LP tokens to help limit confusion between UNI-v2 LP tokens and upcoming UNI-v3 LP tokens. + - **Balancer** + - Name: `Balancer + TOKEN-TOKEN + Pool yVault` + - **Examples:** `Balancer USDT-WETH Pool yVault`, `Balancer WBTC-WETH Pool yVault` + - Symbol: `yvBal-TOKEN-TOKEN` + - **Examples:** `yvBal-USDT-WETH`, `yvBal-WBTC-WETH` + - **SushiSwap** + - Name: `SushiSwap + TOKEN-TOKEN + LP yVault` + - **Examples:** `SushiSwap USDT-WETH LP yVault`, `Uniswap v2 WBTC-WETH LP yVault` + - Symbol: `yvSushi-TOKEN-TOKEN` + - **Examples:** `yvSushi-USDT-WETH`, `yvSushi-WBTC-WETH` +- **Experimental** + - No hard rules for `name` or `symbol`, just be sure to end `name` with "yVault". + - **Examples:** `yveCRV-DAO yVault`, `yveCRV-DAO`, `St. Banteg of Yearn Patron of Plebs Lido St. Ether yVault`, `sboypoplyvstETH` + +### Overview and Explanation + - Acceptable alternative names include Yearn Vaults, or informally referring to the product as vaults. -- When referring to a specific yVault, the preferred name is generally `token name + yVault`; this matches the `name` field on the token contract. However, it is also acceptable to use `yvToken + Vault` or `yvToken`; the latter matches `symbol` in the contract. - - **Examples:** `DAI yVault`, `yvDAI Vault`, or simply `yvDAI` +- When referring to a specific yVault, the preferred name is generally `TOKEN + yVault`; this matches the `name` field on the yVault contract. However, it is also acceptable to use `yvTOKEN + Vault`, `Yearn + TOKEN + Vault` or `yvTOKEN`; the latter matches `symbol` in the contract. + - **Examples:** `DAI yVault`, `yvDAI Vault`, `Yearn DAI Vault`, or simply `yvDAI` - For each yVault, name and symbol conventions are as follows: - Name: `${token.symbol()} or override yVault` - Symbol: `yv${token.symbol()} or override` - A `version` field is included in the token contract to correspond to the major yVault release version. -- The predominant use case for name and symbol override is for LP tokens. - - Curve + - Additionally, developers may find it useful to denote `version` within the `name` field itself to help clarify the token to be deposited. Useful examples include Uniswap LPs (below), and also v1 vs v2 Aave aTokens. +- The predominant use case for name and symbol override is for LP tokens. The use of the term `Pool` or `LP` is interchangeable, and will be selected based on colloquial use for each protocol. + - For instance, Curve and Balancer LP positions are typically referred to as pools since they can contain more than two tokens, while Uniswap and SushiSwap positions are typically referred to as LPs. + - **Curve** - Name: `Curve + pool + Pool yVault` - **Examples:** `Curve sBTC Pool yVault`, `Curve 3pool yVault`, `Curve Y Pool yVault` - In this case, `pool` is taken directly from Curve.fi's UI, and we can adjust for capitalization as needed. In the case of the `3pool`, the redundant "Pool" is removed. - Symbol: `yvCurve-pool` - **Examples:** `yvCurve-sBTC`, `yvCurve-3pool`, `yvCurve-Y` - Note: In this methodology, `yvCurve-Y` refers to the vault previously known as `yUSD`. Please see below for a more detailed discussion on proper use of `yUSD`. - - Uniswap - - Name: `Uniswap + v${self.version()} + TOKEN-TOKEN + Pool yVault` - - **Examples:** `Uniswap v2 USDT-WETH Pool yVault`, `Uniswap v2 WBTC-WETH Pool yVault` + - **Uniswap** + - Name: `Uniswap + v${self.version()} + TOKEN-TOKEN + LP yVault` + - **Examples:** `Uniswap v2 USDT-WETH LP yVault`, `Uniswap v2 WBTC-WETH LP yVault` - Symbol: `yvUni-TOKEN-TOKEN` - **Examples:** `yvUni-USDT-WETH`, `yvUni-WBTC-WETH` - Note: Version was included for Uniswap LP tokens to help limit confusion between UNI-v2 LP tokens and upcoming UNI-v3 LP tokens. - - Balancer + - **Balancer** - Name: `Balancer + TOKEN-TOKEN + Pool yVault` - **Examples:** `Balancer USDT-WETH Pool yVault`, `Balancer WBTC-WETH Pool yVault` - Symbol: `yvBal-TOKEN-TOKEN` - **Examples:** `yvBal-USDT-WETH`, `yvBal-WBTC-WETH` - Note: Since Balancer allows more than two tokens per pool, append as many `TOKEN` as needed for the pool in question. + - **SushiSwap** + - Name: `SushiSwap + TOKEN-TOKEN + LP yVault` + - **Examples:** `SushiSwap USDT-WETH LP yVault`, `Uniswap v2 WBTC-WETH LP yVault` + - Symbol: `yvSushi-TOKEN-TOKEN` + - **Examples:** `yvSushi-USDT-WETH`, `yvSushi-WBTC-WETH` + +## yVault Want Token + +- In Yearn's UI, it may be useful to denote the desired token to deposit into a specific yVault. For basic ERC20 `want` tokens, `name` and `symbol` can be pulled directly from the token contract and utilized as-is. + - **Examples:** `USD Coin`, `USDC`, `ChainLink Token`, `LINK` +- However, for LP positions, naming needs to be standardized. + - Curve + - Name: `Curve + pool + Pool` + - **Examples:** `Curve sBTC Pool`, `Curve 3pool`, `Curve Y Pool`, `Curve Compound Pool` + - In this case, `pool` is taken directly from Curve.fi's UI, and we can adjust for capitalization as needed. In the case of the `3pool`, the redundant "Pool" is removed. + - Symbol: `crvPOOL or override` + - **Examples:** `crvBUSD`, `crvCOMP`, `crvGUSD`, `crvMUSD`, `crvTBTC`, `crvSBTC`, `yCRV`, `3Crv` + - These names were chosen as `crvBUSD` and `crvSBTC` are already fairly widely used, and applying this formula works well for other pools. `yCRV` and `3Crv` are the allowed exceptions, as `yCRV` is the most widely used name for that pool, and `3Crv` usage is now fairly common with the recent admin fee distribution. + - Uniswap + - Name: `Uniswap + v${self.version()} + TOKEN-TOKEN + LP` + - **Examples:** `Uniswap v2 USDT-WETH LP`, `Uniswap v2 WBTC-WETH LP` + - Symbol: `TOKEN-TOKEN UNI` + - **Examples:** `USDT-WETH UNI`, `WBTC-WETH UNI` + - Balancer + - Name: `Balancer + TOKEN-TOKEN + Pool` + - **Examples:** `Balancer USDT-WETH Pool`, `Balancer WBTC-WETH Pool` + - Symbol: `TOKEN-TOKEN BPT` + - **Examples:** `USDT-WETH BPT`, `WBTC-WETH BPT` + - Note: Since Balancer allows more than two tokens per pool, append as many `TOKEN` as needed for the pool in question. + - SushiSwap + - Name: `SushiSwap + TOKEN-TOKEN + LP` + - **Examples:** `SushiSwap USDT-WETH LP`, `Uniswap v2 WBTC-WETH LP` + - Symbol: `TOKEN-TOKEN SLP` + - **Examples:** `USDT-WETH SLP`, `WBTC-WETH SLP` ## yUSD @@ -38,8 +108,7 @@ ## yEarn -These are Yearn's original yield-aware tokens, whose v2 and v3 contracts can be found [here](https://docs.yearn.finance/developers/deployed-contracts-registry#v2-yield-tokens). - +- These are Yearn's original yield-aware tokens, whose v2 and v3 contracts can be found [here](https://docs.yearn.finance/developers/deployed-contracts-registry#v2-yield-tokens). - These products should be referred to as yEarn Tokens, `underlying token name + Earn`, or `y{token.symbol()}v${self.version()}` - **Examples:** `yDAIv2`, `yDAI Earn`, `yBUSDv3`, `yBUSD Earn` From 4e899da6dce322c1572d52f862b38bbba3f05b6a Mon Sep 17 00:00:00 2001 From: Miguel Cabeza Date: Mon, 1 Feb 2021 13:09:14 +0100 Subject: [PATCH 35/98] fixing zoom issue (#211) --- .../how-to-withdraw-from-yEarn-and-yVaults.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md b/how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md index 30c4e0cc..6158d60c 100644 --- a/how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md +++ b/how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md @@ -13,19 +13,19 @@ For the purpose of this guide, we will use the [curve.fi/y LP](https://www.curve - Once you've connected your wallet, the website will display the balance you have deposited in each vault. - Scroll down through the page and click on the yVault you want to withdraw your funds from. - ![](https://i.imgur.com/DzylU6s.png) +![](https://i.imgur.com/DzylU6s.png) -1. Enter the amount you wish to withdraw: +2. Enter the amount you wish to withdraw: - ![](https://i.imgur.com/69A6y2Q.png) +![](https://i.imgur.com/69A6y2Q.png) - - You can choose from pre-defined percentages of your available balance, or enter a specific amount Alternatively, you can click on "Withdraw All" to trigger your wallet to start the transaction approval process for the full available amount in just one click. +- You can choose from pre-defined percentages of your available balance, or enter a specific amount Alternatively, you can click on "Withdraw All" to trigger your wallet to start the transaction approval process for the full available amount in just one click. -1. Complete the transaction: +3. Complete the transaction: - Click the Withdraw button, approve the transaction in your wallet, and wait for the transaction to complete successfully. - Once completed, your wallet should contain your tokens. - Refreshing the Yearn vaults page, the yVault should be displaying updated values accordingly. -1. In your wallet you will then have received: +4. In your wallet you will then have received: - The unwrapped token you originally deposited (in this example DAI). - The actual token amount received may differ from the amount displayed in the UI, due to the 0.5% withdrawal fee which may be applied. @@ -39,4 +39,4 @@ For the purpose of this guide, we will use the [curve.fi/y LP](https://www.curve - Also see: [How to calculate the current vault's buffer](https://docs.yearn.finance/faq#what-are-the-fees) (idle funds). - When the withdrawal fee is applied, the complexity of the transaction is larger, which has an impact on gas used. This may result in different gas fees. As a reference, below is a table with the estimated gas cost associated with withdrawing from vaults as per the time of this writing: - ![](https://i.imgur.com/ZN15p1S.png) +![](https://i.imgur.com/ZN15p1S.png) From aa4073961d806be7a4b1b9e3c43613864c4010ce Mon Sep 17 00:00:00 2001 From: Miguel Cabeza Date: Mon, 1 Feb 2021 21:21:27 +0100 Subject: [PATCH 36/98] V2 (#210) * V2 vaults * updating menu tiems * fixing broken images * one more broken image * Fixing daniel's comments --- SUMMARY.md | 5 ++- products/yvaults-1/README.md | 13 +++++++ products/yvaults-1/v2-yvaults/README.md | 14 +++++++ .../strategies-and-yvaults-available.md | 35 ++++++++++++++++++ products/yvaults-1/yvaults.md | 37 +++++++++++++++++++ 5 files changed, 103 insertions(+), 1 deletion(-) create mode 100644 products/yvaults-1/README.md create mode 100644 products/yvaults-1/v2-yvaults/README.md create mode 100644 products/yvaults-1/v2-yvaults/strategies-and-yvaults-available.md create mode 100644 products/yvaults-1/yvaults.md diff --git a/SUMMARY.md b/SUMMARY.md index 86dde58d..11e9f87c 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -16,7 +16,10 @@ ## Products -- [yVaults](products/yvaults.md) +- [yVaults](products/yvaults-1/README.md) + - [V2 yVaults](products/yvaults-1/v2-yvaults/README.md) + - [Strategies and yVaults available](products/yvaults-1/v2-yvaults/strategies-and-yvaults-available.md) + - [V1 yVaults](products/yvaults-1/yvaults.md) - [Earn](products/earn.md) - [Zap](products/zap.md) - [yInsure](products/yinsure.md) diff --git a/products/yvaults-1/README.md b/products/yvaults-1/README.md new file mode 100644 index 00000000..aca76d45 --- /dev/null +++ b/products/yvaults-1/README.md @@ -0,0 +1,13 @@ +# yVaults + +One of Yearn's most popular products are the yVaults. + +The goal of the yVaults program is to empower the community to quickly and safely create and utilize the most effective yield farming robots created by the industry's best strategists. + +Currently there are 2 versions of the yVaults available in our [yearn.finance](https://yearn.finance/vaults) website. You can see from the list which vaults are V1 and which are V2. + +For the end user the main difference is the fees charged, find [here](https://docs.yearn.finance/faq#what-are-the-fees) the explanation. Once you understand it, pick the yVault that matches your tokens and APY desired. + +{% page-ref page="v2-yvaults/" %} + +{% page-ref page="yvaults.md" %} diff --git a/products/yvaults-1/v2-yvaults/README.md b/products/yvaults-1/v2-yvaults/README.md new file mode 100644 index 00000000..1eaaa445 --- /dev/null +++ b/products/yvaults-1/v2-yvaults/README.md @@ -0,0 +1,14 @@ +# V2 yVaults + +V2 yVaults main objective is to improve capital efficiency compared to V1 yVaults. + +You can find V2 vaults at: [https://yearn.finance/vaults](https://yearn.finance/vaults) + +### V2 yVaults main improvements are: + +1. **Up to 20 strategies per vault:** This will increase the flexibility to manage capital efficiently during different market scenarios. Each strategy has a capital cap. This is useful to avoid over allocating funds to a strategy which cannot increase APY anymore. +2. **Strategist and Guardian are the new Controllers:** The Controller concept is not available in V2 yVaults and has been replaced by a Guardian and the Strategy creator \(strategist\). These 2 actors oversee strategy performance and are empowered to take action to improve capital management or act on critical situations. +3. **Automated vault housekeeping \(Keep3r network\):** `harvest()` and `earn()` calls are now automated through the Keep3r bots network. These 2 function calls are used to purchase new underlying collateral by selling the farmed tokens while moving the profits back to the vault and later into strategies. The keep3r network takes the heavy lifting of doing these calls and running with the gas costs in exchange for keep3r tokens. This approach unloads humans from these housekeeping tasks. +4. **Bouncers and Guest lists**: Yearn has created an unique development process for new vaults. All vaults are launched as Test Vaults \(tyvToken\) to start with. Test vaults have a cap and therefore their strategies as well. Also, the Bouncer has a guest list of wallets which can interact by depositing and withdrawing funds in the Test Vaults. This approach prevents uninformed users from potentially losing funds in a not production ready product. + +![Graph by https://twitter.com/vasa_develop ](https://i.imgur.com/IhcXMmM.jpg) diff --git a/products/yvaults-1/v2-yvaults/strategies-and-yvaults-available.md b/products/yvaults-1/v2-yvaults/strategies-and-yvaults-available.md new file mode 100644 index 00000000..c1df81f8 --- /dev/null +++ b/products/yvaults-1/v2-yvaults/strategies-and-yvaults-available.md @@ -0,0 +1,35 @@ +# Strategies and yVaults available + +Yearn is always developing new vaults and many new strategies for existing vaults. + +Here is a summary of current, future and in development vaults and strategies. + +To check which vaults are currently LIVE, please, have a look at the V2 yRegistry + +## [DAI yVault](https://etherscan.io/address/0x19d3364a399d251e894ac732651be8b0e4e85001) Strategies + +### [StrategyGenericLevCompFarm](https://etherscan.io/address/0x4031afd3b0f71bace9181e554a9e680ee4abe7df) + +![https://github.com/vasa-develop/defi-diagrams/](https://raw.githubusercontent.com/vasa-develop/defi-diagrams/master/diagrams/yearn/vaults-v2/strategies/GenericLevCompFarm.jpg) + +### StrategyGenericLevCompFarm with Iron Bank from CREAM \(currently in testing only\) + +![https://github.com/vasa-develop/defi-diagrams/](https://raw.githubusercontent.com/vasa-develop/defi-diagrams/master/diagrams/yearn/vaults-v2/strategies/StrategyGenericLevCompFarm.jpg) + +### [HEGIC ](https://etherscan.io/address/0xe11ba472f74869176652c35d30db89854b5ae84d)yVault + +### [StrategyHegicWBTC](https://etherscan.io/address/0x0ce77bc655afaac83947c2e859819185966ca825#code) + +![https://github.com/vasa-develop/defi-diagrams/](https://raw.githubusercontent.com/vasa-develop/defi-diagrams/master/diagrams/yearn/vaults-v2/strategies/StrategyHegicWBTC.jpg) + +### [StrategyLenderYieldOptimiser](https://etherscan.io/address/0x0cf55d57d241161e0ec68e72cbb175dbfe84173a) + +### [StrategyHegicETH](https://etherscan.io/address/0x41d638024c525c70a53b883608048e705e061f2c) + +![https://github.com/vasa-develop/defi-diagrams/](https://raw.githubusercontent.com/vasa-develop/defi-diagrams/master/diagrams/yearn/vaults-v2/strategies/StrategyHegicETH.jpg) + +### USDC yVault + +### [StrategyGenericLevCompFarm](https://etherscan.io/address/0x4d7d4485fd600c61d840ccbec328bfd76a050f87) \(also used in DAI yVault\) + +![https://github.com/vasa-develop/defi-diagrams/](https://raw.githubusercontent.com/vasa-develop/defi-diagrams/master/diagrams/yearn/vaults-v2/strategies/GenericLevCompFarm.jpg) diff --git a/products/yvaults-1/yvaults.md b/products/yvaults-1/yvaults.md new file mode 100644 index 00000000..e2c2171d --- /dev/null +++ b/products/yvaults-1/yvaults.md @@ -0,0 +1,37 @@ +# V1 yVaults + +V1 yVaults have a 0.5% withdrawal fee and a 5% fee on additional yield whenever the `harvest()` function is called, [see the FAQ](https://docs.yearn.finance/faq#what-are-the-fees) for more details. Individual profits are allocated on a pro-rata basis determined by the share each depositor contributes to the pool. + +### Available yVaults + +You can access them here: [https://yearn.finance/vaults](https://yearn.finance/vaults) . You will see a list of vaults and their version. + +The tokens displayed are deposited into their respective yVaults and used to yield farm using current opportunities in the market. + +The vaults are created and maintained by a Controller, who oversees the strategy execution. Profits generated from each respective vault are used to purchase more of the underlying asset in each vault \(e.g., the YFI vault's profits are used to purchase additional YFI\); therefore, _the vaults represent a continuous buy-and-hold strategy._ + +### yETH Vault Mechanics + +The Controller opens a collateralized debt position \(CDP\) at MakerDAO using ETH as collateral and mints DAI. The DAI is deposited into the yDAI vault. The collateralization ratio—a metric of financial leverage—is targeted to always be at least 200%. Automated bots periodically pay down the DAI debt if the ratio falls below 200%. The DAI is redeemed from [Curve](http://curve.fi/) and is not purchased from the open market \(i.e., yDAI is burned and redeemed for DAI\). Excess DAI earned from yield farming is used to purchase additional ETH, which is deposited into the yETH vault. + +![](https://i.imgur.com/ZASptpX.png) + +### Delegated yVaults + +Volatile assets can also participate in yield farming strategies as part of the delegated yVault product. Currently, there is only one delegated yVault: aLINK. + +Profits generated from the delegated yVault are used to purchase more of the underlying asset. Once again representing _a continuous buy-and-hold strategy_, allowing the depositor to remain 100% exposed to the asset. Depositors can withdraw their initial deposits and accrued profits, if any, at any time after a 0.5% fee taken on deposit. + +#### Mechanics + +The Controller deposits LINK into AAVE and borrows stablecoins. If at any time the health factor drops below the vault's configured value \(currently set to 2\), the Controller repays a portion of the debt in order to maintain a health factor above its configured value. + +The stablecoins borrowed \(e.g., USDC, DAI, USDT, etc.\) depend on the strategy selected by the Controller. After obtaining stablecoins the Controller will deposit them into one of the yVaults identified above. + +![](https://i.imgur.com/8AVJU0d.png) + +## Resources + +- [Vaults Homepage](https://yearn.finance/vaults) +- Medium Article: [yETH vault explained](https://medium.com/iearn/yeth-vault-explained-c29d6b93a371) +- Medium Article: [Delegated Vaults Explained](https://medium.com/iearn/delegated-vaults-explained-fa81f1c3fce2) From 1ee1218e20f484413ef519e9b1fb7c9984b52ad6 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Juan=20Manuel=20Franco=20Pati=C3=B1o?= <45358012+juafrapat@users.noreply.github.com> Date: Tue, 2 Feb 2021 22:04:50 +0100 Subject: [PATCH 37/98] Update README.md (#212) --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 354e71e3..49fc118f 100644 --- a/README.md +++ b/README.md @@ -24,7 +24,7 @@ Insurance that enables users to obtain coverage against financial loss for vario ## Governance -The Yearn ecosystem is controlled by YFI token holders who submit and vote on proposals that govern the ecosystem. Proposals that meet quorum requirements \(>20% of the tokens staked in the governance contract\) and generate a majority support \(>50% of the vote\) are implemented by a 9 member multi-signature wallet. Changes must be signed by 6 out of the 9 wallet signers in order to be implemented. The members of the multi-signature wallet were voted in by YFI holders and are subject to change from future governance votes. Please refer to our FAQ for [the list of the multisig signers](https://docs.yearn.finance/faq#who-are-the-9-multisig-signers). +The Yearn ecosystem is controlled by YFI token holders who submit and vote on off-chain proposals that govern the ecosystem. Proposals that generate a majority support \(>50% of the vote\) are implemented by a 9 member multi-signature wallet. Changes must be signed by 6 out of the 9 wallet signers in order to be implemented. The members of the multi-signature wallet were voted in by YFI holders and are subject to change from future governance votes. Please refer to our FAQ for [the list of the multisig signers](https://docs.yearn.finance/faq#who-are-the-9-multisig-signers) and more information about the [governance process](https://docs.yearn.finance/faq#governance). ## Communication Channels From 02bcdc3f69105ad458bdb3d7c621e9ac82117f85 Mon Sep 17 00:00:00 2001 From: Wot-Is-Goin-On <72106914+Wot-Is-Goin-On@users.noreply.github.com> Date: Thu, 25 Feb 2021 18:31:26 +0000 Subject: [PATCH 38/98] Update how-to-understand-crv-vote-locking.md (#214) "boosties" typo and added link to https://crv.ape.tax/ I assume this is the "Yearn boost" tool --- how-to-guides/how-to-understand-crv-vote-locking.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/how-to-guides/how-to-understand-crv-vote-locking.md b/how-to-guides/how-to-understand-crv-vote-locking.md index 7eb8dbfa..dc6784ca 100644 --- a/how-to-guides/how-to-understand-crv-vote-locking.md +++ b/how-to-guides/how-to-understand-crv-vote-locking.md @@ -16,7 +16,7 @@ veCRV enables its holders to: ### Trading fees -50% of all Curve trading fees from September 19 2020 and onwards will be distributed to veCRV holders, in the form of CRV tokens. +50% of all Curve trading fees from September 19 2020 onwards will be distributed to veCRV holders, in the form of CRV tokens. ### Reward boosting @@ -45,11 +45,11 @@ Actual veCRV distribution has not yet begun, with a date for this still to be an Based on Yearn's share of the total veCRV, 50% of trading fees will be claimed as CRV, out of which 10% will in turn be locked into the Curve DAO for more veCRV. -### Bosting liquidity rewards +### Boosting liquidity rewards Actual boost provided by Curve vote locking will be determined by a formula as [described above](#Reward-boosting), but will crucially be depending on the total amount of liquidity provided in Curve pools by Yearn and its relative voting power, i.e. its share of the current total of veCRV issued. -A "Yearn boost" tool displaying Yearn's current active and potential boost is in development and will be released once available. +A "Yearn boost" tool displaying Yearn's current active and potential boost is available [here] (https://crv.ape.tax/). ## More information From b28721d32537e0238e17f5cd0ffd3fcc6fec1374 Mon Sep 17 00:00:00 2001 From: Wot-Is-Goin-On <72106914+Wot-Is-Goin-On@users.noreply.github.com> Date: Thu, 25 Feb 2021 21:29:25 +0000 Subject: [PATCH 39/98] Create Everything you need to know about yveCRV (#216) * Create Everything you need to know about yveCRV Happy to add this to LearnYearn if you don't think it should go here. This content is slightly new, I would like to do it for the vaults that are slightly different such as Hegic, stETH and the CRV vaults. * Rename doc and do an edit pass Co-authored-by: Daniel Lehnberg --- how-to-guides/how-to-understand-yveCRV.md | 84 +++++++++++++++++++++++ 1 file changed, 84 insertions(+) create mode 100644 how-to-guides/how-to-understand-yveCRV.md diff --git a/how-to-guides/how-to-understand-yveCRV.md b/how-to-guides/how-to-understand-yveCRV.md new file mode 100644 index 00000000..7ccffd16 --- /dev/null +++ b/how-to-guides/how-to-understand-yveCRV.md @@ -0,0 +1,84 @@ +# How to understand yveCRV + +On February 6th 2021 Yearn Finance launched its latest product, yveCRV. + +## Why is it called yveCRV? + +yveCRV stands for veCRV-DAO yVault and is [listed on CoinGecko](https://www.coingecko.com/en/coins/vecrv-dao-yvault). + +### List of tokens + +- **CRV** - Curve DAO Token +- **veCRV** - voting escrow CRV tokens (the longer it’s locked up for, the greater the rewards), you can read more about CRV vote locking [here](how-to-understand-crv-vote-locking.md). +- **yveCRV** - the “y” prefix is used for all of Yearn’s vaults + +## How do I participate? + +Deposit CRV into the yveCRV vault: https://yearn.finance/vaults + +As with all vaults, if you are depositing for the first time two transactions are required. First you need to approve the transaction. This allows CRV to be deposited into Yearn vaults. And then you decide how much CRV you would like to deposit. Pleas refer to the [general guide](how-to-participate-in-a-yvault.md) for more information. + +Alternatively, you can buy yveCRV directly on [Sushiswap](https://app.sushiswap.fi/swap). The contract address is [0xc5bddf9843308380375a611c18b50fb9341f502a](https://etherscan.io/address/0xc5bddf9843308380375a611c18b50fb9341f502a). + +## What are the benefits of depositing into this vault? + +Depositing CRV in this vault allows you to earn: + +- Trading fees from Curve Finance +- Additional CRV rewards +- A boost to your CRV rewards that you cannot get elsewhere + +Rewards are shown here: https://crv.ape.tax/ + +## How is this vault different from the other vaults? + +Other vaults increase your holding in the token that you deposit. For example, the yETH vault increases your ETH holdings. + +The yveCRV vault pays weekly rewards in LP 3pool Curve (3CRV). 3CRV is a combination of DAI+USDT+USDC. Please refer to [Curve's website](https://www.curve.fi/3pool) for current weights. DAI, USDT and USDC are USD stablecoins therefore 3CRV is expected to maintain a price close to \$1. + +The other key difference is that **deposited CRV is locked forever**. It **cannot be withdrawn**, as the vault perpetually re-locks CRV upon their expiration. Instead you earn a stream of 3CRV rewards for as long as people continue to trade on the Curve Finance protocol. + +## Where do the rewards come from? + +yveCRV earns rewards from trading fees, CRV rewards and “boosties”. Holding CRV in your wallet gives you exposure to the price of CRV. You want the price of Crv to increase. Depositing CRV on Curve Finance means that you receive a share of the trading fees on Curve Finance. + +Curve Finance introduced extra rewards, called “boosties”, if the CRV is locked in Curve Finance for a minimum of 1 week and a maximum of 4 years. Please refer to the [CRV vote locking guide](how-to-understand-crv-vote-locking.md) for more information. + +Rewards are paid weekly. + +## What if I don’t claim my weekly rewards? + +They continue to accrue so don’t worry if you forget or don’t want to pay gas fees every week. + +## What are the risks? + +- You have to determine the risks for yourself. +- You are exposed to smart contract risk from Yearn vaults and Curve Finance. +- Any losses that occur due to the Curve Finance protocol can be mitigated by [purchasing Cover](https://yearn.finance/cover). +- yveCRV earns trading fees from trading that occurs on Curve Finance. If trading fees are lower than expected then your returns will be lower than expected. Trading volume data on Curve Finance is available from [Coingecko](https://www.coingecko.com/en/exchanges/curve#statistics). + +## Is it true that I can earn even more rewards from Sushi and Pickle? + +With yveCRV you’re already earning the highest return on your CRV. + +However, we’re making the most of Yearn’s ecosystem by partnering with Sushiswap and Pickle to give you even more rewards. + +### How can I earn extra Sushi rewards? + +You can provide [yveCrv/ETH liquidity on Sushiswap](https://app.sushiswap.fi/token/0xc5bddf9843308380375a611c18b50fb9341f502a) to earn extra rewards. Note that if you earn Sushi rewards you will not be able to claim the 3Pool rewards as well. By providing yveCRV-WETH liquidity to Sushiswap, you may be exposed to [impermanent loss](https://medium.datadriveninvestor.com/impermanent-loss-in-defi-the-risks-involved-in-providing-liquidity-67c54fdf1cfc). + +### What are the latest Sushi rewards? + +Search for “yveCRV” on [Sushiswap analytics](https://analytics.sushiswap.fi/) to find the latest rewards. [WETH-yveCRV-DAO pool data](https://analytics.sushiswap.fi/pools/132) is also available. As the WETH-yveCRV LP grows in size, Sushi rewards per LP units held will decrease. Sushi rewards are determined by governance. + +### How can I earn extra Pickle rewards? + +Deposit your Sushiswap LP into the [Pickle jar](https://app.pickle.finance/jars). + +## How can I stay up-to-date with vaults? + +Subscribe to Yearn’s weekly [state of the vaults](https://medium.com/yearn-state-of-the-vaults) newsletter. + +## Still have questions? + +Please visit [Telegram or discord](../README.md#communication_channels) and ask away! From 8aabdaef2e86255224cdb838a619c9c36c24ef02 Mon Sep 17 00:00:00 2001 From: Daniel Lehnberg Date: Tue, 2 Mar 2021 18:32:01 +0000 Subject: [PATCH 40/98] Update fees & fix vaults section (#221) * Update fees as per https://gov.yearn.finance/t/fees-set-to-high-for-crveurs-vault/9885/4 * Fix yvaults section #217 * Run linter * Replace /iearn-finance github with /yearn * Replace /iearn-finance github with /yearn * Replace broken link --- archived/features.md | 18 ++-- contributors/README.md | 16 +-- developers/code-repositories.md | 36 +++---- developers/deployed-contracts-registry.md | 102 +++++++++--------- developers/integration-guide.md | 12 +-- developers/misc-resources/adminpolicy.md | 26 ++--- .../smart-contract-integration/apr.md | 6 +- .../smart-contract-integration/aprmap.md | 6 +- .../aprmapwithpool.md | 6 +- .../smart-contract-integration/aprwithpool.md | 6 +- .../smart-contract-integration/imanage.md | 6 +- .../smart-contract-integration/interface.md | 10 +- .../smart-contract-integration/itoken.md | 6 +- .../smart-contract-integration/uniswapapr.md | 6 +- .../smart-contract-integration/uniswaproi.md | 6 +- .../smart-contract-integration/ybtc.md | 8 +- .../smart-contract-integration/ycrv.md | 6 +- .../smart-contract-integration/ydai.md | 10 +- .../smart-contract-integration/ysusd.md | 8 +- .../smart-contract-integration/ytusd.md | 6 +- .../smart-contract-integration/yusdc.md | 10 +- .../smart-contract-integration/yusdt.md | 10 +- .../smart-contract-integration/zap.md | 6 +- .../yvaults-documentation/vault-interfaces.md | 6 +- .../yvaults-documentation/vaults-overview.md | 12 +-- faq.md | 15 ++- how-to-guides/how-to-make-a-yip.md | 6 +- package.json | 4 +- products/ygift.md | 2 +- products/yvaults-1/README.md | 13 --- products/yvaults.md | 37 ------- products/yvaults/README.md | 15 +++ .../v2-yvaults/README.md | 0 .../strategies-and-yvaults-available.md | 0 products/{yvaults-1 => yvaults}/yvaults.md | 2 +- 35 files changed, 204 insertions(+), 240 deletions(-) delete mode 100644 products/yvaults-1/README.md delete mode 100644 products/yvaults.md create mode 100644 products/yvaults/README.md rename products/{yvaults-1 => yvaults}/v2-yvaults/README.md (100%) rename products/{yvaults-1 => yvaults}/v2-yvaults/strategies-and-yvaults-available.md (100%) rename products/{yvaults-1 => yvaults}/yvaults.md (89%) diff --git a/archived/features.md b/archived/features.md index c6f02a10..a7699008 100644 --- a/archived/features.md +++ b/archived/features.md @@ -1,14 +1,14 @@ ## Features -- Add support for dYdx, Compound, Aave, and Fulcrum [APR](https://github.com/iearn-finance/apr-oracle/blob/master/contracts/APROracle.sol) -- Swap between ETH and any asset via on-chain dex aggregators for minimum [slippage](https://github.com/iearn-finance/zap/blob/master/contracts/UniSwap_ETH_cDAI.sol) -- [Uniswap liquidity provider strategy](https://github.com/iearn-finance/zap/blob/master/contracts/UniSwap_ETH_cDAI.sol) -- [ETH to DAI into aprDAI strategy](https://github.com/iearn-finance/zap/blob/master/contracts/UniSwap_ETH_cDAI.sol) -- [aprDAI into DAI into ETH strategy](https://github.com/iearn-finance/zap/blob/master/contracts/UniSwap_ETH_cDAI.sol) -- [issue](https://github.com/iearn-finance/itoken/blob/master/contracts/IEther.sol) representative interest token on invest -- [shares pool calculation](https://github.com/iearn-finance/itoken/blob/master/contracts/IEther.sol) -- [shares redemption strategy](https://github.com/iearn-finance/itoken/blob/master/contracts/IEther.sol) -- [pool value calculation](https://github.com/iearn-finance/itoken/blob/master/contracts/IEther.sol) +- Add support for dYdx, Compound, Aave, and Fulcrum [APR](https://github.com/yearn/apr-oracle/blob/master/contracts/APROracle.sol) +- Swap between ETH and any asset via on-chain dex aggregators for minimum [slippage](https://github.com/yearn/zap/blob/master/contracts/UniSwap_ETH_cDAI.sol) +- [Uniswap liquidity provider strategy](https://github.com/yearn/zap/blob/master/contracts/UniSwap_ETH_cDAI.sol) +- [ETH to DAI into aprDAI strategy](https://github.com/yearn/zap/blob/master/contracts/UniSwap_ETH_cDAI.sol) +- [aprDAI into DAI into ETH strategy](https://github.com/yearn/zap/blob/master/contracts/UniSwap_ETH_cDAI.sol) +- [issue](https://github.com/yearn/itoken/blob/master/contracts/IEther.sol) representative interest token on invest +- [shares pool calculation](https://github.com/yearn/itoken/blob/master/contracts/IEther.sol) +- [shares redemption strategy](https://github.com/yearn/itoken/blob/master/contracts/IEther.sol) +- [pool value calculation](https://github.com/yearn/itoken/blob/master/contracts/IEther.sol) ## Features 27-01-2020 diff --git a/contributors/README.md b/contributors/README.md index ba4c8813..13886f0e 100644 --- a/contributors/README.md +++ b/contributors/README.md @@ -12,7 +12,7 @@ We are always open to new suggestions or better ways of doing things. If you hav ### File a Bug -If a Yearn product isn't working, please visit the appropriate Github repository listed under [General Resources](#general-resources) — or search in the [Yearn Github Repo](https://github.com/iearn-finance/yearn-protocol) — to see if the issue already exists. +If a Yearn product isn't working, please visit the appropriate Github repository listed under [General Resources](#general-resources) — or search in the [Yearn Github Repo](https://github.com/yearn/yearn-protocol) — to see if the issue already exists. If it does not exist, please create a new issue following the template present in the repository. @@ -54,7 +54,7 @@ If you are interested in working on a specific project, check out the list of Ye If you want an overview on how our services interact with one another in Vaults, please see the schema and accompanying descriptions in the [Vaults Overview](https://docs.yearn.finance/developers/yvaults-documentation/vaults-overview). -If you're wondering how **strategies** work, please check out [ETHOnline 🛠️ Yearn Strats 101](https://www.youtube.com/watch?v=4gwZk-IaMRs) — hosted by our Yearn Devs. To start writing a Strategy of your own, please visit the [Yearn Starter Pack Repo](https://github.com/iearn-finance/yearn-starter-pack). +If you're wondering how **strategies** work, please check out [ETHOnline 🛠️ Yearn Strats 101](https://www.youtube.com/watch?v=4gwZk-IaMRs) — hosted by our Yearn Devs. To start writing a Strategy of your own, please visit the [Yearn Starter Pack Repo](https://github.com/yearn/yearn-starter-pack). If you are looking to integrate with Yearn, please visit our [Integration Guide](https://docs.yearn.finance/developers/integration-guide) and check out our [Interface Documentation](https://docs.yearn.finance/developers/yvaults-documentation/vault-interfaces). @@ -70,12 +70,12 @@ See our wonderful list of contributors along with individual contribution stats ### Yearn Products -- [Yearn.Finance](https://yearn.finance/), [Github](https://github.com/iearn-finance/iearn-finance) -- [Yearn Governance](https://ygov.finance/), [Github](https://github.com/iearn-finance/ygov-finance) -- [Yearn Insurance](https://yinsure.finance/), [Github](https://github.com/iearn-finance/yinsure-finance) -- [Yearn Borrow](https://yborrow.finance/), [Github](https://github.com/iearn-finance/iborrow-finance) -- [Yearn Swap](https://yswap.exchange/), [Github](https://github.com/iearn-finance/yswap-finance) -- [Yearn Documentation](https://docs.yearn.finance/), [Github](https://github.com/iearn-finance/docs) +- [Yearn.Finance](https://yearn.finance/), [Github](https://github.com/yearn/iearn-finance) +- [Yearn Governance](https://ygov.finance/), [Github](https://github.com/yearn/ygov-finance) +- [Yearn Insurance](https://yinsure.finance/), [Github](https://github.com/yearn/yinsure-finance) +- [Yearn Borrow](https://yborrow.finance/), [Github](https://github.com/yearn/iborrow-finance) +- [Yearn Swap](https://yswap.exchange/), [Github](https://github.com/yearn/yswap-finance) +- [Yearn Documentation](https://docs.yearn.finance/), [Github](https://github.com/yearn/docs) - [Yearn Forum](https://gov.yearn.finance/) #### List of Yearn Tools diff --git a/developers/code-repositories.md b/developers/code-repositories.md index ae0e0497..681fcdea 100644 --- a/developers/code-repositories.md +++ b/developers/code-repositories.md @@ -4,44 +4,44 @@ - Yearn.Finance - Site: [https://yearn.finance](https://yearn.finance/) - - Repo: [https://github.com/iearn-finance/iearn-finance](https://github.com/iearn-finance/iearn-finance) + - Repo: [https://github.com/yearn/iearn-finance](https://github.com/yearn/iearn-finance) - Yearn Governance - Site: [https://ygov.finance](https://ygov.finance/) - - Repo: [https://github.com/iearn-finance/ygov-finance](https://github.com/iearn-finance/ygov-finance) + - Repo: [https://github.com/yearn/ygov-finance](https://github.com/yearn/ygov-finance) - Yearn Insurance - Site: [https://yinsure.finance](https://yinsure.finance/) - - Repo: [https://github.com/iearn-finance/yinsure-finance](https://github.com/iearn-finance/yinsure-finance) + - Repo: [https://github.com/yearn/yinsure-finance](https://github.com/yearn/yinsure-finance) - Yearn Borrow - Site: [https://yborrow.finance](https://yborrow.finance/) - - Repo: [https://github.com/iearn-finance/iborrow-finance](https://github.com/iearn-finance/iborrow-finance) + - Repo: [https://github.com/yearn/iborrow-finance](https://github.com/yearn/iborrow-finance) - Yearn Swap - Site: [https://yswap.exchange](https://yswap.exchange/) - - Repo: [https://github.com/iearn-finance/yswap-finance](https://github.com/iearn-finance/yswap-finance) + - Repo: [https://github.com/yearn/yswap-finance](https://github.com/yearn/yswap-finance) - Yearn Documentation - Site: [https://docs.yearn.finance](https://docs.yearn.finance/) - - Repo: [https://github.com/iearn-finance/docs](https://github.com/iearn-finance/docs) + - Repo: [https://github.com/yearn/docs](https://github.com/yearn/docs) ## Smart Contracts -Yearn smart contracts repo: [https://github.com/iearn-finance/yearn-protocol](https://github.com/iearn-finance/yearn-protocol) +Yearn smart contracts repo: [https://github.com/yearn/yearn-protocol](https://github.com/yearn/yearn-protocol) -- [Controllers](https://github.com/iearn-finance/yearn-protocol/tree/develop/contracts/controllers) -- [Registries](https://github.com/iearn-finance/yearn-protocol/tree/develop/contracts/registries) -- [Vaults](https://github.com/iearn-finance/yearn-protocol/tree/develop/contracts/vaults) -- [Strategies](https://github.com/iearn-finance/yearn-protocol/tree/develop/contracts/strategies) -- [iToken Wrappers](https://github.com/iearn-finance/itoken/tree/master/contracts) -- [APR Oracle](https://github.com/iearn-finance/apr-oracle/tree/master/contracts) -- [Utils](https://github.com/iearn-finance/yearn-protocol/tree/develop/contracts/utils) +- [Controllers](https://github.com/yearn/yearn-protocol/tree/develop/contracts/controllers) +- [Registries](https://github.com/yearn/yearn-protocol/tree/develop/contracts/registries) +- [Vaults](https://github.com/yearn/yearn-protocol/tree/develop/contracts/vaults) +- [Strategies](https://github.com/yearn/yearn-protocol/tree/develop/contracts/strategies) +- [iToken Wrappers](https://github.com/yearn/itoken/tree/master/contracts) +- [APR Oracle](https://github.com/yearn/apr-oracle/tree/master/contracts) +- [Utils](https://github.com/yearn/yearn-protocol/tree/develop/contracts/utils) ## Security -- [Disclosures Repo](https://github.com/iearn-finance/yearn-security/tree/master/disclosures) +- [Disclosures Repo](https://github.com/yearn/yearn-security/tree/master/disclosures) ## Misc -- [Yearn multisig \(ychad.eth\) budget](https://github.com/iearn-finance/ychad-audit) -- [Yearn improvement proposals](https://github.com/iearn-finance/YIPS) -- [Collection of public audits](https://github.com/iearn-finance/audits) +- [Yearn multisig \(ychad.eth\) budget](https://github.com/yearn/ychad-audit) +- [Yearn improvement proposals](https://github.com/yearn/YIPS) +- [Collection of public audits](https://github.com/yearn/audits) - [Yearn vault schema](https://github.com/sambacha/yearn-vault-schema) ## Yearn Community Tools diff --git a/developers/deployed-contracts-registry.md b/developers/deployed-contracts-registry.md index 1962edf6..df2f2539 100644 --- a/developers/deployed-contracts-registry.md +++ b/developers/deployed-contracts-registry.md @@ -16,66 +16,66 @@ The Yearn ecosystem is controlled by YFI token holders who submit and vote on pr The v2 yield tokens can be used in one lender at a time. Currently being used on Curve’s Y Pool, Yearn’s yBTC pool and sUSD pool. -| Token | Address | Github | -| ---------------------------------------------------------------------------------- | ------------------------------------------ | ---------------------------------------------------------------------------------------- | -| [yDAIv2](https://etherscan.io/address/0x16de59092dAE5CcF4A1E6439D611fd0653f0Bd01) | 0x16de59092dAE5CcF4A1E6439D611fd0653f0Bd01 | [YDAIv2.sol](https://github.com/iearn-finance/itoken/blob/master/contracts/YDAIv2.sol) | -| [yUSDCv2](https://etherscan.io/address/0xd6aD7a6750A7593E092a9B218d66C0A814a3436e) | 0xd6aD7a6750A7593E092a9B218d66C0A814a3436e | [YUSDCv2.sol](https://github.com/iearn-finance/itoken/blob/master/contracts/YUSDCv2.sol) | -| [yUSDTv2](https://etherscan.io/address/0x83f798e925BcD4017Eb265844FDDAbb448f1707D) | 0x83f798e925BcD4017Eb265844FDDAbb448f1707D | [YUSDTv2.sol](https://github.com/iearn-finance/itoken/blob/master/contracts/YUSDTv2.sol) | -| [ysUSDv2](https://etherscan.io/address/0xF61718057901F84C4eEC4339EF8f0D86D2B45600) | 0xF61718057901F84C4eEC4339EF8f0D86D2B45600 | [YSUSDv2.sol](https://github.com/iearn-finance/itoken/blob/master/contracts/YSUSDv2.sol) | -| [yTUSDv2](https://etherscan.io/address/0x73a052500105205d34daf004eab301916da8190f) | 0x73a052500105205d34daf004eab301916da8190f | [YTUSDv2.sol](https://github.com/iearn-finance/itoken/blob/master/contracts/YTUSDv2.sol) | -| [yWBTCv2](https://etherscan.io/address/0x04Aa51bbcB46541455cCF1B8bef2ebc5d3787EC9) | 0x04Aa51bbcB46541455cCF1B8bef2ebc5d3787EC9 | [YWBTCv2.sol](https://github.com/iearn-finance/itoken/blob/master/contracts/YWBTCv2.sol) | +| Token | Address | Github | +| ---------------------------------------------------------------------------------- | ------------------------------------------ | -------------------------------------------------------------------------------- | +| [yDAIv2](https://etherscan.io/address/0x16de59092dAE5CcF4A1E6439D611fd0653f0Bd01) | 0x16de59092dAE5CcF4A1E6439D611fd0653f0Bd01 | [YDAIv2.sol](https://github.com/yearn/itoken/blob/master/contracts/YDAIv2.sol) | +| [yUSDCv2](https://etherscan.io/address/0xd6aD7a6750A7593E092a9B218d66C0A814a3436e) | 0xd6aD7a6750A7593E092a9B218d66C0A814a3436e | [YUSDCv2.sol](https://github.com/yearn/itoken/blob/master/contracts/YUSDCv2.sol) | +| [yUSDTv2](https://etherscan.io/address/0x83f798e925BcD4017Eb265844FDDAbb448f1707D) | 0x83f798e925BcD4017Eb265844FDDAbb448f1707D | [YUSDTv2.sol](https://github.com/yearn/itoken/blob/master/contracts/YUSDTv2.sol) | +| [ysUSDv2](https://etherscan.io/address/0xF61718057901F84C4eEC4339EF8f0D86D2B45600) | 0xF61718057901F84C4eEC4339EF8f0D86D2B45600 | [YSUSDv2.sol](https://github.com/yearn/itoken/blob/master/contracts/YSUSDv2.sol) | +| [yTUSDv2](https://etherscan.io/address/0x73a052500105205d34daf004eab301916da8190f) | 0x73a052500105205d34daf004eab301916da8190f | [YTUSDv2.sol](https://github.com/yearn/itoken/blob/master/contracts/YTUSDv2.sol) | +| [yWBTCv2](https://etherscan.io/address/0x04Aa51bbcB46541455cCF1B8bef2ebc5d3787EC9) | 0x04Aa51bbcB46541455cCF1B8bef2ebc5d3787EC9 | [YWBTCv2.sol](https://github.com/yearn/itoken/blob/master/contracts/YWBTCv2.sol) | ### v3 Yield Tokens The v3 yield tokens allow the underlying assets to be spread across multiple lenders. Currently being used on Curve’s BUSD pool. -| Token | Address | Github | -| ---------------------------------------------------------------------------------- | ------------------------------------------ | ---------------------------------------------------------------------------------------- | -| [yDAIv3](https://etherscan.io/address/0xC2cB1040220768554cf699b0d863A3cd4324ce32) | 0xC2cB1040220768554cf699b0d863A3cd4324ce32 | [YDAIv3.sol](https://github.com/iearn-finance/itoken/blob/master/contracts/YDAIv3.sol) | -| [yUSDCv3](https://etherscan.io/address/0x26EA744E5B887E5205727f55dFBE8685e3b21951) | 0x26EA744E5B887E5205727f55dFBE8685e3b21951 | [YUSDCv3.sol](https://github.com/iearn-finance/itoken/blob/master/contracts/YUSDCv3.sol) | -| [yUSDTv3](https://etherscan.io/address/0xE6354ed5bC4b393a5Aad09f21c46E101e692d447) | 0xE6354ed5bC4b393a5Aad09f21c46E101e692d447 | [YUSDCv3.sol](https://github.com/iearn-finance/itoken/blob/master/contracts/YUSDCv3.sol) | -| [yBUSDv3](https://etherscan.io/address/0x04bC0Ab673d88aE9dbC9DA2380cB6B79C4BCa9aE) | 0x04bC0Ab673d88aE9dbC9DA2380cB6B79C4BCa9aE | [YBUSDv3.sol](https://github.com/iearn-finance/itoken/blob/master/contracts/YBUSDv3.sol) | +| Token | Address | Github | +| ---------------------------------------------------------------------------------- | ------------------------------------------ | -------------------------------------------------------------------------------- | +| [yDAIv3](https://etherscan.io/address/0xC2cB1040220768554cf699b0d863A3cd4324ce32) | 0xC2cB1040220768554cf699b0d863A3cd4324ce32 | [YDAIv3.sol](https://github.com/yearn/itoken/blob/master/contracts/YDAIv3.sol) | +| [yUSDCv3](https://etherscan.io/address/0x26EA744E5B887E5205727f55dFBE8685e3b21951) | 0x26EA744E5B887E5205727f55dFBE8685e3b21951 | [YUSDCv3.sol](https://github.com/yearn/itoken/blob/master/contracts/YUSDCv3.sol) | +| [yUSDTv3](https://etherscan.io/address/0xE6354ed5bC4b393a5Aad09f21c46E101e692d447) | 0xE6354ed5bC4b393a5Aad09f21c46E101e692d447 | [YUSDCv3.sol](https://github.com/yearn/itoken/blob/master/contracts/YUSDCv3.sol) | +| [yBUSDv3](https://etherscan.io/address/0x04bC0Ab673d88aE9dbC9DA2380cB6B79C4BCa9aE) | 0x04bC0Ab673d88aE9dbC9DA2380cB6B79C4BCa9aE | [YBUSDv3.sol](https://github.com/yearn/itoken/blob/master/contracts/YBUSDv3.sol) | ## Vault Contracts Vaults follow unique strategies that are designed to maximize yield of the deposited asset and minimize risk. The vaults are maintained by a `Controller` which oversees the strategy execution. Strategies' generated profits are used to buy respective vault underlying asset. -The `Controller` contract can be found [here](https://etherscan.io/address/0x9e65ad11b299ca0abefc2799ddb6314ef2d91080#code) and the source code can be found [here](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/controllers/Controller.sol). +The `Controller` contract can be found [here](https://etherscan.io/address/0x9e65ad11b299ca0abefc2799ddb6314ef2d91080#code) and the source code can be found [here](https://github.com/yearn/yearn-protocol/blob/develop/contracts/controllers/Controller.sol). ### Vaults -| Vault | Address | GitHub | -| ------------------------------------------------------------------------------------------------- | ------------------------------------------ | ------------------------------------------------------------------------------------------------------ | -| [WETH](https://etherscan.io/address/0xe1237aa7f535b0cc33fd973d66cbf830354d16c7) | 0xe1237aa7f535b0cc33fd973d66cbf830354d16c7 | [yWETH.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yWETH.sol) | -| [YFI](https://etherscan.io/address/0xba2e7fed597fd0e3e70f5130bcdbbfe06bb94fe1) | 0xba2e7fed597fd0e3e70f5130bcdbbfe06bb94fe1 | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [curve.fi/3pool LP](https://etherscan.io/address/0x9cA85572E6A3EbF24dEDd195623F188735A5179f#code) | 0x9cA85572E6A3EbF24dEDd195623F188735A5179f | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [curve.fi/y LP](https://etherscan.io/address/0x5dbcf33d8c2e976c6b560249878e6f1491bca25c) | 0x5dbcf33d8c2e976c6b560249878e6f1491bca25c | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [curve.fi/busd LP](https://etherscan.io/address/0x2994529c0652d127b7842094103715ec5299bbed) | 0x2994529c0652d127b7842094103715ec5299bbed | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [curve.fi/sbtc LP](https://etherscan.io/address/0x7ff566e1d69deff32a7b244ae7276b9f90e9d0f6) | 0x7ff566e1d69deff32a7b244ae7276b9f90e9d0f6 | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [DAI](https://etherscan.io/address/0xacd43e627e64355f1861cec6d3a6688b31a6f952) | 0xacd43e627e64355f1861cec6d3a6688b31a6f952 | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [TUSD](https://etherscan.io/address/0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a) | 0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [USDC](https://etherscan.io/address/0x597ad1e0c13bfe8025993d9e79c69e1c0233522e) | 0x597ad1e0c13bfe8025993d9e79c69e1c0233522e | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [USDT](https://etherscan.io/address/0x2f08119c6f07c006695e079aafc638b8789faf18) | 0x2f08119c6f07c006695e079aafc638b8789faf18 | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [GUSD](https://etherscan.io/address/0xec0d8d3ed5477106c6d4ea27d90a60e594693c90) | 0xec0d8d3ed5477106c6d4ea27d90a60e594693c90 | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [curve.fi/compound LP](https://etherscan.io/address/0x629c759d1e83efbf63d84eb3868b564d9521c129) | 0x629c759D1E83eFbF63d84eb3868B564d9521C129 | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [curve.fi/mUSD LP](https://etherscan.io/address/0x1AEf73d49Dedc4b1778d0706583995958Dc862e6) | 0x1AEf73d49Dedc4b1778d0706583995958Dc862e6 | [yVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| Vault | Address | GitHub | +| ------------------------------------------------------------------------------------------------- | ------------------------------------------ | ---------------------------------------------------------------------------------------------- | +| [WETH](https://etherscan.io/address/0xe1237aa7f535b0cc33fd973d66cbf830354d16c7) | 0xe1237aa7f535b0cc33fd973d66cbf830354d16c7 | [yWETH.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yWETH.sol) | +| [YFI](https://etherscan.io/address/0xba2e7fed597fd0e3e70f5130bcdbbfe06bb94fe1) | 0xba2e7fed597fd0e3e70f5130bcdbbfe06bb94fe1 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [curve.fi/3pool LP](https://etherscan.io/address/0x9cA85572E6A3EbF24dEDd195623F188735A5179f#code) | 0x9cA85572E6A3EbF24dEDd195623F188735A5179f | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [curve.fi/y LP](https://etherscan.io/address/0x5dbcf33d8c2e976c6b560249878e6f1491bca25c) | 0x5dbcf33d8c2e976c6b560249878e6f1491bca25c | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [curve.fi/busd LP](https://etherscan.io/address/0x2994529c0652d127b7842094103715ec5299bbed) | 0x2994529c0652d127b7842094103715ec5299bbed | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [curve.fi/sbtc LP](https://etherscan.io/address/0x7ff566e1d69deff32a7b244ae7276b9f90e9d0f6) | 0x7ff566e1d69deff32a7b244ae7276b9f90e9d0f6 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [DAI](https://etherscan.io/address/0xacd43e627e64355f1861cec6d3a6688b31a6f952) | 0xacd43e627e64355f1861cec6d3a6688b31a6f952 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [TUSD](https://etherscan.io/address/0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a) | 0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [USDC](https://etherscan.io/address/0x597ad1e0c13bfe8025993d9e79c69e1c0233522e) | 0x597ad1e0c13bfe8025993d9e79c69e1c0233522e | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [USDT](https://etherscan.io/address/0x2f08119c6f07c006695e079aafc638b8789faf18) | 0x2f08119c6f07c006695e079aafc638b8789faf18 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [GUSD](https://etherscan.io/address/0xec0d8d3ed5477106c6d4ea27d90a60e594693c90) | 0xec0d8d3ed5477106c6d4ea27d90a60e594693c90 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [curve.fi/compound LP](https://etherscan.io/address/0x629c759d1e83efbf63d84eb3868b564d9521c129) | 0x629c759D1E83eFbF63d84eb3868B564d9521C129 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | +| [curve.fi/mUSD LP](https://etherscan.io/address/0x1AEf73d49Dedc4b1778d0706583995958Dc862e6) | 0x1AEf73d49Dedc4b1778d0706583995958Dc862e6 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | ### Strategies -| Strategy | Address | GitHub | Vault | -| ---------------------------------------------------------------------------------------------------------- | ------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | ----------------------------------------------------------------------------------------------- | -| [StrategyCurve3CrvVoterProxy](https://etherscan.io/address/0xC59601F0CC49baa266891b7fc63d2D5FE097A79D) | 0xC59601F0CC49baa266891b7fc63d2D5FE097A79D | [StrategyCurve3CrvVoterProxy.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyCurve3CrvVoterProxy.sol) | [curve.fi/3pool LP](https://etherscan.io/address/0x9ca85572e6a3ebf24dedd195623f188735a5179f) | -| [StrategyMKRVaultDAIDelegate](https://etherscan.io/address/0x932fc4fd0eee66f22f1e23fba74d7058391c0b15) | 0x932fc4fd0eee66f22f1e23fba74d7058391c0b15 | [StrategyMKRVaultDAIDelegate.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyMKRVaultDAIDelegate.sol) | [WETH](https://etherscan.io/address/0xe1237aa7f535b0cc33fd973d66cbf830354d16c7) | -| [StrategyYFIGovernance](https://etherscan.io/address/0x395f93350d5102b6139abfc84a7d6ee70488797c) | 0x395f93350d5102b6139abfc84a7d6ee70488797c | [StrategyYFIGovernance.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyYFIGovernance.sol) | [YFI](https://etherscan.io/address/0xba2e7fed597fd0e3e70f5130bcdbbfe06bb94fe1) | -| [StrategyCurveYCRVVoter](https://etherscan.io/address/0xc999fb87aca383a63d804a575396f65a55aa5ac8) | 0xc999fb87aca383a63d804a575396f65a55aa5ac8 | [StrategyCurveYCRVVoter.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYCRVVoter.sol) | [curve.fi/y LP](https://etherscan.io/address/0x5dbcf33d8c2e976c6b560249878e6f1491bca25c) | -| [StrategyCurveYBUSD](https://etherscan.io/address/0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9) | 0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9 | [StrategyCurveYBUSD.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYBUSD.sol) | [curve.fi/busd LP](https://etherscan.io/address/0x2994529c0652d127b7842094103715ec5299bbed) | -| [StrategyCurveSBTC](https://etherscan.io/address/0x4feeaeced575239b46d70b50e13532ecb62e4ea8) | 0x4feeaeced575239b46d70b50e13532ecb62e4ea8 | [StrategyCurveSBTC.sol](https://github.com/iearn-finance/yearn-protocol/blob/master/contracts/strategies/StrategyCurveSBTC.sol) | [curve.fi/sbtc LP](https://etherscan.io/address/0x7ff566e1d69deff32a7b244ae7276b9f90e9d0f6) | -| [StrategyDAICurve](https://etherscan.io/address/0xaa880345a3147a1fc6889080401c791813ed08dc) | 0xaa880345a3147a1fc6889080401c791813ed08dc | [StrategyDAICurve.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyDAICurve.sol) | [DAI](https://etherscan.io/address/0xacd43e627e64355f1861cec6d3a6688b31a6f952) | -| [StrategyTUSDypool](https://etherscan.io/address/0xe3a711987612bfd1dafa076506f3793c78d81558) | 0xe3a711987612bfd1dafa076506f3793c78d81558 | [StrategyTUSDypool.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyTUSDypool.sol) | [TUSD](https://etherscan.io/address/0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a) | -| [StrategyUSDC3pool](https://etherscan.io/address/0x4720515963a9d40ca10b1ade806c1291e6c9a86d) | 0x4720515963a9d40ca10b1ade806c1291e6c9a86d | [StrategyUSDC3pool.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyUSDC3pool.sol) | [USDC](https://etherscan.io/address/0x597ad1e0c13bfe8025993d9e79c69e1c0233522e) | -| [StrategyUSDT3pool](https://etherscan.io/address/0xc7e437033d849474074429cbe8077c971ea2a852) | 0xc7e437033d849474074429cbe8077c971ea2a852 | [StrategyUSDT3pool.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyUSDT3pool.sol) | [USDT](https://etherscan.io/address/0x2f08119c6f07c006695e079aafc638b8789faf18) | -| [StrategyCurveCompoundVoterProxy](https://etherscan.io/address/0x530da5aef3c8f9ccbc75c97c182d6ee2284b643f) | 0x530da5aef3c8f9ccbc75c97c182d6ee2284b643f | [StrategyCurveCompoundVoterProxy.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyCurveCompoundVoterProxy.sol) | [curve.fi/compound LP](https://etherscan.io/address/0x845838df265dcd2c412a1dc9e959c7d08537f8a2) | -| [StrategyCurvemUSDVoterProxy](https://etherscan.io/address/0xBA0c07BBE9C22a1ee33FE988Ea3763f21D0909a0) | 0xBA0c07BBE9C22a1ee33FE988Ea3763f21D0909a0 | [StrategyCurvemUSDVoterProxy.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyCurvemUSDVoterProxy.sol) | [curve.fi/mUSD LP](https://etherscan.io/address/0x1aef73d49dedc4b1778d0706583995958dc862e6) | +| Strategy | Address | GitHub | Vault | +| ---------------------------------------------------------------------------------------------------------- | ------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------- | +| [StrategyCurve3CrvVoterProxy](https://etherscan.io/address/0xC59601F0CC49baa266891b7fc63d2D5FE097A79D) | 0xC59601F0CC49baa266891b7fc63d2D5FE097A79D | [StrategyCurve3CrvVoterProxy.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyCurve3CrvVoterProxy.sol) | [curve.fi/3pool LP](https://etherscan.io/address/0x9ca85572e6a3ebf24dedd195623f188735a5179f) | +| [StrategyMKRVaultDAIDelegate](https://etherscan.io/address/0x932fc4fd0eee66f22f1e23fba74d7058391c0b15) | 0x932fc4fd0eee66f22f1e23fba74d7058391c0b15 | [StrategyMKRVaultDAIDelegate.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyMKRVaultDAIDelegate.sol) | [WETH](https://etherscan.io/address/0xe1237aa7f535b0cc33fd973d66cbf830354d16c7) | +| [StrategyYFIGovernance](https://etherscan.io/address/0x395f93350d5102b6139abfc84a7d6ee70488797c) | 0x395f93350d5102b6139abfc84a7d6ee70488797c | [StrategyYFIGovernance.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyYFIGovernance.sol) | [YFI](https://etherscan.io/address/0xba2e7fed597fd0e3e70f5130bcdbbfe06bb94fe1) | +| [StrategyCurveYCRVVoter](https://etherscan.io/address/0xc999fb87aca383a63d804a575396f65a55aa5ac8) | 0xc999fb87aca383a63d804a575396f65a55aa5ac8 | [StrategyCurveYCRVVoter.sol](https://github.com/yearn/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYCRVVoter.sol) | [curve.fi/y LP](https://etherscan.io/address/0x5dbcf33d8c2e976c6b560249878e6f1491bca25c) | +| [StrategyCurveYBUSD](https://etherscan.io/address/0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9) | 0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9 | [StrategyCurveYBUSD.sol](https://github.com/yearn/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYBUSD.sol) | [curve.fi/busd LP](https://etherscan.io/address/0x2994529c0652d127b7842094103715ec5299bbed) | +| [StrategyCurveSBTC](https://etherscan.io/address/0x4feeaeced575239b46d70b50e13532ecb62e4ea8) | 0x4feeaeced575239b46d70b50e13532ecb62e4ea8 | [StrategyCurveSBTC.sol](https://github.com/yearn/yearn-protocol/blob/master/contracts/strategies/StrategyCurveSBTC.sol) | [curve.fi/sbtc LP](https://etherscan.io/address/0x7ff566e1d69deff32a7b244ae7276b9f90e9d0f6) | +| [StrategyDAICurve](https://etherscan.io/address/0xaa880345a3147a1fc6889080401c791813ed08dc) | 0xaa880345a3147a1fc6889080401c791813ed08dc | [StrategyDAICurve.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyDAICurve.sol) | [DAI](https://etherscan.io/address/0xacd43e627e64355f1861cec6d3a6688b31a6f952) | +| [StrategyTUSDypool](https://etherscan.io/address/0xe3a711987612bfd1dafa076506f3793c78d81558) | 0xe3a711987612bfd1dafa076506f3793c78d81558 | [StrategyTUSDypool.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyTUSDypool.sol) | [TUSD](https://etherscan.io/address/0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a) | +| [StrategyUSDC3pool](https://etherscan.io/address/0x4720515963a9d40ca10b1ade806c1291e6c9a86d) | 0x4720515963a9d40ca10b1ade806c1291e6c9a86d | [StrategyUSDC3pool.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyUSDC3pool.sol) | [USDC](https://etherscan.io/address/0x597ad1e0c13bfe8025993d9e79c69e1c0233522e) | +| [StrategyUSDT3pool](https://etherscan.io/address/0xc7e437033d849474074429cbe8077c971ea2a852) | 0xc7e437033d849474074429cbe8077c971ea2a852 | [StrategyUSDT3pool.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyUSDT3pool.sol) | [USDT](https://etherscan.io/address/0x2f08119c6f07c006695e079aafc638b8789faf18) | +| [StrategyCurveCompoundVoterProxy](https://etherscan.io/address/0x530da5aef3c8f9ccbc75c97c182d6ee2284b643f) | 0x530da5aef3c8f9ccbc75c97c182d6ee2284b643f | [StrategyCurveCompoundVoterProxy.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyCurveCompoundVoterProxy.sol) | [curve.fi/compound LP](https://etherscan.io/address/0x845838df265dcd2c412a1dc9e959c7d08537f8a2) | +| [StrategyCurvemUSDVoterProxy](https://etherscan.io/address/0xBA0c07BBE9C22a1ee33FE988Ea3763f21D0909a0) | 0xBA0c07BBE9C22a1ee33FE988Ea3763f21D0909a0 | [StrategyCurvemUSDVoterProxy.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyCurvemUSDVoterProxy.sol) | [curve.fi/mUSD LP](https://etherscan.io/address/0x1aef73d49dedc4b1778d0706583995958dc862e6) | ## Delegated Vault Contracts @@ -83,15 +83,15 @@ Volatile assets can also participate in yield farming strategies as part of the The stable coins borrowed \(e.g., USDC, DAI, USDT, etc.\) depend on the strategy selected by the `Controller`. After obtaining stable coins the `Controller` will deposit them into one of the yVaults identified above. -The aLINK vault uses the `StrategyControllerV2` [contract](https://etherscan.io/address/0x2be5d998c95de70d9a38b3d78e49751f10f9e88b#code). The source code for `StrategyControllerV2` is [here](https://github.com/iearn-finance/vaults/blob/master/contracts/controllers/StrategyControllerV2.sol). +The aLINK vault uses the `StrategyControllerV2` [contract](https://etherscan.io/address/0x2be5d998c95de70d9a38b3d78e49751f10f9e88b#code). The source code for `StrategyControllerV2` is [here](https://github.com/yearn/vaults/blob/master/contracts/controllers/StrategyControllerV2.sol). -| Strategy | Strategy | GitHub | -| -------------------------------------------------------------------------------------------- | ------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------- | -| [StrategyVaultUSDC](https://etherscan.io/address/0x25faca21dd2ad7edb3a027d543e617496820d8d6) | 0x25faca21dd2ad7edb3a027d543e617496820d8d6 | [StrategyVaultUSDC.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyVaultUSDC.sol) | +| Strategy | Strategy | GitHub | +| -------------------------------------------------------------------------------------------- | ------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------ | +| [StrategyVaultUSDC](https://etherscan.io/address/0x25faca21dd2ad7edb3a027d543e617496820d8d6) | 0x25faca21dd2ad7edb3a027d543e617496820d8d6 | [StrategyVaultUSDC.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyVaultUSDC.sol) | -| Vault | Address | GitHub | -| -------------------------------------------------------------------------------- | ------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------ | -| [aLINK](https://etherscan.io/address/0x29e240cfd7946ba20895a7a02edb25c210f9f324) | 0x29e240cfd7946ba20895a7a02edb25c210f9f324 | [yDelegatedVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yDelegatedVault.sol) | +| Vault | Address | GitHub | +| -------------------------------------------------------------------------------- | ------------------------------------------ | ---------------------------------------------------------------------------------------------------------------- | +| [aLINK](https://etherscan.io/address/0x29e240cfd7946ba20895a7a02edb25c210f9f324) | 0x29e240cfd7946ba20895a7a02edb25c210f9f324 | [yDelegatedVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yDelegatedVault.sol) | ## Governance Contracts diff --git a/developers/integration-guide.md b/developers/integration-guide.md index 4432e4c6..4c4ddf52 100644 --- a/developers/integration-guide.md +++ b/developers/integration-guide.md @@ -22,7 +22,7 @@ The Yearn Vault Registry \(aka yRegistry\) is a smart contract deployed on the e #### Code -- [https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/registries/YRegistry.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/registries/YRegistry.sol) +- [https://github.com/yearn/yearn-protocol/blob/develop/contracts/registries/YRegistry.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/registries/YRegistry.sol) #### Available data @@ -113,8 +113,8 @@ Yearn API is a collection of Serverless API endpoints focused on Yearn integrati **Examples of projects using the API** -| Link | Code | By | -| :------------------------------------------------------- | :----------------------------------------------------------------------------------------------- | :---------------------------------------- | -| [https://yearn.finance](https://yearn.finance) | [https://github.com/iearn-finance/iearn-finance](https://github.com/iearn-finance/iearn-finance) | [Yearn](https://twitter.com/iearnfinance) | -| [https://yearn.party](https://yearn.party) | [https://github.com/x48-crypto/yearn-party](https://github.com/x48-crypto/yearn-party) | [x48](https://twitter.com/x48_crypto) | -| [https://feel-the-yearn.app](https://feel-the-yearn.app) | | [Graham](https://twitter.com/grahamu) | +| Link | Code | By | +| :------------------------------------------------------- | :------------------------------------------------------------------------------------- | :---------------------------------------- | +| [https://yearn.finance](https://yearn.finance) | [https://github.com/yearn/iearn-finance](https://github.com/yearn/iearn-finance) | [Yearn](https://twitter.com/iearnfinance) | +| [https://yearn.party](https://yearn.party) | [https://github.com/x48-crypto/yearn-party](https://github.com/x48-crypto/yearn-party) | [x48](https://twitter.com/x48_crypto) | +| [https://feel-the-yearn.app](https://feel-the-yearn.app) | | [Graham](https://twitter.com/grahamu) | diff --git a/developers/misc-resources/adminpolicy.md b/developers/misc-resources/adminpolicy.md index b9cc4b59..5623a36e 100644 --- a/developers/misc-resources/adminpolicy.md +++ b/developers/misc-resources/adminpolicy.md @@ -6,12 +6,12 @@ These docs are still being worked on. ## v2 Yield Tokens -| Contract | ABI | Address | -| :------- | :------------------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------------------- | -| yDAIv2 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yDAI.json) | [ydaiv2.iearn.eth](https://etherscan.io/address/0x16de59092dAE5CcF4A1E6439D611fd0653f0Bd01#readContract) | -| yUSDCv2 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yUSDC.json) | [yusdcv2.iearn.eth](https://etherscan.io/address/0xd6aD7a6750A7593E092a9B218d66C0A814a3436e) | -| yUSDTv2 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yUSDT.json) | [yusdtv2.iearn.eth](https://etherscan.io/address/0x83f798e925BcD4017Eb265844FDDAbb448f1707D) | -| yTUSDv2 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yTUSD.json) | [ytusdv2.iearn.eth](https://etherscan.io/address/0x73a052500105205d34daf004eab301916da8190f) | +| Contract | ABI | Address | +| :------- | :----------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------------------- | +| yDAIv2 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yDAI.json) | [ydaiv2.iearn.eth](https://etherscan.io/address/0x16de59092dAE5CcF4A1E6439D611fd0653f0Bd01#readContract) | +| yUSDCv2 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yUSDC.json) | [yusdcv2.iearn.eth](https://etherscan.io/address/0xd6aD7a6750A7593E092a9B218d66C0A814a3436e) | +| yUSDTv2 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yUSDT.json) | [yusdtv2.iearn.eth](https://etherscan.io/address/0x83f798e925BcD4017Eb265844FDDAbb448f1707D) | +| yTUSDv2 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yTUSD.json) | [ytusdv2.iearn.eth](https://etherscan.io/address/0x73a052500105205d34daf004eab301916da8190f) | ### yDAIv2 @@ -65,13 +65,13 @@ As per set_new_COMPOUND ## Utility Contracts -| Contract | ABI | Address | -| :---------------- | :----------------------------------------------------------------------------------------------------- | :-------------------------------------------------------------------------------------------------------- | -| APROracle | [JSON](https://github.com/iearn-finance/apr-oracle/blob/master/build/contracts/APROracle.json) | [apr.iearn.eth](https://etherscan.io/address/0x97ff4a1b787ade6b94cca95b61f79417c673331d#code) | -| UniswapROI | [JSON](https://github.com/iearn-finance/uniswap-roi/blob/master/build/contracts/UniswapROI.json) | [uniroi.iearn.eth](https://etherscan.io/address/0xd04ca0ae1cd8085438fdd8c22a76246f315c2687#readContract) | -| UniswapAPR | [JSON](https://github.com/iearn-finance/uniswap-roi/blob/master/build/contracts/UniswapAPR.json) | [uniapr.iearn.eth](https://etherscan.io/address/0x4c70D89A4681b2151F56Dc2c3FD751aBb9CE3D95#readContract) | -| APRWithPoolOracle | [JSON](https://github.com/iearn-finance/apr-oracle/blob/master/build/contracts/APRWithPoolOracle.json) | [apradj.iearn.eth](https://etherscan.io/address/0xAE8F37F0e8AD690486bFA2495113d7E94B7a7Ba6#code) | -| IEarnAPRWithPool | [JSON](https://github.com/iearn-finance/uniswap-roi/blob/master/build/contracts/IEarnAPRWithPool.json) | [iapradj.iearn.eth](https://etherscan.io/address/0xcD5F61c392B61F440991DEf98FF6Af07FC6900D4#readContract) | +| Contract | ABI | Address | +| :---------------- | :--------------------------------------------------------------------------------------------- | :-------------------------------------------------------------------------------------------------------- | +| APROracle | [JSON](https://github.com/yearn/apr-oracle/blob/master/build/contracts/APROracle.json) | [apr.iearn.eth](https://etherscan.io/address/0x97ff4a1b787ade6b94cca95b61f79417c673331d#code) | +| UniswapROI | [JSON](https://github.com/yearn/uniswap-roi/blob/master/build/contracts/UniswapROI.json) | [uniroi.iearn.eth](https://etherscan.io/address/0xd04ca0ae1cd8085438fdd8c22a76246f315c2687#readContract) | +| UniswapAPR | [JSON](https://github.com/yearn/uniswap-roi/blob/master/build/contracts/UniswapAPR.json) | [uniapr.iearn.eth](https://etherscan.io/address/0x4c70D89A4681b2151F56Dc2c3FD751aBb9CE3D95#readContract) | +| APRWithPoolOracle | [JSON](https://github.com/yearn/apr-oracle/blob/master/build/contracts/APRWithPoolOracle.json) | [apradj.iearn.eth](https://etherscan.io/address/0xAE8F37F0e8AD690486bFA2495113d7E94B7a7Ba6#code) | +| IEarnAPRWithPool | [JSON](https://github.com/yearn/uniswap-roi/blob/master/build/contracts/IEarnAPRWithPool.json) | [iapradj.iearn.eth](https://etherscan.io/address/0xcD5F61c392B61F440991DEf98FF6Af07FC6900D4#readContract) | ### IEarnAPRWithPool diff --git a/developers/misc-resources/smart-contract-integration/apr.md b/developers/misc-resources/smart-contract-integration/apr.md index 1786dafa..cd285754 100644 --- a/developers/misc-resources/smart-contract-integration/apr.md +++ b/developers/misc-resources/smart-contract-integration/apr.md @@ -1,8 +1,8 @@ # apr -| Contract | ABI | Address | -| :-------- | :--------------------------------------------------------------------------------------------- | :-------------------------------------------------------------------------------------------- | -| APROracle | [JSON](https://github.com/iearn-finance/apr-oracle/blob/master/build/contracts/APROracle.json) | [apr.iearn.eth](https://etherscan.io/address/0x97ff4a1b787ade6b94cca95b61f79417c673331d#code) | +| Contract | ABI | Address | +| :-------- | :------------------------------------------------------------------------------------- | :-------------------------------------------------------------------------------------------- | +| APROracle | [JSON](https://github.com/yearn/apr-oracle/blob/master/build/contracts/APROracle.json) | [apr.iearn.eth](https://etherscan.io/address/0x97ff4a1b787ade6b94cca95b61f79417c673331d#code) | ## IAPROracle Interface diff --git a/developers/misc-resources/smart-contract-integration/aprmap.md b/developers/misc-resources/smart-contract-integration/aprmap.md index 0e9bdc74..e6ece8a2 100644 --- a/developers/misc-resources/smart-contract-integration/aprmap.md +++ b/developers/misc-resources/smart-contract-integration/aprmap.md @@ -1,8 +1,8 @@ # aprmap -| Contract | ABI | Address | -| :-------- | :--------------------------------------------------------------------------------------------- | :----------------------------------------------------------------------------------------------------- | -| IIEarnAPR | [JSON](https://github.com/iearn-finance/uniswap-roi/blob/master/build/contracts/IEarnAPR.json) | [iapr.iearn.eth](https://etherscan.io/address/0x9cad8ab10daa9af1a9d2b878541f41b697268eec#readContract) | +| Contract | ABI | Address | +| :-------- | :------------------------------------------------------------------------------------- | :----------------------------------------------------------------------------------------------------- | +| IIEarnAPR | [JSON](https://github.com/yearn/uniswap-roi/blob/master/build/contracts/IEarnAPR.json) | [iapr.iearn.eth](https://etherscan.io/address/0x9cad8ab10daa9af1a9d2b878541f41b697268eec#readContract) | ## IIEarnAPR Interface diff --git a/developers/misc-resources/smart-contract-integration/aprmapwithpool.md b/developers/misc-resources/smart-contract-integration/aprmapwithpool.md index c5867165..6875c743 100644 --- a/developers/misc-resources/smart-contract-integration/aprmapwithpool.md +++ b/developers/misc-resources/smart-contract-integration/aprmapwithpool.md @@ -1,8 +1,8 @@ # aprmapwithpool -| Contract | ABI | Address | -| :---------------- | :----------------------------------------------------------------------------------------------------- | :-------------------------------------------------------------------------------------------------------- | -| IIEarnAPRWithPool | [JSON](https://github.com/iearn-finance/uniswap-roi/blob/master/build/contracts/IEarnAPRWithPool.json) | [iapradj.iearn.eth](https://etherscan.io/address/0xAE8F37F0e8AD690486bFA2495113d7E94B7a7Ba6#readContract) | +| Contract | ABI | Address | +| :---------------- | :--------------------------------------------------------------------------------------------- | :-------------------------------------------------------------------------------------------------------- | +| IIEarnAPRWithPool | [JSON](https://github.com/yearn/uniswap-roi/blob/master/build/contracts/IEarnAPRWithPool.json) | [iapradj.iearn.eth](https://etherscan.io/address/0xAE8F37F0e8AD690486bFA2495113d7E94B7a7Ba6#readContract) | ## IIEarnAPRWithPool Interface diff --git a/developers/misc-resources/smart-contract-integration/aprwithpool.md b/developers/misc-resources/smart-contract-integration/aprwithpool.md index 4248831c..25b871e4 100644 --- a/developers/misc-resources/smart-contract-integration/aprwithpool.md +++ b/developers/misc-resources/smart-contract-integration/aprwithpool.md @@ -1,8 +1,8 @@ # aprwithpool -| Contract | ABI | Address | -| :---------------- | :----------------------------------------------------------------------------------------------------- | :----------------------------------------------------------------------------------------------- | -| APRWithPoolOracle | [JSON](https://github.com/iearn-finance/apr-oracle/blob/master/build/contracts/APRWithPoolOracle.json) | [apradj.iearn.eth](https://etherscan.io/address/0xeC3aDd301dcAC0e9B0B880FCf6F92BDfdc002BBc#code) | +| Contract | ABI | Address | +| :---------------- | :--------------------------------------------------------------------------------------------- | :----------------------------------------------------------------------------------------------- | +| APRWithPoolOracle | [JSON](https://github.com/yearn/apr-oracle/blob/master/build/contracts/APRWithPoolOracle.json) | [apradj.iearn.eth](https://etherscan.io/address/0xeC3aDd301dcAC0e9B0B880FCf6F92BDfdc002BBc#code) | ## APRWithPoolOracle Interface diff --git a/developers/misc-resources/smart-contract-integration/imanage.md b/developers/misc-resources/smart-contract-integration/imanage.md index 5115b3d4..7f26e61f 100644 --- a/developers/misc-resources/smart-contract-integration/imanage.md +++ b/developers/misc-resources/smart-contract-integration/imanage.md @@ -1,8 +1,8 @@ # imanage -| Contract | ABI | Address | -| :------------ | :------------------------------------------------------------------------------------------------- | :-------------------------------------------------------------------------------------------------------- | -| IIEarnManager | [JSON](https://github.com/iearn-finance/uniswap-roi/blob/master/build/contracts/IEarnManager.json) | [imanage.iearn.eth](https://etherscan.io/address/0x318135fbd0b40d48fcef431ccdf6c7926450edfb#readContract) | +| Contract | ABI | Address | +| :------------ | :----------------------------------------------------------------------------------------- | :-------------------------------------------------------------------------------------------------------- | +| IIEarnManager | [JSON](https://github.com/yearn/uniswap-roi/blob/master/build/contracts/IEarnManager.json) | [imanage.iearn.eth](https://etherscan.io/address/0x318135fbd0b40d48fcef431ccdf6c7926450edfb#readContract) | ## IIEarnManager Interface diff --git a/developers/misc-resources/smart-contract-integration/interface.md b/developers/misc-resources/smart-contract-integration/interface.md index 9a0da120..439df0dd 100644 --- a/developers/misc-resources/smart-contract-integration/interface.md +++ b/developers/misc-resources/smart-contract-integration/interface.md @@ -1,10 +1,10 @@ # interface -| Contract | ABI | Address | -| :------------------ | :------------------------------------------------------------------------------------------------ | :------------------------------------------------------------------------------------------------------------------------- | -| APROracle | [JSON](https://github.com/iearn-finance/apr-oracle/blob/master/build/contracts/APROracle.json) | [apr.iearn.eth](https://etherscan.io/address/0x97ff4a1b787ade6b94cca95b61f79417c673331d#code) | -| Uniswap_ETH_CDAIZAP | [JSON](https://github.com/iearn-finance/zap/blob/master/build/contracts/UniSwap_ETH_CDAIZap.json) | [0xB82674CfA16bb28D9b70bEC830fF24BAEC6B1337](https://etherscan.io/address/0xb82674cfa16bb28d9b70bec830ff24baec6b1337#code) | -| iEther | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/IEther.json) | [0x9Dde7cdd09dbed542fC422d18d89A589fA9fD4C0](https://etherscan.io/address/0x9dde7cdd09dbed542fc422d18d89a589fa9fd4c0#code) | +| Contract | ABI | Address | +| :------------------ | :---------------------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------------------------------------- | +| APROracle | [JSON](https://github.com/yearn/apr-oracle/blob/master/build/contracts/APROracle.json) | [apr.iearn.eth](https://etherscan.io/address/0x97ff4a1b787ade6b94cca95b61f79417c673331d#code) | +| Uniswap_ETH_CDAIZAP | [JSON](https://github.com/yearn/zap/blob/master/build/contracts/UniSwap_ETH_CDAIZap.json) | [0xB82674CfA16bb28D9b70bEC830fF24BAEC6B1337](https://etherscan.io/address/0xb82674cfa16bb28d9b70bec830ff24baec6b1337#code) | +| iEther | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/IEther.json) | [0x9Dde7cdd09dbed542fC422d18d89A589fA9fD4C0](https://etherscan.io/address/0x9dde7cdd09dbed542fc422d18d89a589fa9fd4c0#code) | ## APR Interface diff --git a/developers/misc-resources/smart-contract-integration/itoken.md b/developers/misc-resources/smart-contract-integration/itoken.md index 646a4507..4f6e9e21 100644 --- a/developers/misc-resources/smart-contract-integration/itoken.md +++ b/developers/misc-resources/smart-contract-integration/itoken.md @@ -1,8 +1,8 @@ # itoken -| Contract | ABI | Address | -| :------- | :-------------------------------------------------------------------------------------- | :--------------------------------------------------------------------------------------------- | -| iEther | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/IEther.json) | [ieth.iearn.eth](https://etherscan.io/address/0x9dde7cdd09dbed542fc422d18d89a589fa9fd4c0#code) | +| Contract | ABI | Address | +| :------- | :------------------------------------------------------------------------------ | :--------------------------------------------------------------------------------------------- | +| iEther | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/IEther.json) | [ieth.iearn.eth](https://etherscan.io/address/0x9dde7cdd09dbed542fc422d18d89a589fa9fd4c0#code) | ## iToken Interface diff --git a/developers/misc-resources/smart-contract-integration/uniswapapr.md b/developers/misc-resources/smart-contract-integration/uniswapapr.md index 3ba5a298..ccc4704c 100644 --- a/developers/misc-resources/smart-contract-integration/uniswapapr.md +++ b/developers/misc-resources/smart-contract-integration/uniswapapr.md @@ -1,8 +1,8 @@ # uniswapapr -| Contract | ABI | Address | -| :--------- | :----------------------------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------------------- | -| UniswapAPR | [JSON](https://github.com/iearn-finance/uniswap-roi/blob/master/build/contracts/UniswapAPR.json) | [uniapr.iearn.eth](https://etherscan.io/address/0x4c70D89A4681b2151F56Dc2c3FD751aBb9CE3D95#readContract) | +| Contract | ABI | Address | +| :--------- | :--------------------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------------------- | +| UniswapAPR | [JSON](https://github.com/yearn/uniswap-roi/blob/master/build/contracts/UniswapAPR.json) | [uniapr.iearn.eth](https://etherscan.io/address/0x4c70D89A4681b2151F56Dc2c3FD751aBb9CE3D95#readContract) | ## UniswapAPR Interface diff --git a/developers/misc-resources/smart-contract-integration/uniswaproi.md b/developers/misc-resources/smart-contract-integration/uniswaproi.md index 1fd435bb..9b05f7dd 100644 --- a/developers/misc-resources/smart-contract-integration/uniswaproi.md +++ b/developers/misc-resources/smart-contract-integration/uniswaproi.md @@ -1,8 +1,8 @@ # uniswaproi -| Contract | ABI | Address | -| :--------- | :----------------------------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------------------- | -| UniswapROI | [JSON](https://github.com/iearn-finance/uniswap-roi/blob/master/build/contracts/UniswapROI.json) | [uniroi.iearn.eth](https://etherscan.io/address/0xd04ca0ae1cd8085438fdd8c22a76246f315c2687#readContract) | +| Contract | ABI | Address | +| :--------- | :--------------------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------------------- | +| UniswapROI | [JSON](https://github.com/yearn/uniswap-roi/blob/master/build/contracts/UniswapROI.json) | [uniroi.iearn.eth](https://etherscan.io/address/0xd04ca0ae1cd8085438fdd8c22a76246f315c2687#readContract) | ## UniswapROI Interface diff --git a/developers/misc-resources/smart-contract-integration/ybtc.md b/developers/misc-resources/smart-contract-integration/ybtc.md index 102a3b87..0a6e7c41 100644 --- a/developers/misc-resources/smart-contract-integration/ybtc.md +++ b/developers/misc-resources/smart-contract-integration/ybtc.md @@ -1,9 +1,9 @@ # ybtc -| Contract | ABI | Address | -| :------- | :------------------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------------------- | -| yBTC | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yWBTC.json) | [ybtc.iearn.eth](https://etherscan.io/address/0x04ef8121ad039ff41d10029c91ea1694432514e9#readContract) | -| yBTCv2 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yWBTC.json) | [ybtcv2.iearn.eth](https://etherscan.io/address/0x04Aa51bbcB46541455cCF1B8bef2ebc5d3787EC9#readContract) | +| Contract | ABI | Address | +| :------- | :----------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------------------- | +| yBTC | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yWBTC.json) | [ybtc.iearn.eth](https://etherscan.io/address/0x04ef8121ad039ff41d10029c91ea1694432514e9#readContract) | +| yBTCv2 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yWBTC.json) | [ybtcv2.iearn.eth](https://etherscan.io/address/0x04Aa51bbcB46541455cCF1B8bef2ebc5d3787EC9#readContract) | ## IyBTC Interface diff --git a/developers/misc-resources/smart-contract-integration/ycrv.md b/developers/misc-resources/smart-contract-integration/ycrv.md index da489bdd..ea3fb0f2 100644 --- a/developers/misc-resources/smart-contract-integration/ycrv.md +++ b/developers/misc-resources/smart-contract-integration/ycrv.md @@ -1,8 +1,8 @@ # ycrv -| Contract | ABI | Address | -| :------- | :------------------------------------------------------------------------------------ | :---------------------------------------------------------------------------------------- | -| IyCRV | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yCRV.json) | [ycrv.iearn.eth](https://etherscan.io/address/0x9Ce551A9D2B1A4Ec0cc6eB0E0CC12977F6ED306C) | +| Contract | ABI | Address | +| :------- | :---------------------------------------------------------------------------- | :---------------------------------------------------------------------------------------- | +| IyCRV | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yCRV.json) | [ycrv.iearn.eth](https://etherscan.io/address/0x9Ce551A9D2B1A4Ec0cc6eB0E0CC12977F6ED306C) | ## IyUSDT Interface diff --git a/developers/misc-resources/smart-contract-integration/ydai.md b/developers/misc-resources/smart-contract-integration/ydai.md index f9563427..7d4ef00b 100644 --- a/developers/misc-resources/smart-contract-integration/ydai.md +++ b/developers/misc-resources/smart-contract-integration/ydai.md @@ -1,10 +1,10 @@ # ydai -| Contract | ABI | Address | -| :------- | :------------------------------------------------------------------------------------ | :------------------------------------------------------------------------------------------------------- | -| yDAIv1 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yDAI.json) | [ydai.iearn.eth](https://etherscan.io/address/0x9d25057e62939d3408406975ad75ffe834da4cdd#readContract) | -| yDAIv2 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yDAI.json) | [ydai.iearn.eth](https://etherscan.io/address/0x16de59092dAE5CcF4A1E6439D611fd0653f0Bd01#readContract) | -| yDAIv3 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yDAI.json) | [ydaiv3.iearn.eth](https://etherscan.io/address/0xC2cB1040220768554cf699b0d863A3cd4324ce32#readContract) | +| Contract | ABI | Address | +| :------- | :---------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------------------- | +| yDAIv1 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yDAI.json) | [ydai.iearn.eth](https://etherscan.io/address/0x9d25057e62939d3408406975ad75ffe834da4cdd#readContract) | +| yDAIv2 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yDAI.json) | [ydai.iearn.eth](https://etherscan.io/address/0x16de59092dAE5CcF4A1E6439D611fd0653f0Bd01#readContract) | +| yDAIv3 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yDAI.json) | [ydaiv3.iearn.eth](https://etherscan.io/address/0xC2cB1040220768554cf699b0d863A3cd4324ce32#readContract) | ## IyDAI Interface diff --git a/developers/misc-resources/smart-contract-integration/ysusd.md b/developers/misc-resources/smart-contract-integration/ysusd.md index 0908b987..15b3ddca 100644 --- a/developers/misc-resources/smart-contract-integration/ysusd.md +++ b/developers/misc-resources/smart-contract-integration/ysusd.md @@ -1,9 +1,9 @@ # ysusd -| Contract | ABI | Address | -| :------- | :------------------------------------------------------------------------------------- | :----------------------------------------------------------------------------------------- | -| ySUSD | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/ySUSD.json) | [ysusd.iearn.eth](https://etherscan.io/address/0x36324b8168f960A12a8fD01406C9C78143d41380) | -| ySUSDv2 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/ySUSD.json) | [ysusd.iearn.eth](https://etherscan.io/address/0xF61718057901F84C4eEC4339EF8f0D86D2B45600) | +| Contract | ABI | Address | +| :------- | :----------------------------------------------------------------------------- | :----------------------------------------------------------------------------------------- | +| ySUSD | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/ySUSD.json) | [ysusd.iearn.eth](https://etherscan.io/address/0x36324b8168f960A12a8fD01406C9C78143d41380) | +| ySUSDv2 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/ySUSD.json) | [ysusd.iearn.eth](https://etherscan.io/address/0xF61718057901F84C4eEC4339EF8f0D86D2B45600) | ## IySUSD Interface diff --git a/developers/misc-resources/smart-contract-integration/ytusd.md b/developers/misc-resources/smart-contract-integration/ytusd.md index 6e54fe79..d8b71b0b 100644 --- a/developers/misc-resources/smart-contract-integration/ytusd.md +++ b/developers/misc-resources/smart-contract-integration/ytusd.md @@ -1,8 +1,8 @@ # ytusd -| Contract | ABI | Address | -| :------- | :------------------------------------------------------------------------------------- | :----------------------------------------------------------------------------------------- | -| yTUSDv2 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yTUSD.json) | [ytusd.iearn.eth](https://etherscan.io/address/0x73a052500105205d34daf004eab301916da8190f) | +| Contract | ABI | Address | +| :------- | :----------------------------------------------------------------------------- | :----------------------------------------------------------------------------------------- | +| yTUSDv2 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yTUSD.json) | [ytusd.iearn.eth](https://etherscan.io/address/0x73a052500105205d34daf004eab301916da8190f) | ## IyTUSD Interface diff --git a/developers/misc-resources/smart-contract-integration/yusdc.md b/developers/misc-resources/smart-contract-integration/yusdc.md index 8772b936..eb01a8c6 100644 --- a/developers/misc-resources/smart-contract-integration/yusdc.md +++ b/developers/misc-resources/smart-contract-integration/yusdc.md @@ -1,10 +1,10 @@ # yusdc -| Contract | ABI | Address | -| :------- | :------------------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------- | -| yUSDCv1 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yUSDC.json) | [yusdc.iearn.eth](https://etherscan.io/address/0xa2609b2b43ac0f5ebe27deb944d2a399c201e3da) | -| yUSDCv2 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yUSDC.json) | [yusdcv2.iearn.eth](https://etherscan.io/address/0xd6aD7a6750A7593E092a9B218d66C0A814a3436e) | -| yUSDCv3 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yUSDC.json) | [yusdcv3.iearn.eth](https://etherscan.io/address/0x26EA744E5B887E5205727f55dFBE8685e3b21951) | +| Contract | ABI | Address | +| :------- | :----------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------- | +| yUSDCv1 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yUSDC.json) | [yusdc.iearn.eth](https://etherscan.io/address/0xa2609b2b43ac0f5ebe27deb944d2a399c201e3da) | +| yUSDCv2 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yUSDC.json) | [yusdcv2.iearn.eth](https://etherscan.io/address/0xd6aD7a6750A7593E092a9B218d66C0A814a3436e) | +| yUSDCv3 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yUSDC.json) | [yusdcv3.iearn.eth](https://etherscan.io/address/0x26EA744E5B887E5205727f55dFBE8685e3b21951) | ## IyUSDC Interface diff --git a/developers/misc-resources/smart-contract-integration/yusdt.md b/developers/misc-resources/smart-contract-integration/yusdt.md index 09fb7442..d206f65d 100644 --- a/developers/misc-resources/smart-contract-integration/yusdt.md +++ b/developers/misc-resources/smart-contract-integration/yusdt.md @@ -1,10 +1,10 @@ # yusdt -| Contract | ABI | Address | -| :------- | :------------------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------- | -| yUSDT | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yUSDT.json) | [yusdt.iearn.eth](https://etherscan.io/address/0xa1787206d5b1bE0f432C4c4f96Dc4D1257A1Dd14) | -| yUSDTv2 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yUSDT.json) | [yusdt.iearn.eth](https://etherscan.io/address/0x83f798e925BcD4017Eb265844FDDAbb448f1707D) | -| yUSDTv3 | [JSON](https://github.com/iearn-finance/itoken/blob/master/build/contracts/yUSDT.json) | [yusdtv3.iearn.eth](https://etherscan.io/address/0xE6354ed5bC4b393a5Aad09f21c46E101e692d447) | +| Contract | ABI | Address | +| :------- | :----------------------------------------------------------------------------- | :------------------------------------------------------------------------------------------- | +| yUSDT | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yUSDT.json) | [yusdt.iearn.eth](https://etherscan.io/address/0xa1787206d5b1bE0f432C4c4f96Dc4D1257A1Dd14) | +| yUSDTv2 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yUSDT.json) | [yusdt.iearn.eth](https://etherscan.io/address/0x83f798e925BcD4017Eb265844FDDAbb448f1707D) | +| yUSDTv3 | [JSON](https://github.com/yearn/itoken/blob/master/build/contracts/yUSDT.json) | [yusdtv3.iearn.eth](https://etherscan.io/address/0xE6354ed5bC4b393a5Aad09f21c46E101e692d447) | ## IyUSDT Interface diff --git a/developers/misc-resources/smart-contract-integration/zap.md b/developers/misc-resources/smart-contract-integration/zap.md index 2e60b4cd..55f5989d 100644 --- a/developers/misc-resources/smart-contract-integration/zap.md +++ b/developers/misc-resources/smart-contract-integration/zap.md @@ -1,8 +1,8 @@ # zap -| Contract | ABI | Address | -| :------------------ | :------------------------------------------------------------------------------------------------ | :-------------------------------------------------------------------------------------------- | -| Uniswap_ETH_CDAIZAP | [JSON](https://github.com/iearn-finance/zap/blob/master/build/contracts/UniSwap_ETH_CDAIZap.json) | [zap.iearn.eth](https://etherscan.io/address/0xb82674cfa16bb28d9b70bec830ff24baec6b1337#code) | +| Contract | ABI | Address | +| :------------------ | :---------------------------------------------------------------------------------------- | :-------------------------------------------------------------------------------------------- | +| Uniswap_ETH_CDAIZAP | [JSON](https://github.com/yearn/zap/blob/master/build/contracts/UniSwap_ETH_CDAIZap.json) | [zap.iearn.eth](https://etherscan.io/address/0xb82674cfa16bb28d9b70bec830ff24baec6b1337#code) | ## ZAP Interface diff --git a/developers/yvaults-documentation/vault-interfaces.md b/developers/yvaults-documentation/vault-interfaces.md index 0e6f6daf..5be5ff7a 100644 --- a/developers/yvaults-documentation/vault-interfaces.md +++ b/developers/yvaults-documentation/vault-interfaces.md @@ -2,7 +2,7 @@ ## IStrategy -Source code: [yearn-protocol/develop/interfaces/yearn/IStrategy.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/interfaces/yearn/IStrategy.sol) +Source code: [yearn-protocol/develop/interfaces/yearn/IStrategy.sol](https://github.com/yearn/yearn-protocol/blob/develop/interfaces/yearn/IStrategy.sol) ### function `want()` @@ -134,7 +134,7 @@ function balanceOf() external view returns (uint256); ## IVault -Source code: [yearn-protocol/develop/interfaces/yearn/IVault.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/interfaces/yearn/IVault.sol) +Source code: [yearn-protocol/develop/interfaces/yearn/IVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/interfaces/yearn/IVault.sol) ### function `token()` @@ -355,7 +355,7 @@ function withdrawAll() external; ## IController -Source code: [yearn-protocol/develop/interfaces/yearn/IController.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/interfaces/yearn/IController.sol) +Source code: [yearn-protocol/develop/interfaces/yearn/IController.sol](https://github.com/yearn/yearn-protocol/blob/develop/interfaces/yearn/IController.sol) ### function `withdraw()` diff --git a/developers/yvaults-documentation/vaults-overview.md b/developers/yvaults-documentation/vaults-overview.md index 15c36998..34168538 100644 --- a/developers/yvaults-documentation/vaults-overview.md +++ b/developers/yvaults-documentation/vaults-overview.md @@ -8,13 +8,13 @@ All vaults are different. This is not a formal specification. Contracts and comp ![yearn-protocol](https://raw.githubusercontent.com/lehnberg/yearn-diagrams/master/yearn-protocol/yearn-protocol-v0.06.svg) -All contracts are open source and available from the [/yearn-protocol](https://github.com/iearn-finance/yearn-protocol) GitHub repo. +All contracts are open source and available from the [/yearn-protocol](https://github.com/yearn/yearn-protocol) GitHub repo. ## Protocol Contracts ### Vaults -Example: [yWETH.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/vaults/yWETH.sol) +Example: [yWETH.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yWETH.sol) Vaults act as the representation of the user in the system, and is the internal customer for investments. There is one vault per deposit token, and they are agnostic to the strategies they interact with. @@ -26,19 +26,19 @@ Their primary tasks are to: ### Controller -[Controller.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/controllers/Controller.sol) +[Controller.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/controllers/Controller.sol) The Controller act as the gatekeeping interface between vaults and strategies and oversees communication and fund flows. Deposits and withdrawals in and out of strategies flow through the `Controller`. It keeps track of the addresses for the active vaults, strategies, tokens, and strategy rewards destination, acting as a pseudo-registry that verifies the origin and destination of a transaction. The `Controller` also handles strategy migration, moving funds from an old strategy to a new one. ### Registry -[YRegistry.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/registries/YRegistry.sol) +[YRegistry.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/registries/YRegistry.sol) The registry is a wrapper of the controller that contains additional meta-data about active addresses. Its functionality is currently being expanded. ### Strategies -Example: [CurveYCRVVoter.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/CurveYCRVVoter.sol) +Example: [CurveYCRVVoter.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/CurveYCRVVoter.sol) Strategies are investment instruction sets, written by a `Strategist`. They are agnostic to the vaults that use them. @@ -58,7 +58,7 @@ The `Treasury` contract accumulates all the Management fees sent from the strate ### Governance -[StrategyYFIGovernance.sol](https://github.com/iearn-finance/yearn-protocol/blob/develop/contracts/strategies/StrategyYFIGovernance.sol) +[StrategyYFIGovernance.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyYFIGovernance.sol) Yearn Governance is a combination of the YFI staking contract to participate in Governance voting, and the 6-of-9 multi-sig that executes the decisions by the YFI holders. diff --git a/faq.md b/faq.md index 11f77db0..29b86b1c 100644 --- a/faq.md +++ b/faq.md @@ -13,7 +13,7 @@ tags: "docs, faq, published" ### Is Yearn audited? -- Yes, you can find the list of audits [here](https://github.com/iearn-finance/audits). +- Yes, you can find the list of audits [here](https://github.com/yearn/audits). ## Feedback & Support @@ -61,7 +61,7 @@ But if you think something can be improved, or you found a bug, we want to squas #### What are the risks? - While the assets deposited can't decrease, the debt of the vault can increase. If a strategy does not manage to outperform the debt, then a portion of the asset will be impermanently locked. If a strategy later outperforms the debt again, the asset will again be available to withdraw. There are mechanisms in the vaults to prevent this but nothing is bulletproof. -- As of now, only _some_ Vaults have been [audited](https://github.com/iearn-finance/yearn-security/tree/master/audits). +- As of now, only _some_ Vaults have been [audited](https://github.com/yearn/yearn-security/tree/master/audits). - Smart contract risk with any contracts that the vaults interact with. #### What are the different yVaults? @@ -110,18 +110,17 @@ But if you think something can be improved, or you found a bug, we want to squas | Vault Version | Management Fee | Performance Fee | Withdrawal Fee | | ------------- | -------------- | --------------- | -------------- | -| v1 | N/A | 5% | 0.5% | +| v1 | N/A | 20% | 0.5% | | v2 | 2% | 20% | N/A | **Notes:** +- **Actual fees may differ** for vaults at certain times. This may have to do with vault migration processes, or the bootstrapping of new vaults and strategies. You can confirm the fees currently applied for a vault in the vaults section of the yearn.finance website. Hovering over a vault's version number will display a tooltip with a break down. - **Withdrawal Fee** only applies on funds withdrawn from active Strategies. - Each vault has some amount of the total funds idle and most of them active in the Strategy. - Idle funds is the difference between `vault holdings` and `strategy holdings`, and can be seen on [feel the Yearn](https://feel-the-Yearn.app/). - When there is a withdrawal, if idle funds can cover the full amount, there will not be a withdrawal fee applied. If funds will need to be pulled from the Strategy in order to cover the withdrawal request, the Withdrawal Fee is applied. -- **Performance Fee** is only applied on the performance gains. - - For v1 vaults, the proceeds from this fee is split between Treasury and Strategist 90:10. - - For v2 vaults, the split between Treasury and Strategist is 50:50. +- **Performance Fee** is applied on performance gains. The proceeds from this fee is split between Treasury and Strategist 50:50. - **Management Fee** is annualized and assigned to Treasury. It accrues per block, is collected on each harvest and is applied on the total of the funds managed by the Strategy. - **Further reading**, see [YIP-51](https://yips.yearn.finance/YIPS/yip-51), [YIP-52](https://yips.yearn.finance/YIPS/yip-52), [YIP-54](https://yips.yearn.finance/YIPS/yip-54), and [YIP-56](https://gov.yearn.finance/t/yip-56-buyback-and-build/8929). @@ -251,7 +250,7 @@ But if you think something can be improved, or you found a bug, we want to squas #### How do I make a proposal? -- The default template for proposals can be found on [Github](https://github.com/iearn-finance/YIPS/blob/master/yip-X.md) + on the [forum](https://gov.yearn.finance) if you make a post under proposals or discussion it will auto-fill in the template as well. +- The default template for proposals can be found on [Github](https://github.com/yearn/YIPS/blob/master/yip-X.md) + on the [forum](https://gov.yearn.finance) if you make a post under proposals or discussion it will auto-fill in the template as well. - The process is roughly: 1. forum discussion (minimum three days) 2. promote to YIP \(usually done by mods\), add YIP to github, put on Snapshot (minimum five days off-chain votation) @@ -409,7 +408,7 @@ But if you think something can be improved, or you found a bug, we want to squas - You should always make sure to set your gas properly if you want a transaction to go through quickly. Check current gas prices at [Ethgasstation](https://ethgasstation.info/) or [gasnow](https://www.gasnow.org/). - If you're using MetaMask and you put your transaction through but it's going too slow, you have the option to speed it up by clicking the `speed up` button below your last pending transaction under "activity". This should resend the same TX again with a higher gas price to get it confirmed faster. -- If you've tried everything and your transaction is still stuck pending, you can fix it by sending a transaction to the nonce of the first stuck transaction with a high gas price to overwrite the stuck queue. Here's a good [guide](https://ethgasstation.info/blog/stuck-transaction-guide) explaining how to do this. +- If you've tried everything and your transaction is still stuck pending, you can fix it by sending a transaction to the nonce of the first stuck transaction with a high gas price to overwrite the stuck queue. Here's a good [guide](https://resources.curve.fi/guides/more.../dropping-and-replacing-a-stuck-transaction) explaining how to do this. ### Why is the withdrawal fee so high? diff --git a/how-to-guides/how-to-make-a-yip.md b/how-to-guides/how-to-make-a-yip.md index d086ce59..ccd7c660 100644 --- a/how-to-guides/how-to-make-a-yip.md +++ b/how-to-guides/how-to-make-a-yip.md @@ -6,10 +6,10 @@ The yEarn Improvement Proposals \(`YIP`s\) describe standards for the yEarn plat ## Contributing -1. Review [YIP-0](https://github.com/iearn-finance/YIPS/blob/master/YIPS/yip-0.md). +1. Review [YIP-0](https://github.com/yearn/YIPS/blob/master/YIPS/yip-0.md). 2. Fork the repository by clicking "Fork" in the top right. -3. Add your YIP to your fork of the repository. There is a [template YIP here](https://github.com/iearn-finance/YIPS/blob/master/yip-X.md). -4. Submit a Pull Request to yEarn's [YIPs repository](https://github.com/iearn-finance/YIPS/). +3. Add your YIP to your fork of the repository. There is a [template YIP here](https://github.com/yearn/YIPS/blob/master/yip-X.md). +4. Submit a Pull Request to yEarn's [YIPs repository](https://github.com/yearn/YIPS/). Your first PR should be a first draft of the final YIP. It must meet the formatting criteria enforced by the build \(largely, correct metadata in the header\). An editor will manually review the first PR for a new YIP and assign it a number before merging it. Make sure you include a `discussions-to` header with the URL to a new thread on [gov.yearn.finance](https://gov.yearn.finance/) where people can discuss the YIP as a whole. diff --git a/package.json b/package.json index 40110088..31e530ac 100644 --- a/package.json +++ b/package.json @@ -12,11 +12,11 @@ }, "repository": { "type": "git", - "url": "git+https://github.com/iearn-finance/docs.git" + "url": "git+https://github.com/yearn/docs.git" }, "license": "GPL-3.0-only", "bugs": { - "url": "https://github.com/iearn-finance/docs/issues" + "url": "https://github.com/yearn/docs/issues" }, "homepage": "https://docs.yearn.finance/", "devDependencies": { diff --git a/products/ygift.md b/products/ygift.md index d90fe45f..0f90f72b 100644 --- a/products/ygift.md +++ b/products/ygift.md @@ -40,4 +40,4 @@ Received a yGift? Congratulations! If the gift contains a non-zero "Gift Amount" ## Contribute! -yGift is a Yearn project built by the community, for the community! Want to be part of it? Check out [yGift Github](https://github.com/iearn-finance/ygift) and [yGift Discord](https://discord.gg/a7A7QGNzGk) and share your ideas! +yGift is a Yearn project built by the community, for the community! Want to be part of it? Check out [yGift Github](https://github.com/yearn/ygift) and [yGift Discord](https://discord.gg/a7A7QGNzGk) and share your ideas! diff --git a/products/yvaults-1/README.md b/products/yvaults-1/README.md deleted file mode 100644 index aca76d45..00000000 --- a/products/yvaults-1/README.md +++ /dev/null @@ -1,13 +0,0 @@ -# yVaults - -One of Yearn's most popular products are the yVaults. - -The goal of the yVaults program is to empower the community to quickly and safely create and utilize the most effective yield farming robots created by the industry's best strategists. - -Currently there are 2 versions of the yVaults available in our [yearn.finance](https://yearn.finance/vaults) website. You can see from the list which vaults are V1 and which are V2. - -For the end user the main difference is the fees charged, find [here](https://docs.yearn.finance/faq#what-are-the-fees) the explanation. Once you understand it, pick the yVault that matches your tokens and APY desired. - -{% page-ref page="v2-yvaults/" %} - -{% page-ref page="yvaults.md" %} diff --git a/products/yvaults.md b/products/yvaults.md deleted file mode 100644 index 4b0d9dbf..00000000 --- a/products/yvaults.md +++ /dev/null @@ -1,37 +0,0 @@ -# yVaults - -The goal of the Vaults program is to empower the community to quickly and safely create and utilize the most effective yield farming robots created by the industry's best strategists. - -yVaults have a 0.5% withdrawal fee and a 5% fee on additional yield whenever the `harvest()` function is called, [see the FAQ](https://docs.yearn.finance/faq#what-are-the-fees) for more details. Individual profits are allocated on a pro-rata basis determined by the share each depositor contributes to the pool. - -### Available yVaults - -You can access the list of currently available vaults at [https://yearn.finance/vaults](https://yearn.finance/vaults). Tokens are deposited into their respective yVaults and are then reinvested based on the best current opportunities in the market. - -Profits generated are used to purchase more of the underlying asset of each vault \(e.g., the YFI vault's profits are used to purchase additional YFI\); therefore, _the vaults represent a continuous buy-and-hold strategy._ - -### yETH Vault Mechanics - -The Controller opens a collateralized debt position \(CDP\) at MakerDAO using ETH as collateral and mints DAI. The DAI is deposited into the yDAI vault. The collateralization ratio—a metric of financial leverage—is targeted to always be at least 200%. Automated bots periodically pay down the DAI debt if the ratio falls below 200%. The DAI is redeemed from [Curve](http://curve.fi/) and is not purchased from the open market \(i.e., yDAI is burned and redeemed for DAI\). Excess DAI earned from yield farming are used to purchase additional ETH, which is deposited into the yETH vault. - -![](https://i.imgur.com/ZASptpX.png) - -### Delegated yVaults - -Volatile assets can also particpate in yield farming strategies as part of the delegated yVault product. Currently, there is only one delegated yVault: aLINK. - -Profits generated from the delegated yVault are used to purchase more of the underlying asset. Once again representing _a continuous buy-and-hold strategy_, allowing the depositor to remain 100% exposed to the asset. Depositors can withdraw their initial deposits and accrued profits, if any, at any time after a 0.5% fee taken on deposit. - -#### Mechanics - -The Controller deposits LINK into AAVE and borrows stablecoins. If at any time the health factor drops below the vault's configured value \(currently set to 2\), the Controller repays a portion of the debt in order to maintain a health factor above its configured value. - -The stablecoins borrowed \(e.g., USDC, DAI, USDT, etc.\) depend on the strategy selected by the Controller. After obtaining stablecoins the Controller will deposit them into one of the yVaults identified above. - -![](https://i.imgur.com/8AVJU0d.png) - -## Resources - -- [Vaults Homepage](https://yearn.finance/vaults) -- Medium Article: [yETH vault explained](https://medium.com/iearn/yeth-vault-explained-c29d6b93a371) -- Medium Article: [Delegated Vaults Explained](https://medium.com/iearn/delegated-vaults-explained-fa81f1c3fce2) diff --git a/products/yvaults/README.md b/products/yvaults/README.md new file mode 100644 index 00000000..21206707 --- /dev/null +++ b/products/yvaults/README.md @@ -0,0 +1,15 @@ +# yVaults + +One of Yearn's most popular products are the yVaults. + +The goal of the yVaults program is to empower the community to quickly and safely create and utilize the most effective yield farming robots created by the industry's best strategists. The goal of the Vaults program is to empower the community to quickly and safely create and utilize the most effective yield farming robots created by the industry's best strategists. + +yVaults have charge fees on deposited assets and the generated yield, [see the FAQ](https://docs.yearn.finance/faq#what-are-the-fees) for more details. Profits generated are used to purchase more of the underlying asset of each vault \(e.g., the YFI vault's profits are used to purchase additional YFI\); therefore, _the vaults represent a continuous buy-and-hold strategy._ Withdrawals are allocated on a pro-rata basis determined by the share each depositor contributes to the pool. + +Currently there are 2 versions of the yVaults available in our [yearn.finance](https://yearn.finance/vaults) website. You can see from the list which vaults are V1 and which are V2. Tokens are deposited into their respective yVaults and are then reinvested based on the best current opportunities in the market. + +For the end user the main difference is the fees charged, the [relevant section in the FAQ](https://docs.yearn.finance/faq#what-are-the-fees) has more details. Once you understand it, pick the yVault that matches your tokens and the APY desired. + +{% page-ref page="v2-yvaults/" %} + +{% page-ref page="yvaults.md" %} diff --git a/products/yvaults-1/v2-yvaults/README.md b/products/yvaults/v2-yvaults/README.md similarity index 100% rename from products/yvaults-1/v2-yvaults/README.md rename to products/yvaults/v2-yvaults/README.md diff --git a/products/yvaults-1/v2-yvaults/strategies-and-yvaults-available.md b/products/yvaults/v2-yvaults/strategies-and-yvaults-available.md similarity index 100% rename from products/yvaults-1/v2-yvaults/strategies-and-yvaults-available.md rename to products/yvaults/v2-yvaults/strategies-and-yvaults-available.md diff --git a/products/yvaults-1/yvaults.md b/products/yvaults/yvaults.md similarity index 89% rename from products/yvaults-1/yvaults.md rename to products/yvaults/yvaults.md index e2c2171d..9983a3f0 100644 --- a/products/yvaults-1/yvaults.md +++ b/products/yvaults/yvaults.md @@ -1,6 +1,6 @@ # V1 yVaults -V1 yVaults have a 0.5% withdrawal fee and a 5% fee on additional yield whenever the `harvest()` function is called, [see the FAQ](https://docs.yearn.finance/faq#what-are-the-fees) for more details. Individual profits are allocated on a pro-rata basis determined by the share each depositor contributes to the pool. +V1 yVaults have a 0.5% withdrawal fee and a 20% fee on additional yield whenever the `harvest()` function is called, [see the FAQ](https://docs.yearn.finance/faq#what-are-the-fees) for more details. Individual profits are allocated on a pro-rata basis determined by the share each depositor contributes to the pool. ### Available yVaults From b1549bb6e7763704d0ff814861793efebcaba1a8 Mon Sep 17 00:00:00 2001 From: Daniel Lehnberg Date: Tue, 2 Mar 2021 19:31:07 +0000 Subject: [PATCH 41/98] Fix broken links (#222) * Fix broken links * Remove broken iearn link --- SUMMARY.md | 8 ++++---- archived/features.md | 2 +- contributors/README.md | 6 +++--- contributors/writing-style-guide.md | 2 +- developers/code-repositories.md | 7 ++++--- faq.md | 2 +- package.json | 4 ++-- 7 files changed, 16 insertions(+), 15 deletions(-) diff --git a/SUMMARY.md b/SUMMARY.md index 11e9f87c..ab6b3efa 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -16,10 +16,10 @@ ## Products -- [yVaults](products/yvaults-1/README.md) - - [V2 yVaults](products/yvaults-1/v2-yvaults/README.md) - - [Strategies and yVaults available](products/yvaults-1/v2-yvaults/strategies-and-yvaults-available.md) - - [V1 yVaults](products/yvaults-1/yvaults.md) +- [yVaults](products/yvaults/README.md) + - [V2 yVaults](products/yvaults/v2-yvaults/README.md) + - [Strategies and yVaults available](products/yvaults/v2-yvaults/strategies-and-yvaults-available.md) + - [V1 yVaults](products/yvaults/yvaults.md) - [Earn](products/earn.md) - [Zap](products/zap.md) - [yInsure](products/yinsure.md) diff --git a/archived/features.md b/archived/features.md index a7699008..14ff9d99 100644 --- a/archived/features.md +++ b/archived/features.md @@ -51,7 +51,7 @@ - Added to [duneanalytics.com](https://www.duneanalytics.com/) dashboards - Integrated [renproject.io](https://renproject.io/) - Curve Finance yToken pool deployed to [y.curve.fi](https://y.curve.fi/) -- Added [Nexus Mutual](https://app.nexusmutual.io/#/SmartContractCover) cover for [iearn.finance](http://iearn.finance/) and [y.curve.fi](https://y.curve.fi/) +- Added [Nexus Mutual](https://app.nexusmutual.io/#/SmartContractCover) cover for iearn.finance and [y.curve.fi](https://y.curve.fi/) - [paraswap.io](https://paraswap.io/#/DAI-TUSD/1000) integrates [y.curve.fi](https://y.curve.fi/) - [defisnap.io](https://www.defisnap.io/) included v2 yTokens - [0x](https://0x.org/) integrates [y.curve.fi](https://y.curve.fi/) diff --git a/contributors/README.md b/contributors/README.md index 13886f0e..9c16d6cb 100644 --- a/contributors/README.md +++ b/contributors/README.md @@ -30,7 +30,7 @@ The Yearn ecosystem is expanding and, as a result, so is the need for documentat Whether its writing _How To_ guides on using vaults or creating diagrams on how the protocol ties together, there is something for everyone. If you speak another language, translations might be up your alley! -You can see our progress on the [Github Project Board](https://github.com/orgs/iearn-finance/projects/2) where you can look through any issue that interests you. Before contributing: Please see our [How to Use Github](https://hackmd.io/4U35op0ORoGT24lzPhbGNQ) guide and ensure that your PRs adhere to our [Writing Style Guide](https://hackmd.io/dXQecpkJQX6XRy4y7k7j3g). +You can see our progress on the [Github Project Board](https://github.com/orgs/yearn/projects/2) where you can look through any issue that interests you. Before contributing: Please see our [How to Use Github](https://hackmd.io/4U35op0ORoGT24lzPhbGNQ) guide and ensure that your PRs adhere to our [Writing Style Guide](https://hackmd.io/dXQecpkJQX6XRy4y7k7j3g). We use a combination of HackMD, Gitbook, and Github for our [Documentation](https://docs.yearn.finance/) and we use [DrawIO](https://draw.io) with Google Drive for our diagrams & schemas. If you are a grammar stickler, you can see our [Reviewer Guide](https://hackmd.io/juTKNn3xTpKJgFDo2AglLw). @@ -48,7 +48,7 @@ If this sounds confusing, please let us know what we can clear up. In the meanti If you're a developer we need your help! Before you begin: Familiarize yourself with Yearn, its products, and its infrastructure by reading our [Documentation](https://docs.yearn.finance/). -You can see our progress on our [Github Project Board](https://github.com/orgs/iearn-finance/projects/1) and you can immediately begin contributing where you see fit. We recommend checking out issues tagged as `help wanted` and recommend sticking to the respective repository's coding guidelines (linting, formatting, PRs, etc). It's that simple 🙂. You can also join us on the #dev channel in [Discord](https://discord.com/invite/6PNv2nF). +You can see our progress on our [Github Project Board](https://github.com/orgs/yearn/projects/1) and you can immediately begin contributing where you see fit. We recommend checking out issues tagged as `help wanted` and recommend sticking to the respective repository's coding guidelines (linting, formatting, PRs, etc). It's that simple 🙂. You can also join us on the #dev channel in [Discord](https://discord.com/invite/6PNv2nF). If you are interested in working on a specific project, check out the list of Yearn products in the [General Resources](#general-resources) section below or check out our list of repos [here](https://docs.yearn.finance/developers/code-repositories). @@ -75,7 +75,7 @@ See our wonderful list of contributors along with individual contribution stats - [Yearn Insurance](https://yinsure.finance/), [Github](https://github.com/yearn/yinsure-finance) - [Yearn Borrow](https://yborrow.finance/), [Github](https://github.com/yearn/iborrow-finance) - [Yearn Swap](https://yswap.exchange/), [Github](https://github.com/yearn/yswap-finance) -- [Yearn Documentation](https://docs.yearn.finance/), [Github](https://github.com/yearn/docs) +- [Yearn Documentation](https://docs.yearn.finance/), [Github](https://github.com/yearn/yearn-docs) - [Yearn Forum](https://gov.yearn.finance/) #### List of Yearn Tools diff --git a/contributors/writing-style-guide.md b/contributors/writing-style-guide.md index 1dfc42d9..9301a05e 100644 --- a/contributors/writing-style-guide.md +++ b/contributors/writing-style-guide.md @@ -285,7 +285,7 @@ Review the respective Contribute.md for each repository where pertinent before s #### Track Progress -- Track projects and progress with [GitHub Issues.](https://github.com/orgs/iearn-finance/projects/2) +- Track projects and progress with [GitHub Issues.](https://github.com/orgs/yearn/projects/2) - Keep GitHub issues updated with comments and feedback. - Take advantage of version history when working in HackMD or Google Docs. diff --git a/developers/code-repositories.md b/developers/code-repositories.md index 681fcdea..0bd11d67 100644 --- a/developers/code-repositories.md +++ b/developers/code-repositories.md @@ -19,7 +19,7 @@ - Repo: [https://github.com/yearn/yswap-finance](https://github.com/yearn/yswap-finance) - Yearn Documentation - Site: [https://docs.yearn.finance](https://docs.yearn.finance/) - - Repo: [https://github.com/yearn/docs](https://github.com/yearn/docs) + - Repo: [https://github.com/yearn/yearn-docs](https://github.com/yearn/yearn-docs) ## Smart Contracts @@ -35,13 +35,14 @@ Yearn smart contracts repo: [https://github.com/yearn/yearn-protocol](https://gi ## Security -- [Disclosures Repo](https://github.com/yearn/yearn-security/tree/master/disclosures) +- [Security policy](https://github.com/yearn/yearn-protocol/blob/develop/SECURITY.md) +- [Security disclosures](https://github.com/yearn/yearn-security/tree/master/disclosures) +- [Audits](https://github.com/yearn/yearn-security/tree/master/audits) ## Misc - [Yearn multisig \(ychad.eth\) budget](https://github.com/yearn/ychad-audit) - [Yearn improvement proposals](https://github.com/yearn/YIPS) -- [Collection of public audits](https://github.com/yearn/audits) - [Yearn vault schema](https://github.com/sambacha/yearn-vault-schema) ## Yearn Community Tools diff --git a/faq.md b/faq.md index 29b86b1c..39aa9c5d 100644 --- a/faq.md +++ b/faq.md @@ -13,7 +13,7 @@ tags: "docs, faq, published" ### Is Yearn audited? -- Yes, you can find the list of audits [here](https://github.com/yearn/audits). +- Yes, you can find audit reports in the [/yearn-security repo](https://github.com/yearn/yearn-security/tree/master/audits). ## Feedback & Support diff --git a/package.json b/package.json index 31e530ac..2189da21 100644 --- a/package.json +++ b/package.json @@ -12,11 +12,11 @@ }, "repository": { "type": "git", - "url": "git+https://github.com/yearn/docs.git" + "url": "git+https://github.com/yearn/yearn-docs.git" }, "license": "GPL-3.0-only", "bugs": { - "url": "https://github.com/yearn/docs/issues" + "url": "https://github.com/yearn/yearn-docs/issues" }, "homepage": "https://docs.yearn.finance/", "devDependencies": { From 26cb7e33aa62c56efcc548508974dbd8285a20f0 Mon Sep 17 00:00:00 2001 From: Wot-Is-Goin-On <72106914+Wot-Is-Goin-On@users.noreply.github.com> Date: Thu, 11 Mar 2021 13:11:23 +0000 Subject: [PATCH 42/98] Update SUMMARY.md (#219) Added 'How to Understand yveCRV' --- SUMMARY.md | 1 + 1 file changed, 1 insertion(+) diff --git a/SUMMARY.md b/SUMMARY.md index ab6b3efa..560c45c6 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -10,6 +10,7 @@ - [How To Participate in a yVault](how-to-guides/how-to-participate-in-a-yvault.md) - [How to Understand CRV Vote Locking](how-to-guides/how-to-understand-crv-vote-locking.md) - [How To Understand yVault ROI](how-to-guides/how-to-understand-yvault-roi.md) + - [How to Understand yveCRV](how-to-guides/how-to-understand-yveCRV.md) - [How To Withdraw from yEarn and yVaults](how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md) - [YFI and yTokens](yfi-and-ytokens.md) - [yUSD](yusd.md) From b580e675ccea810ae9886a1f5f2559b8d2c77200 Mon Sep 17 00:00:00 2001 From: Wot-Is-Goin-On <72106914+Wot-Is-Goin-On@users.noreply.github.com> Date: Thu, 11 Mar 2021 13:11:44 +0000 Subject: [PATCH 43/98] Update README.md (#218) Added "how-to-understand-yveCRV.md" --- how-to-guides/README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/how-to-guides/README.md b/how-to-guides/README.md index baa2c1e3..860265a4 100644 --- a/how-to-guides/README.md +++ b/how-to-guides/README.md @@ -12,4 +12,6 @@ {% page-ref page="how-to-understand-yvault-roi.md" %} +{% page-ref page="how-to-understand-yveCRV.md" %} + {% page-ref page="how-to-withdraw-from-yEarn-and-yVaults.md" %} From a4d5730dbe0028f3758af8b66a250fba30459e25 Mon Sep 17 00:00:00 2001 From: Wot-Is-Goin-On <72106914+Wot-Is-Goin-On@users.noreply.github.com> Date: Thu, 11 Mar 2021 13:16:30 +0000 Subject: [PATCH 44/98] Update how-to-understand-crv-vote-locking.md (#220) Minor change - deleted a space after [here] on line 52 that messed up the link --- how-to-guides/how-to-understand-crv-vote-locking.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/how-to-guides/how-to-understand-crv-vote-locking.md b/how-to-guides/how-to-understand-crv-vote-locking.md index dc6784ca..650b37b1 100644 --- a/how-to-guides/how-to-understand-crv-vote-locking.md +++ b/how-to-guides/how-to-understand-crv-vote-locking.md @@ -49,7 +49,7 @@ Based on Yearn's share of the total veCRV, 50% of trading fees will be claimed a Actual boost provided by Curve vote locking will be determined by a formula as [described above](#Reward-boosting), but will crucially be depending on the total amount of liquidity provided in Curve pools by Yearn and its relative voting power, i.e. its share of the current total of veCRV issued. -A "Yearn boost" tool displaying Yearn's current active and potential boost is available [here] (https://crv.ape.tax/). +A "Yearn boost" tool displaying Yearn's current active and potential boost is available [here](https://crv.ape.tax/). ## More information From c6bb5ba2cef1a539d4f4b7ed5dd763b0d345497f Mon Sep 17 00:00:00 2001 From: Matthew Szafir Date: Tue, 16 Mar 2021 06:35:43 -0600 Subject: [PATCH 45/98] fix: formatted headers for ToC (#223) --- .../yvaults/v2-yvaults/strategies-and-yvaults-available.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/products/yvaults/v2-yvaults/strategies-and-yvaults-available.md b/products/yvaults/v2-yvaults/strategies-and-yvaults-available.md index c1df81f8..df11e66e 100644 --- a/products/yvaults/v2-yvaults/strategies-and-yvaults-available.md +++ b/products/yvaults/v2-yvaults/strategies-and-yvaults-available.md @@ -16,7 +16,7 @@ To check which vaults are currently LIVE, please, have a look at the V2 yRegistr ![https://github.com/vasa-develop/defi-diagrams/](https://raw.githubusercontent.com/vasa-develop/defi-diagrams/master/diagrams/yearn/vaults-v2/strategies/StrategyGenericLevCompFarm.jpg) -### [HEGIC ](https://etherscan.io/address/0xe11ba472f74869176652c35d30db89854b5ae84d)yVault +## [HEGIC yVault](https://etherscan.io/address/0xe11ba472f74869176652c35d30db89854b5ae84d) ### [StrategyHegicWBTC](https://etherscan.io/address/0x0ce77bc655afaac83947c2e859819185966ca825#code) @@ -28,7 +28,7 @@ To check which vaults are currently LIVE, please, have a look at the V2 yRegistr ![https://github.com/vasa-develop/defi-diagrams/](https://raw.githubusercontent.com/vasa-develop/defi-diagrams/master/diagrams/yearn/vaults-v2/strategies/StrategyHegicETH.jpg) -### USDC yVault +## USDC yVault ### [StrategyGenericLevCompFarm](https://etherscan.io/address/0x4d7d4485fd600c61d840ccbec328bfd76a050f87) \(also used in DAI yVault\) From 921515ff0d27fa386f9559428b9341c1b01f7246 Mon Sep 17 00:00:00 2001 From: Drew Tunney Date: Tue, 16 Mar 2021 14:02:24 -0400 Subject: [PATCH 46/98] Update README.md (#224) remove duplicate sentence --- products/yvaults/README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/products/yvaults/README.md b/products/yvaults/README.md index 21206707..a9c30c01 100644 --- a/products/yvaults/README.md +++ b/products/yvaults/README.md @@ -2,7 +2,7 @@ One of Yearn's most popular products are the yVaults. -The goal of the yVaults program is to empower the community to quickly and safely create and utilize the most effective yield farming robots created by the industry's best strategists. The goal of the Vaults program is to empower the community to quickly and safely create and utilize the most effective yield farming robots created by the industry's best strategists. +The goal of the Vaults program is to empower the community to quickly and safely create and utilize the most effective yield farming robots created by the industry's best strategists. yVaults have charge fees on deposited assets and the generated yield, [see the FAQ](https://docs.yearn.finance/faq#what-are-the-fees) for more details. Profits generated are used to purchase more of the underlying asset of each vault \(e.g., the YFI vault's profits are used to purchase additional YFI\); therefore, _the vaults represent a continuous buy-and-hold strategy._ Withdrawals are allocated on a pro-rata basis determined by the share each depositor contributes to the pool. From 88b19ab489acf687d1223da5852ba34caec09e8a Mon Sep 17 00:00:00 2001 From: Wot-Is-Goin-On <72106914+Wot-Is-Goin-On@users.noreply.github.com> Date: Thu, 1 Apr 2021 20:42:46 +0100 Subject: [PATCH 47/98] Create how-to-understand-the-Hegic-v2-vault.md (#225) * Create how-to-understand-the-Hegic-v2-vault How-to guide for Hegic v2 vault * Update how-to-understand-the-Hegic-v2-vault * Update and rename how-to-understand-the-Hegic-v2-vault to how-to-understand-the-Hegic-v2-vault.md Apologies for the ".md" oversight - I couldn't figure out what was wrong! Updated the token/contract addresses with Etherscan links, and deleted audits comments --- .../how-to-understand-the-Hegic-v2-vault.md | 120 ++++++++++++++++++ 1 file changed, 120 insertions(+) create mode 100644 how-to-guides/how-to-understand-the-Hegic-v2-vault.md diff --git a/how-to-guides/how-to-understand-the-Hegic-v2-vault.md b/how-to-guides/how-to-understand-the-Hegic-v2-vault.md new file mode 100644 index 00000000..2305839d --- /dev/null +++ b/how-to-guides/how-to-understand-the-Hegic-v2-vault.md @@ -0,0 +1,120 @@ +# How to understand the Hegic v2 vault + +## Why do we need a Hegic vault? + +To earn options trading fees from the Hegic protocol you need to hold a staking lot. A staking lot requires 888,000 Hegic, so the price of a staking lot varies with the price of Hegic. In early March the Hegic price was around $0.30 which meant a staking lot cost over $250k. + +Most people do not hold enough Hegic for a staking lot and so the vault allows them to pool their Hegic together to earn options trading fees from the Hegic protocol. + +## How do I participate? + +Deposit Hegic into the yHegic vault [here](https://yearn.finance/vaults). + +As with all vaults, if you are depositing for the first time two transactions are required. First you need to approve the transaction. This allows Hegic to be deposited into Yearn vaults. And then you decide how much Hegic you would like to deposit. Click [here](https://docs.yearn.finance/how-to-guides/how-to-participate-in-a-yvault) for a general guide. + +The Hegic token contract address is [here](https://etherscan.io/address/0x584bc13c7d411c00c01a62e8019472de68768430). + +And the contract of the vault is here [here](https://etherscan.io/address/0xe11ba472f74869176652c35d30db89854b5ae84d). + +## What are the benefits of depositing into this vault? + +Depositing Hegic into this vault allows you to earn: + +- Options trading fees from the Hegic protocol +- Lending rewards on Cream Finance + +## How is this vault different from the other vaults? + +The Hegic vault is similar to other vaults in that it increases your holding of Hegic. + +Hegic is an options protocol and the token enables you to earn options trading fees. However, there’s one important difference with Hegic. You need to acquire a staking lot for 888,000 Hegic before you can start earning options trading fees. + +Hegic pays rewards in WBTC or ETH depending on whether the staking lot is for WBTC or ETH options. The Hegic vault then sells these rewards for Hegic on Sushiswap so that your holding of Hegic increases. + +The vault strategist decides the assignment of the strategies based on market conditions. The change is sent to the strategist multi-sig where other strategists review the change and execute the transaction. + +For example, in early March 2021, Hegic's ETH pool did not have enough liquidity and so ETH lot holders would not have got any profit. To mitigate the lack of liquidity in the ETH pool at the time, the yvHegic vault had more WBTC lots than ETH lots. + +## Where do the rewards come from? + +yHegic earns rewards from options trading fees on the Hegic protocol and/or from lending on Cream. + +Depositing Hegic into the Hegic vault means that you receive a share of the options trading fees on the Hegic protocol. + +Data on Hegic staking lots and rewards can be found [here](https://duneanalytics.com/slash125/hegic-v2). + +## Simplified diagram + +![](https://i.imgur.com/AmXlSjZ.png) + +## More detailed diagram + +![](https://i.imgur.com/WrqQuYW.png) + +![](https://i.imgur.com/brmJp9t.png) + +## Can I read the code? + +Yes, [here](https://etherscan.io/address/0x0Ce77bc655aFaAc83947c2e859819185966Ca825#code). + +## What are the fees charged by Yearn? + +Yearn charges a 2% annual management fee on all v2 vaults and a 20% performance fee. More information on the fee structure may be found [here](https://docs.yearn.finance/faq#what-are-the-fees). + +## What are the fees charged by Ethereum? + +Ethereum charges gas fees for each transaction. There are three transaction fees that the user will have to pay directly: + +- Approving Yearn to spend the Hegic token from your wallet +- Depositing the Hegic tokens +- Withdrawing the Hegic tokens from the vault + +Gas fees on Ethereum have historically been volatile, as shown [here](https://bitinfocharts.com/comparison/ethereum-transactionfees.html), so you need to deposit enough such that the returns will sufficiently cover the cost of your transactions. The gas fees will be smaller as a proportion of your returns if you deposit more or do not withdraw from the vault for a longer period of time. + +## What are the risks that could lead to loss of funds? + +You have to determine the risks for yourself. + +All assets and protocols on Ethereum are exposed to something going wrong with Ethereum. + +You are exposed to the risk of loss of funds from smart contract risk from Yearn vaults and the Hegic Protocol. + +Any losses that occur due to the Hegic protocol can be covered [here](https://yearn.finance/cover). + +## What affects the yield? + +Hegic earns options trading fees from trading that occurs on the Hegic protocol. If options trading fees are lower than expected then your returns will be lower. + +| No. | Dependency | Directional Impact | +|:---:| ------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | +| 1 | The rewards from a Hegic staking lot and the Hegic [lending rate on Cream](https://app.cream.finance/markets) | The higher the rewards on Hegic or Cream, the greater the return | +| 2 | The remainder when the number of Hegic tokens in the vault are divided by 888,000 | Assuming the rewards from a Hegic staking lot are greater than the lending rewards on Cream then the smaller the remainder, the greater the rewards | +| 3 | wBTC options volume on Hegic | More [volume](https://duneanalytics.com/slash125/hegic-v2) means a higher yield | +| 4 | Price of wBTC relative to Hegic | The higher the [price of wBTC relative to Hegic](https://www.coingecko.com/en/coins/hegic), the more Hegic can be bought with the wBTC rewards | +| 5 | Slippage on Sushiswap | The lower the slippage the greater the amount of Hegic received, therefore the greater the return | +| 6 | Ethereum gas fees | The lower the [gas fees](https://bitinfocharts.com/comparison/ethereum-transactionfees.html), the greater the return | + +## Which protocols are used by the strategy? + +| No. | Protocol name | Type | Use in Strategy | +|:---:| ------------- | ----------------------------------------- | ------------------------------------------------------------- | +| 1 | [Hegic](https://www.hegic.co/) | wBTC or ETH call and put options protocol | Staking Hegic to earn rewards | +| 2 | [Sushiswap](https://sushi.com/) | Automated Market Maker | Swap ETH or wBTC for Hegic | +| 3 | [Cream](https://app.cream.finance/markets) | Lending protocol | Lending the Hegic that is not used in a staking lot, on Cream | + +## Which assets are used by the strategy? + +| No. | Asset name | Type | Use in Strategy | +|:---:|:----------------------------------------------------------:| ---------------------------------------------- | ------------------------------------------------------------- | +| 1 | [Hegic](https://www.coingecko.com/en/coins/hegic) | Governance token of the Hegic protocol | Earned by the Hegic vault | +| 2 | [wBTC](https://www.coingecko.com/en/coins/wrapped-bitcoin) | Wrapped bitcoin on Ethereum (ann ERC-20 token) | Earned from wBTC options trading, swapped to Hegic on Sushiswap | +| 3 | [ETH](https://www.coingecko.com/en/coins/ethereum) | ETH the asset | Earned from ETH options trading, swapped to Hegic on Sushiswap | + +## How can I stay up-to-date with vaults? + +Subscribe to Yearn’s weekly [state of the vaults](https://medium.com/yearn-state-of-the-vaults) newsletter. + +## Still have questions? + +Please visit [Telegram or discord](../README.md#communication_channels) and ask away! + From 2e82232f7f78ef8ba239b8ddd6e51c324d4b6acb Mon Sep 17 00:00:00 2001 From: Wot-Is-Goin-On <72106914+Wot-Is-Goin-On@users.noreply.github.com> Date: Thu, 1 Apr 2021 20:43:51 +0100 Subject: [PATCH 48/98] Update Readme.md for v2 Hegic vault (#226) --- how-to-guides/README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/how-to-guides/README.md b/how-to-guides/README.md index 860265a4..7b69f59b 100644 --- a/how-to-guides/README.md +++ b/how-to-guides/README.md @@ -14,4 +14,6 @@ {% page-ref page="how-to-understand-yveCRV.md" %} +{% page-ref page="how-to-understand-the-Hegic-v2-vault.md" %} + {% page-ref page="how-to-withdraw-from-yEarn-and-yVaults.md" %} From 4030474fa391e622b42d76e5e56ede06a1d1c42d Mon Sep 17 00:00:00 2001 From: Daniel Lehnberg Date: Wed, 21 Apr 2021 13:53:49 +0400 Subject: [PATCH 49/98] Add DarkGhosty github to team.md (#228) --- additional-resources/team.md | 10 ++++----- .../how-to-understand-the-Hegic-v2-vault.md | 21 +++++++++---------- 2 files changed, 15 insertions(+), 16 deletions(-) diff --git a/additional-resources/team.md b/additional-resources/team.md index eaf1ab17..a80f6b8c 100644 --- a/additional-resources/team.md +++ b/additional-resources/team.md @@ -26,11 +26,11 @@ ## Communications -| Team Member | Twitter | Github | -| :------------------------------------------------ | :---------------------------------------- | :----------------------------------- | -| [@franklin](https://gov.yearn.finance/u/franklin) | [@DeFiGod1](https://twitter.com/DeFiGod1) | N/A | -| [@fameal](https://gov.yearn.finance/u/fameal) | [@fameal](https://twitter.com/fameal) | [@fameal](https://github.com/fameal) | -| [@Dark](https://gov.yearn.finance/u/dark) | N/A | N/A | +| Team Member | Twitter | Github | +| :------------------------------------------------ | :---------------------------------------- | :------------------------------------------- | +| [@franklin](https://gov.yearn.finance/u/franklin) | [@DeFiGod1](https://twitter.com/DeFiGod1) | N/A | +| [@fameal](https://gov.yearn.finance/u/fameal) | [@fameal](https://twitter.com/fameal) | [@fameal](https://github.com/fameal) | +| [@Dark](https://gov.yearn.finance/u/dark) | N/A | [@DarkGhost7](https://github.com/DarkGhost7) | ## Community Grants diff --git a/how-to-guides/how-to-understand-the-Hegic-v2-vault.md b/how-to-guides/how-to-understand-the-Hegic-v2-vault.md index 2305839d..931fa98c 100644 --- a/how-to-guides/how-to-understand-the-Hegic-v2-vault.md +++ b/how-to-guides/how-to-understand-the-Hegic-v2-vault.md @@ -10,7 +10,7 @@ Most people do not hold enough Hegic for a staking lot and so the vault allows t Deposit Hegic into the yHegic vault [here](https://yearn.finance/vaults). -As with all vaults, if you are depositing for the first time two transactions are required. First you need to approve the transaction. This allows Hegic to be deposited into Yearn vaults. And then you decide how much Hegic you would like to deposit. Click [here](https://docs.yearn.finance/how-to-guides/how-to-participate-in-a-yvault) for a general guide. +As with all vaults, if you are depositing for the first time two transactions are required. First you need to approve the transaction. This allows Hegic to be deposited into Yearn vaults. And then you decide how much Hegic you would like to deposit. Click [here](https://docs.yearn.finance/how-to-guides/how-to-participate-in-a-yvault) for a general guide. The Hegic token contract address is [here](https://etherscan.io/address/0x584bc13c7d411c00c01a62e8019472de68768430). @@ -86,7 +86,7 @@ Any losses that occur due to the Hegic protocol can be covered [here](https://ye Hegic earns options trading fees from trading that occurs on the Hegic protocol. If options trading fees are lower than expected then your returns will be lower. | No. | Dependency | Directional Impact | -|:---:| ------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | +| :-: | ------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | | 1 | The rewards from a Hegic staking lot and the Hegic [lending rate on Cream](https://app.cream.finance/markets) | The higher the rewards on Hegic or Cream, the greater the return | | 2 | The remainder when the number of Hegic tokens in the vault are divided by 888,000 | Assuming the rewards from a Hegic staking lot are greater than the lending rewards on Cream then the smaller the remainder, the greater the rewards | | 3 | wBTC options volume on Hegic | More [volume](https://duneanalytics.com/slash125/hegic-v2) means a higher yield | @@ -96,17 +96,17 @@ Hegic earns options trading fees from trading that occurs on the Hegic protocol. ## Which protocols are used by the strategy? -| No. | Protocol name | Type | Use in Strategy | -|:---:| ------------- | ----------------------------------------- | ------------------------------------------------------------- | -| 1 | [Hegic](https://www.hegic.co/) | wBTC or ETH call and put options protocol | Staking Hegic to earn rewards | -| 2 | [Sushiswap](https://sushi.com/) | Automated Market Maker | Swap ETH or wBTC for Hegic | -| 3 | [Cream](https://app.cream.finance/markets) | Lending protocol | Lending the Hegic that is not used in a staking lot, on Cream | +| No. | Protocol name | Type | Use in Strategy | +| :-: | ------------------------------------------ | ----------------------------------------- | ------------------------------------------------------------- | +| 1 | [Hegic](https://www.hegic.co/) | wBTC or ETH call and put options protocol | Staking Hegic to earn rewards | +| 2 | [Sushiswap](https://sushi.com/) | Automated Market Maker | Swap ETH or wBTC for Hegic | +| 3 | [Cream](https://app.cream.finance/markets) | Lending protocol | Lending the Hegic that is not used in a staking lot, on Cream | ## Which assets are used by the strategy? -| No. | Asset name | Type | Use in Strategy | -|:---:|:----------------------------------------------------------:| ---------------------------------------------- | ------------------------------------------------------------- | -| 1 | [Hegic](https://www.coingecko.com/en/coins/hegic) | Governance token of the Hegic protocol | Earned by the Hegic vault | +| No. | Asset name | Type | Use in Strategy | +| :-: | :--------------------------------------------------------: | ---------------------------------------------- | --------------------------------------------------------------- | +| 1 | [Hegic](https://www.coingecko.com/en/coins/hegic) | Governance token of the Hegic protocol | Earned by the Hegic vault | | 2 | [wBTC](https://www.coingecko.com/en/coins/wrapped-bitcoin) | Wrapped bitcoin on Ethereum (ann ERC-20 token) | Earned from wBTC options trading, swapped to Hegic on Sushiswap | | 3 | [ETH](https://www.coingecko.com/en/coins/ethereum) | ETH the asset | Earned from ETH options trading, swapped to Hegic on Sushiswap | @@ -117,4 +117,3 @@ Subscribe to Yearn’s weekly [state of the vaults](https://medium.com/yearn-sta ## Still have questions? Please visit [Telegram or discord](../README.md#communication_channels) and ask away! - From 994a179f53fd50aeb3016d90797302d293092d18 Mon Sep 17 00:00:00 2001 From: Jesse Liston Date: Sun, 25 Apr 2021 22:40:22 -0700 Subject: [PATCH 50/98] docs: refresh dead links, update code repositories, add reference to YIP-57 BRRRR (#231) --- SUMMARY.md | 4 +- developers/code-repositories.md | 65 +++++++++++++++++++++++++-------- yfi-and-ytokens.md | 3 +- 3 files changed, 53 insertions(+), 19 deletions(-) diff --git a/SUMMARY.md b/SUMMARY.md index 560c45c6..1f695d91 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -81,10 +81,10 @@ ## Additional Resources - [Team](additional-resources/team.md) -- [Github](https://github.com/iearn-finance) +- [Github](https://github.com/yearn) - [Medium](https://medium.com/iearn) - [Gov Forum](https://gov.yearn.finance/) -- [Discord](http://discord.yearn.finance) +- [Discord](https://discord.gg/JmGtgD2ntU) - [Telegram](https://t.me/yearnfinance) - [Reddit](https://www.reddit.com/r/yearn_finance/) diff --git a/developers/code-repositories.md b/developers/code-repositories.md index 0bd11d67..a31871ea 100644 --- a/developers/code-repositories.md +++ b/developers/code-repositories.md @@ -2,24 +2,18 @@ ## Frontends -- Yearn.Finance +- Yearn.Finance v2 - Site: [https://yearn.finance](https://yearn.finance/) + - Repo: [https://github.com/yearn/yearn-finance](https://github.com/yearn/yearn-finance) +- Yearn.Finance v1 + - Site: [https://v1.yearn.finance/](https://v1.yearn.finance/) - Repo: [https://github.com/yearn/iearn-finance](https://github.com/yearn/iearn-finance) -- Yearn Governance - - Site: [https://ygov.finance](https://ygov.finance/) - - Repo: [https://github.com/yearn/ygov-finance](https://github.com/yearn/ygov-finance) -- Yearn Insurance - - Site: [https://yinsure.finance](https://yinsure.finance/) - - Repo: [https://github.com/yearn/yinsure-finance](https://github.com/yearn/yinsure-finance) -- Yearn Borrow - - Site: [https://yborrow.finance](https://yborrow.finance/) - - Repo: [https://github.com/yearn/iborrow-finance](https://github.com/yearn/iborrow-finance) -- Yearn Swap - - Site: [https://yswap.exchange](https://yswap.exchange/) - - Repo: [https://github.com/yearn/yswap-finance](https://github.com/yearn/yswap-finance) - Yearn Documentation - Site: [https://docs.yearn.finance](https://docs.yearn.finance/) - Repo: [https://github.com/yearn/yearn-docs](https://github.com/yearn/yearn-docs) +- YGift + - Site: [https://ygift.to/](https://ygift.to/) + - Repo: [https://github.com/yearn/ygift-ui](https://github.com/yearn/ygift-ui) ## Smart Contracts @@ -39,25 +33,64 @@ Yearn smart contracts repo: [https://github.com/yearn/yearn-protocol](https://gi - [Security disclosures](https://github.com/yearn/yearn-security/tree/master/disclosures) - [Audits](https://github.com/yearn/yearn-security/tree/master/audits) +## API +- Vaults.finance + - Site: [https://vaults.finance](https://vaults.finance) + - Repo: [https://github.com/yearn/yearn-data](https://github.com/yearn/yearn-data) +- Yearn Tools \(Based off Yearn API\) + - Site: [https://yearn.tools](https://yearn.tools/) + - Repo: [https://github.com/yearn/yearn-api](https://github.com/yearn/yearn-api) + +## Tooling + +- [Yearn Strategy Brownie Mix](https://github.com/yearn/brownie-strategy-mix) +- [Yearn Affiliate Wrapper Brownie Mix](https://github.com/yearn/brownie-wrapper-mix) +- [Ape Safe: Gnosis Safe TX builder](https://github.com/banteg/ape-safe) +- [Yearn SDK](https://github.com/yearn/yearn-sdk) +- [Yearn Exporter](https://github.com/yearn/yearn-exporter) +- [Yearn Mainnet Fork](https://github.com/yearn/yearn-mainnet-fork) +- [Yearn Vaults V2 Subgraph](https://github.com/yearn/yearn-vaults-v2-subgraph) +- [Yearn Vaults V1 Subgraph](https://github.com/yearn/yearn-subgraph) + ## Misc - [Yearn multisig \(ychad.eth\) budget](https://github.com/yearn/ychad-audit) - [Yearn improvement proposals](https://github.com/yearn/YIPS) - [Yearn vault schema](https://github.com/sambacha/yearn-vault-schema) +- [Yearn project management resources](https://github.com/yearn/yearn-pm) +- [Yearn IPFS metadata](https://github.com/yearn/yearn-meta) ## Yearn Community Tools +- Yearn.fi Alternative Frontend + - Site: [https://yearn.fi/](https://yearn.fi/) + - Repo: [https://github.com/antonnell/yearn-finance](https://github.com/antonnell/yearn-finance) +- Experimental Vaults + - Site: [https://ape.tax](https://ape.tax) + - Repo: [https://github.com/fameal/ape-tax](https://github.com/fameal/ape-tax) - Yearn Discord FAQ Bot - Repo: [https://github.com/dgornjakovic/yfi-faq-bot](https://github.com/dgornjakovic/yfi-faq-bot) - Yearn Party - Site: [https://yearn.party](https://yearn.party/) - Repo: [https://github.com/x48-crypto/yearn-party](https://github.com/x48-crypto/yearn-party) -- Yearn Tools \(Based off Yearn API\) - - Site: [https://yearn.tools](https://yearn.tools/) - - Repo: [https://github.com/yearn-integrations/api](https://github.com/yearn-integrations/api) - Recycler Vault Interface - Site: [https://vaults.finance](https://vaults.finance/) - Repo: [https://github.com/banteg/yearn-recycle](https://github.com/banteg/yearn-recycle) - Add Yearn Tokens to MetaMask - Site: [https://addyearn.finance](https://addyearn.finance/) - Repo: [https://github.com/x48-crypto/watch-token](https://github.com/x48-crypto/watch-token) + + +## Inactive +- Yearn Governance + - Site: [https://ygov.finance](https://ygov.finance/) + - Repo: [https://github.com/yearn/ygov-finance](https://github.com/yearn/ygov-finance) +- Yearn Insurance + - Site: [https://yinsure.finance](https://yinsure.finance/) + - Repo: [https://github.com/yearn/yinsure-finance](https://github.com/yearn/yinsure-finance) +- Yearn Borrow + - Site: [https://yborrow.finance](https://yborrow.finance/) + - Repo: [https://github.com/yearn/iborrow-finance](https://github.com/yearn/iborrow-finance) +- Yearn Swap + - Site: [https://yswap.exchange](https://yswap.exchange/) + - Repo: [https://github.com/yearn/yswap-finance](https://github.com/yearn/yswap-finance) \ No newline at end of file diff --git a/yfi-and-ytokens.md b/yfi-and-ytokens.md index 52edbe53..272b5a1d 100644 --- a/yfi-and-ytokens.md +++ b/yfi-and-ytokens.md @@ -3,7 +3,8 @@ ## YFI - Yearn Governance token -- Only 30,000 minted and already fully distributed +- Only 30,000 originally minted and already fully distributed + - 6,666 more minted as a part of [YIP-57](https://snapshot.org/#/yearn/proposal/QmX8oYTSkaXSARYZn7RuQzUufW9bVVQtwJ3zxurWrquS9a) - Governance can mint more, if proposal to do so passes. ## yTokens From 6f565e9f70567bdb4c39b7b4a602a41c6d33ffc7 Mon Sep 17 00:00:00 2001 From: Rootul Patel Date: Sat, 1 May 2021 01:35:38 -0400 Subject: [PATCH 51/98] Fix grammar (#234) --- faq.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/faq.md b/faq.md index 39aa9c5d..ed1cb7c4 100644 --- a/faq.md +++ b/faq.md @@ -76,7 +76,7 @@ But if you think something can be improved, or you found a bug, we want to squas **yETH and yWETH** - **What's the difference between WETH and ETH vaults?** - - None in terms of returns. Deposited ETH it will be wrapped into WETH anyway. The WETH vault just makes it easier for other Ethereum protocols to interact with this vault. + - None in terms of returns. Deposited ETH will be wrapped into WETH anyway. The WETH vault just makes it easier for other Ethereum protocols to interact with this vault. - **How does ETH vault protect itself from liquidation?** - This vault reads ETH price directly from the Maker's OSM \(Oracle Security Model\), a system that reads Oracle price 1 hour in advance. This gives the vault 1 hour to pay the CDP debt before liquidation. Also, the vault keeps increasing collateralization by depositing profit on each harvest call. From cc51d3753ce171e717db9f0bbcdecbedb047617e Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Wed, 12 May 2021 03:21:03 -0500 Subject: [PATCH 52/98] Woofy Finance Docs (#236) * Woofy Finance Docs * Add Woofy Finance in summary * tweak: doc naming and minor edits Co-authored-by: Daniel Lehnberg --- SUMMARY.md | 1 + products/woofy.md | 29 +++++++++++++++++++++++++++++ 2 files changed, 30 insertions(+) create mode 100644 products/woofy.md diff --git a/SUMMARY.md b/SUMMARY.md index 1f695d91..5be3f662 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -22,6 +22,7 @@ - [Strategies and yVaults available](products/yvaults/v2-yvaults/strategies-and-yvaults-available.md) - [V1 yVaults](products/yvaults/yvaults.md) - [Earn](products/earn.md) +- [Woofy](products/woofy.md) - [Zap](products/zap.md) - [yInsure](products/yinsure.md) - [yGift](products/ygift.md) diff --git a/products/woofy.md b/products/woofy.md new file mode 100644 index 00000000..98df5191 --- /dev/null +++ b/products/woofy.md @@ -0,0 +1,29 @@ +# Woofy Finance + +The WOOFY token is the blue dog companion token of YFI. Utilizing special Woof technology, it allows two-way conversion between the two tokens, allowing holders to be exposed to YFI in a fluffier package. + +At its core, WOOFY solves two problems: YFI not being dog themed, and the price of a single YFI being too high in USD terms. + +**1 YFI = 1,000,000 WOOFY**. YFI and WOOFY can always be exchanged with one another at that fixed rate using either the [WOOFY contract](https://etherscan.io/address/0xd0660cd418a64a1d44e9214ad8e459324d8157f1#code), or the [Woofy website](https://woofy.finance/). + +## How to Woof and Unwoof + +![](https://i.imgur.com/HqfCYZX.png) + +[WOOFY](https://etherscan.io/address/0xd0660cd418a64a1d44e9214ad8e459324d8157f1) can be created ("woofed") by depositing YFI on the [Woofy website](https://woofy.finance/). It can also be redeemed ("unwoofed") for the equivalent amount of YFI at any time. + +#### Converting YFI to WOOFY + +- **Step 1**: Visit https://woofy.finance +- **Step 2**: Click 'Woof' +- **Step 2**: Approve YFI +- **Step 3**: Deposit YFI + +#### Converting WOOFY to YFI + +- **Step 1**: Visit https://woofy.finance +- **Step 2**: Click 'Unwoof' +- **Step 2**: Approve WOOFY +- **Step 3**: Deposit WOOFY + +If it's your first time holding either token after the exchange, make sure to click 'Add Token' above the token's logo so that it will appear in your wallet. From d0613a3cedabb1a980c777ed8c64d6d03a0fb5bd Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Thu, 13 May 2021 01:23:19 -0500 Subject: [PATCH 53/98] Updated Instructions (#237) WOOFY doesn't need to be approved & step numbers were wrong. --- products/woofy.md | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/products/woofy.md b/products/woofy.md index 98df5191..0277830c 100644 --- a/products/woofy.md +++ b/products/woofy.md @@ -15,15 +15,16 @@ At its core, WOOFY solves two problems: YFI not being dog themed, and the price #### Converting YFI to WOOFY - **Step 1**: Visit https://woofy.finance -- **Step 2**: Click 'Woof' -- **Step 2**: Approve YFI -- **Step 3**: Deposit YFI +- **Step 2**: Select 'Woof' above the swap interface +- **Step 3**: Enter the amount of YFI you would like to convert +- **Step 4**: Approve the YFI +- **Step 5**: Click 'Woof' below the swap interface #### Converting WOOFY to YFI - **Step 1**: Visit https://woofy.finance -- **Step 2**: Click 'Unwoof' -- **Step 2**: Approve WOOFY -- **Step 3**: Deposit WOOFY +- **Step 2**: Select 'Unwoof' above the swap interface +- **Step 3**: Enter the amount of WOOFY you would like to convert +- **Step 4**: Click 'Unwoof' below the swap interface If it's your first time holding either token after the exchange, make sure to click 'Add Token' above the token's logo so that it will appear in your wallet. From 5bf33f221d5d72a0f0a75d367e69b93b8524b785 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Wed, 26 May 2021 08:42:35 -0500 Subject: [PATCH 54/98] Docs Revision and Updates (#238) * GitBook: [master] 72 pages modified * Revert "GitBook: [master] 72 pages modified" This reverts commit 737aa0079266e12e5f3d04481a88766398a70b4a. * updated yinsure.md Changed yInsure to Protect to match with current branding * Revert "updated yinsure.md" This reverts commit f96880c90c4bb0ce8cd2a0325fcb1cadcb4b6304. * Update branding Changed from yInsure to Protect. Added details. * Master docs reorganization Changes focused on flow of documentation, condensing topics and removing outdated information. Copy was not a priority in this update. * Fix Summary Troubleshooting table of contents not appearing in gitbook * Add governance to table of contents * Reorder gov table of contents * Updates needed for public facing PR Removed some sections that still need to be written. Minor fixes needed before PR * Added Jesse's commits Some would have caused conflicts due to new format so I added them manually. * Fix description * Changes via Milkyklim Changes based on suggestions from PR review * Dark's PR suggestions Edited vault and stats links in link section * Change 'Yearn Products' to 'Yearn Ecosystem' Change 'Partner Releases' to 'Collaborative Releases' to make room for 'Partner Protocols' docs section that will describe mergers and partner relationships. 'Yearn Products' will describe specific Yearn Finance related projects that are released in collaboration. * Updated Yearn Products to Yearn Ecosystem Some pages weren't showing up properly due to wrong folder name * Change partner-releases to category-releases Wrong folder name was causing pages not to show * Less folders, yVault details Condensed pages. Added all vault & token links. Wrote 'yearn's advantage'. * GitBook: [docs-outline] 76 pages modified * Extra spacing in table * Small details removed hyperlink for vault names. added feee structure. fixed description of vault. * Fixed bug from visual studio * Navigational buttons for yVaults * Update faq.md * Zap details & yVault intro * Undo github bot syntax changes * Fixes and additions Added YIP Repo. Added multisig. Improved governance-process. Various other small details * Fixed unfinished sentence * Added header and finished sentence * Fix faq location in summary * Fixed FAQ description * Add Woofy Created location for woofy.md and added it to directory * Replace group page copy with links to pages * Add audit page, Fixed yToken technicality * Remove Protect No longer needed --- .DS_Store | Bin 0 -> 6148 bytes README.md | 10 +- SUMMARY.md | 83 +-- faq.md | 499 ------------------ governance/governance-process.md | 65 +++ governance/yearn-improvement-proposals.md | 51 ++ governance/yfi.md | 5 + how-to-guides/how-to-mint-yusd.md | 68 --- .../how-to-withdraw-from-yEarn-and-yVaults.md | 42 -- products/yinsure.md | 57 -- products/yvaults/README.md | 15 - products/yvaults/v2-yvaults/README.md | 14 - .../strategies-and-yvaults-available.md | 35 -- products/yvaults/yvaults.md | 37 -- resources/audits.md | 118 +++++ .../defi-glossary.md | 0 resources/faq.md | 118 +++++ {how-to-guides => resources/guides}/README.md | 0 .../how-to-add-a-custom-token-to-metamask.md | 0 .../guides}/how-to-make-a-yip.md | 0 .../guides}/how-to-participate-in-a-yvault.md | 0 .../how-to-understand-crv-vote-locking.md | 0 .../how-to-understand-the-Hegic-v2-vault.md | 0 .../guides}/how-to-understand-yvault-roi.md | 0 .../guides}/how-to-understand-yveCRV.md | 31 +- resources/guides/how-to-understand-yvecrv.md | 85 +++ .../how-to-withdraw-from-yEarn-and-yVaults.md | 41 ++ .../how-to-withdraw-from-yearn-and-yvaults.md | 41 ++ resources/links.md | 41 ++ {additional-resources => resources}/team.md | 18 + .../collaborative-releases/README.md | 3 + .../collaborative-releases}/zap.md | 0 yearn-ecosystem/r-and-d/README.md | 17 + .../r-and-d}/delegated-funding-dao-vaults.md | 0 .../r-and-d}/stablecredit.md | 0 .../r-and-d}/yborrow.md | 0 .../r-and-d}/yliquidate.md | 0 {r-and-d => yearn-ecosystem/r-and-d}/yswap.md | 0 .../r-and-d}/ytrade.md | 0 {products => yearn-ecosystem}/ygift.md | 0 {products => yearn-finance}/earn.md | 0 {products => yearn-finance}/woofy.md | 0 yearn-finance/yvaults/README.md | 9 + yearn-finance/yvaults/overview.md | 30 ++ yearn-finance/yvaults/vault-tokens.md | 56 ++ .../yvaults/vaults-and-strategies.md | 59 +++ yearn-finance/yvaults/yvault-advantages.md | 48 ++ yfi-and-ytokens.md | 34 -- yusd.md | 53 -- 49 files changed, 864 insertions(+), 919 deletions(-) create mode 100644 .DS_Store delete mode 100644 faq.md create mode 100644 governance/governance-process.md create mode 100644 governance/yearn-improvement-proposals.md create mode 100644 governance/yfi.md delete mode 100644 how-to-guides/how-to-mint-yusd.md delete mode 100644 how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md delete mode 100644 products/yinsure.md delete mode 100644 products/yvaults/README.md delete mode 100644 products/yvaults/v2-yvaults/README.md delete mode 100644 products/yvaults/v2-yvaults/strategies-and-yvaults-available.md delete mode 100644 products/yvaults/yvaults.md create mode 100644 resources/audits.md rename defi-glossary.md => resources/defi-glossary.md (100%) create mode 100644 resources/faq.md rename {how-to-guides => resources/guides}/README.md (100%) rename {how-to-guides => resources/guides}/how-to-add-a-custom-token-to-metamask.md (100%) rename {how-to-guides => resources/guides}/how-to-make-a-yip.md (100%) rename {how-to-guides => resources/guides}/how-to-participate-in-a-yvault.md (100%) rename {how-to-guides => resources/guides}/how-to-understand-crv-vote-locking.md (100%) rename {how-to-guides => resources/guides}/how-to-understand-the-Hegic-v2-vault.md (100%) rename {how-to-guides => resources/guides}/how-to-understand-yvault-roi.md (100%) rename {how-to-guides => resources/guides}/how-to-understand-yveCRV.md (76%) create mode 100644 resources/guides/how-to-understand-yvecrv.md create mode 100644 resources/guides/how-to-withdraw-from-yEarn-and-yVaults.md create mode 100644 resources/guides/how-to-withdraw-from-yearn-and-yvaults.md create mode 100644 resources/links.md rename {additional-resources => resources}/team.md (73%) create mode 100644 yearn-ecosystem/collaborative-releases/README.md rename {products => yearn-ecosystem/collaborative-releases}/zap.md (100%) create mode 100644 yearn-ecosystem/r-and-d/README.md rename {r-and-d => yearn-ecosystem/r-and-d}/delegated-funding-dao-vaults.md (100%) rename {r-and-d => yearn-ecosystem/r-and-d}/stablecredit.md (100%) rename {r-and-d => yearn-ecosystem/r-and-d}/yborrow.md (100%) rename {r-and-d => yearn-ecosystem/r-and-d}/yliquidate.md (100%) rename {r-and-d => yearn-ecosystem/r-and-d}/yswap.md (100%) rename {r-and-d => yearn-ecosystem/r-and-d}/ytrade.md (100%) rename {products => yearn-ecosystem}/ygift.md (100%) rename {products => yearn-finance}/earn.md (100%) rename {products => yearn-finance}/woofy.md (100%) create mode 100644 yearn-finance/yvaults/README.md create mode 100644 yearn-finance/yvaults/overview.md create mode 100644 yearn-finance/yvaults/vault-tokens.md create mode 100644 yearn-finance/yvaults/vaults-and-strategies.md create mode 100644 yearn-finance/yvaults/yvault-advantages.md delete mode 100644 yfi-and-ytokens.md delete mode 100644 yusd.md diff --git a/.DS_Store b/.DS_Store new file mode 100644 index 0000000000000000000000000000000000000000..c6c7268a9773f537447d771ce52d922496eb9cd0 GIT binary patch literal 6148 zcmeHKOHRWu6dXe(+VUyv*dXNsRN@8!+65A@0I^^N&4=;{1QCkFE_?346*wO&m}eU` zpSEI!5co;J?De&7AkZ-q%0Ui+I5{2(KNYa39vN60dbw9MR1T3*{iaR`#b%g*UmQt28`R>O& zwNc@<5pj2r9U@`>dt#mQUgHeeS2z#!IA979m;GS-JDeyBlORnK_QeABv4>ssafoB| zE5k{+uZ3_sxaA9nIJ042Fz6w=xJD*2l-WAyB72R24#>P=K4ci1I(T`WHo{BA|59ay zX*`jx=(&X>M!1b04v1Ywp*QC71j)pzl|rN~iX7{xMl4b2+LX$>6_-Mr`kiq61Nu3_ z=_D_rNXbhF&m38n+#S`3wW=BGGA^SSw`D!&h82&?CAQ4PtYuNuV+QkUaqtxTM`ojK zF8-sKU8qh0r@;3Vkp01967((R2KCm#OkV+r4OVMoS$-LW<5~1A<_6h9Q-(@3RAsLi z%FtQw*?zvo+@PUD*~^Ero|V0!DD9o&d%8Q6Z_wpV0jEG&fqC<|D(8QH`u)F5a!*bH zr@)_5Ks9>Dy&Z;R&(>OSa@KlG=S*VKFE^+u%n)?yZ MGPuks@S_TR0t=eiT>t<8 literal 0 HcmV?d00001 diff --git a/README.md b/README.md index 49fc118f..1c5c2ae3 100644 --- a/README.md +++ b/README.md @@ -1,4 +1,4 @@ -# Introduction to Yearn +# Introduction Yearn Finance is a suite of products in Decentralized Finance (DeFi) that provides lending aggregation, yield generation, and insurance on the Ethereum blockchain. The protocol is maintained by various independent developers and is governed by YFI holders. @@ -14,14 +14,6 @@ Capital pools that automatically generate yield based on opportunities present i The first Yearn product was a lending aggregator. Funds are shifted between dYdX, AAVE, and Compound automatically as interest rates change between these protocols. Users can deposit to these lending aggregator smart contracts via the Earn page. This product completely optimizes the interest accrual process for end-users to ensure they are obtaining the highest interest rates at all times among the platforms specified above. -### Zap - -A tool that enables users to swap into and out of (known as "Zapping") several liquidity pools available on Curve.Finance. These pools benefit from the lending aggregators discussed above, as well as earning users trading fees by partcipating as Liquidity Providers (LPs) on Curve.Fi. Currently users can use five stablecoins (BUSD, DAI, USDC, USDT, TUSD) and "Zap" into one of two pools (y.curve.fi or busd.curve.f) on Curve. Alternatively, users can "Zap" out of these two Curve pools and into one of the five base stablecoins. - -### Cover - -Insurance that enables users to obtain coverage against financial loss for various smart contracts and/or protcols on the Ethereum blockchain. Cover is underwritten by Nexus Mutual. - ## Governance The Yearn ecosystem is controlled by YFI token holders who submit and vote on off-chain proposals that govern the ecosystem. Proposals that generate a majority support \(>50% of the vote\) are implemented by a 9 member multi-signature wallet. Changes must be signed by 6 out of the 9 wallet signers in order to be implemented. The members of the multi-signature wallet were voted in by YFI holders and are subject to change from future governance votes. Please refer to our FAQ for [the list of the multisig signers](https://docs.yearn.finance/faq#who-are-the-9-multisig-signers) and more information about the [governance process](https://docs.yearn.finance/faq#governance). diff --git a/SUMMARY.md b/SUMMARY.md index 5be3f662..91bcf0c4 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -1,40 +1,51 @@ # Table of contents -- [Introduction to Yearn](README.md) -- [FAQ](faq.md) -- [DeFi Glossary](defi-glossary.md) -- [How-To Guides](how-to-guides/README.md) - - [How to Add a Custom Token to MetaMask](how-to-guides/how-to-add-a-custom-token-to-metamask.md) - - [How To Make a YIP](how-to-guides/how-to-make-a-yip.md) - - [How to Mint yUSD](how-to-guides/how-to-mint-yusd.md) - - [How To Participate in a yVault](how-to-guides/how-to-participate-in-a-yvault.md) - - [How to Understand CRV Vote Locking](how-to-guides/how-to-understand-crv-vote-locking.md) - - [How To Understand yVault ROI](how-to-guides/how-to-understand-yvault-roi.md) - - [How to Understand yveCRV](how-to-guides/how-to-understand-yveCRV.md) - - [How To Withdraw from yEarn and yVaults](how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md) -- [YFI and yTokens](yfi-and-ytokens.md) -- [yUSD](yusd.md) +- [Introduction](README.md) -## Products +## Yearn Finance -- [yVaults](products/yvaults/README.md) - - [V2 yVaults](products/yvaults/v2-yvaults/README.md) - - [Strategies and yVaults available](products/yvaults/v2-yvaults/strategies-and-yvaults-available.md) - - [V1 yVaults](products/yvaults/yvaults.md) -- [Earn](products/earn.md) -- [Woofy](products/woofy.md) -- [Zap](products/zap.md) -- [yInsure](products/yinsure.md) -- [yGift](products/ygift.md) +- [yVaults](yearn-finance/yvaults/README.md) + - [Overview](yearn-finance/yvaults/overview.md) + - [Vaults and Strategies](yearn-finance/yvaults/vaults-and-strategies.md) + - [Vault Tokens](yearn-finance/yvaults/vault-tokens.md) + - [yVault Advantages](yearn-finance/yvaults/yvault-advantages.md) +- [yEarn](yearn-finance/earn.md) +- [Woofy](yearn-finance/woofy.md) -## R&D +## Governance + +- [YFI](governance/yfi.md) +- [Governance Process](governance/governance-process.md) +- [Yearn Improvement Proposals (YIPs)](governance/yearn-improvement-proposals.md) + +## Yearn Ecosystem + +- [Collaborative Releases](yearn-ecosystem/collaborative-releases/README.md) + - [Zap](yearn-ecosystem/collaborative-releases/zap.md) +- [R&D](yearn-ecosystem/r-and-d/README.md) + - [yLiquidate](yearn-ecosystem/r-and-d/yliquidate.md) + - [yBorrow](yearn-ecosystem/r-and-d/yborrow.md) + - [yTrade](yearn-ecosystem/r-and-d/ytrade.md) + - [ySwap](yearn-ecosystem/r-and-d/yswap.md) + - [StableCredit](yearn-ecosystem/r-and-d/stablecredit.md) + - [Delegated Funding DAO Vaults](yearn-ecosystem/r-and-d/delegated-funding-dao-vaults.md) +- [yGift](yearn-ecosystem/ygift.md) + +## Resources + +- [Guides](resources/guides/README.md) + - [How to Add a Custom Token to MetaMask](resources/guides/how-to-add-a-custom-token-to-metamask.md) + - [How to Make a YIP](resources/guides/how-to-make-a-yip.md) + - [How to Participate in a yVault](resources/guides/how-to-participate-in-a-yvault.md) + - [How to Understand CRV Vote Locking](resources/guides/how-to-understand-crv-vote-locking.md) + - [How to Understand yVault ROI](resources/guides/how-to-understand-yVault-ROI.md) + - [How to Understand yveCRV](resources/guides/how-to-understand-yveCRV.md) + - [How to Withdraw from yEarn and yVaults](resources/guides/how-to-withdraw-from-yearn-and-yvaults.md) +- [Links](resources/links.md) +- [Team](resources/team.md) +- [FAQ](resources/faq.md) +- [DeFi Glossary](resources/defi-glossary.md) -- [yBorrow](r-and-d/yborrow.md) -- [yLiquidate](r-and-d/yliquidate.md) -- [ySwap](r-and-d/yswap.md) -- [yTrade](r-and-d/ytrade.md) -- [Delegated Funding DAO Vaults](r-and-d/delegated-funding-dao-vaults.md) -- [StableCredit](r-and-d/stablecredit.md) ## Developers @@ -79,16 +90,6 @@ - [yusdt](developers/misc-resources/smart-contract-integration/yusdt.md) - [zap](developers/misc-resources/smart-contract-integration/zap.md) -## Additional Resources - -- [Team](additional-resources/team.md) -- [Github](https://github.com/yearn) -- [Medium](https://medium.com/iearn) -- [Gov Forum](https://gov.yearn.finance/) -- [Discord](https://discord.gg/JmGtgD2ntU) -- [Telegram](https://t.me/yearnfinance) -- [Reddit](https://www.reddit.com/r/yearn_finance/) - ## Contributors - [Contribute](contributors/README.md) diff --git a/faq.md b/faq.md deleted file mode 100644 index ed1cb7c4..00000000 --- a/faq.md +++ /dev/null @@ -1,499 +0,0 @@ ---- -title: faq.yearn.finance -tags: "docs, faq, published" ---- - -# FAQ - -## General - -### Is it safe to invest money in Yearn? - -- Please do your own research and decide for yourself. - -### Is Yearn audited? - -- Yes, you can find audit reports in the [/yearn-security repo](https://github.com/yearn/yearn-security/tree/master/audits). - -## Feedback & Support - -If you have questions about how to do anything, we can help you on: - -- [Discord](http://discord.yearn.finance) -- [Telegram](https://t.me/yearnfinance) - -But if you think something can be improved, or you found a bug, we want to squash it. Please post it here: - -- [Github](https://github.com/iearn-finance) — create a new issue in the relevant repository. -- [Forum](https://gov.yearn.finance/c/general-chat/feedback/2) — post in the feedback category. - -## Products - -### yearn.finance - -- [yearn.finance](https://yearn.finance/) hosts UIs for the **Vaults**, **Earn**, **Zap**, **APR**, and **Cover** products. - -### Vaults - -- [yearn.finance/vaults](https://yearn.finance/vaults) - -#### What is a Vault? - -- Vaults employ strategies to automate the best yield farming opportunities available. -- They were designed so that the community could work together to build new strategies to find the best yield. -- Andre explains [vaults](https://medium.com/iearn/yearn-finance-v2-af2c6a6a3613) and [delegated vaults](https://medium.com/iearn/delegated-vaults-explained-fa81f1c3fce2) in these two blog posts. -- Simply put vaults can do this: - - Use any asset as liquidity. - - Use liquidity as collateral and manage collateral at a safe level in order to avoid a default. - - Borrow stablecoins. - - Put the stablecoins to work on some farming. - - Reinvest earned stablecoins. - -#### Can't I just do all this myself though? - -- Yes you could, but vaults help you save on gas, keep a good collateral/debt ratio to avoid defaults, and auto optimizes for the highest yielding stablecoin strategies, even while you are sleeping. - -#### I see ROI on the vaults page. Is it the current one? - -- No. This is the historical average for that vault. Current APY / returns are not shown as vaults are a beta product and being tested live. -- Various third party sites provide APY and other info, they are listed below in [Statistics](https://docs.yearn.finance/faq#statistics). - -#### What are the risks? - -- While the assets deposited can't decrease, the debt of the vault can increase. If a strategy does not manage to outperform the debt, then a portion of the asset will be impermanently locked. If a strategy later outperforms the debt again, the asset will again be available to withdraw. There are mechanisms in the vaults to prevent this but nothing is bulletproof. -- As of now, only _some_ Vaults have been [audited](https://github.com/yearn/yearn-security/tree/master/audits). -- Smart contract risk with any contracts that the vaults interact with. - -#### What are the different yVaults? - -**yLINK and yaLINK** - -- **What's the difference between LINK and aLINK vaults?** - - None in terms of returns. Deposited LINK will be deposited into Aave generating aLINK \(Aave interest bearing LINK\). So depositing directly into aLINK vault you are one step ahead in the process. -- **Why is the yield different for aLINK and LINK vaults?** - - aLINK has a 0.5% insurance "fee" \(this is returned when it is outperformed\). LINK vault doesn't have this fee to avoid double dipping. - -**yETH and yWETH** - -- **What's the difference between WETH and ETH vaults?** - - None in terms of returns. Deposited ETH will be wrapped into WETH anyway. The WETH vault just makes it easier for other Ethereum protocols to interact with this vault. -- **How does ETH vault protect itself from liquidation?** - - This vault reads ETH price directly from the Maker's OSM \(Oracle Security Model\), a system that reads Oracle price 1 hour in advance. This gives the vault 1 hour to pay the CDP debt before liquidation. Also, the vault keeps increasing collateralization by depositing profit on each harvest call. - -**Other Vaults** - -- v1 Money Market vaults, formerly called iEarn, can be found [here](https://v1.yearn.finance/earn). -- Additional vaults can be found [here](https://yearn.finance/vaults). - -#### If the current strategy for the yCRV vault is farming CRV does it just get added to my balance when I withdraw? - -- No. The vault will farm CRV then sell it on the market automatically. When you withdraw you will get more yCRV. - -#### Why isn't yCRV worth \$1, it's a stable coin right? - -- No, yCRV is not worth \$1, and no it is NOT a stablecoin. You can think of yCRV as an index of yield bearing stablecoins \(yDAI+yUSDC+yUSDT+yTUSD\) that also generates yield \(trading fees from the Curve Y pool\) as well. Therefore the price of yCRV is non-decreasing. - -#### If I unstake my yCRV from the yCRV vault, does that then revert it back to the Curve Y pool at Curve, or do I have to do something else like restake it there? - -- When you withdraw your yCRV from the vault, you get back yCRV + plus interest accrued - fees, all in yCRV. Since it is the yCRV token you got back, it is already staked in Curve Y pool making stablecoin swap fees. No need to do anything else with Curve, unless you want to stake it [here](https://dao.curve.fi/minter/gauges) to generate CRV. - -#### Why can’t we get a better APY for the YFI vault? - -- You can’t get the same numbers for two completely different coins. The new sBTC is following the same strategy that the yCRV vault using curve liquidity pool. The obvious answer is that there aren’t many safe platforms accepting YFI as stake so there aren’t much valid strategies for the YFI vault right now. - -#### I deposited into a vault, what will I get out when I withdraw? - -- You can only withdraw the crypto asset type that you put in. -- You will get the amount you originally put in, plus the yield you've earned, minus the fees. - -#### What are the Fees? - -| Vault Version | Management Fee | Performance Fee | Withdrawal Fee | -| ------------- | -------------- | --------------- | -------------- | -| v1 | N/A | 20% | 0.5% | -| v2 | 2% | 20% | N/A | - -**Notes:** - -- **Actual fees may differ** for vaults at certain times. This may have to do with vault migration processes, or the bootstrapping of new vaults and strategies. You can confirm the fees currently applied for a vault in the vaults section of the yearn.finance website. Hovering over a vault's version number will display a tooltip with a break down. -- **Withdrawal Fee** only applies on funds withdrawn from active Strategies. - - Each vault has some amount of the total funds idle and most of them active in the Strategy. - - Idle funds is the difference between `vault holdings` and `strategy holdings`, and can be seen on [feel the Yearn](https://feel-the-Yearn.app/). - - When there is a withdrawal, if idle funds can cover the full amount, there will not be a withdrawal fee applied. If funds will need to be pulled from the Strategy in order to cover the withdrawal request, the Withdrawal Fee is applied. -- **Performance Fee** is applied on performance gains. The proceeds from this fee is split between Treasury and Strategist 50:50. -- **Management Fee** is annualized and assigned to Treasury. It accrues per block, is collected on each harvest and is applied on the total of the funds managed by the Strategy. -- **Further reading**, see [YIP-51](https://yips.yearn.finance/YIPS/yip-51), [YIP-52](https://yips.yearn.finance/YIPS/yip-52), [YIP-54](https://yips.yearn.finance/YIPS/yip-54), and [YIP-56](https://gov.yearn.finance/t/yip-56-buyback-and-build/8929). - -#### Yield - -- We plan to make a dashboard in the future that will clearly show your current APY of all the positions you have open. Currently for the Vaults as they are still in beta we are not showing the APY live, but it is post on [twitter](https://twitter.com/iearnfinance) around once a day. You can roughly estimate the yield you are getting by looking at what the [current strategy](https://feel-the-Yearn.vercel.app/) is farming and checking what its APY is. -- For example if yCRV vault is farming the CRV token, you can check what the yield is on [Curve's homepage](https://www.curve.fi/) for the Y pool - -### Vault Strategies - -#### What is a Vault Strategy? - -- Yearn's vault strategies are modular smart contracts for each vault that tells it what assets to borrow, which assets to farm, and where it should sell the farmed assets. - -#### What are the current strategies? - -- You can view the current strategies implemented at [feel-the-Yearn](https://feel-the-Yearn.vercel.app/). -- In the future we plan to make a dashboard to make the strategies and APY easy to understand. - -#### Who is in control of the strategies? - -- Developers write them but the multi-sig, instructed by YFI voters, decides if they will be implemented or not. - -#### How can I make a strategy? - -- For now you can post your strategy on the forum in the strategy section. Detailing what it should buy/sell/farm and what the current APY is. There will be a template to help you get started. - -#### What is the process for getting my strategy onto Yearn? - -- Post it on the forum or get in touch with the developer team, if you get support for your idea and it ends up being implemented and approved, it will be used in the vaults and you can get paid for it. - -#### When does a strategy changes and who changes it? Is it automatic? - -- Strategy creators watch the markets and write strategies that they think are safe while giving the highest yield. They change them according to current yields on the market. - -### Earn - -- [yearn.finance/earn](https://v1.yearn.finance/earn) - -#### What is Earn? - -- Earn is a yield aggregator for lending platforms that rebalances for highest yield during contract interaction. -- Deposit DAI, USDC, USDT, TUSD, or sUSD and it will auto lend to the highest lending rate on these platforms [Compound](https://compound.finance/), [Dydx](https://dydx.exchange/) or [Aave](https://app.aave.com/home) \(Ddex and Fulcrum are currently disabled\). -- Learn more in the [Yearn Docs](https://docs.yearn.finance/products/earn) - -### Zap - -- [yearn.finance/zap](https://yearn.finance/zap) - -#### What is Zap? - -- Zap allows users to convert supported tokens with just one contract interaction to reduce transaction costs. -- Zaps were made by DefiZap which is now [Zapper.fi](https://zapper.fi) as a type of all in one DeFi routing service. - -#### Why use a Zap? - -- "Zaps allow you get into a DeFi position in one transaction — it’s called zapping in." - [How to use Zaps guide](https://defitutorials.substack.com/p/how-to-use-defizap). - - Note that this is an old article and [Zapper](https://zapper.fi) was formed as a result of DeFiSnap + DeFiZap coming together to create the ultimate hub for Decentralized Finance aka \#DeFi. So some of the stuff in the article above is out of date, but you can still use Zaps on Zapper.fi. - -#### So what can I do with Zaps on Yearn? - -- With a zap you can take your DAI, for example, and get yCRV with it in one transaction. Normally, to turn DAI into yCRV, you would have to go to earn, deposit DAI and receive yDAI, then go to [Curve.fi - Yearn pool](https://www.curve.fi/iearn/deposit) and deposit your yDAI and then you would get yCRV. This is a lot to do, so instead you can do it in one transaction! - -#### That sounds awesome, what's the downside? - -- Well, it does take a lot of gas and could be costly, even more so than doing it yourself manually, but if you have a big transaction and are in a rush it is a great method to get into a DeFi position or liquidity pool fast. - -### yInsure / Cover - -- [yinsure.finance](https://yinsure.finance/) - -#### What's yInsure? - -- yInsure, also known as **Cover**, is a pooled coverage system providing insurance against smart contract risk. -- It has no KYC requirement and is underwritten by Nexus Mutual. -- Learn more in this [article](https://medium.com/iearn/yinsure-finance-a-new-insurance-primitive-77d5d4217896). - -### Products Currently in Research & Development - -#### yTrade - -- [ytrade.finance](https://ytrade.finance/) -- Leveraged stable coin trades \(testnet\). - -#### yLiquidate - -- [yliquidate.finance](https://yliquidate.finance/) -- 0 capital automated liquidations for Aave \(testnet\). - -#### ySwap - -- [yswap.exchange](https://yswap.exchange/) -- Single sided automated market maker \(testing in mainnet\). - -#### yBorrow - -- [yborrow.finance](https://yborrow.finance/) -- Credit delegation vaults for smart contract to smart contract lending \(testnet\). - -## Communication - -- [Forum](https://gov.yearn.finance) - - A lot of real-time discussion happens on the telegram and discord but for a proposal to turn into a YIP \(Yearn Improvement Proposal\) it needs to be posted and discussed on the forum. - - This is the main place token holders check for governance related issues. -- [Discord](http://discord.yearn.finance/) - - Including non-English channels. -- [Telegram](https://t.me/yearnfinance) - Main Chat. -- [Telegram](https://t.me/yearncommunity) - Trading/Social/Fork Chat. -- Twitter - - [yearn.finance](https://twitter.com/iearnfinance?s=20) - Official Twitter of Yearn - - [Andre Cronje](https://twitter.com/AndreCronjeTech?s=20) - Yearn's founder and creator - - [yLearnfinance](https://twitter.com/yLearnfinance) - Yearn Info - - [Learn 2 Yearn](https://twitter.com/learn2Yearn) - Yearn Info - -## Governance - -### All about YIPs - -#### What is a YIP? Why do they matter? - -- A YIP or Yearn Improvement Proposal is how features are added to the Yearn ecosystem. Users start a proposal on the forum, discuss it and gauge the sentiment of if the proposal will be accepted. If a lot of users agree with it then it can be posted on [Snapshot](https://snapshot.page/#/yearn) for everyone to vote on without spending gas. - -#### How many people need to vote to pass a YIP proposed? - -- According to [YIP-55](https://gov.yearn.finance/t/yip-55-formalize-the-yip-process/7959) a proposal should be discussed in the forum for at least three days. If after three days there is a 25% “For” vote in the forum poll it will then move to formal voting via Snapshot. -- As established in [YIP-55](https://gov.yearn.finance/t/yip-55-formalize-the-yip-process/7959) there isn't any quorum requirement for a YIP to be approved, but the votation on [Snapshot](https://snapshot.page/#/yearn) must be open for at least five days and have a majority support (> 50%) in order to pass. - -#### How do I make a proposal? - -- The default template for proposals can be found on [Github](https://github.com/yearn/YIPS/blob/master/yip-X.md) + on the [forum](https://gov.yearn.finance) if you make a post under proposals or discussion it will auto-fill in the template as well. -- The process is roughly: - 1. forum discussion (minimum three days) - 2. promote to YIP \(usually done by mods\), add YIP to github, put on Snapshot (minimum five days off-chain votation) - 3. announce - -#### Who can make a proposal? - -- Anyone can post a proposal on the forum for discussion within the community. If it's promoted to off-chain votation (via [Snapshot](https://snapshot.page/#/yearn)), only someone holding 1 YFI can submit it to Snapshot. In case your proposal made it to off-chain votation and you don't have enough YFI, mods will help you. - -### Voting - -#### How do I vote? - -- Stake your YFI in the governance [contract](https://ygov.finance/stake) or deposit it in the [yYFI vault](https://yearn.finance/vaults) to be able to vote off-chain (gasless) for YIPs on [Snapshot](https://snapshot.page/#/yearn). - -#### Can I vote if my YFI isn't in the governance contract or in the yYFI vault, for instance providing liquidity in a DEX or in a Maker CDP? - -- No, you'll only vote with the YFI that you have in the governance [contract](https://ygov.finance/staking) and in the [yYFI vault](https://yearn.finance/vaults) prior to the snapshot taken at the start of each off-chain votation. - -#### Where can I view the YIPs? - -- You can view them on [Snapshot](https://snapshot.page/#/yearn) or at [yips.yearn.finance](https://yips.yearn.finance/all-yip). - -#### Why should I stake? Do I get any rewards? - -- You should stake only if you want to vote on YIPs. After [YIP-56](https://gov.yearn.finance/t/yip-56-buyback-and-build/8929) there isn't any rewards distributed to governance stakers. Instead, all the fees collected by the protocol are used to buy back YFI on the open market. These YFI is used to reward contributors and other Yearn initiatives. - -#### Does staking my YFI matter for voting? - -- Yes. You have to stake your YFI at [ygov.finance/stake](https://ygov.finance/stake) in the v2 tab under Governance V2 or in the [yYFI vault](https://yearn.finance/vaults) to have your votes counted. Since Yearn uses [Snapshot](https://snapshot.page/#/yearn) for off-chain votations, for each YIP voted off-chain there'll be a snapshot at a given block of all the YFI tokens staked in governance and in the vault. Only people with YFI staked in governance or in the vault at the time of the snapshot will be able to vote in that YIP. - -#### What’s the difference between voting for a poll on the forum and an off-chain vote? - -- A poll just gauges the sentiment of what the community is feeling on the proposal while an off-chain vote (via [Snapshot](https://snapshot.page/#/yearn)) will be binding and will take effect if it passes. - -### yDAO - -- Pokemol [site](https://pokemol.com/dao/0xcb46298767fb5d44c18313976c30d3eeb5071862/). -- Forum [post](https://gov.yearn.finance/t/ydao-for-community-funding/2243). - -#### What is its purpose? - -- Used to fund value-added contributions to the Yearn ecosystem. - -#### Who cares, how do I make money from this? - -- You don't. This is solely for allocating funding for projects, and the YFI donated will be spent and your share value will be diluted. - -#### Who can join? - -- Open for anyone to join with a base rate of 1 Share = 0.1 YFI. - -#### How can I join? - -- Go here to [Pokemol](https://pokemol.com/dao/0xcb46298767fb5d44c18313976c30d3eeb5071862) sign in with your web3 account. Click New Proposal button in the top right. Click member. - - Title: your name/entity - - Description: “Pledging X amount of YFI in exchange for Y Shares” \(Please make this consistent with the amount being pledged at 0.1 YFI per share\) - - Link: Link to you or your entity \(Website, Twitter, Linkedin\) - - Shares Requested: The number of Shares being requested - - Token Tribute: The amount of YFI being pledged \(you will need to unlock YFI\) - - Loot: The number of shares being requested - - After you submitted the two transactions and are in the new member queue, you will need a sponsor. Please copy the link to your proposal and let us know you’d like to join in the [yDAO Telegram channel](https://t.me/joinchat/Qn1GPBv0y7lY1vAmRCB7KA) - -#### How can I request funding? - -- The same ways as joining except instead of click member click the funding tab and fill in the details of your request. You can ask in the [telegram chat](https://t.me/joinchat/Qn1GPBv0y7lY1vAmRCB7KA) if you have any questions. - -#### I don't speak English, when will everything be translated? - -- We are working on translating to other languages but it will take time. For now you can go to your language in the global section in [Discord](http://discord.yearn.finance/). - -## Community - -### Does Yearn have a manifesto? - -- Some contributors got together and wrote a post about how they think about the protocol, with others joining in to support it. It's available [on the forum](https://gov.yearn.finance/t/how-we-think-about-yearn/). - -### Is Andre Cronje in charge of Yearn? - -- Andre isn't in charge of Yearn, the YFI token holders make the decisions on how to govern Yearn, Andre is one of the developers in the Yearn ecosystem. - -### What is the multisig and what do they do? - -- The multi-signature address is explained in detail in this [thread](https://gov.yearn.finance/t/yfi-minting-ownership/155). Basically, it is a 6 of 9 multi-signature account that has control over minting YFI if a vote to mint tokens has passed successfully. - -### Who are the 9 multisig signers? - -- [Cp0x.com](https://twitter.com/kaplansky1/status/1285427247286046725) -- [Daryllautk](https://twitter.com/Daryllautk/status/1285434908383444992) -- [Devops199fan](https://twitter.com/devops199fan/status/1285430347954622464) -- [Banteg](https://twitter.com/bantg/status/1285426492906909696) -- [Milkyklim](https://milkyklim.keybase.pub/yearn-social-proof.txt) -- [Joe Mahon aka Substreight](https://twitter.com/Substreight/status/1299780260737630209) -- [Tarun Chitra, Gauntlet](https://twitter.com/gauntletnetwork/status/1299778153674616833) -- [Vasiliy Shapovalov, p2p.org](https://twitter.com/_vshapovalov/status/1299799139635679232) -- [Mariano Conti, ex-MakerDAO](https://twitter.com/nanexcool) - -### Have the multisig signers changed? - -- Yes, [YIP-40](https://gov.yearn.finance/t/yip-40-replace-inactive-multisig-signers/3535) changed four of the signers -- Outgoing signers were: - - [Coopahtroopa](https://twitter.com/Cooopahtroopa/status/1285438650550038529) - - [Michael, Curve.fi](https://twitter.com/CurveFinance/status/1285428322986389504) - - [Calvin Liu](https://twitter.com/cjliu49/status/1285439553180798976) - - [Damir Bandalo](https://twitter.com/damirbandalo/status/1285500362015875073) - -### What decisions can Andre make on his own? - -- Andre can build out the Yearn ecosystem and come up with new products. Usually, he posts his thoughts and ideas on the [forum](https://gov.yearn.finance) or on his [medium blog](https://andrecronje.medium.com) for everyone to see. - -### Does the multisig group tell him what to do? - -- They are in close contact with one another, but Andre's priorities are his own. They can be instructed via YIPs. - -### Who else writes code for Yearn? Is there a team? - -- Yes! Meet some of the developers behind Yearn: - - - [@banteg](https://gov.yearn.finance/u/banteg) - - [@fubuloubu](https://gov.yearn.finance/u/fubuloubu) - - [@x48](https://gov.yearn.finance/u/x48) - - [@doug](https://gov.yearn.finance/u/doug) - - [@luciano](https://gov.yearn.finance/u/luciano) - - [@orbxball](https://gov.yearn.finance/u/orbxball) - -### Does anyone get paid for working on Yearn? - -- Yes. Yearn has a core team that receives recurring payments. Grants are also distributed to valuable contributors in a monthly basis. For instance, see the [September Grants Announcement](https://gov.yearn.finance/t/september-grants-announcement/7044). - -### How can I work for Yearn? - -- If you want to contribute to the project as well just reach out to our community managers on [Discord](http://discord.yearn.finance/)/[Telegram](https://t.me/yearnfinance)/[Twitter](https://twitter.com/iearnfinance). We'll also release soon a Contributor's Guide. - -### Do you have any job openings? - -- Yes, we do! We need all kinds of people to help make the Yearn ecosystem a thriving product and to give value to YFI. You can ask in the Discord or Telegram about applying or post on the forum. State how you think you can add value to Yearn, and how much you think you should be paid from the community pool. Also, you can go to the [yDAO](https://gov.yearn.finance/t/ydao-for-community-funding/2243) as well for funding on your work for the Yearn ecosystem. - -### How to Participate? - -- You can participate in YFI by voting on YIPs that are active, discussing the YIPs yet to be proposed off-chain on the forums and talking about YFI in the Telegram and Discord. If you know a second language help us translate the site and YIPs into that language. - -### Ongoing efforts to improve the Yearn ecosystem - -- You can view the active YIPs in the [Snapshot](https://snapshot.page/#/yearn) website or [here](https://yips.yearn.finance/all-yip). - -## User Interface - -### Can I use the Yearn ecosystem dApps on my phone? - -- Yes, you have to use the Metamask browser - -## Technical Support - -### I sent my ETH transaction but it says pending? How do I fix this? - -- You should always make sure to set your gas properly if you want a transaction to go through quickly. Check current gas prices at [Ethgasstation](https://ethgasstation.info/) or [gasnow](https://www.gasnow.org/). -- If you're using MetaMask and you put your transaction through but it's going too slow, you have the option to speed it up by clicking the `speed up` button below your last pending transaction under "activity". This should resend the same TX again with a higher gas price to get it confirmed faster. -- If you've tried everything and your transaction is still stuck pending, you can fix it by sending a transaction to the nonce of the first stuck transaction with a high gas price to overwrite the stuck queue. Here's a good [guide](https://resources.curve.fi/guides/more.../dropping-and-replacing-a-stuck-transaction) explaining how to do this. - -### Why is the withdrawal fee so high? - -- If you're seeing higher than normal fees while using the Yearn ecosystem then it may be due to Ethereum congestion and abnormally high gas costs. Check [Ethgasstation](https://ethgasstation.info/). Your options are to wait until gas prices drop or spend the money to process your transaction now. -- If the gas prices are crazy high, that means there is an error and the transaction will not be able to process. For instance if you are trying to deposit a token you don't have or if there is no cover available for a contract at [http://yinsure.finance/](http://yinsure.finance/). - -## Related Projects - -### [Curve](https://www.curve.fi) - -- Curve is an exchange liquidity pool on Ethereum \(like [Uniswap](https://app.uniswap.org/#/)\) designed for \(1\) extremely efficient stablecoin trading \(2\) low risk, supplemental fee income for liquidity providers, without an opportunity cost. Curve allows users \(and smart contracts like 1inch, Paraswap, Totle and Dex.ag\) to trade between DAI and USDC with a bespoke low slippage, low fee algorithm designed specifically for stablecoins and earn fees. Behind the scenes, the liquidity pool is also supplied to the Compound protocol or yearn.finance where it generates even more income for liquidity providers. -- Curve [FAQ](https://www.curve.fi/rootfaq). - -### [Aave](https://app.aave.com/home) - -- Aave is an open source and non-custodial protocol enabling the creation of money markets. Users can earn interest on deposits and borrow assets. - -## Resources - -### Where can I learn more about Yearn? - -- [Learn Yearn](https://www.learnyearn.finance/) -- [Medium.com/iearn](https://medium.com/iearn) -- [yCosystem](https://ycosystem.info/) - -### Lists of Smart Contracts - -- [https://gov.yearn.finance/t/yearn-contracts/1951](https://gov.yearn.finance/t/yearn-contracts/1951) -- [https://etherscan.io/accounts/label/yearn-finance](https://etherscan.io/accounts/label/yearn-finance) - - sign-in required -- [Delegated controller](https://etherscan.io/address/0x2be5d998c95de70d9a38b3d78e49751f10f9e88b#readContract) -- [StrategyVaultTUSD](https://etherscan.io/address/0x35CEE4c61B7619956e0B2015B5411F93CBba817A#code) -- [yLINK token](https://etherscan.io/address/0x881b06da56bb5675c54e4ed311c21e54c5025298#code) -- [yaLINK token](https://etherscan.io/address/0x29e240cfd7946ba20895a7a02edb25c210f9f324#readContract) -- [StrategyMStableSavingsTUSD](https://etherscan.io/address/0xd6214317bf66921154d78e3074bada013a4de8e8#readContract) -- [yTUSD](https://etherscan.io/address/0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a) -- [yTokenRebalance](https://etherscan.io/address/0x19b6424C58aFcee6D0cb954D4B8d44B9b5e9cC09#code) -- [CollateralVaultProxy](https://etherscan.io/address/0xf0988322b8392245d6232e520bf3cdf912b043c4) -- [USDC strategy for LINK](https://etherscan.io/address/0x25fAcA21dd2Ad7eDB3a027d543e617496820d8d6) -- [Strategy for USDC vault](https://etherscan.io/address/0xA30d1D98C502378ad61Fe71BcDc3a808CF60b897) -- [Strategy for USDC vault](https://etherscan.io/address/0xA30d1D98C502378ad61Fe71BcDc3a808CF60b897) -- [DAI vault](https://etherscan.io/address/0xACd43E627e64355f1861cEC6d3a6688B31a6F952) - -### Registry of Tokens and Utility Contracts - -- [https://docs.yearn.finance/developers/deployed-contracts-registry](https://docs.yearn.finance/developers/deployed-contracts-registry) - -### Vaults Detail Reference - -- [https://vaults.finance/](https://vaults.finance/) - -### Statistics - -- [yieldfarming.info](https://yieldfarming.info/) -- [stats.finance/yearn](https://stats.finance/yearn) -- [Feel The Yearn](https://feel-the-yearn.vercel.app/) -- Initial Distribution [Dune Dashboard](https://explore.duneanalytics.com/dashboard/yearn) -- Voting Stats [Dune Dashboard](https://explore.duneanalytics.com/public/dashboards/Lqnxzm7fa8NVhKC4kc37DDFPZgqXryaIjyLRYAYp) -- Vaults Stats [Dune Dashboard](https://explore.duneanalytics.com/public/dashboards/g0bGfgloeXBd9C18jpBjdXi5KkQjR7IXYqFRUnHk) - -### Latest Yearn News - -- [yearn.finance](https://twitter.com/iearnfinance) - Offical Twitter of Yearn -- [AndreCronjeTech](https://twitter.com/AndreCronjeTech) -- [Yearn Finance](https://medium.com/iearn) - Offical Blog - -### Podcasts - -- [Unchained - Andre Cronje on YFI and the Fair Launch: ‘I’m Lazy’](https://unchainedpodcast.com/andre-cronje-of-yearn-finance-on-yfi-and-the-fair-launch-im-lazy/) -- [Andre Cronje and the Philosophy of Yearn Finance](https://anchor.fm/hasu-research/episodes/6-Andre-Cronje-and-the-Philosophy-of-Yearn-Finance-ei4vds) -- [The FTX Podcast - Andre Cronje DeFI Architect](https://open.spotify.com/episode/6d14TJtQU7eB69azelpdeh) -- [Zapper Community Call - With Andre](https://www.youtube.com/watch?v=venoiaiVZ-U) -- [In DeFi My Money is Actually Mine. Its a Beautiful Concept But it Comes With Responsibilities - Andre Cronje](https://anchor.fm/camila-russo/episodes/In-DeFi-My-Money-is-Actually-Mine--Its-a-Beautiful-Concept-But-it-Comes-With-Responsibilities-Andre-Cronje-ehs3op) -- [YFI: Farming the Farmers \| Andre Cronje](http://podcast.banklesshq.com/25-king-of-the-yield-farmers-andre-cronje) - -### Blogs - -- [Yearn Finance - Offical Blog](https://medium.com/iearn) - - [Yinsure.finance: A new insurance primitive](https://medium.com/iearn/yinsure-finance-a-new-insurance-primitive-77d5d4217896) - - [Delegated Vaults Explained](https://medium.com/iearn/delegated-vaults-explained-fa81f1c3fce2) - - [yearn.finance v2](https://medium.com/iearn/yearn-finance-v2-af2c6a6a3613?source=---------3------------------) - - [Yearn Governance Forum](https://medium.com/iearn/yearn-governance-forum-7b7c9d0300ac?source=collection_home---6------2-----------------------) - - [YFI rewards pool](https://medium.com/iearn/yfi-rewards-pool-810ef9256ec6) - - [YFI](https://medium.com/iearn/yfi-df84573db81) - -### Logos - -- Can be found in the Discord under [\#media-resources](https://discord.com/channels/734804446353031319/736132884443955242/740325105904779326) diff --git a/governance/governance-process.md b/governance/governance-process.md new file mode 100644 index 00000000..38d12730 --- /dev/null +++ b/governance/governance-process.md @@ -0,0 +1,65 @@ +# Governance Process + +The Yearn ecosystem is controlled by YFI token holders who submit and vote on off-chain proposals that govern the ecosystem. Proposals that generate a majority support (>50% of the vote) are implemented by a 9 member multi-signature wallet. + +Changes must be signed by 6 out of the 9 wallet signers in order to be implemented. The [members of the multi-signature wallet](https://docs.yearn.finance/resources/team) were voted in by YFI holders and are subject to change from future governance votes. +# Discussion + +Discussion regarding changes in the protocol happen on a variety of platforms such as: + + - [Governance Forum](https://gov.yearn.finance/) + - [Discord](https://discord.yearn.finance) + - [Telegram](https://t.me/yearnfinance) + +It is recommended to get as much feedback as possible from the various channels of communication before introducing a formal proposal. The governance forum and Discord server have dedicated channels for specific topics. + +# Proposal + +## Yearn Improvement Proposals (YIPs) + + A YIP or Yearn Improvement Proposals is the formal vehicle for making changes to the protocol or surrounding DAO. It's a simple post detailing what you think needs to be done, why you want to do it, and how it's possible. + +## Previous and current YIPs +- Previous: [YIP Repository](https://docs.yearn.finance/governance/yearn-improvement-proposals) +- Current: [Snapshot](https://snapshot.page/#/yearn) + +## Requirements to pass YIP +- 3 day discussion on the [forum](https://gov.yearn.finance/) + - At least 25% vote 'for' the change +- 1 YFI in possession to submit to snapshot +- 5 day [snapshot](https://snapshot.org/#/ybaby.eth) with over 50% passing votes + + +## Making a proposal + +Anyone can post a proposal on the forum for discussion within the community. If it's promoted to off-chain votation (via [Snapshot](https://snapshot.page/#/yearn)), only someone holding 1 YFI can submit it to Snapshot. In case your proposal made it to off-chain votation and you don't have enough YFI, mods will help you. + +The default template for proposals can be found on [Github](https://github.com/yearn/YIPS/blob/master/yip-X.md) + on the [forum](https://gov.yearn.finance) if you make a post under proposals or discussion it will auto-fill in the template as well. + +**Resources**: +- [Proposal How-To](https://gov.yearn.finance/t/proposal-how-to/106) +- [YIP 0: YIP Purpose and Guidelines](https://yips.yearn.finance/YIPS/yip-0) +- [YIP 44: Improve YIP Categories](https://yips.yearn.finance/YIPS/yip-44) +- [YIP 55: Formalize the YIP Introduction and Voting Process](https://gov.yearn.finance/t/yip-55-formalize-the-yip-process/7959) + +# Voting + +## How do I vote? + +- Holding or staking YFI in the following places will enable you to vote on Yearn's [Snapshot](https://snapshot.page/#/yearn) page: + - Your wallet + - YFI yVault V2 (equivalent to holding the yvYFI token) + - Balancer YFI/WETH LP token + - Uniswap YFI/WETH LP token + - Sushiswap YFI/WETH LP token staked in MasterChef + - MakerDAO YFI collateral + - Unit Protocol YFI collateral + - Bancor + +## What’s the difference between voting for a poll on the forum and an off-chain vote? + +- A poll just gauges the sentiment of what the community is feeling on the proposal while an off-chain vote (via [Snapshot](https://snapshot.page/#/yearn)) will be binding and will take effect if it passes. + +# Implementation + +Once a Snapshot votes have passed, changes will be implemented by Yearn's protocol or operations team and signed by the multi-sig, if necessary. diff --git a/governance/yearn-improvement-proposals.md b/governance/yearn-improvement-proposals.md new file mode 100644 index 00000000..e03cdeb0 --- /dev/null +++ b/governance/yearn-improvement-proposals.md @@ -0,0 +1,51 @@ +# Yearn Improvement Proposals + +Yearn Improvement Proposals (YIPs) define standards that governance has agreed on or is considering implementing. + +## Approved + +|Number|Title|Author| +|------|-----|------| +|[34](https://yips.yearn.finance/YIPS/yip-34)|Add Synthetix (SNX) to yVaults|[Substreight](https://github.com/substreight)| +|[52](https://yips.yearn.finance/YIPS/yip-52)|Make Strategist Skin in Game Partner for Make Benefit of Glorious Brain of Yearn|[banteg](https://github.com/banteg), [lehnberg](https://github.com/lehnberg), [milkyklim](https://github.com/milkyklim)| + +## Implemented + +|Number|Title|Author| +|------|-----|------| +|[0](https://yips.yearn.finance/YIPS/yip-0)|YIP Purpose and Guidelines|Yearn Community| +|[1](https://yips.yearn.finance/YIPS/yip-1)|Minting more YFI|[Andre Cronje](https://github.com/andrecronje)| +|[10](https://yips.yearn.finance/YIPS/yip-10)|Transitionary YFI Only Voting|[Rewkang](https://github.com/rewkang)| +|[12](https://yips.yearn.finance/YIPS/yip-12)|Reducing the quorum for accepting proposal|[cp287](https://github.com/illlefr4u)| +|[32](https://yips.yearn.finance/YIPS/yip-32)|Remove YFI burning|[Sunil Srivatsa](https://github.com/alphastorm)| +|[33](https://yips.yearn.finance/YIPS/yip-33)|Add LINK to yVaults|[franklin](https://github.com/franklin501)| +|[35](https://yips.yearn.finance/YIPS/yip-35)|Distribute Donations vs Purchase YFI|[Andre Cronje](https://github.com/andrecronje),[Klim K](https://github.com/milkyklim)| +|[36](https://yips.yearn.finance/YIPS/yip-36)|System rewards as operational capital|[Andre Cronje](https://github.com/andrecronje), iTo, [n00b](https://github.com/jchi18), [Artem K](https://github.com/banteg)| +|[37](https://yips.yearn.finance/YIPS/yip-37)|Participate in CRV governance and 2.5x CRV reward boost|[Andre Cronje](https://github.com/andrecronje), [Artem K](https://github.com/banteg)| +|[38](https://yips.yearn.finance/YIPS/yip-38)|Distribute / Keep Balancer Rewards|[Klim K](https://github.com/milkyklim)| +|[39](https://yips.yearn.finance/YIPS/yip-39)|Add Curve sBTC Pool LP-Tokens yVault|[uhmpeps](https://github.com/az)| +|[40](https://yips.yearn.finance/YIPS/yip-40)|Replace inactive multisig signers|[cp287](https://github.com/illlefr4u), [Artem K](https://github.com/banteg)| +|[41](https://yips.yearn.finance/YIPS/yip-41)|Temporarily Empower Multisig|[tracheopteryx](https://github.com/tracheopteryx), [Joe Mahon](https://github.com/Substreight), [franklin501](https://github.com/franklin501), Michael Anderson, Vance Spencer| +|[44](https://yips.yearn.finance/YIPS/yip-44)|Improve YIP categories|[sam bacha](sam@freighttrust.com)| +|[45](https://yips.yearn.finance/YIPS/yip-45)|Add a bounty for proposing YIPs that are implemented|[Sunil Srivatsa](https://github.com/alphastorm)| +|[51](https://yips.yearn.finance/YIPS/yip-51)|Set Vault v2 Fee Structure|[banteg](https://github.com/banteg), [lehnberg](https://github.com/lehnberg), [milkyklim](https://github.com/milkyklim), [tracheoptery](https://github.com/tracheopteryx)| +|[54](https://yips.yearn.finance/YIPS/yip-54)|Formalize Operations Funding|[banteg](https://github.com/banteg), [lehnberg](https://github.com/lehnberg), [lex_node](https://github.com/lex_node)|[milkyklim](https://github.com/milkyklim), [tracheopteryx](https://github.com/tracheopteryx)| +|[55](https://gov.yearn.finance/t/yip-55-formalize-the-yip-process/7959/7)|Formalize the YIP Process|[franklin](https://github.com/franklin501)| +|[56](https://snapshot.org/#/yearn/proposal/Qmb6gBzjvgLMazSrQQGVcjutLNdkVyM2Lh6yckMzdoaHWZ)|BABY: Buyback and Build|[lex_node](https://github.com/lex_node), [tracheopteryx](https://github.com/tracheopteryx), [Artem K](https://github.com/banteg), [Klim K](https://github.com/milkyklim), [Ryan Watkins](https://twitter.com/RyanWatkins_), [lehnberg](https://github.com/lehnberg)| +|[57](https://snapshot.org/#/yearn/proposal/QmX8oYTSkaXSARYZn7RuQzUufW9bVVQtwJ3zxurWrquS9a)| Funding Yearn's Future| [aleks-blockchaincap](https://gov.yearn.finance/u/aleks-blockchaincap/summary), [Artem K](https://github.com/banteg), [dudesahn](https://twitter.com/dudesahn), [ekrenzke](https://gov.yearn.finance/u/ekrenzke), [lehnberg](https://github.com/lehnberg), [Klim K](https://github.com/milkyklim), [Ryan Watkins](https://twitter.com/RyanWatkins_), [srs-parafi](https://gov.yearn.finance/u/srs-parafi/summary), [tracheopteryx](https://github.com/tracheopteryx), [vooncer](https://gov.yearn.finance/u/vooncer/summary), [yfi-cent](https://gov.yearn.finance/u/yfi-cent/summary)| +|[59](https://snapshot.org/#/yearn/proposal/QmdRCXH6BQpNcucoZqAtS5hQKjckE2428qiZoWjxmJXbs3)|Temporarily extend Multisig empowerment|[lehnberg](https://github.com/lehnberg)| +|[60](https://snapshot.org/#/ybaby.eth/proposal/QmNqAqRKMFcoRjaRYAKCVETij6sjJ4S1293kbpYDMVvcjB)|Airdrops to Yearn Vaults|[lehnberg](https://github.com/lehnberg)| +|[61](https://snapshot.org/#/ybaby.eth/proposal/QmSMyYeKrRpnA7Xn56o2NtbCUzxmhzCupL7LxMA1reXxq4)|Governance 2.0|[tracheopteryx](https://github.com/tracheopteryx), [lex_node](https://github.com/lex_node)| + +## Rejected + +|Number|Title|Author| +|------|-----|------| +|[2](https://yips.yearn.finance/YIPS/yip-2)|Burn YFI for fees |[Andre Cronje](https://github.com/andrecronje)| +|[5]()|Reducing YFI weekly supply|[Damir Bandalo](https://github.com/sikiriki12)| +|[8]()|Halving YFI weekly supply the same as bitcoin|steamer.eth| +|[14]()|Yearn Rewards Reserve |[YieldBouncer](https://github.com/yieldbouncer)| +|[30]()|YFI Inflation Schedule|[Substreight](https://github.com/substreight), [DeltaTiger](https://github.com/deltatigernz), [Hannes Graah](https://github.com/Graadient), [Daryl lau](https://github.com/Daryllautk), yfi_whale| +|[31]()|YFI Inflation Distribution|[Substreight](https://github.com/substreight), [DeltaTiger](https://github.com/deltatigernz), [Hannes Graah](https://github.com/Graadient), [Daryl lau](https://github.com/Daryllautk)| +|[42]()|Add RenBTC to yVaults|[Azeem](https://github.com/zu-ctrl)| +|[43]()|Improve YIP categories|[sam bacha](sam@freighttrust.com)| diff --git a/governance/yfi.md b/governance/yfi.md new file mode 100644 index 00000000..795ec8f3 --- /dev/null +++ b/governance/yfi.md @@ -0,0 +1,5 @@ +# YFI + +- Yearn Governance token +- 30,000 tokens originally minted fully distributed + - 6,666 more minted as a part of [YIP-57](https://snapshot.org/#/yearn/proposal/QmX8oYTSkaXSARYZn7RuQzUufW9bVVQtwJ3zxurWrquS9a) diff --git a/how-to-guides/how-to-mint-yusd.md b/how-to-guides/how-to-mint-yusd.md deleted file mode 100644 index 5383e100..00000000 --- a/how-to-guides/how-to-mint-yusd.md +++ /dev/null @@ -1,68 +0,0 @@ -# How to Mint yUSD - -This visual guide will walk you through every step in minting yUSD at [https://vaults.finance](https://vaults.finance/). - -You can learn more about yUSD here: [https://docs.yearn.finance/yusd](https://docs.yearn.finance/yusd) - -## Prerequisites - -- You must have DAI, USDC, USDT, TUSD, or yCRV to use for buying yUSD. -- You must use a supported wallet, either Metamask, Trustwallet, Trezor, or Torus. - -## Visual Walkthrough - -1\) Go to [https://vaults.finance](https://vaults.finance/) and click `Connect` - -![](https://i.imgur.com/8eSziEU.png) - -2\) Click on the wallet you are using, for this demo we'll use MetaMask - -![](https://i.imgur.com/dXa0KbK.png) - -3\) If you have multiple addresses in your wallet, select the one you're planning to use to mint yUSD then click `Next` - -![](https://i.imgur.com/PzbFf0E.png) - -4\) Click `Connect` - -![](https://i.imgur.com/5SEL1Vy.png) - -5\) You will now see your address in the upper right corner \(this is the address mapped to my ens tracheopteryx.eth\). You will also see your balance of compatible tokens on the left. - -![](https://i.imgur.com/GDxMMQI.png) - -6\) Click `Depost All` to deposit all the tokens shown on the left into the yCRV vault to mint yUSD. - -![](https://i.imgur.com/JHSGFA3.png) - -7\) Click `Confirm` to approve your deposit or click `Edit` to increase the gas fee if Ethereum is busy \(check [https://ethgasstation.info](https://ethgasstation.info/) for current rates\). If you are depositing more than one type of token \(e.g. DAI and USDC\) you will need to do this step to approve each one. - -![](https://i.imgur.com/WNJlI34.png) - -8\) You will see this screen as the Ethereum blockchain processes your approval transaction. - -![](https://i.imgur.com/CpCDR2w.png) - -9\) Once the approval is processed, click `Confirm` to actually make the depost \(or edit the gas fee first as before if you want to increase it\). - -![](https://i.imgur.com/Q3lpJLL.png) - -10\) You will see this screen as your transaction is processing. If this takes too long, you may not have set a high enough gas fee or you may have a stuck transaction, check our [FAQ page](https://docs.yearn.finance/faq#i-sent-my-eth-transaction-but-it-says-pending-how-do-i-fix-this) for how to resolve slow or stuck transactions. - -![](https://i.imgur.com/9uuGBV7.png) - -11\) Your deposit was successful! - -![](https://i.imgur.com/gxBiSep.png) - -12\) Now you can see your balance of yUSD here and in your wallet! - -![](https://i.imgur.com/nivD4q2.png) - -13\) Go to [https://addyearn.finance](https://addyearn.finance/) and click `Add Token` to add yUSD to MetaMask then `Add Token` again in the MetaMask window. - -![](https://i.imgur.com/BIlPYeb.png) - -## That's it! - -If you have any further questions or get stuck somewhere, ask for help on the Support channel in our discord: [http://discord.yearn.finance](http://discord.yearn.finance) diff --git a/how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md b/how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md deleted file mode 100644 index 6158d60c..00000000 --- a/how-to-guides/how-to-withdraw-from-yEarn-and-yVaults.md +++ /dev/null @@ -1,42 +0,0 @@ -# How to withdraw from yVaults - -This is a simple process similar to sending a transaction with your wallet. You will need to define an amount and approve the transaction. - -Remember to check the gas fees to ensure your transaction will not fail and you are aware of the transaction costs. - -For the purpose of this guide, we will use the [curve.fi/y LP](https://www.curve.fi/iearn/) yVault as an example. - -## Visual Walkthrough - -1. Go to [Vaults page](https://yearn.finance/vaults) and click on “Connect your wallet”. - - - Once you've connected your wallet, the website will display the balance you have deposited in each vault. - - Scroll down through the page and click on the yVault you want to withdraw your funds from. - -![](https://i.imgur.com/DzylU6s.png) - -2. Enter the amount you wish to withdraw: - -![](https://i.imgur.com/69A6y2Q.png) - -- You can choose from pre-defined percentages of your available balance, or enter a specific amount Alternatively, you can click on "Withdraw All" to trigger your wallet to start the transaction approval process for the full available amount in just one click. - -3. Complete the transaction: - - Click the Withdraw button, approve the transaction in your wallet, and wait for the transaction to complete successfully. - - Once completed, your wallet should contain your tokens. - - Refreshing the Yearn vaults page, the yVault should be displaying updated values accordingly. -4. In your wallet you will then have received: - - The unwrapped token you originally deposited (in this example DAI). - - The actual token amount received may differ from the amount displayed in the UI, due to the 0.5% withdrawal fee which may be applied. - -### WAIT! What is this 0.5% fee? - -- Andre explains it pretty well [here](https://www.youtube.com/watch?v=bdC3rNDChbw&feature=youtu.be&t=637) and [here](https://www.youtube.com/watch?v=bdC3rNDChbw&feature=youtu.be&t=1254). -- The 0.5% withdrawal fee is only applied to certain vaults, and not to all withdrawals from those vaults. -- There is a "buffer" (idle) fund inside these vaults. This buffer is used to for efficient handling of smaller sized withdrawals: - - If your withdrawal is smaller than the vault's current buffer, then your tokens will come from the buffer inside the vault, and no fee will be applied. - - If your withdrawal is larger than the buffer, then the vault's strategy will be required to request funds from the Strategy in order to perform the withdrawal. In this case, the 0.5% withdrawal fee is applied. - - Also see: [How to calculate the current vault's buffer](https://docs.yearn.finance/faq#what-are-the-fees) (idle funds). -- When the withdrawal fee is applied, the complexity of the transaction is larger, which has an impact on gas used. This may result in different gas fees. As a reference, below is a table with the estimated gas cost associated with withdrawing from vaults as per the time of this writing: - -![](https://i.imgur.com/ZN15p1S.png) diff --git a/products/yinsure.md b/products/yinsure.md deleted file mode 100644 index 8984d30d..00000000 --- a/products/yinsure.md +++ /dev/null @@ -1,57 +0,0 @@ -# yInsure - -[yInsure](https://yinsure.finance/), also referred to as **Cover**, is a smart contract cover underwritten by [Nexus Mutual](https://nexusmutual.io/). It is decentralised and there is no KYC required to obtain cover. It consists of three components: - -- **Cover Vaults** hold assets that are used to provide payment in the event of a claim; -- **Covered Vaults** hold assets that the "cover holder" desires to be covered, and; -- **Claim Governance** which represents the claim arbitration process - -The system consists of many market participants, including: - -- **Cover providers:** Deposits funds into the Cover Vaults -- **Cover holders:** Pays premiums in order to obtain cover for their Covered Vaults -- **Claimants:** Cover holders who have an approved claim and are entitled to payment - -While smart contract cover can provide some protection against smart contract risks, it is **not** insurance. - -## Cover Vaults - -Contains the assets used in the capital pool, which can provide payment in the event of a claim. The Cover Vaults works as follows: - -- Cover providers deposit USDC to the vault, and in return receive yiUSDC. -- yiUSDC represents cover provider's original deposit and ultimately the cover capital pool. -- Cover providers receive initiation fees and weekly premiums paid by the cover holder. -- If a claim is approved, USDC will be paid out of the cover vault to the cover holder \(claimant\). - -## Covered Vaults - -Contains the assets that cover holders desire to obtain insurance on. The Covered Vaults work as follows: - -- If a cover holder wishes to obtain cover on USDT, he/she would deposit USDT to the Covered Vault, and in return receive yiUSDT. -- yiUSDT represents the cover holder's deposit and can be withdrawn at any time. -- The covered sum is the value of the asset in dollars at deposit. The cover holder is charged a 0.1% initiation fee at deposit and ongoing 0.1% weekly fees. - -The intention is that [yVaults](https://yearn.finance/vaults) \(such as yUSD\) can be Covered Vaults. - -## Claim Governance - -Represents the claim arbitration process. This process works as follows: - -- Cover holders submit claims by staking the asset they received during deposit \(yiUSDT\). -- Cover providers vote with the assets they received during deposit \(i.e., yiUSDC\) on whether the claim is valid or not. -- If a claim is approved, the cover holder receives the USDC and the cover provider receives the yiUSDT from the cover holder. -- The voting period is three days, requires 33% approvals to pass, and can be vetoed with 25% of the voting power. -- Any tokenized ERC-20 token can be covered. Base assets \(LINK, ETH, etc.\) or composite assets such as aLINK or yaLINK can also be covered. -- If cover providers deny valid claims, cover holders will no longer use the system and ultimately make it unprofitable for cover providers. - -{% hint style="info" %} - -### **A Common Misconception: Not Insurance** - -The smart contract cover underwritten by Nexus Mutual is not a contract of insurance. It is a discretionary cover provided by members of the mutual to each other. Members have full discretion on which claims payments are made. Members are putting trust in the economic incentive model rather than an insurance company. Learn more on [Understanding Nexus Mutual](https://medium.com/nexus-mutual/understanding-nexus-mutual-bb2946dad919). -{% endhint %} - -## Resources - -- [yInsure Homepage](http://yinsure.finance/) -- Medium article: [yinsure.finance a new insurance primitive](https://medium.com/iearn/yinsure-finance-a-new-insurance-primitive-77d5d4217896) diff --git a/products/yvaults/README.md b/products/yvaults/README.md deleted file mode 100644 index a9c30c01..00000000 --- a/products/yvaults/README.md +++ /dev/null @@ -1,15 +0,0 @@ -# yVaults - -One of Yearn's most popular products are the yVaults. - -The goal of the Vaults program is to empower the community to quickly and safely create and utilize the most effective yield farming robots created by the industry's best strategists. - -yVaults have charge fees on deposited assets and the generated yield, [see the FAQ](https://docs.yearn.finance/faq#what-are-the-fees) for more details. Profits generated are used to purchase more of the underlying asset of each vault \(e.g., the YFI vault's profits are used to purchase additional YFI\); therefore, _the vaults represent a continuous buy-and-hold strategy._ Withdrawals are allocated on a pro-rata basis determined by the share each depositor contributes to the pool. - -Currently there are 2 versions of the yVaults available in our [yearn.finance](https://yearn.finance/vaults) website. You can see from the list which vaults are V1 and which are V2. Tokens are deposited into their respective yVaults and are then reinvested based on the best current opportunities in the market. - -For the end user the main difference is the fees charged, the [relevant section in the FAQ](https://docs.yearn.finance/faq#what-are-the-fees) has more details. Once you understand it, pick the yVault that matches your tokens and the APY desired. - -{% page-ref page="v2-yvaults/" %} - -{% page-ref page="yvaults.md" %} diff --git a/products/yvaults/v2-yvaults/README.md b/products/yvaults/v2-yvaults/README.md deleted file mode 100644 index 1eaaa445..00000000 --- a/products/yvaults/v2-yvaults/README.md +++ /dev/null @@ -1,14 +0,0 @@ -# V2 yVaults - -V2 yVaults main objective is to improve capital efficiency compared to V1 yVaults. - -You can find V2 vaults at: [https://yearn.finance/vaults](https://yearn.finance/vaults) - -### V2 yVaults main improvements are: - -1. **Up to 20 strategies per vault:** This will increase the flexibility to manage capital efficiently during different market scenarios. Each strategy has a capital cap. This is useful to avoid over allocating funds to a strategy which cannot increase APY anymore. -2. **Strategist and Guardian are the new Controllers:** The Controller concept is not available in V2 yVaults and has been replaced by a Guardian and the Strategy creator \(strategist\). These 2 actors oversee strategy performance and are empowered to take action to improve capital management or act on critical situations. -3. **Automated vault housekeeping \(Keep3r network\):** `harvest()` and `earn()` calls are now automated through the Keep3r bots network. These 2 function calls are used to purchase new underlying collateral by selling the farmed tokens while moving the profits back to the vault and later into strategies. The keep3r network takes the heavy lifting of doing these calls and running with the gas costs in exchange for keep3r tokens. This approach unloads humans from these housekeeping tasks. -4. **Bouncers and Guest lists**: Yearn has created an unique development process for new vaults. All vaults are launched as Test Vaults \(tyvToken\) to start with. Test vaults have a cap and therefore their strategies as well. Also, the Bouncer has a guest list of wallets which can interact by depositing and withdrawing funds in the Test Vaults. This approach prevents uninformed users from potentially losing funds in a not production ready product. - -![Graph by https://twitter.com/vasa_develop ](https://i.imgur.com/IhcXMmM.jpg) diff --git a/products/yvaults/v2-yvaults/strategies-and-yvaults-available.md b/products/yvaults/v2-yvaults/strategies-and-yvaults-available.md deleted file mode 100644 index df11e66e..00000000 --- a/products/yvaults/v2-yvaults/strategies-and-yvaults-available.md +++ /dev/null @@ -1,35 +0,0 @@ -# Strategies and yVaults available - -Yearn is always developing new vaults and many new strategies for existing vaults. - -Here is a summary of current, future and in development vaults and strategies. - -To check which vaults are currently LIVE, please, have a look at the V2 yRegistry - -## [DAI yVault](https://etherscan.io/address/0x19d3364a399d251e894ac732651be8b0e4e85001) Strategies - -### [StrategyGenericLevCompFarm](https://etherscan.io/address/0x4031afd3b0f71bace9181e554a9e680ee4abe7df) - -![https://github.com/vasa-develop/defi-diagrams/](https://raw.githubusercontent.com/vasa-develop/defi-diagrams/master/diagrams/yearn/vaults-v2/strategies/GenericLevCompFarm.jpg) - -### StrategyGenericLevCompFarm with Iron Bank from CREAM \(currently in testing only\) - -![https://github.com/vasa-develop/defi-diagrams/](https://raw.githubusercontent.com/vasa-develop/defi-diagrams/master/diagrams/yearn/vaults-v2/strategies/StrategyGenericLevCompFarm.jpg) - -## [HEGIC yVault](https://etherscan.io/address/0xe11ba472f74869176652c35d30db89854b5ae84d) - -### [StrategyHegicWBTC](https://etherscan.io/address/0x0ce77bc655afaac83947c2e859819185966ca825#code) - -![https://github.com/vasa-develop/defi-diagrams/](https://raw.githubusercontent.com/vasa-develop/defi-diagrams/master/diagrams/yearn/vaults-v2/strategies/StrategyHegicWBTC.jpg) - -### [StrategyLenderYieldOptimiser](https://etherscan.io/address/0x0cf55d57d241161e0ec68e72cbb175dbfe84173a) - -### [StrategyHegicETH](https://etherscan.io/address/0x41d638024c525c70a53b883608048e705e061f2c) - -![https://github.com/vasa-develop/defi-diagrams/](https://raw.githubusercontent.com/vasa-develop/defi-diagrams/master/diagrams/yearn/vaults-v2/strategies/StrategyHegicETH.jpg) - -## USDC yVault - -### [StrategyGenericLevCompFarm](https://etherscan.io/address/0x4d7d4485fd600c61d840ccbec328bfd76a050f87) \(also used in DAI yVault\) - -![https://github.com/vasa-develop/defi-diagrams/](https://raw.githubusercontent.com/vasa-develop/defi-diagrams/master/diagrams/yearn/vaults-v2/strategies/GenericLevCompFarm.jpg) diff --git a/products/yvaults/yvaults.md b/products/yvaults/yvaults.md deleted file mode 100644 index 9983a3f0..00000000 --- a/products/yvaults/yvaults.md +++ /dev/null @@ -1,37 +0,0 @@ -# V1 yVaults - -V1 yVaults have a 0.5% withdrawal fee and a 20% fee on additional yield whenever the `harvest()` function is called, [see the FAQ](https://docs.yearn.finance/faq#what-are-the-fees) for more details. Individual profits are allocated on a pro-rata basis determined by the share each depositor contributes to the pool. - -### Available yVaults - -You can access them here: [https://yearn.finance/vaults](https://yearn.finance/vaults) . You will see a list of vaults and their version. - -The tokens displayed are deposited into their respective yVaults and used to yield farm using current opportunities in the market. - -The vaults are created and maintained by a Controller, who oversees the strategy execution. Profits generated from each respective vault are used to purchase more of the underlying asset in each vault \(e.g., the YFI vault's profits are used to purchase additional YFI\); therefore, _the vaults represent a continuous buy-and-hold strategy._ - -### yETH Vault Mechanics - -The Controller opens a collateralized debt position \(CDP\) at MakerDAO using ETH as collateral and mints DAI. The DAI is deposited into the yDAI vault. The collateralization ratio—a metric of financial leverage—is targeted to always be at least 200%. Automated bots periodically pay down the DAI debt if the ratio falls below 200%. The DAI is redeemed from [Curve](http://curve.fi/) and is not purchased from the open market \(i.e., yDAI is burned and redeemed for DAI\). Excess DAI earned from yield farming is used to purchase additional ETH, which is deposited into the yETH vault. - -![](https://i.imgur.com/ZASptpX.png) - -### Delegated yVaults - -Volatile assets can also participate in yield farming strategies as part of the delegated yVault product. Currently, there is only one delegated yVault: aLINK. - -Profits generated from the delegated yVault are used to purchase more of the underlying asset. Once again representing _a continuous buy-and-hold strategy_, allowing the depositor to remain 100% exposed to the asset. Depositors can withdraw their initial deposits and accrued profits, if any, at any time after a 0.5% fee taken on deposit. - -#### Mechanics - -The Controller deposits LINK into AAVE and borrows stablecoins. If at any time the health factor drops below the vault's configured value \(currently set to 2\), the Controller repays a portion of the debt in order to maintain a health factor above its configured value. - -The stablecoins borrowed \(e.g., USDC, DAI, USDT, etc.\) depend on the strategy selected by the Controller. After obtaining stablecoins the Controller will deposit them into one of the yVaults identified above. - -![](https://i.imgur.com/8AVJU0d.png) - -## Resources - -- [Vaults Homepage](https://yearn.finance/vaults) -- Medium Article: [yETH vault explained](https://medium.com/iearn/yeth-vault-explained-c29d6b93a371) -- Medium Article: [Delegated Vaults Explained](https://medium.com/iearn/delegated-vaults-explained-fa81f1c3fce2) diff --git a/resources/audits.md b/resources/audits.md new file mode 100644 index 00000000..b1a96b0d --- /dev/null +++ b/resources/audits.md @@ -0,0 +1,118 @@ +# FAQ + +## Products + +### yVaults + +#### What is a Vault? + +- [yVaults](https://docs.yearn.finance/yearn-finance/yvaults) + +#### How is vault growth calculated? + +- [Vault Returns](https://docs.yearn.finance/yearn-finance/yvaults/#growth) + +#### Can I deposit and any token into any vault? + +- [Zap](https://docs.yearn.finance/yearn-finance/yvaults/#zap) + +#### What is the fee structure? + +- [Detailed description of fees](https://docs.yearn.finance/yearn-finance/yvaults/#fee-structure) + +### Vault Strategies + +#### What is a Vault Strategy? + +- [Strategies](https://docs.yearn.finance/yearn-finance/yvaults/#strategies) + +#### Where can I find current strategies? + +- [Yearn State of the Vaults](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3) + +#### Who is in control of the strategies? + +- [Strategists and Guardians](https://docs.yearn.finance/yvaults/#v2-yvaults-features) + +#### What is the process for getting my strategy onto Yearn? + +- [Protocol Contributors](https://docs.yearn.finance/contributors/contributors/#build) + +### Earn + +#### What's the difference between depositing in Earn and yVaults? + +- [Earn](https://docs.yearn.finance/yearn-finance/earn) + +## Governance + +#### Who are Yearn's core developers? + +- [Yearn's Team](https://gov.yearn.finance/resources/team/) + +#### Who is on the multisig? + +- [Yearn's Multisig](https://gov.yearn.finance/resources/team/) + +#### What is a YIP? + +- [Yearn Improvement Proposals](https://gov.yearn.finance/governance/yearn-improvement-proposals) + +#### How do I vote? + +- [Voting Details](https://gov.yearn.finance/governance/voting) + +## Security + +#### Is it safe to invest money in Yearn? + +- Please do your own research and decide for yourself. + +#### Is Yearn audited? + +- [Security Audit Repository](https://docs.yearn.finance/resources/security-audits) + +#### Where should I report a bug? + +- [File a bug](https://docs.yearn.finance/contributors/contributors/#file-a-bug) — create a new issue in the relevant repository. + +## Support + +- If you have any questions about using the protocol, it's best to ask in either [Discord](http://discord.yearn.finance) or [Telegram](https://t.me/yearnfinance) + +## Careers and contributors + +#### Does yearn hire or pay contributors? + +- [Contributors](https://gov.yearn.finance/contributors/contributors) + +## Related Projects + +- [Curve Finance](https://docs.yearn.finance/yearn-ecosystem/curve/) +- [CREAM Finance](https://docs.yearn.finance/yearn-ecosystem/c.r.e.a.m-finance/) +- [SushiSwap](https://docs.yearn.finance/yearn-ecosystem/sushiswap/) +- [Akropolis](https://docs.yearn.finance/yearn-ecosystem/akropolis/) +- [Pickle Finance](https://docs.yearn.finance/yearn-ecosystem/pickle-finance/) +- [Keep3r](https://docs.yearn.finance/yearn-ecosystem/keep3r/) + +## Resources + +#### Where can I learn more about Yearn? + +- [Informational Resources](https://docs.yearn.finance/resources/links/#learn) + +#### Lists of Smart Contracts + +- [Deployed Contracts Registry](https://docs.yearn.finance/developers/deployed-contracts-registry) + +#### Statistics + +- [Yearn Statistics Links](https://docs.yearn.finance/resources/links/#statistics) + +#### Latest Yearn News and Blog Posts + +- [Yearn News Links](https://docs.yearn.finance/resources/links/#news) + +#### Media Resources + +- Can be found in the Discord under [\#media-resources](https://discord.com/channels/734804446353031319/736132884443955242/740325105904779326) diff --git a/defi-glossary.md b/resources/defi-glossary.md similarity index 100% rename from defi-glossary.md rename to resources/defi-glossary.md diff --git a/resources/faq.md b/resources/faq.md new file mode 100644 index 00000000..b1a96b0d --- /dev/null +++ b/resources/faq.md @@ -0,0 +1,118 @@ +# FAQ + +## Products + +### yVaults + +#### What is a Vault? + +- [yVaults](https://docs.yearn.finance/yearn-finance/yvaults) + +#### How is vault growth calculated? + +- [Vault Returns](https://docs.yearn.finance/yearn-finance/yvaults/#growth) + +#### Can I deposit and any token into any vault? + +- [Zap](https://docs.yearn.finance/yearn-finance/yvaults/#zap) + +#### What is the fee structure? + +- [Detailed description of fees](https://docs.yearn.finance/yearn-finance/yvaults/#fee-structure) + +### Vault Strategies + +#### What is a Vault Strategy? + +- [Strategies](https://docs.yearn.finance/yearn-finance/yvaults/#strategies) + +#### Where can I find current strategies? + +- [Yearn State of the Vaults](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3) + +#### Who is in control of the strategies? + +- [Strategists and Guardians](https://docs.yearn.finance/yvaults/#v2-yvaults-features) + +#### What is the process for getting my strategy onto Yearn? + +- [Protocol Contributors](https://docs.yearn.finance/contributors/contributors/#build) + +### Earn + +#### What's the difference between depositing in Earn and yVaults? + +- [Earn](https://docs.yearn.finance/yearn-finance/earn) + +## Governance + +#### Who are Yearn's core developers? + +- [Yearn's Team](https://gov.yearn.finance/resources/team/) + +#### Who is on the multisig? + +- [Yearn's Multisig](https://gov.yearn.finance/resources/team/) + +#### What is a YIP? + +- [Yearn Improvement Proposals](https://gov.yearn.finance/governance/yearn-improvement-proposals) + +#### How do I vote? + +- [Voting Details](https://gov.yearn.finance/governance/voting) + +## Security + +#### Is it safe to invest money in Yearn? + +- Please do your own research and decide for yourself. + +#### Is Yearn audited? + +- [Security Audit Repository](https://docs.yearn.finance/resources/security-audits) + +#### Where should I report a bug? + +- [File a bug](https://docs.yearn.finance/contributors/contributors/#file-a-bug) — create a new issue in the relevant repository. + +## Support + +- If you have any questions about using the protocol, it's best to ask in either [Discord](http://discord.yearn.finance) or [Telegram](https://t.me/yearnfinance) + +## Careers and contributors + +#### Does yearn hire or pay contributors? + +- [Contributors](https://gov.yearn.finance/contributors/contributors) + +## Related Projects + +- [Curve Finance](https://docs.yearn.finance/yearn-ecosystem/curve/) +- [CREAM Finance](https://docs.yearn.finance/yearn-ecosystem/c.r.e.a.m-finance/) +- [SushiSwap](https://docs.yearn.finance/yearn-ecosystem/sushiswap/) +- [Akropolis](https://docs.yearn.finance/yearn-ecosystem/akropolis/) +- [Pickle Finance](https://docs.yearn.finance/yearn-ecosystem/pickle-finance/) +- [Keep3r](https://docs.yearn.finance/yearn-ecosystem/keep3r/) + +## Resources + +#### Where can I learn more about Yearn? + +- [Informational Resources](https://docs.yearn.finance/resources/links/#learn) + +#### Lists of Smart Contracts + +- [Deployed Contracts Registry](https://docs.yearn.finance/developers/deployed-contracts-registry) + +#### Statistics + +- [Yearn Statistics Links](https://docs.yearn.finance/resources/links/#statistics) + +#### Latest Yearn News and Blog Posts + +- [Yearn News Links](https://docs.yearn.finance/resources/links/#news) + +#### Media Resources + +- Can be found in the Discord under [\#media-resources](https://discord.com/channels/734804446353031319/736132884443955242/740325105904779326) diff --git a/how-to-guides/README.md b/resources/guides/README.md similarity index 100% rename from how-to-guides/README.md rename to resources/guides/README.md diff --git a/how-to-guides/how-to-add-a-custom-token-to-metamask.md b/resources/guides/how-to-add-a-custom-token-to-metamask.md similarity index 100% rename from how-to-guides/how-to-add-a-custom-token-to-metamask.md rename to resources/guides/how-to-add-a-custom-token-to-metamask.md diff --git a/how-to-guides/how-to-make-a-yip.md b/resources/guides/how-to-make-a-yip.md similarity index 100% rename from how-to-guides/how-to-make-a-yip.md rename to resources/guides/how-to-make-a-yip.md diff --git a/how-to-guides/how-to-participate-in-a-yvault.md b/resources/guides/how-to-participate-in-a-yvault.md similarity index 100% rename from how-to-guides/how-to-participate-in-a-yvault.md rename to resources/guides/how-to-participate-in-a-yvault.md diff --git a/how-to-guides/how-to-understand-crv-vote-locking.md b/resources/guides/how-to-understand-crv-vote-locking.md similarity index 100% rename from how-to-guides/how-to-understand-crv-vote-locking.md rename to resources/guides/how-to-understand-crv-vote-locking.md diff --git a/how-to-guides/how-to-understand-the-Hegic-v2-vault.md b/resources/guides/how-to-understand-the-Hegic-v2-vault.md similarity index 100% rename from how-to-guides/how-to-understand-the-Hegic-v2-vault.md rename to resources/guides/how-to-understand-the-Hegic-v2-vault.md diff --git a/how-to-guides/how-to-understand-yvault-roi.md b/resources/guides/how-to-understand-yvault-roi.md similarity index 100% rename from how-to-guides/how-to-understand-yvault-roi.md rename to resources/guides/how-to-understand-yvault-roi.md diff --git a/how-to-guides/how-to-understand-yveCRV.md b/resources/guides/how-to-understand-yveCRV.md similarity index 76% rename from how-to-guides/how-to-understand-yveCRV.md rename to resources/guides/how-to-understand-yveCRV.md index 7ccffd16..2ac56a99 100644 --- a/how-to-guides/how-to-understand-yveCRV.md +++ b/resources/guides/how-to-understand-yveCRV.md @@ -1,4 +1,4 @@ -# How to understand yveCRV +# How to Understand yveCRV On February 6th 2021 Yearn Finance launched its latest product, yveCRV. @@ -8,13 +8,13 @@ yveCRV stands for veCRV-DAO yVault and is [listed on CoinGecko](https://www.coin ### List of tokens -- **CRV** - Curve DAO Token -- **veCRV** - voting escrow CRV tokens (the longer it’s locked up for, the greater the rewards), you can read more about CRV vote locking [here](how-to-understand-crv-vote-locking.md). -- **yveCRV** - the “y” prefix is used for all of Yearn’s vaults +* **CRV** - Curve DAO Token +* **veCRV** - voting escrow CRV tokens \(the longer it’s locked up for, the greater the rewards\), you can read more about CRV vote locking [here](how-to-understand-crv-vote-locking.md). +* **yveCRV** - the “y” prefix is used for all of Yearn’s vaults ## How do I participate? -Deposit CRV into the yveCRV vault: https://yearn.finance/vaults +Deposit CRV into the yveCRV vault: [https://yearn.finance/vaults](https://yearn.finance/vaults) As with all vaults, if you are depositing for the first time two transactions are required. First you need to approve the transaction. This allows CRV to be deposited into Yearn vaults. And then you decide how much CRV you would like to deposit. Pleas refer to the [general guide](how-to-participate-in-a-yvault.md) for more information. @@ -24,17 +24,17 @@ Alternatively, you can buy yveCRV directly on [Sushiswap](https://app.sushiswap. Depositing CRV in this vault allows you to earn: -- Trading fees from Curve Finance -- Additional CRV rewards -- A boost to your CRV rewards that you cannot get elsewhere +* Trading fees from Curve Finance +* Additional CRV rewards +* A boost to your CRV rewards that you cannot get elsewhere -Rewards are shown here: https://crv.ape.tax/ +Rewards are shown here: [https://crv.ape.tax/](https://crv.ape.tax/) ## How is this vault different from the other vaults? Other vaults increase your holding in the token that you deposit. For example, the yETH vault increases your ETH holdings. -The yveCRV vault pays weekly rewards in LP 3pool Curve (3CRV). 3CRV is a combination of DAI+USDT+USDC. Please refer to [Curve's website](https://www.curve.fi/3pool) for current weights. DAI, USDT and USDC are USD stablecoins therefore 3CRV is expected to maintain a price close to \$1. +The yveCRV vault pays weekly rewards in LP 3pool Curve \(3CRV\). 3CRV is a combination of DAI+USDT+USDC. Please refer to [Curve's website](https://www.curve.fi/3pool) for current weights. DAI, USDT and USDC are USD stablecoins therefore 3CRV is expected to maintain a price close to $1. The other key difference is that **deposited CRV is locked forever**. It **cannot be withdrawn**, as the vault perpetually re-locks CRV upon their expiration. Instead you earn a stream of 3CRV rewards for as long as people continue to trade on the Curve Finance protocol. @@ -52,10 +52,10 @@ They continue to accrue so don’t worry if you forget or don’t want to pay ga ## What are the risks? -- You have to determine the risks for yourself. -- You are exposed to smart contract risk from Yearn vaults and Curve Finance. -- Any losses that occur due to the Curve Finance protocol can be mitigated by [purchasing Cover](https://yearn.finance/cover). -- yveCRV earns trading fees from trading that occurs on Curve Finance. If trading fees are lower than expected then your returns will be lower than expected. Trading volume data on Curve Finance is available from [Coingecko](https://www.coingecko.com/en/exchanges/curve#statistics). +* You have to determine the risks for yourself. +* You are exposed to smart contract risk from Yearn vaults and Curve Finance. +* Any losses that occur due to the Curve Finance protocol can be mitigated by [purchasing Cover](https://yearn.finance/cover). +* yveCRV earns trading fees from trading that occurs on Curve Finance. If trading fees are lower than expected then your returns will be lower than expected. Trading volume data on Curve Finance is available from [Coingecko](https://www.coingecko.com/en/exchanges/curve#statistics). ## Is it true that I can earn even more rewards from Sushi and Pickle? @@ -81,4 +81,5 @@ Subscribe to Yearn’s weekly [state of the vaults](https://medium.com/yearn-sta ## Still have questions? -Please visit [Telegram or discord](../README.md#communication_channels) and ask away! +Please visit [Telegram or discord](../#communication_channels) and ask away! + diff --git a/resources/guides/how-to-understand-yvecrv.md b/resources/guides/how-to-understand-yvecrv.md new file mode 100644 index 00000000..2ac56a99 --- /dev/null +++ b/resources/guides/how-to-understand-yvecrv.md @@ -0,0 +1,85 @@ +# How to Understand yveCRV + +On February 6th 2021 Yearn Finance launched its latest product, yveCRV. + +## Why is it called yveCRV? + +yveCRV stands for veCRV-DAO yVault and is [listed on CoinGecko](https://www.coingecko.com/en/coins/vecrv-dao-yvault). + +### List of tokens + +* **CRV** - Curve DAO Token +* **veCRV** - voting escrow CRV tokens \(the longer it’s locked up for, the greater the rewards\), you can read more about CRV vote locking [here](how-to-understand-crv-vote-locking.md). +* **yveCRV** - the “y” prefix is used for all of Yearn’s vaults + +## How do I participate? + +Deposit CRV into the yveCRV vault: [https://yearn.finance/vaults](https://yearn.finance/vaults) + +As with all vaults, if you are depositing for the first time two transactions are required. First you need to approve the transaction. This allows CRV to be deposited into Yearn vaults. And then you decide how much CRV you would like to deposit. Pleas refer to the [general guide](how-to-participate-in-a-yvault.md) for more information. + +Alternatively, you can buy yveCRV directly on [Sushiswap](https://app.sushiswap.fi/swap). The contract address is [0xc5bddf9843308380375a611c18b50fb9341f502a](https://etherscan.io/address/0xc5bddf9843308380375a611c18b50fb9341f502a). + +## What are the benefits of depositing into this vault? + +Depositing CRV in this vault allows you to earn: + +* Trading fees from Curve Finance +* Additional CRV rewards +* A boost to your CRV rewards that you cannot get elsewhere + +Rewards are shown here: [https://crv.ape.tax/](https://crv.ape.tax/) + +## How is this vault different from the other vaults? + +Other vaults increase your holding in the token that you deposit. For example, the yETH vault increases your ETH holdings. + +The yveCRV vault pays weekly rewards in LP 3pool Curve \(3CRV\). 3CRV is a combination of DAI+USDT+USDC. Please refer to [Curve's website](https://www.curve.fi/3pool) for current weights. DAI, USDT and USDC are USD stablecoins therefore 3CRV is expected to maintain a price close to $1. + +The other key difference is that **deposited CRV is locked forever**. It **cannot be withdrawn**, as the vault perpetually re-locks CRV upon their expiration. Instead you earn a stream of 3CRV rewards for as long as people continue to trade on the Curve Finance protocol. + +## Where do the rewards come from? + +yveCRV earns rewards from trading fees, CRV rewards and “boosties”. Holding CRV in your wallet gives you exposure to the price of CRV. You want the price of Crv to increase. Depositing CRV on Curve Finance means that you receive a share of the trading fees on Curve Finance. + +Curve Finance introduced extra rewards, called “boosties”, if the CRV is locked in Curve Finance for a minimum of 1 week and a maximum of 4 years. Please refer to the [CRV vote locking guide](how-to-understand-crv-vote-locking.md) for more information. + +Rewards are paid weekly. + +## What if I don’t claim my weekly rewards? + +They continue to accrue so don’t worry if you forget or don’t want to pay gas fees every week. + +## What are the risks? + +* You have to determine the risks for yourself. +* You are exposed to smart contract risk from Yearn vaults and Curve Finance. +* Any losses that occur due to the Curve Finance protocol can be mitigated by [purchasing Cover](https://yearn.finance/cover). +* yveCRV earns trading fees from trading that occurs on Curve Finance. If trading fees are lower than expected then your returns will be lower than expected. Trading volume data on Curve Finance is available from [Coingecko](https://www.coingecko.com/en/exchanges/curve#statistics). + +## Is it true that I can earn even more rewards from Sushi and Pickle? + +With yveCRV you’re already earning the highest return on your CRV. + +However, we’re making the most of Yearn’s ecosystem by partnering with Sushiswap and Pickle to give you even more rewards. + +### How can I earn extra Sushi rewards? + +You can provide [yveCrv/ETH liquidity on Sushiswap](https://app.sushiswap.fi/token/0xc5bddf9843308380375a611c18b50fb9341f502a) to earn extra rewards. Note that if you earn Sushi rewards you will not be able to claim the 3Pool rewards as well. By providing yveCRV-WETH liquidity to Sushiswap, you may be exposed to [impermanent loss](https://medium.datadriveninvestor.com/impermanent-loss-in-defi-the-risks-involved-in-providing-liquidity-67c54fdf1cfc). + +### What are the latest Sushi rewards? + +Search for “yveCRV” on [Sushiswap analytics](https://analytics.sushiswap.fi/) to find the latest rewards. [WETH-yveCRV-DAO pool data](https://analytics.sushiswap.fi/pools/132) is also available. As the WETH-yveCRV LP grows in size, Sushi rewards per LP units held will decrease. Sushi rewards are determined by governance. + +### How can I earn extra Pickle rewards? + +Deposit your Sushiswap LP into the [Pickle jar](https://app.pickle.finance/jars). + +## How can I stay up-to-date with vaults? + +Subscribe to Yearn’s weekly [state of the vaults](https://medium.com/yearn-state-of-the-vaults) newsletter. + +## Still have questions? + +Please visit [Telegram or discord](../#communication_channels) and ask away! + diff --git a/resources/guides/how-to-withdraw-from-yEarn-and-yVaults.md b/resources/guides/how-to-withdraw-from-yEarn-and-yVaults.md new file mode 100644 index 00000000..36fb0f9b --- /dev/null +++ b/resources/guides/how-to-withdraw-from-yEarn-and-yVaults.md @@ -0,0 +1,41 @@ +# How To Withdraw from yEarn and yVaults + +This is a simple process similar to sending a transaction with your wallet. You will need to define an amount and approve the transaction. + +Remember to check the gas fees to ensure your transaction will not fail and you are aware of the transaction costs. + +For the purpose of this guide, we will use the [curve.fi/y LP](https://www.curve.fi/iearn/) yVault as an example. + +## Visual Walkthrough + +1. Go to [Vaults page](https://yearn.finance/vaults) and click on “Connect your wallet”. + * Once you've connected your wallet, the website will display the balance you have deposited in each vault. + * Scroll down through the page and click on the yVault you want to withdraw your funds from. + +![](https://i.imgur.com/DzylU6s.png) + +1. Enter the amount you wish to withdraw: + +![](https://i.imgur.com/69A6y2Q.png) + +* You can choose from pre-defined percentages of your available balance, or enter a specific amount Alternatively, you can click on "Withdraw All" to trigger your wallet to start the transaction approval process for the full available amount in just one click. +* Complete the transaction: + * Click the Withdraw button, approve the transaction in your wallet, and wait for the transaction to complete successfully. + * Once completed, your wallet should contain your tokens. + * Refreshing the Yearn vaults page, the yVault should be displaying updated values accordingly. +* In your wallet you will then have received: + * The unwrapped token you originally deposited \(in this example DAI\). + * The actual token amount received may differ from the amount displayed in the UI, due to the 0.5% withdrawal fee which may be applied. + +### WAIT! What is this 0.5% fee? + +* Andre explains it pretty well [here](https://www.youtube.com/watch?v=bdC3rNDChbw&feature=youtu.be&t=637) and [here](https://www.youtube.com/watch?v=bdC3rNDChbw&feature=youtu.be&t=1254). +* The 0.5% withdrawal fee is only applied to certain vaults, and not to all withdrawals from those vaults. +* There is a "buffer" \(idle\) fund inside these vaults. This buffer is used to for efficient handling of smaller sized withdrawals: + * If your withdrawal is smaller than the vault's current buffer, then your tokens will come from the buffer inside the vault, and no fee will be applied. + * If your withdrawal is larger than the buffer, then the vault's strategy will be required to request funds from the Strategy in order to perform the withdrawal. In this case, the 0.5% withdrawal fee is applied. + * Also see: [How to calculate the current vault's buffer](https://docs.yearn.finance/faq#what-are-the-fees) \(idle funds\). +* When the withdrawal fee is applied, the complexity of the transaction is larger, which has an impact on gas used. This may result in different gas fees. As a reference, below is a table with the estimated gas cost associated with withdrawing from vaults as per the time of this writing: + +![](https://i.imgur.com/ZN15p1S.png) + diff --git a/resources/guides/how-to-withdraw-from-yearn-and-yvaults.md b/resources/guides/how-to-withdraw-from-yearn-and-yvaults.md new file mode 100644 index 00000000..36fb0f9b --- /dev/null +++ b/resources/guides/how-to-withdraw-from-yearn-and-yvaults.md @@ -0,0 +1,41 @@ +# How To Withdraw from yEarn and yVaults + +This is a simple process similar to sending a transaction with your wallet. You will need to define an amount and approve the transaction. + +Remember to check the gas fees to ensure your transaction will not fail and you are aware of the transaction costs. + +For the purpose of this guide, we will use the [curve.fi/y LP](https://www.curve.fi/iearn/) yVault as an example. + +## Visual Walkthrough + +1. Go to [Vaults page](https://yearn.finance/vaults) and click on “Connect your wallet”. + * Once you've connected your wallet, the website will display the balance you have deposited in each vault. + * Scroll down through the page and click on the yVault you want to withdraw your funds from. + +![](https://i.imgur.com/DzylU6s.png) + +1. Enter the amount you wish to withdraw: + +![](https://i.imgur.com/69A6y2Q.png) + +* You can choose from pre-defined percentages of your available balance, or enter a specific amount Alternatively, you can click on "Withdraw All" to trigger your wallet to start the transaction approval process for the full available amount in just one click. +* Complete the transaction: + * Click the Withdraw button, approve the transaction in your wallet, and wait for the transaction to complete successfully. + * Once completed, your wallet should contain your tokens. + * Refreshing the Yearn vaults page, the yVault should be displaying updated values accordingly. +* In your wallet you will then have received: + * The unwrapped token you originally deposited \(in this example DAI\). + * The actual token amount received may differ from the amount displayed in the UI, due to the 0.5% withdrawal fee which may be applied. + +### WAIT! What is this 0.5% fee? + +* Andre explains it pretty well [here](https://www.youtube.com/watch?v=bdC3rNDChbw&feature=youtu.be&t=637) and [here](https://www.youtube.com/watch?v=bdC3rNDChbw&feature=youtu.be&t=1254). +* The 0.5% withdrawal fee is only applied to certain vaults, and not to all withdrawals from those vaults. +* There is a "buffer" \(idle\) fund inside these vaults. This buffer is used to for efficient handling of smaller sized withdrawals: + * If your withdrawal is smaller than the vault's current buffer, then your tokens will come from the buffer inside the vault, and no fee will be applied. + * If your withdrawal is larger than the buffer, then the vault's strategy will be required to request funds from the Strategy in order to perform the withdrawal. In this case, the 0.5% withdrawal fee is applied. + * Also see: [How to calculate the current vault's buffer](https://docs.yearn.finance/faq#what-are-the-fees) \(idle funds\). +* When the withdrawal fee is applied, the complexity of the transaction is larger, which has an impact on gas used. This may result in different gas fees. As a reference, below is a table with the estimated gas cost associated with withdrawing from vaults as per the time of this writing: + +![](https://i.imgur.com/ZN15p1S.png) + diff --git a/resources/links.md b/resources/links.md new file mode 100644 index 00000000..c6abfe25 --- /dev/null +++ b/resources/links.md @@ -0,0 +1,41 @@ +# Links + +### Community + +- [Discord](https://discord.yearn.finance) +- [Telegram](https://t.me/yearnfinance) +- [Reddit](https://www.reddit.com/r/yearn_finance/) + +### Updates + +- [Twitter](https://twitter.com/iearnfinance) +- [Medium](https://medium.com/iearn) + +### Collaborate + +- [Github](https://github.com/yearn) +- [Governance Forum](https://gov.yearn.finance) + +### Learn + +- [Learn Yearn](https://www.learnyearn.finance/) +- [yCosystem](https://ycosystem.info/) + +### Vaults Detail Reference + +- [Vaults at Yearn](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3) +- [yVaults v2 Strategies](https://yearn-hub.vercel.app/) + +### Statistics + +- [Yearn Dashboard](https://yearn.vision) +- [Yearn TVL](https://yearn.science/) +- [Initial Distribution Dashboard](https://explore.duneanalytics.com/dashboard/yearn) +- [Voting Stats Dashboard](https://explore.duneanalytics.com/public/dashboards/Lqnxzm7fa8NVhKC4kc37DDFPZgqXryaIjyLRYAYp) +- [Vaults Stats Dashboard](https://explore.duneanalytics.com/public/dashboards/g0bGfgloeXBd9C18jpBjdXi5KkQjR7IXYqFRUnHk) +- [Yearn API](https://vaults.finance/all) + + +### Media Resources + +- Can be found in the Discord under [\#media-resources](https://discord.com/channels/734804446353031319/736132884443955242/740325105904779326) diff --git a/additional-resources/team.md b/resources/team.md similarity index 73% rename from additional-resources/team.md rename to resources/team.md index a80f6b8c..fdd28b27 100644 --- a/additional-resources/team.md +++ b/resources/team.md @@ -8,6 +8,24 @@ | [@milkyklim](https://gov.yearn.finance/u/milkyklim) | [@milkyklim](https://twitter.com/milkyklim) | [@milkyklim](https://github.com/milkyklim) | | [@tracheopteryx](https://gov.yearn.finance/u/tracheopteryx) | [@tracheopteryx](https://twitter.com/tracheopteryx) | [@tracheopteryx](https://github.com/tracheopteryx) | +## Multisig + +|Team Member| Twitter| Address| +|-----------|--------|-------| +|Alexey Karpenko|[@kaplansky1](https://twitter.com/kaplansky1/status/1285427247286046725)|0x74630370197b4c4795bFEeF6645ee14F8cf8997D| +|Daryl Lau|[@daryllautk](https://twitter.com/Daryllautk/status/1285434908383444992)|0x99BC02c239025E431D5741cC1DbA8CE77fc51CE3| +|devops199fan|[@devops199fan](https://twitter.com/devops199fan/status/1285430347954622464)|0x48f2bd7513da5Bb9F7BfD54Ea37c41650Fd5f3a3| +|Joe Mahon|[@Substreight](https://twitter.com/Substreight/status/1299780260737630209)|0x50B0C406a5C1fC492F84c3F3D4552391cF4672f2| +|Tarun Chitra|[@gauntletnetwork](https://twitter.com/gauntletnetwork/status/1299778153674616833)|0x6626593c237f530d15ae9980a95ef938ac15c35c| +|Mariano Conti|[@nanexcool](https://twitter.com/nanexcool)|0x6F2A8Ee9452ba7d336b3fba03caC27f7818AeAD6| +|Vasiliy Shapovalov|[@_vshapovalov](https://twitter.com/_vshapovalov/status/1299799139635679232)|0x6E83d6f57012D74e0F131753f8B5Ab557824507D| +|Banteg|[@bantg](https://twitter.com/bantg/status/1285426492906909696)|0x0035Fc5208eF989c28d47e552E92b0C507D2B318| +|Milkyklim|[@milkyklim](https://milkyklim.keybase.pub/yearn-social-proof.txt)|0x0Cec743b8CE4Ef8802cAc0e5df18a180ed8402A7| + + + + + ## Protocol and Development | Team Member | Twitter | Github | diff --git a/yearn-ecosystem/collaborative-releases/README.md b/yearn-ecosystem/collaborative-releases/README.md new file mode 100644 index 00000000..5090d2c4 --- /dev/null +++ b/yearn-ecosystem/collaborative-releases/README.md @@ -0,0 +1,3 @@ +# Collaborative Releases + +{% page-ref page="zap.md" %} \ No newline at end of file diff --git a/products/zap.md b/yearn-ecosystem/collaborative-releases/zap.md similarity index 100% rename from products/zap.md rename to yearn-ecosystem/collaborative-releases/zap.md diff --git a/yearn-ecosystem/r-and-d/README.md b/yearn-ecosystem/r-and-d/README.md new file mode 100644 index 00000000..47200eaa --- /dev/null +++ b/yearn-ecosystem/r-and-d/README.md @@ -0,0 +1,17 @@ +--- +description: Not recommended for retail use +--- + +# Research and Development + +{% page-ref page="stablecredit.md" %} + +{% page-ref page="yborrow.md" %} + +{% page-ref page="yliquidate.md" %} + +{% page-ref page="yswap.md" %} + +{% page-ref page="ytrade.md" %} + +{% page-ref page="delegated-funding-dao-vaults.md" %} \ No newline at end of file diff --git a/r-and-d/delegated-funding-dao-vaults.md b/yearn-ecosystem/r-and-d/delegated-funding-dao-vaults.md similarity index 100% rename from r-and-d/delegated-funding-dao-vaults.md rename to yearn-ecosystem/r-and-d/delegated-funding-dao-vaults.md diff --git a/r-and-d/stablecredit.md b/yearn-ecosystem/r-and-d/stablecredit.md similarity index 100% rename from r-and-d/stablecredit.md rename to yearn-ecosystem/r-and-d/stablecredit.md diff --git a/r-and-d/yborrow.md b/yearn-ecosystem/r-and-d/yborrow.md similarity index 100% rename from r-and-d/yborrow.md rename to yearn-ecosystem/r-and-d/yborrow.md diff --git a/r-and-d/yliquidate.md b/yearn-ecosystem/r-and-d/yliquidate.md similarity index 100% rename from r-and-d/yliquidate.md rename to yearn-ecosystem/r-and-d/yliquidate.md diff --git a/r-and-d/yswap.md b/yearn-ecosystem/r-and-d/yswap.md similarity index 100% rename from r-and-d/yswap.md rename to yearn-ecosystem/r-and-d/yswap.md diff --git a/r-and-d/ytrade.md b/yearn-ecosystem/r-and-d/ytrade.md similarity index 100% rename from r-and-d/ytrade.md rename to yearn-ecosystem/r-and-d/ytrade.md diff --git a/products/ygift.md b/yearn-ecosystem/ygift.md similarity index 100% rename from products/ygift.md rename to yearn-ecosystem/ygift.md diff --git a/products/earn.md b/yearn-finance/earn.md similarity index 100% rename from products/earn.md rename to yearn-finance/earn.md diff --git a/products/woofy.md b/yearn-finance/woofy.md similarity index 100% rename from products/woofy.md rename to yearn-finance/woofy.md diff --git a/yearn-finance/yvaults/README.md b/yearn-finance/yvaults/README.md new file mode 100644 index 00000000..a9fb9c01 --- /dev/null +++ b/yearn-finance/yvaults/README.md @@ -0,0 +1,9 @@ +# yVaults + +{% page-ref page="overview.md" %} + +{% page-ref page="vault-tokens.md" %} + +{% page-ref page="vaults-and-strategies.md" %} + +{% page-ref page="yvault-advantages.md" %} diff --git a/yearn-finance/yvaults/overview.md b/yearn-finance/yvaults/overview.md new file mode 100644 index 00000000..608a77ba --- /dev/null +++ b/yearn-finance/yvaults/overview.md @@ -0,0 +1,30 @@ +# Overview + +## What are yVaults? + +[yVaults](https://yearn.finance/vaults) are like savings accounts for your crypto assets. They accept your deposit, then route it through a strategies which seek out the highest yield available in DeFi. + +## Zap in with any asset + +Thanks to [Zapper](https://zapper.fi/), yVaults are extremely easy to deposit into. As long as you hold a token that can be swapped on Uniswap with less than 1% slippage, the vault will accept the token, convert it into what's required for the vault, and deposit all in the same transaction. + +When withdrawing, users will be able to zap back into one of the following tokens: +- ETH, WETH, DAI, USDT, USDC, WBTC + +## yVault Fee Structure + +|yVault Version|Withdrawal Fee|Performance Fee|Management Fee| +|--------------|:-----------:|:-------------:|:------------:| +|v1|0.5%|5%|-| +|v2|-|20%|2%| + +- Withdrawal Fee: One time fee during withdrawal +- Performance Fee: Percent deducted from income +- Management Fee: Percent deducted from total balance per year. + +## v2 yVault Improvements + +- **Up to 20 strategies per vault:** This will increase the flexibility to manage capital efficiently during different market scenarios. Each strategy has a capital cap. This is useful to avoid over allocating funds to a strategy which cannot increase APY anymore. +- **Strategist and Guardian are the new Controllers:** The Controller concept is not available in V2 yVaults and has been replaced by a Guardian and the Strategy creator \(strategist\). These 2 actors oversee strategy performance and are empowered to take action to improve capital management or act on critical situations. +- **Automated vault housekeeping \(Keep3r network\):** `harvest()` and `earn()` calls are now automated through the Keep3r bots network. These 2 function calls are used to purchase new underlying collateral by selling the farmed tokens while moving the profits back to the vault and later into strategies. The keep3r network takes the heavy lifting of doing these calls and running with the gas costs in exchange for keep3r tokens. This approach unloads humans from these housekeeping tasks. +- **Bouncers and Guest lists**: Yearn has created an unique development process for new vaults. All vaults are launched as Test Vaults \(tyvToken\) to start with. Test vaults have a cap and therefore their strategies as well. Also, the Bouncer has a guest list of wallets which can interact by depositing and withdrawing funds in the Test Vaults. This approach prevents uninformed users from potentially losing funds in a not production ready product. \ No newline at end of file diff --git a/yearn-finance/yvaults/vault-tokens.md b/yearn-finance/yvaults/vault-tokens.md new file mode 100644 index 00000000..6cd1dc0d --- /dev/null +++ b/yearn-finance/yvaults/vault-tokens.md @@ -0,0 +1,56 @@ +# Vault Tokens + +[yVault Tokens](https://docs.yearn.finance/resources/defi-glossary.md#ytoken) are like a deposit receipt. They represent a user's share of the yVault that they are participating in. + +**For example**, if you deposit YFI in a yVault you will receive yvYFI in return. yvYFI would be the yVault Token. + +If your yVault generates profit, the share price of your yVault tokens will increase. This happens because there are more underlying tokens in the yVault to redeem upon withdrawal. + +Once a user's liquidity is withdrawn from the yVault, their yVault Token will be burned. yVault Tokens are [ERC20](https://docs.ethhub.io/built-on-ethereum/erc-token-standards/erc20/), meaning they can be transferred and traded as any other common Ethereum token. + +## V2 yVault Tokens + +| Vault | Input Token | Output Token | +| :--- | :--- | :--- | +| YFI | [YFI](https://etherscan.io/token/0x0bc529c00c6401aef6d220be8c6ea1667f6ad93e) | [yvYFI](https://etherscan.io/token/0xE14d13d8B3b85aF791b2AADD661cDBd5E6097Db1) | +| 1INCH | [1INCH](https://etherscan.io/token/0x111111111117dc0aa78b770fa6a738034120c302) | [yv1INCH](https://etherscan.io/token/0xB8C3B7A2A618C552C23B1E4701109a9E756Bab67) | +| WETH | [WETH](https://etherscan.io/token/0xc02aaa39b223fe8d0a0e5c4f27ead9083c756cc2) | [yvWETH](https://etherscan.io/token/0xa9fE4601811213c340e850ea305481afF02f5b28) | +| USDC | [USDC](https://etherscan.io/token/0xa0b86991c6218b36c1d19d4a2e9eb0ce3606eb48) | [yvUSDC](https://etherscan.io/token/0x5f18c75abdae578b483e5f43f12a39cf75b973a9) | +| HEGIC | [HEGIC](https://etherscan.io/token/0x584bC13c7D411c00c01A62e8019472dE68768430) | [HEGIC](https://etherscan.io/token/0x584bC13c7D411c00c01A62e8019472dE68768430) | +| DAI | [DAI](https://etherscan.io/token/0x6b175474e89094c44da98b954eedeac495271d0f) | [yvDAI](https://etherscan.io/token/0x19d3364a399d251e894ac732651be8b0e4e85001) | +| WBTC | [WBTC yVault](https://etherscan.io/address/0xcb550a6d4c8e3517a939bc79d0c7093eb7cf56b5) | [WBTC yVault](https://etherscan.io/address/0xcb550a6d4c8e3517a939bc79d0c7093eb7cf56b5) | +| USDT | [WBTC yVault](https://etherscan.io/address/0xcb550a6d4c8e3517a939bc79d0c7093eb7cf56b5) | [yvUDST](https://etherscan.io/token/0x7Da96a3891Add058AdA2E826306D812C638D87a7) | +| crvIB | [Curve Iron Bank Pool yVault](https://etherscan.io/address/0x27b7b1ad7288079A66d12350c828D3C00A6F07d7) | [yCurve-IronBank](https://etherscan.io/token/0x27b7b1ad7288079A66d12350c828D3C00A6F07d7) | +| crvSETH | [Curve sETH Pool yVault](https://etherscan.io/address/0x986b4AFF588a109c09B50A03f42E4110E29D353F) | [yvCurve-sETH](https://etherscan.io/token/0x986b4AFF588a109c09B50A03f42E4110E29D353F) | +| crvstETH | [Curve stETH Pool yVault](https://etherscan.io/address/0xdcd90c7f6324cfa40d7169ef80b12031770b4325) | [yvCurve-stETH](https://etherscan.io/token/0xdcd90c7f6324cfa40d7169ef80b12031770b4325) | +| crvSBTC | [Curve sBTC Pool yVault](https://etherscan.io/address/0x8414Db07a7F743dEbaFb402070AB01a4E0d2E45e) | [yvCurve-sBTC](https://etherscan.io/token/0x8414Db07a7F743dEbaFb402070AB01a4E0d2E45e) | +| crvRENBTC | [Curve renBTC Pool yVault](https://etherscan.io/address/0x7047F90229a057C13BF847C0744D646CFb6c9E1A) | [yvCurve-renBTC](https://etherscan.io/token/0x7047F90229a057C13BF847C0744D646CFb6c9E1A) | +| crvOBTC | [Curve oBTC Pool yVault](https://etherscan.io/address/0xe9Dc63083c464d6EDcCFf23444fF3CFc6886f6FB) | [yvCurve-oBTC](https://etherscan.io/token/0xe9Dc63083c464d6EDcCFf23444fF3CFc6886f6FB) | +| crvPBTC | [Curve pBTC Pool yVault](https://etherscan.io/address/0x3c5DF3077BcF800640B5DAE8c91106575a4826E6) | [yvCurve-pBTC](https://etherscan.io/token/0x3c5DF3077BcF800640B5DAE8c91106575a4826E6) | +| crvTBTC | [Curve tBTC Pool yVaut](https://etherscan.io/address/0x23D3D0f1c697247d5e0a9efB37d8b0ED0C464f7f) | [yvCurve-tBTC](https://etherscan.io/token/0x23D3D0f1c697247d5e0a9efB37d8b0ED0C464f7f) | +| crvFRAX | [Curve FRAX Pool yVault](https://etherscan.io/address/0xB4AdA607B9d6b2c9Ee07A275e9616B84AC560139#code) | [yvCurve-FRAX](https://etherscan.io/token/0xB4AdA607B9d6b2c9Ee07A275e9616B84AC560139) | +| crvLUSD | [Curve LUSD Pool yVault](https://etherscan.io/address/0x5fA5B62c8AF877CB37031e0a3B2f34A78e3C56A6#code) | [yvCurve-LUSD](https://etherscan.io/token/0x5fA5B62c8AF877CB37031e0a3B2f34A78e3C56A6) | +| crvSAAVE | [Curve sAave Pool yVault](https://etherscan.io/address/0xb4D1Be44BfF40ad6e506edf43156577a3f8672eC#code) | [yvCurve-sAave](https://etherscan.io/token/0xb4D1Be44BfF40ad6e506edf43156577a3f8672eC) | +| crvBBTC | [Curve BBTC Pool yVault](https://etherscan.io/address/0x8fA3A9ecd9EFb07A8CE90A6eb014CF3c0E3B32Ef) | [yvCurve-BBTC](https://etherscan.io/token/0x8fA3A9ecd9EFb07A8CE90A6eb014CF3c0E3B32Ef) | +| yvBOOST | [Yearn Compounding veCRV yVault](https://etherscan.io/address/0x9d409a0A012CFbA9B15F6D4B36Ac57A46966Ab9a) | [yvBOOST](https://etherscan.io/token/0x9d409a0A012CFbA9B15F6D4B36Ac57A46966Ab9a) | + +## V1 yVault Tokens + +| Vault | Input Token | Output Token | +| :--- | :--- | :--- | +| crvLINK | [linkCRV](https://etherscan.io/token/0xcee60cfa923170e4f8204ae08b4fa6a3f5656f3a) | [yvlinkCRV](https://etherscan.io/token/0x96Ea6AF74Af09522fCB4c28C269C26F59a31ced6) | +| crvUSDP | [usdp3CRV](https://etherscan.io/token/0x7Eb40E450b9655f4B3cC4259BCC731c63ff55ae6) | [yvusdp3CRV](https://etherscan.io/token/0x1B5eb1173D2Bf770e50F10410C9a96F7a8eB6e75) | +| crvANKR | [ankrCRV](https://etherscan.io/token/0xaA17A236F2bAdc98DDc0Cf999AbB47D47Fc0A6Cf) | [yvankrCRV](https://etherscan.io/token/0xE625F5923303f1CE7A43ACFEFd11fd12f30DbcA4) | +| yCRV\(yUSD\) | [yDAI+yUSDC+yUSDT+yTUSD](https://etherscan.io/token/0xdF5e0e81Dff6FAF3A7e52BA697820c5e32D806A8) | [yyDAI+yUSDC+yUSDT+yTUSD](https://etherscan.io/token/0x5dbcf33d8c2e976c6b560249878e6f1491bca25c) | +| crvMUSD | [musd3CRV](https://etherscan.io/token/0x1AEf73d49Dedc4b1778d0706583995958Dc862e6) | [yvmusd3CRV](https://etherscan.io/token/0x0FCDAeDFb8A7DfDa2e9838564c5A1665d856AFDF) | +| crvGUSD | [gusd3CRV](https://etherscan.io/token/0xD2967f45c4f384DEEa880F807Be904762a3DeA07) | [yvgusd3CRV](https://etherscan.io/token/0xcC7E70A958917cCe67B4B87a8C30E6297451aE98) | +| crvDUSD | [dusd3CRV](https://etherscan.io/token/0x3a664Ab939FD8482048609f652f9a0B0677337B9) | [yvdusd3CRV](https://etherscan.io/address/0x8e6741b456a074F0Bc45B8b82A755d4aF7E965dF#code) | +| crvUSDN | [usdn3CRV](https://etherscan.io/token/0x4f3E8F405CF5aFC05D68142F3783bDfE13811522) | [yvusdn3CRV](https://etherscan.io/token/0xFe39Ce91437C76178665D64d7a2694B0f6f17fE3) | +| crvUSDT | [ust3CRV](https://etherscan.io/token/0x94e131324b6054c0D789b190b2dAC504e4361b53) | [yvusdt3CRV](https://etherscan.io/token/0xF6C9E9AF314982A4b38366f4AbfAa00595C5A6fC) | +| crvHUSD | [husd3CRV](https://etherscan.io/token/0x5B5CFE992AdAC0C9D48E05854B2d91C73a003858) | [yvhusd3CRV](https://etherscan.io/token/0x39546945695DCb1c037C836925B355262f551f55) | +| crvBUSD | [yDAI+yUSDC+yUSDT+yBUSD \(bCrv\)](https://etherscan.io/token/0x3B3Ac5386837Dc563660FB6a0937DFAa5924333B) | [yyDAI+yUSDC+yUSDT+yBUSD](https://etherscan.io/token/0x2994529C0652D127b7842094103715ec5299bBed) | +| crvSUSD | [crvPlain3andSUSD \(sCrv\)](https://etherscan.io/token/0xC25a3A3b969415c80451098fa907EC722572917F) | [yvcrvPlain3andSUSD](https://etherscan.io/token/0x5533ed0a3b83F70c3c4a1f69Ef5546D3D4713E44) | +| 3Crv | [3Crv](https://etherscan.io/token/0x6c3F90f043a72FA612cbac8115EE7e52BDe6E490) | [y3Crv](https://etherscan.io/token/0x9cA85572E6A3EbF24dEDd195623F188735A5179f) | +| crvEURS | [eursCRV](https://etherscan.io/token/0x194eBd173F6cDacE046C53eACcE9B953F28411d1) | [yveursCRV](https://etherscan.io/token/0x98B058b2CBacF5E99bC7012DF757ea7CFEbd35BC) | +| crvHBTC | [hCRV](https://etherscan.io/token/0xb19059ebb43466C323583928285a49f558E572Fd) | [yvhCRV](https://etherscan.io/token/0x46AFc2dfBd1ea0c0760CAD8262A5838e803A37e5) | + diff --git a/yearn-finance/yvaults/vaults-and-strategies.md b/yearn-finance/yvaults/vaults-and-strategies.md new file mode 100644 index 00000000..08719ef3 --- /dev/null +++ b/yearn-finance/yvaults/vaults-and-strategies.md @@ -0,0 +1,59 @@ +# Vault and Strategy Contract Links + +After depositing, your funds first go to the vault contract and then are deployed to one or more strategy contracts. Guardians and strategists monitor deposits in order ensure optimal returns and to be available during critical situations. + +## Single Asset Vaults + +| Vault Name | Vault Contract | Strategy Contract | +|---------------------------|----------------|----------------------------| +|YFI|[YFI yVault](https://etherscan.io/address/0xE14d13d8B3b85aF791b2AADD661cDBd5E6097Db1)|[StrategyLenderYieldOptimiser](https://etherscan.io/address/0x6a97FC93e39b3f792f1fD6e01565ff412B002D20#code), [StrategyMakerYFIDAIDelegate](https://etherscan.io/address/0xd7c172cBB4BeE22511611e92377b0fB375bbFd43)| +|1INCH|[1INCH yVault](https://etherscan.io/address/0xB8C3B7A2A618C552C23B1E4701109a9E756Bab67)|[StrategyLenderYieldOptimiser](https://etherscan.io/address/0x86eD4F77d40182b8686a25e125FB3f5a04203CaA), [Strategy1INCHGovernance](0xB12F6A5776EDd2e923fD1Ce93041B2000A22dDc7)| +|WETH|[WETH yVault](https://etherscan.io/address/0xa9fE4601811213c340e850ea305481afF02f5b28)|[StrategyCurveWETHSingleSided](https://etherscan.io/address/0xda988eBb26F505246C59Ba26514340B634F9a7a2), [StrategyLenderYieldOptimizer](https://etherscan.io/address/0xeE697232DF2226c9fB3F02a57062c4208f287851), [StrategysteCurveWETHSingleSided](https://etherscan.io/address/0xeE697232DF2226c9fB3F02a57062c4208f287851), [StrategyIdleWETHYield](https://etherscan.io/address/0x030bFfF524BbE7A77C789A0993cE8EF23cF8Efe9), [StrategyMakerETHDAIDelegate](https://etherscan.io/address/0x0E5397B8547C128Ee20958286436b7BC3f9faAa4)| +|USDC|[USDC yVault](https://etherscan.io/address/0x5f18c75abdae578b483e5f43f12a39cf75b973a9)|[PoolTogetherUSDCoin](https://etherscan.io/address/0x387fCa8d7e2e09655b4F49548607B55C0580fC63), [StrategyGenericLevCompFarm](https://etherscan.io/address/0x4d7d4485fd600c61d840ccbec328bfd76a050f87), [StrategyAH2EarncyUSDC](https://etherscan.io/address/0x86Aa49bf28d03B1A4aBEb83872cFC13c89eB4beD#code), [StrategyIdleUSDCYield](https://etherscan.io/address/0x414D8F5c21dAF33105eE6416bcdA99a50A47C0e5#code), [IBLevComp](https://etherscan.io/address/0xE68A8565B4F837BDa10e2e917BFAaa562e1cD143), [SingleSidedCrvUSDC](https://etherscan.io/address/0x80af28cb1e44C44662F144475d7667C9C0aaB3C3)| +|HEGIC|[HEGIC yVault](https://etherscan.io/address/0xe11ba472f74869176652c35d30db89854b5ae84d)|[StrategyHegicETH](https://etherscan.io/address/0x41d638024c525c70a53b883608048e705e061f2c), [StrategyHegicWBTC](https://etherscan.io/address/0x0ce77bc655afaac83947c2e859819185966ca825), [StrategyLenderYieldOptimiser](https://etherscan.io/address/0x0cf55d57d241161e0ec68e72cbb175dbfe84173a)| +|DAI|[DAI yVault](https://etherscan.io/address/0x19d3364a399d251e894ac732651be8b0e4e85001)|[StrategyLenderYieldOptimiser](https://etherscan.io/address/0x32b8C26d0439e1959CEa6262CBabC12320b384c4), [StrategyGenericLevCompFarm](https://etherscan.io/address/0x4031afd3b0f71bace9181e554a9e680ee4abe7df),[StrategyAH2EarncyDAI](https://etherscan.io/address/0x7D960F3313f3cB1BBB6BF67419d303597F3E2Fa8), [IBLevComp](https://etherscan.io/address/0x80af28cb1e44C44662F144475d7667C9C0aaB3C3), [StrategyIdleDAIYield](https://etherscan.io/address/0x9b8F90078E74AcaD449798554f1bE3F4157C932D), [SingleSidedCrvDAI](https://etherscan.io/address/0x6a6B94A78cBA0F55BC4D41b37f2229427800B4dA), [PoolTogetherDaiStablecoin](https://etherscan.io/address/0x57e848A6915455a7e77CF0D55A1474bEFd9C374d)| +|WBTC|[WBTC yVault](https://etherscan.io/address/0xcb550a6d4c8e3517a939bc79d0c7093eb7cf56b5)|[StrategyIdleWBTCYield](https://etherscan.io/address/0x3E14d864E4e82eD98849Bf666971f39Cf49Ca986)| +|USDT|[USDT yVault](https://etherscan.io/address/0x7Da96a3891Add058AdA2E826306D812C638D87a7)|[StrategyLenderYieldOptimizer](https://etherscan.io/address/0x2f87c5e8396F0C41b86aad4F3C8358aB21681952), [StrategyIdleUSDTYield](https://etherscan.io/address/0x01b54c320d6B3057377cbc71d953d1BBa84df44e), [StrategySidedCrvUSDT](https://etherscan.io/address/0x01b54c320d6B3057377cbc71d953d1BBa84df44e),| + + +## Liquidity Provider Token Vaults + +| Vault | Contract | Strategies | +|---------------------------|----------------|----------------------------| +|crvIB|[Curve Iron Bank Pool yVault](https://etherscan.io/address/0x27b7b1ad7288079A66d12350c828D3C00A6F07d7)|[StrategyCurveIBVoterProxy](https://etherscan.io/address/0x5148C3124B42e73CA4e15EEd1B304DB59E0F2AF7)| +|crvSETH|[Curve sETH Pool yVault](https://etherscan.io/address/0x986b4AFF588a109c09B50A03f42E4110E29D353F)|[StrategyCurveEcrvVoterProxy](https://etherscan.io/address/0xB5F6747147990c4ddCeBbd0d4ef25461a967D079#code)| +|crvstETH|[Curve stETH Pool yVault](https://etherscan.io/address/0xdcd90c7f6324cfa40d7169ef80b12031770b4325)|[StrategystETHCurve](https://etherscan.io/address/0xebfc9451d19e8dbf36aaf547855b4dc789ca793c)| +|crvSBTC|[Curve sBTC Pool yVault](https://etherscan.io/address/0x8414Db07a7F743dEbaFb402070AB01a4E0d2E45e)|[CurvecrvRenWSBTCVoterProxy](https://etherscan.io/address/0xdD92491B9F55620C043d55D25620a7B126451ddD)| +|crvRENBTC|[Curve renBTC Pool yVault](https://etherscan.io/address/0x7047F90229a057C13BF847C0744D646CFb6c9E1A)|[CurvecrvRenWBTCVoterProxy](https://etherscan.io/address/0x2A94A56fBEE72ACEC39ea0269c1356a8DFbC4765)| +|crvOBTC|[Curve oBTC Pool yVault](https://etherscan.io/address/0xe9Dc63083c464d6EDcCFf23444fF3CFc6886f6FB)|[CurveoBTC/sbtcCRVVoterProxy](https://etherscan.io/address/0x24579b82E06aBe25C8ffC4Ee6C2dB676e57F1a32)| +|crvPBTC|[Curve pBTC Pool yVault](https://etherscan.io/address/0x3c5DF3077BcF800640B5DAE8c91106575a4826E6)|[CurvepBTC/sbtcCRVVoterProxy](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3)| +|crvTBTC|[Curve tBTC Pool yVaut](https://etherscan.io/address/0x23D3D0f1c697247d5e0a9efB37d8b0ED0C464f7f)|[Curvetbtc/sbtcCrvVoterProxy](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3)| +|crvFRAX|[Curve FRAX Pool yVault](https://etherscan.io/address/0xB4AdA607B9d6b2c9Ee07A275e9616B84AC560139#code)|[CurveFRAX3CRV-fVoterProxy](https://etherscan.io/address/0xb622F17e1ba8C51b9BD760Fb37994a55b1e5CD85#code)| +|crvLUSD|[Curve LUSD Pool yVault](https://etherscan.io/address/0x5fA5B62c8AF877CB37031e0a3B2f34A78e3C56A6#code)|[CurveLUSD3CRv-fVoterProxy](https://etherscan.io/address/0x21e5a745d77430568C074569C06e6c765922626a#code)| +|crvSAAVE|[Curve sAave Pool yVault](https://etherscan.io/address/0xb4D1Be44BfF40ad6e506edf43156577a3f8672eC#code)|[CurvesaCRVVoterProxy](https://etherscan.io/address/0xE73817de3418bB44A4FeCeBa53Aa835333C550e7#code)| +|crvBBTC|[Curve BBTC Pool yVault](https://etherscan.io/address/0x8fA3A9ecd9EFb07A8CE90A6eb014CF3c0E3B32Ef)|[CurvebBTC/sbtcCRVVoterProxy](https://etherscan.io/address/0xABCBB67Ef2757bCCff074014658d9BD13f559632)| +|crvLINK|[yearn Curve.fi LINK/sLINK](https://etherscan.io/address/0x96Ea6AF74Af09522fCB4c28C269C26F59a31ced6)|[StrategyCurveLINKVoterProxy](https://etherscan.io/address/0x153Fe8894a76f14bC8c8B02Dd81eFBB6d24E909f)| +|crvUSDP|[yearn Curve.fi USDP/3Crv](https://etherscan.io/address/0x1B5eb1173D2Bf770e50F10410C9a96F7a8eB6e75)|[StrategyCurveUSDPVoterProxy](https://etherscan.io/address/0xDdf11AEB5Ce1E91CF19C7E2374B0F7A88803eF36)| +|crvANKR|[yearn Curve.fi ETH/aETH](https://etherscan.io/address/0xE625F5923303f1CE7A43ACFEFd11fd12f30DbcA4#code)|[StrategyCurveAnkrVoterProxy](https://etherscan.io/address/0xBdCeae91e10A80dbD7ad5e884c86EAe56b075Caa#code)| +|yCRV(yUSD)|[yearn Curve.fi yDAI/yUSDC/yUSDT/yTUSD](https://etherscan.io/address/0x5dbcf33d8c2e976c6b560249878e6f1491bca25c)|[StrategyCurveYVoterProxy](https://etherscan.io/address/0x07DB4B9b3951094B9E278D336aDf46a036295DE7#code)| +|crvMUSD|[yearn Curve.fi MUSD/3Crv](https://etherscan.io/address/0x0FCDAeDFb8A7DfDa2e9838564c5A1665d856AFDF#code)|[StrategyCurvemUSDVoterProxy](https://etherscan.io/address/0xBA0c07BBE9C22a1ee33FE988Ea3763f21D0909a0#code)| +|crvGUSD|[yearn Curve.fi GUSD/3Crv](https://etherscan.io/address/0xcC7E70A958917cCe67B4B87a8C30E6297451aE98#code)|[StrategyCurveGUSDVoterProxy](https://etherscan.io/address/0xD42eC70A590C6bc11e9995314fdbA45B4f74FABb#code)| +|crvDUSD|[yearn Curve.fi DUSD/3Crv](https://etherscan.io/address/0x8e6741b456a074F0Bc45B8b82A755d4aF7E965dF#code)|[StrategyCurveDUSDVoterProx](https://etherscan.io/address/0x33F3f002b8f812f3E087E9245921C8355E777231#code)| +|crvUSDN|[Curve.fi USDN/3Crv](https://etherscan.io/address/0x4f3E8F405CF5aFC05D68142F3783bDfE13811522)|[StrategyCurveUSDNVoterProxy](https://etherscan.io/address/0x406813fF2143d178d1Ebccd2357C20A424208912#code)| +|crvUSDT|[yearn Curve.fi UST/3Crv](https://etherscan.io/address/0xF6C9E9AF314982A4b38366f4AbfAa00595C5A6fC#code)|[StrategyCurveUSTVoterProxy](https://etherscan.io/address/0x3be2717DA725f43b7d6C598D8f76AeC43e231B99#code) +|crvHUSD|[yearn Curve.fi HUSD/3CRV](https://etherscan.io/address/0x39546945695DCb1c037C836925B355262f551f55#code)|[StrategyCurveHUSDVoterProxy](https://etherscan.io/address/0xb21C4d2f7b2F29109FF6243309647A01bEB9950a#code)| +|crvBUSD|[yearn Curve.fi yDAI/yUSDC/yUSDT/yBUSD](https://etherscan.io/address/0x2994529C0652D127b7842094103715ec5299bBed#code)|[StrategyCurveBUSDVoterProxy](https://etherscan.io/address/0x112570655b32A8c747845E0215ad139661e66E7F#code)| +|crvSUSD|[yearn Curve.fi DAI/USDC/USDT/sUSD](https://etherscan.io/address/0x5533ed0a3b83F70c3c4a1f69Ef5546D3D4713E44#code)|[StrategyCurvesUSDVoterProxy ](https://etherscan.io/address/0xd7F641697ca4e0e19F6C9cF84989ABc293D24f84#code)| +|3Crv|[yearn Curve.fi DAI/USDC/USDT](https://etherscan.io/address/0x9cA85572E6A3EbF24dEDd195623F188735A5179f#code)|[StrategyCurve3CrvVoterProxy](https://etherscan.io/address/0xC59601F0CC49baa266891b7fc63d2D5FE097A79D#code)| +|crvEURS|[yearn Curve.fi EURS/sEUR](https://etherscan.io/address/0x98B058b2CBacF5E99bC7012DF757ea7CFEbd35BC#code)|[StrategyCurveEURVoterProxy](https://etherscan.io/address/0x22422825e2dFf23f645b04A3f89190B69f174659#code)| +|crvHBTC|[yearn Curve.fi hBTC/wBTC](https://etherscan.io/token/0x46AFc2dfBd1ea0c0760CAD8262A5838e803A37e5)|[StrategyCurveHBTCVoterProxy](https://etherscan.io/address/0xE02363cB1e4E1B77a74fAf38F3Dbb7d0B70F26D7#code)| + +## Locked Token Vaults + +| Vault | Contract | Strategies | +|---------------------------|----------------|----------------------------| +|yveCRV|[veCRV-DAO yVault](https://etherscan.io/address/0xc5bDdf9843308380375a611c18B50Fb9341f502A#code)|| +|yvBOOST|[Yearn Compounding veCRV yVault](https://etherscan.io/address/0x9d409a0A012CFbA9B15F6D4B36Ac57A46966Ab9a)|[StrategyYearnVECRV](https://etherscan.io/address/0x683b5C88D48FcCfB3e778FF0fA954F84cA7Ce9DF)| + + + diff --git a/yearn-finance/yvaults/yvault-advantages.md b/yearn-finance/yvaults/yvault-advantages.md new file mode 100644 index 00000000..519f73bb --- /dev/null +++ b/yearn-finance/yvaults/yvault-advantages.md @@ -0,0 +1,48 @@ +# How Yearn increases your yield + +Almost everything that yVaults interact with is available to the public. So how is Yearn able to offer users better yield than they'd be able to achieve on their own? + +## Curve Finance Synergy + +Many of Yearn's strategies utilize Curve Finance's liquidity mining program. [Curve Finance](https://curve.fi/) has a 300 year token distribution program for those who provide liquidity for their low slippage decentralized exchange. + +### veCRV Boosts + +CRV is distributed continuously to users who stake certain liquidity provider tokens in Curve's [gauge](https://resources.curve.fi/base-features/understanding-gauges). Those CRV rewards can be increased when the user locks up their CRV in the [Locker](https://dao.curve.fi/locker). This locker gives the staker veCRV in return, which bears the right to vote in governance and to claim a portion of the protocol's fees. + +Locking CRV allows users to boost the CRV rewards they are receiving when providing liquidity in eligible pools. The amount of the boost is determined by how much CRV was locked and their relative stake in the pool. + +Using the Backscratcher yVault, Yearn is locks up a significant amount of CRV indefinitely, and distributes the boosts to various yVaults. + +### Backscratcher yVault + +The Backscratcher yVault capitalizes on liquidity mining in a way that's beneficial to both Curve and Yearn. + +Users deposit CRV into the yVault which is locked infinitely. In return they receive a token that represents a share of the Backscratcher pool. Revenue earned from the curve through curve fee sharing is distributed in the Backscratcher pool and can be redeemed by depositors on a weekly basis. + +Additionally, 10% of all CRV earned by Yearn Finance is deposited into Backscratcher and locked infinitely. Because of this, people who want to stake CRV will always receive a higher share of the Backscratcher yVault's revenue than staking directly through Curve. They also can earn emissions of tokens like SUSHI and PICKLE for providing liquidity. + +Users will never be able to withdraw their original CRV, but because of the incentives on yveCRV liquidity and the value that the token accrues from various sources of revenue, they will be able to swap it for another asset for some price. + +In return, control over the locked CRV's boosts is given to Yearn, and utilized throughout various yVaults. + +## Auto-compounding yield + +Compounding yield requires transaction fees to be paid to the Ethereum blockchain. This can be expensive and cut into returns. + +Because yVaults batch your transaction with many other depositors, it is cumulatively lower cost and higher return to farm using the vaults. Currently, gas costs are covered by the Keep3r network, meaning that users are compounding returns while bearing no cost. + +## Leverage + +Yearn utilizes the Iron Bank (C.R.E.A.M. Finance) to access credit that is used to enhance yVault yields. Only white-listed addresses have this feature available to them, meaning that typically, individuals are not able to do this on their own. + +Some strategies also implement [flash loans](https://docs.yearn.finance/resources/defi-glossary#flash-loan), which is typically a back-end service that requires development experience to take advantage of. + +## Partnerships + +The Backscratcher yVault is only possible due to synergistic relationships with protocols like Curve, SushiSwap and Pickle Finance. Our relationships across DeFi allow yVault depositors benefits that they cannot get elsewhere. + +Yearn actively collaborates on development with protocols like the ones mentioned in order to create new opportunities for yield and further DeFi as an industry. + + + diff --git a/yfi-and-ytokens.md b/yfi-and-ytokens.md deleted file mode 100644 index 272b5a1d..00000000 --- a/yfi-and-ytokens.md +++ /dev/null @@ -1,34 +0,0 @@ -# YFI and yTokens - -## YFI - -- Yearn Governance token -- Only 30,000 originally minted and already fully distributed - - 6,666 more minted as a part of [YIP-57](https://snapshot.org/#/yearn/proposal/QmX8oYTSkaXSARYZn7RuQzUufW9bVVQtwJ3zxurWrquS9a) - - Governance can mint more, if proposal to do so passes. - -## yTokens - -[Glossary definition](https://docs.yearn.finance/defi-glossary#ytoken). - -YTokens are like a deposit receipt. They represent the liquidity provided in a Yearn product. - -For example, if you deposit DAI in y.curve.fi you will receive yDAI in return. - -If the product you are providing liquidity to generates profit, your yTokens will increase in value, since they represent a share of that pool. That's why you might observe a price growth. When you withdraw liquidity from the pool, your yToken will be burned. - -yTokens are [ERC20](https://docs.ethhub.io/built-on-ethereum/erc-token-standards/erc20/), meaning they can be transfered and traded as any other common Ethereum token. - -## yUSD - -- See our [doc on yUSD](https://docs.yearn.finance/yusd) for detailed info -- LP token for yearn's yCRV yVault -- aka `yyCRV` or `yyDAI+yUSDC+yUSDT+yTUSD` -- When you deposit yCRV into the yVault you receive yUSD\*\*\*\* LP tokens -- earns interest via yCRV, fees and yield farming rewards via the vault strategy - -## yCRV - -- LP token for yearn's Y pool at Curve.fi/y -- Aka `yDAI+yUSDC+yUSDT+yTUSD` -- Interest earning token representing your share of the Y pool composed of DAI, USDT, USDC, and TUSD diff --git a/yusd.md b/yusd.md deleted file mode 100644 index 4582b84f..00000000 --- a/yusd.md +++ /dev/null @@ -1,53 +0,0 @@ -# yUSD - -yUSD is an ERC-20 token issued by Yearn that **represents shares** in the most popular vault: the yCRV Vault \(listed as `curve.fi/y LP` on [vaults page](https://yearn.finance/vaults)\). - -yUSD makes DeFi simple by automatically maximizing yield and minimizing risk for depositors. On the backend, the yCRV Vault implements modular, autonomous, yield-aware strategies. - -These are created and regularly updated by Yearn's community, all under the **control of Yearn governance.** - -## How to Get yUSD - -Full visual walkthrough here: [How to Mint yUSD](how-to-guides/how-to-mint-yusd.md). - -_Supported wallets: Metamask, Trustwallet, Trezor, or Torus._ - -1. Load your wallet with DAI, USDC, USDT, TUSD, or yCRV. -2. Go to [vaults.finance](https://vaults.finance/). -3. Connect your wallet. -4. Deposit your coins into the vault, receive yUSD. - -## yUSD in Detail - -You may also see yUSD referred to as `yyCRV` and `yyDAI+yUSDC+yUSDT+yTUSD` – both of these names are accurate and describe yUSD's composition. - -yUSD accrues earnings from **three tiers** of Yearn's modular strategies: - -### Tier 1: Money Markets - -At the base level, DAI, USDC, USDT, and TUSD are each wrapped into our 3rd generation yield-aware tokens: yDAI, yUSDC, yUSDT, and yTUSD. These tokens autonomously seek out the **highest single-asset ROI** from Aave, Compound, and dydx. - -### Tier 2: Y Curve Pool - -At the next level up, yDAI, yUSDC, yUSDT, and yTUSD provide liquidity in the **Curve and Yearn partnership pool** \(curve.fi/y\). yCRV – the [LP token](https://docs.yearn.finance/defi-glossary#liquidity-providers) for this pool grows in value from fees charged on stablecoin swaps within the pool. - -It also generates CRV rewards which are harvested in the next tier up. - -### Tier 3: Sustainable Yield - -At the highest level, yUSD accesses community developed yield strategies to take advantage of emergent opportunities in the DeFi space. - -Created by developers who are rewarded for their efforts, these strategies are assessed and voted on before being incorporated into the Yearn system. - -At this tier the current strategy sits on top of the lower two tiers and **harvests CRV rewards to recycle them back into yCRV**—increasing the vault's base asset and the value of yUSD. - -## Resources - -- yUSD - - CoinGecko: [https://www.coingecko.com/en/coins/yusd](https://www.coingecko.com/en/coins/yusd) - - yUSD Token contract: [0x5dbcF33D8c2E976c6b560249878e6F1491Bca25c](https://etherscan.io/address/0x5dbcF33D8c2E976c6b560249878e6F1491Bca25c) -- Code - - The vaults.finance source code on [GitHub](https://github.com/banteg/yearn-recycle) - - The current strategy: [StrategyCurveYVoterProxy](https://etherscan.io/address/0x07db4b9b3951094b9e278d336adf46a036295de7#code) -- FAQ - - [https://docs.yearn.finance/faq\#vaults](https://docs.yearn.finance/faq#vaults) From 68c108816272afba715cd180aff33c89983faea1 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Fri, 28 May 2021 01:04:48 -0500 Subject: [PATCH 55/98] Add audits, fix YIP links (#239) --- SUMMARY.md | 2 + governance/yearn-improvement-proposals.md | 14 +- resources/audits.md | 257 ++++++++++++---------- resources/financials.md | 9 + 4 files changed, 159 insertions(+), 123 deletions(-) create mode 100644 resources/financials.md diff --git a/SUMMARY.md b/SUMMARY.md index 91bcf0c4..194325a8 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -42,6 +42,8 @@ - [How to Understand yveCRV](resources/guides/how-to-understand-yveCRV.md) - [How to Withdraw from yEarn and yVaults](resources/guides/how-to-withdraw-from-yearn-and-yvaults.md) - [Links](resources/links.md) +- [Security Audits](resources/audits.md) +- [Financials](resources/financials.md) - [Team](resources/team.md) - [FAQ](resources/faq.md) - [DeFi Glossary](resources/defi-glossary.md) diff --git a/governance/yearn-improvement-proposals.md b/governance/yearn-improvement-proposals.md index e03cdeb0..4b6e887c 100644 --- a/governance/yearn-improvement-proposals.md +++ b/governance/yearn-improvement-proposals.md @@ -42,10 +42,10 @@ Yearn Improvement Proposals (YIPs) define standards that governance has agreed o |Number|Title|Author| |------|-----|------| |[2](https://yips.yearn.finance/YIPS/yip-2)|Burn YFI for fees |[Andre Cronje](https://github.com/andrecronje)| -|[5]()|Reducing YFI weekly supply|[Damir Bandalo](https://github.com/sikiriki12)| -|[8]()|Halving YFI weekly supply the same as bitcoin|steamer.eth| -|[14]()|Yearn Rewards Reserve |[YieldBouncer](https://github.com/yieldbouncer)| -|[30]()|YFI Inflation Schedule|[Substreight](https://github.com/substreight), [DeltaTiger](https://github.com/deltatigernz), [Hannes Graah](https://github.com/Graadient), [Daryl lau](https://github.com/Daryllautk), yfi_whale| -|[31]()|YFI Inflation Distribution|[Substreight](https://github.com/substreight), [DeltaTiger](https://github.com/deltatigernz), [Hannes Graah](https://github.com/Graadient), [Daryl lau](https://github.com/Daryllautk)| -|[42]()|Add RenBTC to yVaults|[Azeem](https://github.com/zu-ctrl)| -|[43]()|Improve YIP categories|[sam bacha](sam@freighttrust.com)| +|[5](https://yips.yearn.finance/YIPS/yip-5)|Reducing YFI weekly supply|[Damir Bandalo](https://github.com/sikiriki12)| +|[8](https://yips.yearn.finance/YIPS/yip-8)|Halving YFI weekly supply the same as bitcoin|steamer.eth| +|[14](https://yips.yearn.finance/YIPS/yip-14)|Yearn Rewards Reserve |[YieldBouncer](https://github.com/yieldbouncer)| +|[30](https://yips.yearn.finance/YIPS/yip-30)|YFI Inflation Schedule|[Substreight](https://github.com/substreight), [DeltaTiger](https://github.com/deltatigernz), [Hannes Graah](https://github.com/Graadient), [Daryl lau](https://github.com/Daryllautk), yfi_whale| +|[31](https://yips.yearn.finance/YIPS/yip-31)|YFI Inflation Distribution|[Substreight](https://github.com/substreight), [DeltaTiger](https://github.com/deltatigernz), [Hannes Graah](https://github.com/Graadient), [Daryl lau](https://github.com/Daryllautk)| +|[42](https://yips.yearn.finance/YIPS/yip-42)|Add RenBTC to yVaults|[Azeem](https://github.com/zu-ctrl)| +|[43](https://yips.yearn.finance/YIPS/yip-43)|Improve YIP categories|[sam bacha](sam@freighttrust.com)| diff --git a/resources/audits.md b/resources/audits.md index b1a96b0d..6e85f1e6 100644 --- a/resources/audits.md +++ b/resources/audits.md @@ -1,118 +1,143 @@ -# FAQ +# Security Audits -## Products +Yearn Finance prioritizes user security. Before any vault is enabled on Yearn's primary website, it is tested and reviewed by industry leading developers and auditors. + + +## Earn Protocol -### yVaults - -#### What is a Vault? - -- [yVaults](https://docs.yearn.finance/yearn-finance/yvaults) - -#### How is vault growth calculated? - -- [Vault Returns](https://docs.yearn.finance/yearn-finance/yvaults/#growth) - -#### Can I deposit and any token into any vault? - -- [Zap](https://docs.yearn.finance/yearn-finance/yvaults/#zap) - -#### What is the fee structure? - -- [Detailed description of fees](https://docs.yearn.finance/yearn-finance/yvaults/#fee-structure) - -### Vault Strategies - -#### What is a Vault Strategy? - -- [Strategies](https://docs.yearn.finance/yearn-finance/yvaults/#strategies) - -#### Where can I find current strategies? - -- [Yearn State of the Vaults](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3) - -#### Who is in control of the strategies? - -- [Strategists and Guardians](https://docs.yearn.finance/yvaults/#v2-yvaults-features) - -#### What is the process for getting my strategy onto Yearn? - -- [Protocol Contributors](https://docs.yearn.finance/contributors/contributors/#build) - -### Earn - -#### What's the difference between depositing in Earn and yVaults? - -- [Earn](https://docs.yearn.finance/yearn-finance/earn) - -## Governance - -#### Who are Yearn's core developers? - -- [Yearn's Team](https://gov.yearn.finance/resources/team/) - -#### Who is on the multisig? - -- [Yearn's Multisig](https://gov.yearn.finance/resources/team/) - -#### What is a YIP? - -- [Yearn Improvement Proposals](https://gov.yearn.finance/governance/yearn-improvement-proposals) - -#### How do I vote? - -- [Voting Details](https://gov.yearn.finance/governance/voting) - -## Security - -#### Is it safe to invest money in Yearn? - -- Please do your own research and decide for yourself. - -#### Is Yearn audited? - -- [Security Audit Repository](https://docs.yearn.finance/resources/security-audits) - -#### Where should I report a bug? - -- [File a bug](https://docs.yearn.finance/contributors/contributors/#file-a-bug) — create a new issue in the relevant repository. - -## Support - -- If you have any questions about using the protocol, it's best to ask in either [Discord](http://discord.yearn.finance) or [Telegram](https://t.me/yearnfinance) - -## Careers and contributors - -#### Does yearn hire or pay contributors? - -- [Contributors](https://gov.yearn.finance/contributors/contributors) - -## Related Projects - -- [Curve Finance](https://docs.yearn.finance/yearn-ecosystem/curve/) -- [CREAM Finance](https://docs.yearn.finance/yearn-ecosystem/c.r.e.a.m-finance/) -- [SushiSwap](https://docs.yearn.finance/yearn-ecosystem/sushiswap/) -- [Akropolis](https://docs.yearn.finance/yearn-ecosystem/akropolis/) -- [Pickle Finance](https://docs.yearn.finance/yearn-ecosystem/pickle-finance/) -- [Keep3r](https://docs.yearn.finance/yearn-ecosystem/keep3r/) - -## Resources - -#### Where can I learn more about Yearn? - -- [Informational Resources](https://docs.yearn.finance/resources/links/#learn) - -#### Lists of Smart Contracts - -- [Deployed Contracts Registry](https://docs.yearn.finance/developers/deployed-contracts-registry) - -#### Statistics - -- [Yearn Statistics Links](https://docs.yearn.finance/resources/links/#statistics) - -#### Latest Yearn News and Blog Posts - -- [Yearn News Links](https://docs.yearn.finance/resources/links/#news) - -#### Media Resources - -- Can be found in the Discord under [\#media-resources](https://discord.com/channels/734804446353031319/736132884443955242/740325105904779326) +#### Earn DAI Pool Audit +Author: CertiK +Date: 02/19/2020 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202002_Certik_itoken/Certik%20-%20itoken-finance-audit-report-1.1.0.pdf) + +#### Earn Protocol Audit +Author: CryptoManiacs +Date: 12/04/2020 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202000_Mixed_yearn-finance/CryptoManiacs%20%20-%20Audit%20of%20iearn.finance%20by%20CryptoManiacs%20-%20HackMD.pdf) + + - 2 Critical (Fixed) + - 1 Major (Fixed) + +## Yearn Vaults V1 + +#### Yearn Finance V1 Audit +Author: Quantstamp +Date: 07/24/2020 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202007_Quantstamp_yearn-finance/Quantstamp%20-%20Yearn.Finance%20Security%20Review.pdf) + +#### Yearn Finance V1 Audit +Author: MixBytes +Date: 11/05/2020 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202011_MixBytes_vaultsv1/MixBytes%20-%20Yearn.Finance%20protocol%20v.1%20Smart%20Contracts%20Audit%20Security%20Audit%20Report.pdf) + + - 0 Critical + - 0 Major + - 6 Warnings (Acknowledged) + +## Yearn Vaults V2 + +#### Yearn Vault V2 (Vyper) Audit by MixBytes +Author: MixBytes +Date: 12/02/2020 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202012_MixBytes_yearn-vaults/MixBytes_Yearn_Vault_v_2_Smart_Contract_Audit_Report_Vyper_part.pdf) + + - 0 Critical + - 1 Major (Fixed) + - 2 Warnings (Fixed) + +#### Yearn Vault V2 (Solidity) Audit by MixBytes +Author: MixBytes +Date: 12/03/2020 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202012_MixBytes_yearn-vaults/MixBytes_Yearn_Vault_v_2_Smart_Contract_Audit_Report_Solidity_part.pdf) + + - 0 Critical + - 0 Major + - 6 Warnings (4 Acknowledged, 2 Fixed) + +#### Yearn V2 Audit by Martinet Lee and Jun-You Liu +Author: Martinet Lee and Jun-You Liu +Dates: 12/04/2020 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202000_Mixed_yearn-finance/YearnV2_%20our%20gotcha%20notes%20-%20HackMD.pdf) + +## Yearn Vault Strategies + +#### Yearn Vault V2 yCRV Strategy +Date: 12/04/2020 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202000_Mixed_yearn-finance/StrategyCurveYCRV.sol%20-%20HackMD.pdf) + + - 1 Low Plausible Issue + - 1 Low/Medium Plausible Issue + +#### Yearn Vault V2 Hegic Strategies +Author: PeckShield +Date: 01/17/2021 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202101_Peckshield_yearn-strategies/PeckShield_Yearn_Strategies_v_2_Hegic_and_Dai_Smart_Contracts_Audit_Report.pdf) + + - 2 Low Severity (Resolved) + - 3 Medium Severity (Resolved) + - 1 High Severity (Resolved) + +#### Yearn Vault V2 Generic Lender Strategy +Author: MixBytes +Date: 02/19/2021 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202102_MixBytes_yearn-generic-lender/MixBytes_YearnV2_generic_lender_strat_Smart_Contracts_Security_Audit_Report.pdf) + + - 0 Critical + - 2 Major (1 Fixed, 1 Acknowledged) + - 7 Warnings (3 Fixed, 2 Acknowledged, 2 No Issue) + +#### Yearn Vault V2 3pool Strategy +Author: MixBytes +Date: 03/24/2021 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202103_MixBytes_yearn-ypool-3pool/MixBytes_-_Yearn_Stablecoins_3pool_Contracts_Audit_Report.pdf) + + - 0 Critical + - 2 Major (Fixed) + - 6 Warnings (2 Fixed, 4 Acknowledged) + +#### Yearn Vault V2 Ypool Strategy +Author: MixBytes +Date: 03/27/2021 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202103_MixBytes_yearn-ypool-3pool/MixBytes_-_Yearn_Stablecoins_Ypool_Contracts_Audit_Report.pdf) + + - 0 Critical + - 1 Major (Fixed) + - 2 Warnings (2 Acknowledged) + +#### Yearn yveCRV Strategy +Author: MixBytes +Date: 04/06/2021 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202104_MixBytes_yearn-yvboost/MixBytes_-_Yearn_Yvboost_Contracts_Audit_Report.pdf) + + - 0 Critical + - 1 Major (Fixed) + - 2 Warnings (Fixed) + +#### Yearn Curve-Voter-Proxy Strategy +Author: MixBytes +Date: 04/15/2021 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/20210423_MixBytes_yearn_curve_voter_proxy/MixBytes_-_Curve_Voter_Proxy_Security_Audit_Report.pdf) + + - 0 Critical + - 0 Major + - 1 Warning (Fixed) + +#### Yearn Generic Aave Strategy +Author: MixBytes +Date: 04/23/2021 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/20210428_MixBytes_yearn_generic_lender_aave/MixBytes_-_Yearn_Generic_Lender_Aave_Contracts_Audit_Report.pdf) + + - 0 Critical + - 1 Major (Fixed) + - 1 Warnings (Acknowledged) + +## Other Contracts + +#### Yearn Affiliate Wrapper Contract +Author: MixBytes +Date: 04/09/2021 +[Report](https://github.com/yearn/yearn-security/blob/master/audits/202104_MixBytes_yearn-v3-wrapper/MixBytes_-_Yearn_Vault_v.3_Wrapper_Smart_Contracts_Audit_Report.pdf) + + - 0 Critical + - 2 Major (1 Fixed, 1 Acknowledged) + - 5 Warnings (1 Fixed, 4 Acknowledged) \ No newline at end of file diff --git a/resources/financials.md b/resources/financials.md new file mode 100644 index 00000000..8e43852e --- /dev/null +++ b/resources/financials.md @@ -0,0 +1,9 @@ +# Financials + +## 2020 + +[Yearn Finance Quarterly Report Q3-2020](https://github.com/yearn/yearn-pm/raw/master/financials/reports/2020Q3-yearn-quarterly-report.pdf) + +## 2021 + +[Yearn Finance Quarterly Report Q1-2021](https://github.com/yearn/yearn-pm/raw/master/financials/reports/2021Q1-yearn-quarterly-report.pdf) From 71b176bf78e29b1376290b126b4a602129a59f07 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Wed, 2 Jun 2021 04:35:13 -0500 Subject: [PATCH 56/98] Dev doc updates (#241) * Dev doc updates Clarified that yVault documentation only covers v1. Deleted the integration guide. * Add link to coordinape docs --- SUMMARY.md | 7 +- developers/integration-guide.md | 120 ------------------ .../README.md | 2 +- .../v1-yvault-interfaces.md} | 6 +- .../v1-yvaults-overview.md} | 6 +- 5 files changed, 15 insertions(+), 126 deletions(-) delete mode 100644 developers/integration-guide.md rename developers/{yvaults-documentation => v1-yvaults-documentation}/README.md (75%) rename developers/{yvaults-documentation/vault-interfaces.md => v1-yvaults-documentation/v1-yvault-interfaces.md} (99%) rename developers/{yvaults-documentation/vaults-overview.md => v1-yvaults-documentation/v1-yvaults-overview.md} (97%) diff --git a/SUMMARY.md b/SUMMARY.md index 194325a8..2f73d363 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -55,9 +55,9 @@ - [Deployed Contracts Registry](developers/deployed-contracts-registry.md) - [Code Repositories](developers/code-repositories.md) - [Integration Guide](developers/integration-guide.md) -- [yVaults Documentation](developers/yvaults-documentation/README.md) - - [Vaults Overview](developers/yvaults-documentation/vaults-overview.md) - - [Vault Interfaces](developers/yvaults-documentation/vault-interfaces.md) +- [v1-yVaults Documentation](developers/v1-yvaults-documentation/README.md) + - [v1-yVaults Overview](developers/yvaults-documentation/v1-yvaults-overview.md) + - [v1-yVault Interfaces](developers/yvaults-documentation/v1-yvault-interfaces.md) - [Misc Resources](developers/misc-resources/README.md) - [YIP Boilerplate](https://gist.github.com/sambacha/07c8580377cf7deec6be569322babcfd#file-yip-boilerplate-proposal-md) - [Admin Access Policy](developers/misc-resources/adminpolicy.md) @@ -97,3 +97,4 @@ - [Contribute](contributors/README.md) - [Contributor Tools](contributors/contributor-tools.md) - [Writing Style Guide](contributors/writing-style-guide.md) +- [Coordinape](https://docs.coordinape.com/) diff --git a/developers/integration-guide.md b/developers/integration-guide.md deleted file mode 100644 index 4c4ddf52..00000000 --- a/developers/integration-guide.md +++ /dev/null @@ -1,120 +0,0 @@ -# Integration Guide - -## Integration Points - -- [Vault Registry](integration-guide.md#Vault-Registry) -- [Subgraph](integration-guide.md#Subgraph) -- [API](integration-guide.md#API) - -### Vault Registry - -The Yearn Vault Registry \(aka yRegistry\) is a smart contract deployed on the ethereum mainnet. The Vault Registry is the single source of truth for active Yearn vaults. The registry allows users to query for active Yearn vaults and vault metadata \(see "[available data](integration-guide.md#Vault-Registry-Available-Data)" below\). - -#### Details - -- Currently vaults are added manually by Yearn governance. -- In the future the vault registry may be integrated into the vault lifecycle \(meaning new vaults would get added into the registry during their deployment process\). - -#### Interact - -- ENS: [registry.ychad.eth](https://etherscan.io/enslookup-search?search=registry.ychad.eth) -- Address: [0x3ee41c098f9666ed2ea246f4d2558010e59d63a0](https://etherscan.io/address/0x3ee41c098f9666ed2ea246f4d2558010e59d63a0#readContract) - -#### Code - -- [https://github.com/yearn/yearn-protocol/blob/develop/contracts/registries/YRegistry.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/registries/YRegistry.sol) - -#### Available data - -- Vault addresses \(methods: `getVaults`\). -- Active controller address per vault \(methods: `getVaultInfo`, `getVaultsInfo`\). -- Active strategy address per vault \(methods: `getVaultInfo`, `getVaultsInfo`\). -- Vault type \(normal, wrapped, delegated\) \(methods: `isDelegated`, `isWrapped`\). -- Governance address \(methods: `governance`\). - -#### Integrations - -- Yearn API - utilizes vault registry as the single source of truth in many API calls. - -#### Future Integrations - -- Yearn Subgraph - in the future we would like the Yearn subgraph to index new vaults automatically using the Vault registry. In order to accomplish this the vault registry must first be incorporated into the vault lifecycle. - -### Subgraph - -The Yearn Subgraph is a GraphQL-based public API running on [The Graph](https://thegraph.com) that can be utilized to extract current and historical data from the Yearn ecosystem. - -#### Details - -- See [README](https://github.com/juanmardefago/subgraph-y/blob/master/README.md) for detailed integration details. - -#### Interact - -- [Graph Explorer](https://thegraph.com/explorer/subgraph/iearn-finance/yearn-finance) - -#### Code - -- [Github](https://github.com/juanmardefago/subgraph-y) - -#### Available data - -- Vault snapshot \(current contract values\). -- Vault metrics per vault \(net deposits, withdrawals, transfers, earnings, etc.\). -- Vault metrics per user \(net deposits, withdrawals, transfers, earnings, etc.\). -- Active controller address per vault. -- Active strategy address per vault. -- Historical harvest events and earnings. - -#### Integrations - -**Examples of projects using the Yearn Subgraph** - -| Link | Code | By | -| :--------------------------------------------------------------- | :------------------------------------------------------------------------------------- | :----------------------------------------------------------------------------------------------------------------------- | -| [https://yearn.tools](https://yearn.tools) | [https://github.com/yearn-integrations/api](https://github.com/yearn-integrations/api) | [x48](https://twitter.com/x48_crypto), [Lucinao](https://twitter.com/lbertenasco), [Graham](https://twitter.com/grahamu) | -| [https://yvault-roi.netlify.app](https://yvault-roi.netlify.app) | [https://github.com/rrridges/yvault-roi](https://github.com/rrridges/yvault-roi) | [Matt Ridges](https://twitter.com/rrridges) | -| [https://www.yfistats.com](https://www.yfistats.com) | | [Bob_The_Builder](https://twitter.com/Bob_The_Buidler) | - -### API - -Yearn API is a collection of Serverless API endpoints focused on Yearn integrations. - -#### Details - -**Goals** - -- Provide free API endpoints to simplify 3rd party integration with Yearn. -- Provide an "API playground" \(Swagger UI\) anyone can use to quickly browse and test available APIs. -- Document all existing APIs. -- Allow the entire API stack to be forked to enable community involvement in API development. - -**Data Sources** - -- Vault Registry - Yearn API utilizes the vault registry in a number of endpoints to maintain a list of active vaults. -- Subgraph - Yearn API utilizes the Yearn Subgraph for various metrics endpoints. - -#### Interact - -- Yearn API Playground \(Swagger UI\): [https://yearn.tools](https://yearn.tools). - -#### Code - -- [Github](https://github.com/yearn-integrations/api) - -#### Available data - -- Current vault snapshots. -- Vault listings from vault registry \(with injected strategy/controller/token metadata\). -- Vault metrics per user \(net deposits, withdrawals, transfers, earnings, etc.\). -- Vault transactions per user. -- Vault APY data. - -#### Integrations - -**Examples of projects using the API** - -| Link | Code | By | -| :------------------------------------------------------- | :------------------------------------------------------------------------------------- | :---------------------------------------- | -| [https://yearn.finance](https://yearn.finance) | [https://github.com/yearn/iearn-finance](https://github.com/yearn/iearn-finance) | [Yearn](https://twitter.com/iearnfinance) | -| [https://yearn.party](https://yearn.party) | [https://github.com/x48-crypto/yearn-party](https://github.com/x48-crypto/yearn-party) | [x48](https://twitter.com/x48_crypto) | -| [https://feel-the-yearn.app](https://feel-the-yearn.app) | | [Graham](https://twitter.com/grahamu) | diff --git a/developers/yvaults-documentation/README.md b/developers/v1-yvaults-documentation/README.md similarity index 75% rename from developers/yvaults-documentation/README.md rename to developers/v1-yvaults-documentation/README.md index 5be38df8..5ab9ad7e 100644 --- a/developers/yvaults-documentation/README.md +++ b/developers/v1-yvaults-documentation/README.md @@ -1,4 +1,4 @@ -# yVaults Documentation +# v1 yVaults Documentation {% page-ref page="vault-interfaces.md" %} diff --git a/developers/yvaults-documentation/vault-interfaces.md b/developers/v1-yvaults-documentation/v1-yvault-interfaces.md similarity index 99% rename from developers/yvaults-documentation/vault-interfaces.md rename to developers/v1-yvaults-documentation/v1-yvault-interfaces.md index 5be5ff7a..22c0cbcc 100644 --- a/developers/yvaults-documentation/vault-interfaces.md +++ b/developers/v1-yvaults-documentation/v1-yvault-interfaces.md @@ -1,4 +1,8 @@ -# Vault Interfaces +--- +description: This documentation only covers v1 vaults. v2 vault developer documentation coming soon. +--- + +# v1 yVault Interfaces ## IStrategy diff --git a/developers/yvaults-documentation/vaults-overview.md b/developers/v1-yvaults-documentation/v1-yvaults-overview.md similarity index 97% rename from developers/yvaults-documentation/vaults-overview.md rename to developers/v1-yvaults-documentation/v1-yvaults-overview.md index 34168538..d5447636 100644 --- a/developers/yvaults-documentation/vaults-overview.md +++ b/developers/v1-yvaults-documentation/v1-yvaults-overview.md @@ -1,4 +1,8 @@ -# Vaults Overview +--- +description: This documentation only covers v1 vaults. v2 vault developer documentation coming soon. +--- + +# v1 Vaults Overview This document gives a _generalized and high level overview_ of how the protocol and its actors, smart contracts, and other services interact with each other. The aim is to build intuition about how Yearn products work. From 2a2d6974d375a6af183fad8b50042ec693d1243d Mon Sep 17 00:00:00 2001 From: David Floyd Date: Fri, 4 Jun 2021 04:38:25 -0400 Subject: [PATCH 57/98] add screenshots (#242) * add screenshots * pr feedback --- governance/governance-process.md | 3 +++ resources/guides/how-to-understand-yvecrv.md | 3 +++ yearn-finance/yvaults/overview.md | 3 +++ yearn-finance/yvaults/vault-tokens.md | 3 +++ yearn-finance/yvaults/yvault-advantages.md | 6 ++++++ 5 files changed, 18 insertions(+) diff --git a/governance/governance-process.md b/governance/governance-process.md index 38d12730..7c8d0eff 100644 --- a/governance/governance-process.md +++ b/governance/governance-process.md @@ -19,6 +19,9 @@ It is recommended to get as much feedback as possible from the various channels A YIP or Yearn Improvement Proposals is the formal vehicle for making changes to the protocol or surrounding DAO. It's a simple post detailing what you think needs to be done, why you want to do it, and how it's possible. +![](https://i.imgur.com/ZRNp2Zq.png) +*Yearn Improvement Proposals at Snapshot* + ## Previous and current YIPs - Previous: [YIP Repository](https://docs.yearn.finance/governance/yearn-improvement-proposals) - Current: [Snapshot](https://snapshot.page/#/yearn) diff --git a/resources/guides/how-to-understand-yvecrv.md b/resources/guides/how-to-understand-yvecrv.md index 2ac56a99..1f101b4e 100644 --- a/resources/guides/how-to-understand-yvecrv.md +++ b/resources/guides/how-to-understand-yvecrv.md @@ -20,6 +20,9 @@ As with all vaults, if you are depositing for the first time two transactions ar Alternatively, you can buy yveCRV directly on [Sushiswap](https://app.sushiswap.fi/swap). The contract address is [0xc5bddf9843308380375a611c18b50fb9341f502a](https://etherscan.io/address/0xc5bddf9843308380375a611c18b50fb9341f502a). +![](https://i.imgur.com/DrnPl9N.png) +*Buying yveCRV on Sushiswap* + ## What are the benefits of depositing into this vault? Depositing CRV in this vault allows you to earn: diff --git a/yearn-finance/yvaults/overview.md b/yearn-finance/yvaults/overview.md index 608a77ba..e197c0b7 100644 --- a/yearn-finance/yvaults/overview.md +++ b/yearn-finance/yvaults/overview.md @@ -4,6 +4,9 @@ [yVaults](https://yearn.finance/vaults) are like savings accounts for your crypto assets. They accept your deposit, then route it through a strategies which seek out the highest yield available in DeFi. +![](https://i.imgur.com/yXnJqsn.png) +*yVaults at yearn.finance* + ## Zap in with any asset Thanks to [Zapper](https://zapper.fi/), yVaults are extremely easy to deposit into. As long as you hold a token that can be swapped on Uniswap with less than 1% slippage, the vault will accept the token, convert it into what's required for the vault, and deposit all in the same transaction. diff --git a/yearn-finance/yvaults/vault-tokens.md b/yearn-finance/yvaults/vault-tokens.md index 6cd1dc0d..34d3d272 100644 --- a/yearn-finance/yvaults/vault-tokens.md +++ b/yearn-finance/yvaults/vault-tokens.md @@ -6,6 +6,9 @@ If your yVault generates profit, the share price of your yVault tokens will increase. This happens because there are more underlying tokens in the yVault to redeem upon withdrawal. +![](https://i.imgur.com/OtK6kAA.png) +*The yvYFI token at [Etherscan](https://etherscan.io/token/0xE14d13d8B3b85aF791b2AADD661cDBd5E6097Db1#readContract), showing its name, total assets and price per share.* + Once a user's liquidity is withdrawn from the yVault, their yVault Token will be burned. yVault Tokens are [ERC20](https://docs.ethhub.io/built-on-ethereum/erc-token-standards/erc20/), meaning they can be transferred and traded as any other common Ethereum token. ## V2 yVault Tokens diff --git a/yearn-finance/yvaults/yvault-advantages.md b/yearn-finance/yvaults/yvault-advantages.md index 519f73bb..e060175e 100644 --- a/yearn-finance/yvaults/yvault-advantages.md +++ b/yearn-finance/yvaults/yvault-advantages.md @@ -12,6 +12,9 @@ CRV is distributed continuously to users who stake certain liquidity provider to Locking CRV allows users to boost the CRV rewards they are receiving when providing liquidity in eligible pools. The amount of the boost is determined by how much CRV was locked and their relative stake in the pool. +![](https://i.imgur.com/QaMMdr7.png) +*Curve's vote-locking interface* + Using the Backscratcher yVault, Yearn is locks up a significant amount of CRV indefinitely, and distributes the boosts to various yVaults. ### Backscratcher yVault @@ -22,6 +25,9 @@ Users deposit CRV into the yVault which is locked infinitely. In return they rec Additionally, 10% of all CRV earned by Yearn Finance is deposited into Backscratcher and locked infinitely. Because of this, people who want to stake CRV will always receive a higher share of the Backscratcher yVault's revenue than staking directly through Curve. They also can earn emissions of tokens like SUSHI and PICKLE for providing liquidity. +![](https://i.imgur.com/UfCikwk.png) +*The yvBOOST-ETH vault at [yearn.finance](https://yearn.finance/vaults), which lets users receive rewards from Pickle and Sushi on top of Backscratcher earnings* + Users will never be able to withdraw their original CRV, but because of the incentives on yveCRV liquidity and the value that the token accrues from various sources of revenue, they will be able to swap it for another asset for some price. In return, control over the locked CRV's boosts is given to Yearn, and utilized throughout various yVaults. From 86ef603683c23314787c7643105c893dfe134ceb Mon Sep 17 00:00:00 2001 From: comraderoyce Date: Mon, 7 Jun 2021 04:32:10 +0000 Subject: [PATCH 58/98] Expand links section #265 (#268) --- resources/links.md | 24 +++++++++++++++++++++++- 1 file changed, 23 insertions(+), 1 deletion(-) diff --git a/resources/links.md b/resources/links.md index c6abfe25..8e0b68da 100644 --- a/resources/links.md +++ b/resources/links.md @@ -5,21 +5,29 @@ - [Discord](https://discord.yearn.finance) - [Telegram](https://t.me/yearnfinance) - [Reddit](https://www.reddit.com/r/yearn_finance/) +- [Github](https://github.com/yearn) +- [TG Price Chat](https://t.me/yearncommunity) +- [TG ANN](https://t.me/yearnupdates) ### Updates - [Twitter](https://twitter.com/iearnfinance) -- [Medium](https://medium.com/iearn) +- [Medium](https://medium.com/iearn) +- [Yearn Newsletter](https://yearn.substack.com/) +- [Weekly Governance Newsletter](https://medium.com/yearn-governance-roundup) +- [Weekly Vault Updates Newsletter](https://medium.com/yearn-state-of-the-vaults) ### Collaborate - [Github](https://github.com/yearn) - [Governance Forum](https://gov.yearn.finance) +- [Yearn Contribute](https://contribute.yearn.rocks/) ### Learn - [Learn Yearn](https://www.learnyearn.finance/) - [yCosystem](https://ycosystem.info/) +- [Yearn FAQ](https://docs.yearn.finance/faq) ### Vaults Detail Reference @@ -35,6 +43,20 @@ - [Vaults Stats Dashboard](https://explore.duneanalytics.com/public/dashboards/g0bGfgloeXBd9C18jpBjdXi5KkQjR7IXYqFRUnHk) - [Yearn API](https://vaults.finance/all) +### General Websites +- [yCosystem](https://yfi.fyi/) +- [Dune Analytics](https://duneanalytics.com/projects/yearn) +- [CoinGecko](https://www.coingecko.com/en/coins/yearn-finance) +- [Defi Market Cap](https://defimarketcap.io/protocol/yearn-vault) + +### Community Calculators +- [Feel-the-yearn](https://feel-the-yearn.app/) +- [yVault ROI Calc](https://yvault-roi.netlify.app/) +- [Yearn ROI Calc](https://yearn-roi.xyz/) +- [Yearn Party](https://yearn.party/) +- [Yieldfarming](https://yieldfarming.info/) +- [stats.finance](https://stats.finance/yearn) +- [Track a Vault](https://trackavault.com/) ### Media Resources From 8d9a05bb1df4465169474ee16e139f90e5f048c1 Mon Sep 17 00:00:00 2001 From: Mark <15344052+gonfalons@users.noreply.github.com> Date: Mon, 7 Jun 2021 11:36:46 +0700 Subject: [PATCH 59/98] Update yvault-advantages.md (#267) typo --- yearn-finance/yvaults/yvault-advantages.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/yearn-finance/yvaults/yvault-advantages.md b/yearn-finance/yvaults/yvault-advantages.md index e060175e..f9850590 100644 --- a/yearn-finance/yvaults/yvault-advantages.md +++ b/yearn-finance/yvaults/yvault-advantages.md @@ -15,7 +15,7 @@ Locking CRV allows users to boost the CRV rewards they are receiving when provid ![](https://i.imgur.com/QaMMdr7.png) *Curve's vote-locking interface* -Using the Backscratcher yVault, Yearn is locks up a significant amount of CRV indefinitely, and distributes the boosts to various yVaults. +Using the Backscratcher yVault, Yearn locks up a significant amount of CRV indefinitely, and distributes the boosts to various yVaults. ### Backscratcher yVault From fbd4b753773618bba39d8774b04291866e6c9075 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Sun, 6 Jun 2021 23:37:48 -0500 Subject: [PATCH 60/98] [DOC-17] Gov 2.0 changes (#245) * Update to gov 2.0 'Governance and Operations' details Gov 2.0 structure. YIP related content has been generalized to 'proposal' to include info on YDPs * Updated team Used only publicly available information. Will need to revise when new hires are disclosed. * Add YDP context to proposal process * Fix typos * Change team to multisig * Delete multisig * Update from Forestry.io - Updated Forestry configuration * Revert "Update from Forestry.io - Updated Forestry configuration" This reverts commit 2c2a8a9511e5ed06b2c8825d61159a98ca8ef713. * Quick fixes - Facu's dev doc requested changes - Fixed dead links in guides - Added alUSD vault * Facu's requested changes * Fix broken links in guides readme --- SUMMARY.md | 12 +- developers/code-repositories.md | 6 +- developers/deployed-contracts-registry.md | 113 ++---------------- governance/governance-and-operations.md | 95 +++++++++++++++ ...ernance-process.md => proposal-process.md} | 13 +- ...nt-proposals.md => proposal-repository.md} | 4 +- resources/guides/README.md | 8 +- resources/guides/how-to-understand-yveCRV.md | 3 + .../how-to-withdraw-from-yEarn-and-yVaults.md | 41 ------- .../how-to-withdraw-from-yearn-and-yvaults.md | 41 ------- resources/team.md | 55 --------- .../yvaults/vaults-and-strategies.md | 3 + 12 files changed, 127 insertions(+), 267 deletions(-) create mode 100644 governance/governance-and-operations.md rename governance/{governance-process.md => proposal-process.md} (85%) rename governance/{yearn-improvement-proposals.md => proposal-repository.md} (96%) delete mode 100644 resources/guides/how-to-withdraw-from-yEarn-and-yVaults.md delete mode 100644 resources/guides/how-to-withdraw-from-yearn-and-yvaults.md delete mode 100644 resources/team.md diff --git a/SUMMARY.md b/SUMMARY.md index 2f73d363..8e510a11 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -15,8 +15,9 @@ ## Governance - [YFI](governance/yfi.md) -- [Governance Process](governance/governance-process.md) -- [Yearn Improvement Proposals (YIPs)](governance/yearn-improvement-proposals.md) +- [Governance and Operations](governance/governance-and-operations.md) +- [Proposal Process](governance/proposal-process.md) +- [Proposal Repository](governance/proposal-repository.md) ## Yearn Ecosystem @@ -38,13 +39,12 @@ - [How to Make a YIP](resources/guides/how-to-make-a-yip.md) - [How to Participate in a yVault](resources/guides/how-to-participate-in-a-yvault.md) - [How to Understand CRV Vote Locking](resources/guides/how-to-understand-crv-vote-locking.md) - - [How to Understand yVault ROI](resources/guides/how-to-understand-yVault-ROI.md) - - [How to Understand yveCRV](resources/guides/how-to-understand-yveCRV.md) - - [How to Withdraw from yEarn and yVaults](resources/guides/how-to-withdraw-from-yearn-and-yvaults.md) + - [How to Understand yVault ROI](resources/guides/how-to-understand-yvault-roi.md) + - [How to Understand yveCRV](resources/guides/how-to-understand-yvecrv.md) + - [How to Understand the Hegic v2 Vault](resources/guides/how-to-understand-the-hegic-v2-vault.md) - [Links](resources/links.md) - [Security Audits](resources/audits.md) - [Financials](resources/financials.md) -- [Team](resources/team.md) - [FAQ](resources/faq.md) - [DeFi Glossary](resources/defi-glossary.md) diff --git a/developers/code-repositories.md b/developers/code-repositories.md index a31871ea..d28ab13e 100644 --- a/developers/code-repositories.md +++ b/developers/code-repositories.md @@ -17,13 +17,13 @@ ## Smart Contracts -Yearn smart contracts repo: [https://github.com/yearn/yearn-protocol](https://github.com/yearn/yearn-protocol) +Yearn smart contracts repo: [https://github.com/yearn/yearn-protocol](https://github.com/yearn/yearn-vaults) - [Controllers](https://github.com/yearn/yearn-protocol/tree/develop/contracts/controllers) - [Registries](https://github.com/yearn/yearn-protocol/tree/develop/contracts/registries) - [Vaults](https://github.com/yearn/yearn-protocol/tree/develop/contracts/vaults) -- [Strategies](https://github.com/yearn/yearn-protocol/tree/develop/contracts/strategies) -- [iToken Wrappers](https://github.com/yearn/itoken/tree/master/contracts) +- [Strategies](https://github.com/yearn/brownie-strategy-mix) +- [iToken Wrappers](https://github.com/yearn/brownie-strategie-mix) - [APR Oracle](https://github.com/yearn/apr-oracle/tree/master/contracts) - [Utils](https://github.com/yearn/yearn-protocol/tree/develop/contracts/utils) diff --git a/developers/deployed-contracts-registry.md b/developers/deployed-contracts-registry.md index df2f2539..4f09f234 100644 --- a/developers/deployed-contracts-registry.md +++ b/developers/deployed-contracts-registry.md @@ -12,114 +12,15 @@ The Yearn ecosystem is controlled by YFI token holders who submit and vote on pr | ---------------------------------------------------------------------------- | ------------------------------------------ | | [YFI](https://etherscan.io/token/0x0bc529c00c6401aef6d220be8c6ea1667f6ad93e) | 0x0bc529c00c6401aef6d220be8c6ea1667f6ad93e | -### v2 Yield Tokens -The v2 yield tokens can be used in one lender at a time. Currently being used on Curve’s Y Pool, Yearn’s yBTC pool and sUSD pool. +### WOOFY -| Token | Address | Github | -| ---------------------------------------------------------------------------------- | ------------------------------------------ | -------------------------------------------------------------------------------- | -| [yDAIv2](https://etherscan.io/address/0x16de59092dAE5CcF4A1E6439D611fd0653f0Bd01) | 0x16de59092dAE5CcF4A1E6439D611fd0653f0Bd01 | [YDAIv2.sol](https://github.com/yearn/itoken/blob/master/contracts/YDAIv2.sol) | -| [yUSDCv2](https://etherscan.io/address/0xd6aD7a6750A7593E092a9B218d66C0A814a3436e) | 0xd6aD7a6750A7593E092a9B218d66C0A814a3436e | [YUSDCv2.sol](https://github.com/yearn/itoken/blob/master/contracts/YUSDCv2.sol) | -| [yUSDTv2](https://etherscan.io/address/0x83f798e925BcD4017Eb265844FDDAbb448f1707D) | 0x83f798e925BcD4017Eb265844FDDAbb448f1707D | [YUSDTv2.sol](https://github.com/yearn/itoken/blob/master/contracts/YUSDTv2.sol) | -| [ysUSDv2](https://etherscan.io/address/0xF61718057901F84C4eEC4339EF8f0D86D2B45600) | 0xF61718057901F84C4eEC4339EF8f0D86D2B45600 | [YSUSDv2.sol](https://github.com/yearn/itoken/blob/master/contracts/YSUSDv2.sol) | -| [yTUSDv2](https://etherscan.io/address/0x73a052500105205d34daf004eab301916da8190f) | 0x73a052500105205d34daf004eab301916da8190f | [YTUSDv2.sol](https://github.com/yearn/itoken/blob/master/contracts/YTUSDv2.sol) | -| [yWBTCv2](https://etherscan.io/address/0x04Aa51bbcB46541455cCF1B8bef2ebc5d3787EC9) | 0x04Aa51bbcB46541455cCF1B8bef2ebc5d3787EC9 | [YWBTCv2.sol](https://github.com/yearn/itoken/blob/master/contracts/YWBTCv2.sol) | +YFI can be transformed into WOOFY through [Woofy Finance](https://woofy.finance/). It is effectively the same thing as YFI with a smaller denomination. The rate is 1 YFI = 1,000,000 WOOFY. -### v3 Yield Tokens - -The v3 yield tokens allow the underlying assets to be spread across multiple lenders. Currently being used on Curve’s BUSD pool. - -| Token | Address | Github | -| ---------------------------------------------------------------------------------- | ------------------------------------------ | -------------------------------------------------------------------------------- | -| [yDAIv3](https://etherscan.io/address/0xC2cB1040220768554cf699b0d863A3cd4324ce32) | 0xC2cB1040220768554cf699b0d863A3cd4324ce32 | [YDAIv3.sol](https://github.com/yearn/itoken/blob/master/contracts/YDAIv3.sol) | -| [yUSDCv3](https://etherscan.io/address/0x26EA744E5B887E5205727f55dFBE8685e3b21951) | 0x26EA744E5B887E5205727f55dFBE8685e3b21951 | [YUSDCv3.sol](https://github.com/yearn/itoken/blob/master/contracts/YUSDCv3.sol) | -| [yUSDTv3](https://etherscan.io/address/0xE6354ed5bC4b393a5Aad09f21c46E101e692d447) | 0xE6354ed5bC4b393a5Aad09f21c46E101e692d447 | [YUSDCv3.sol](https://github.com/yearn/itoken/blob/master/contracts/YUSDCv3.sol) | -| [yBUSDv3](https://etherscan.io/address/0x04bC0Ab673d88aE9dbC9DA2380cB6B79C4BCa9aE) | 0x04bC0Ab673d88aE9dbC9DA2380cB6B79C4BCa9aE | [YBUSDv3.sol](https://github.com/yearn/itoken/blob/master/contracts/YBUSDv3.sol) | - -## Vault Contracts - -Vaults follow unique strategies that are designed to maximize yield of the deposited asset and minimize risk. The vaults are maintained by a `Controller` which oversees the strategy execution. Strategies' generated profits are used to buy respective vault underlying asset. - -The `Controller` contract can be found [here](https://etherscan.io/address/0x9e65ad11b299ca0abefc2799ddb6314ef2d91080#code) and the source code can be found [here](https://github.com/yearn/yearn-protocol/blob/develop/contracts/controllers/Controller.sol). - -### Vaults - -| Vault | Address | GitHub | -| ------------------------------------------------------------------------------------------------- | ------------------------------------------ | ---------------------------------------------------------------------------------------------- | -| [WETH](https://etherscan.io/address/0xe1237aa7f535b0cc33fd973d66cbf830354d16c7) | 0xe1237aa7f535b0cc33fd973d66cbf830354d16c7 | [yWETH.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yWETH.sol) | -| [YFI](https://etherscan.io/address/0xba2e7fed597fd0e3e70f5130bcdbbfe06bb94fe1) | 0xba2e7fed597fd0e3e70f5130bcdbbfe06bb94fe1 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [curve.fi/3pool LP](https://etherscan.io/address/0x9cA85572E6A3EbF24dEDd195623F188735A5179f#code) | 0x9cA85572E6A3EbF24dEDd195623F188735A5179f | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [curve.fi/y LP](https://etherscan.io/address/0x5dbcf33d8c2e976c6b560249878e6f1491bca25c) | 0x5dbcf33d8c2e976c6b560249878e6f1491bca25c | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [curve.fi/busd LP](https://etherscan.io/address/0x2994529c0652d127b7842094103715ec5299bbed) | 0x2994529c0652d127b7842094103715ec5299bbed | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [curve.fi/sbtc LP](https://etherscan.io/address/0x7ff566e1d69deff32a7b244ae7276b9f90e9d0f6) | 0x7ff566e1d69deff32a7b244ae7276b9f90e9d0f6 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [DAI](https://etherscan.io/address/0xacd43e627e64355f1861cec6d3a6688b31a6f952) | 0xacd43e627e64355f1861cec6d3a6688b31a6f952 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [TUSD](https://etherscan.io/address/0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a) | 0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [USDC](https://etherscan.io/address/0x597ad1e0c13bfe8025993d9e79c69e1c0233522e) | 0x597ad1e0c13bfe8025993d9e79c69e1c0233522e | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [USDT](https://etherscan.io/address/0x2f08119c6f07c006695e079aafc638b8789faf18) | 0x2f08119c6f07c006695e079aafc638b8789faf18 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [GUSD](https://etherscan.io/address/0xec0d8d3ed5477106c6d4ea27d90a60e594693c90) | 0xec0d8d3ed5477106c6d4ea27d90a60e594693c90 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [curve.fi/compound LP](https://etherscan.io/address/0x629c759d1e83efbf63d84eb3868b564d9521c129) | 0x629c759D1E83eFbF63d84eb3868B564d9521C129 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | -| [curve.fi/mUSD LP](https://etherscan.io/address/0x1AEf73d49Dedc4b1778d0706583995958Dc862e6) | 0x1AEf73d49Dedc4b1778d0706583995958Dc862e6 | [yVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yVault.sol) | - -### Strategies - -| Strategy | Address | GitHub | Vault | -| ---------------------------------------------------------------------------------------------------------- | ------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------- | -| [StrategyCurve3CrvVoterProxy](https://etherscan.io/address/0xC59601F0CC49baa266891b7fc63d2D5FE097A79D) | 0xC59601F0CC49baa266891b7fc63d2D5FE097A79D | [StrategyCurve3CrvVoterProxy.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyCurve3CrvVoterProxy.sol) | [curve.fi/3pool LP](https://etherscan.io/address/0x9ca85572e6a3ebf24dedd195623f188735a5179f) | -| [StrategyMKRVaultDAIDelegate](https://etherscan.io/address/0x932fc4fd0eee66f22f1e23fba74d7058391c0b15) | 0x932fc4fd0eee66f22f1e23fba74d7058391c0b15 | [StrategyMKRVaultDAIDelegate.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyMKRVaultDAIDelegate.sol) | [WETH](https://etherscan.io/address/0xe1237aa7f535b0cc33fd973d66cbf830354d16c7) | -| [StrategyYFIGovernance](https://etherscan.io/address/0x395f93350d5102b6139abfc84a7d6ee70488797c) | 0x395f93350d5102b6139abfc84a7d6ee70488797c | [StrategyYFIGovernance.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyYFIGovernance.sol) | [YFI](https://etherscan.io/address/0xba2e7fed597fd0e3e70f5130bcdbbfe06bb94fe1) | -| [StrategyCurveYCRVVoter](https://etherscan.io/address/0xc999fb87aca383a63d804a575396f65a55aa5ac8) | 0xc999fb87aca383a63d804a575396f65a55aa5ac8 | [StrategyCurveYCRVVoter.sol](https://github.com/yearn/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYCRVVoter.sol) | [curve.fi/y LP](https://etherscan.io/address/0x5dbcf33d8c2e976c6b560249878e6f1491bca25c) | -| [StrategyCurveYBUSD](https://etherscan.io/address/0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9) | 0xb15ee8e74dac2d77f9d1080b32b0f3562954aee9 | [StrategyCurveYBUSD.sol](https://github.com/yearn/yearn-protocol/blob/master/contracts/strategies/StrategyCurveYBUSD.sol) | [curve.fi/busd LP](https://etherscan.io/address/0x2994529c0652d127b7842094103715ec5299bbed) | -| [StrategyCurveSBTC](https://etherscan.io/address/0x4feeaeced575239b46d70b50e13532ecb62e4ea8) | 0x4feeaeced575239b46d70b50e13532ecb62e4ea8 | [StrategyCurveSBTC.sol](https://github.com/yearn/yearn-protocol/blob/master/contracts/strategies/StrategyCurveSBTC.sol) | [curve.fi/sbtc LP](https://etherscan.io/address/0x7ff566e1d69deff32a7b244ae7276b9f90e9d0f6) | -| [StrategyDAICurve](https://etherscan.io/address/0xaa880345a3147a1fc6889080401c791813ed08dc) | 0xaa880345a3147a1fc6889080401c791813ed08dc | [StrategyDAICurve.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyDAICurve.sol) | [DAI](https://etherscan.io/address/0xacd43e627e64355f1861cec6d3a6688b31a6f952) | -| [StrategyTUSDypool](https://etherscan.io/address/0xe3a711987612bfd1dafa076506f3793c78d81558) | 0xe3a711987612bfd1dafa076506f3793c78d81558 | [StrategyTUSDypool.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyTUSDypool.sol) | [TUSD](https://etherscan.io/address/0x37d19d1c4e1fa9dc47bd1ea12f742a0887eda74a) | -| [StrategyUSDC3pool](https://etherscan.io/address/0x4720515963a9d40ca10b1ade806c1291e6c9a86d) | 0x4720515963a9d40ca10b1ade806c1291e6c9a86d | [StrategyUSDC3pool.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyUSDC3pool.sol) | [USDC](https://etherscan.io/address/0x597ad1e0c13bfe8025993d9e79c69e1c0233522e) | -| [StrategyUSDT3pool](https://etherscan.io/address/0xc7e437033d849474074429cbe8077c971ea2a852) | 0xc7e437033d849474074429cbe8077c971ea2a852 | [StrategyUSDT3pool.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyUSDT3pool.sol) | [USDT](https://etherscan.io/address/0x2f08119c6f07c006695e079aafc638b8789faf18) | -| [StrategyCurveCompoundVoterProxy](https://etherscan.io/address/0x530da5aef3c8f9ccbc75c97c182d6ee2284b643f) | 0x530da5aef3c8f9ccbc75c97c182d6ee2284b643f | [StrategyCurveCompoundVoterProxy.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyCurveCompoundVoterProxy.sol) | [curve.fi/compound LP](https://etherscan.io/address/0x845838df265dcd2c412a1dc9e959c7d08537f8a2) | -| [StrategyCurvemUSDVoterProxy](https://etherscan.io/address/0xBA0c07BBE9C22a1ee33FE988Ea3763f21D0909a0) | 0xBA0c07BBE9C22a1ee33FE988Ea3763f21D0909a0 | [StrategyCurvemUSDVoterProxy.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyCurvemUSDVoterProxy.sol) | [curve.fi/mUSD LP](https://etherscan.io/address/0x1aef73d49dedc4b1778d0706583995958dc862e6) | - -## Delegated Vault Contracts - -Volatile assets can also participate in yield farming strategies as part of the Delegated Vaults. Currently, there is only one Delegated Vault: aLINK. The `Controller` deposits LINK into AAVE and borrows stable coins \(USDC\). The initial health factor of these loans is always above 4, and if the health factor drops below 4 at any time the `Controller` repays a portion of the debt in order to maintain a health factor above 4. - -The stable coins borrowed \(e.g., USDC, DAI, USDT, etc.\) depend on the strategy selected by the `Controller`. After obtaining stable coins the `Controller` will deposit them into one of the yVaults identified above. - -The aLINK vault uses the `StrategyControllerV2` [contract](https://etherscan.io/address/0x2be5d998c95de70d9a38b3d78e49751f10f9e88b#code). The source code for `StrategyControllerV2` is [here](https://github.com/yearn/vaults/blob/master/contracts/controllers/StrategyControllerV2.sol). - -| Strategy | Strategy | GitHub | -| -------------------------------------------------------------------------------------------- | ------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------ | -| [StrategyVaultUSDC](https://etherscan.io/address/0x25faca21dd2ad7edb3a027d543e617496820d8d6) | 0x25faca21dd2ad7edb3a027d543e617496820d8d6 | [StrategyVaultUSDC.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/strategies/StrategyVaultUSDC.sol) | - -| Vault | Address | GitHub | -| -------------------------------------------------------------------------------- | ------------------------------------------ | ---------------------------------------------------------------------------------------------------------------- | -| [aLINK](https://etherscan.io/address/0x29e240cfd7946ba20895a7a02edb25c210f9f324) | 0x29e240cfd7946ba20895a7a02edb25c210f9f324 | [yDelegatedVault.sol](https://github.com/yearn/yearn-protocol/blob/develop/contracts/vaults/yDelegatedVault.sol) | - -## Governance Contracts - -YFI holders govern the Yearn ecosystem and are eligible to receive a portion of protocol profits. Therefore, YFI represents a right to govern the platform and a claim on earnings. Profits are obtained from each of Yearn's products. In order to claim profits, YFI holders stake their tokens into the Governance contract. - -| Contract | Status | Address | -| ---------------------------------------------------------------------------------------------------------------- | ------ | ------------------------------------------ | -| [Governance Staking \(v2\)](https://etherscan.io/address/0xba37b002abafdd8e89a1995da52740bbc013d992#code) | Live | 0xba37b002abafdd8e89a1995da52740bbc013d992 | -| [YearnGovernance \(Balancer v1\)](https://etherscan.io/address/0x3a22df48d84957f907e67f4313e3d43179040d6e#code) | Old | 0x3a22df48d84957f907e67f4313e3d43179040d6e | -| [YearnRewards \(Yearn v1\)](https://etherscan.io/address/0x0001fb050fe7312791bf6475b96569d83f695c9f#code) | Old | 0x0001fb050fe7312791bf6475b96569d83f695c9f | -| [YearnRewards \(Balancer v1\)](https://etherscan.io/address/0x033e52f513f9b98e129381c6708f9faa2dee5db5#code) | Old | 0x033e52f513f9b98e129381c6708f9faa2dee5db5 | -| [YearnRewards \(Gov. Staking v1\)](https://etherscan.io/address/0xb01419e74d8a2abb1bbad82925b19c36c191a701#code) | Old | 0xb01419e74d8a2abb1bbad82925b19c36c191a701 | - -## Status and Info Contracts - -| Utility | Summary | -| ------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| [YRegistry](https://etherscan.io/address/0x3ee41c098f9666ed2ea246f4d2558010e59d63a0#code) | The Vault Registry is the single source of truth for active Yearn vaults. The registry allows users to query for active Yearn vaults and vault metadata \(details [here](https://hackmd.io/JDWZ6BAuSmm-VRQRp-bZXw#Vault-Registry-)\). | -| [UniswapROI](https://etherscan.io/address/0xd04ca0ae1cd8085438fdd8c22a76246f315c2687#code) | On-chain uniswap pool ROI calculator | -| [APROracle](https://etherscan.io/address/0x97ff4a1b787ade6b94cca95b61f79417c673331d#code) | Allows on-chain rate comparison between Compound, Fulcrum, Aave, and dYdX. | -| [UniswapAPR](https://etherscan.io/address/0x4c70D89A4681b2151F56Dc2c3FD751aBb9CE3D95#code) | An on-chain uniswap pool APR calculator. It calculates all values in ETH adjusted for the last year. | -| [IEarnAPR](https://etherscan.io/address/0x9cad8ab10daa9af1a9d2b878541f41b697268eec#code) | Contract for on-chain APR decision trees between Compound, Fulcrum, Aave, and dYdX. | -| [IEarnManager](https://etherscan.io/address/0x318135fbd0b40d48fcef431ccdf6c7926450edfb#code) | On-chain stateless execution. Recommendations based on IearnAPR. | -| [APRWithPoolOracle](https://etherscan.io/address/0xAE8F37F0e8AD690486bFA2495113d7E94B7a7Ba6#code) | APR used for stateless `recommend()` function. Can be used to change the recommended provider. | -| [IEarnAPRWithPool](https://etherscan.io/address/0xcD5F61c392B61F440991DEf98FF6Af07FC6900D4#code) | APR used for stateless `recommend()` function. Can be used to change the recommended provider. | +| Token | Address | +| ---------------------------------------------------------------------------- | ------------------------------------------ | +| [WOOFY](https://etherscan.io/token/0xd0660cd418a64a1d44e9214ad8e459324d8157f1)| 0xd0660cd418a64a1d44e9214ad8e459324d8157f1 | -## Utility Contracts +## V2 Registry -| Utility | Address | -| --------------------------------------------------------------------------------------------- | ------------------------------------------ | -| [Curve's yPool](https://etherscan.io/address/0xdF5e0e81Dff6FAF3A7e52BA697820c5e32D806A8#code) | 0xdF5e0e81Dff6FAF3A7e52BA697820c5e32D806A8 | +The Vault Registry is the single source of truth for active Yearn vaults. The registry allows users to query for active Yearn vaults and vault metadata. For info on yield tokens, vault contracts, strategy contracts, and vault statuses or info, check the [v2.registry.ychad.eth](https://etherscan.io/address/0xfeb4acf3df3cdea7399794d0869ef76a6efaff52) contract. diff --git a/governance/governance-and-operations.md b/governance/governance-and-operations.md new file mode 100644 index 00000000..1448cdc4 --- /dev/null +++ b/governance/governance-and-operations.md @@ -0,0 +1,95 @@ +# Governance and Operations + +Since [YIP-61: Governance 2.0](https://gov.yearn.finance/t/yip-61-governance-2-0/10460) passed on April 25th, 2021, yearn began the transition into a **multi-DAO** structure, managed by **constrained delegation**. This approach allows protocol development to not be stiffened by bureaucracy while maintaining a sufficient level of decentralization. + +Multi-DAO refers to the fluid number of decentralized autonomous organizations (DAOs) that contribute to the protocol in some unique way. These independent groups consist of YFI holders, yTeams and the Multisig. + +- **YFI holders** vote for changes to the protocol or the protocols governance structure +- **yTeams** focus on specific aspects of the protocol or relevant operations +- **Multisig** members execute or veto any on-chain decisions + +Token holders have ultimate say over what yTeams exist, who is part of the Multisig, and the limitations of each group's operational control. The term 'constrained delgation' originates from token holders delegating specific powers to various groups that build and manage yearn. + +A simplified flow of governance would look like this: + + 1. YFI holders create, destroy and define limitations of yTeams + 2. yTeam notifies yTx of a decision + 3. yTx creates a delegated transaction and send it to the Multisig + 4. Multisig executes or vetos the transaction + +## DAO Responsibilities + +![](https://i.imgur.com/IDysF5O.png) + +### Token Holders + +it is the [YFI token](https://docs.yearn.finance/governance/yfi) holder's duty to create and vote for proposals that improve the protocol. + +| Proposals | Descriptions | +|-----------|--------------| +|Yearn Improvement Proposal (YIP)|A proposal to execute on any power delegated to YFI holders or outside the scope of enumerated powers| +|Yearn Delegation Proposal (YDP)|A proposal to change where any discrete decision-making power is delegated| +|Yearn Signaling Proposal (YSP)|A non-binding proposal to signal community feelings or intent on any issue| + +Specifically, these proposals allow token holders to make the following decisions: + +| Power | Description | +|-------|-------------| +|Manage Powers|YFI holders can vote to create, assign, or revoke discrete powers to or from yTeams| +|Change YFI Token Contract|Any interaction with the YFI token contract, such as to mint YFI or burn the minting keys, remains under the control of YFI holders.| +|Set Fees|Set the standard fee structures in the Yearn Protocol| +|Change Multisig Signers|As the Multisig will continue to hold critical powers over the near term, only YFI holders can vote to change its signers| +|Ratify yTeams|Formally ratify or deratify yTeams to control which yTeams can hold delegated powers| +|Change yOps Signers|As yOps has the power to change signers of other yTeams, this is a special power to change the signers of yOps| +|Spend Treasury Funds|Spend funds from the treasury| +|YIP Power|YFI Holders have the power to propose a YIP on anything not already delegated| +### yTeams + +Each yTeam has an objective and discrete powers which are defined by token holders. They can be broken further into membership pools, which are separate groups of contributors working towards similar goals as the overarching team. Additionally, one membership pool can bet a part of multiple yTeams. + +| yTeam | Objective | Membership Pool | +|-------|-----------|-----------------| +|yGuard|Protect the vaults|YFI Protocol Dev, YFI Strategists, YFI Mechanics, YFI Secret Admirers| +|yBrain|Manage the strats|YFI Strategists| +|yDev|Manage the protocol|YFI Protocol Dev| +|yPeople|Curate the team|YFI Compensation Working Group, YFI Advisors| +|yBudget|Spend money well|YFI Finances, YFI Advisors| +|yFarm|Grow the treasury|YFI Secret Admirers, YFI Secret Entrance| +|yTx|Write transactions|YFI Doers| +|yOps|Coordinate contributors|YFI Ops| + +Each yTeam is assigned specific decision-making powers, defined by YIP-61: + +| yTeam | Power | Description | +|-------|-------|-------------| +|yGuard|Emergency Powers|Immediately intervene in case of attack or bug to shutdown or rollback strategies or vaults| +|yBrain|Manage Strategies|Activate, deactivate, tune, and maintain strategies| +|yDev|Define Yearn Protocol|Decide what code is considered part of yearn and what isn’t| +|yDev|Manage Protocol|Maintain and improve the Yearn Protocol| +|yDev|Add Strategies|Add new strategies to vaults| +|yTx|Delegate Transactions|Create delegated transactions for the multisig to sign and execute| +|yPeople|Pay Team|Create, deploy, modify, or terminate Yearn compensation packages| +|yBudget|Set Budgets|Create budgets for coordinape, grants, hiring, operations, or other workstreams| +|yFarm|Farm Treasury|Farm with the treasury and make decisions on airdrops| +|yOps|Ratify yTeam Signers|Formally approve or remove signers for each yTeam| + +### Multisig + +Decisions issued by yTeams will be executed on-chain by the Multisig until a more decentralized system is approved for implimentation. In the mean time, the [Multisig](https://docs.yearn.finance/resources/team#multisig) controls the following: + + +| Power | Description | +|-------|-------------| +|Execution Power|The power to execute decisions made by YFI holders and yTeams on-chain| +|Veto Power|This power allows the Multisig to veto any decision and ideally should not be needed| +|Transitionary Power|A temporary power enabling the Multisig to operate under the mandate of YIP-41 until the set of decision-making powers covers all needed transactions| + + +## Future Implementations + +Yearn is continuously paving the way towards an ideal balance of DAO decentralization and productivity. The current phase of efforts impliment changes mostly on the social layer, and in the future we will be moving towards software implementations such as: + +- Multisig consensus mechanisms that allows each yTeam to have execution power +- Move from proxy voting to on-chain voting +- tokenize decision-making powers as NFTs +- Utilize [Coordinape](https://coordinape.com/) for things like budget allocation and compensation \ No newline at end of file diff --git a/governance/governance-process.md b/governance/proposal-process.md similarity index 85% rename from governance/governance-process.md rename to governance/proposal-process.md index 7c8d0eff..2d55aad2 100644 --- a/governance/governance-process.md +++ b/governance/proposal-process.md @@ -1,4 +1,4 @@ -# Governance Process +# Proposal Process The Yearn ecosystem is controlled by YFI token holders who submit and vote on off-chain proposals that govern the ecosystem. Proposals that generate a majority support (>50% of the vote) are implemented by a 9 member multi-signature wallet. @@ -15,24 +15,23 @@ It is recommended to get as much feedback as possible from the various channels # Proposal -## Yearn Improvement Proposals (YIPs) +## Types of proposals - A YIP or Yearn Improvement Proposals is the formal vehicle for making changes to the protocol or surrounding DAO. It's a simple post detailing what you think needs to be done, why you want to do it, and how it's possible. +**Yearn Improvement Proposals** (YIPs) are an all-encompassing vehicle for exercising power that token holders are granted. After [YIP-61](https://gov.yearn.finance/t/yip-61-governance-2-0/10460), **Yearn Delegation Proposals** (YDPs) were introduced, which allow token holders to change where any discrete decision-making power is delegated. ![](https://i.imgur.com/ZRNp2Zq.png) *Yearn Improvement Proposals at Snapshot* -## Previous and current YIPs -- Previous: [YIP Repository](https://docs.yearn.finance/governance/yearn-improvement-proposals) +### Previous and current proposals +- Previous: [Proposal Repository](https://docs.yearn.finance/governance/yearn-improvement-proposals) - Current: [Snapshot](https://snapshot.page/#/yearn) -## Requirements to pass YIP +### Requirements to pass proposals - 3 day discussion on the [forum](https://gov.yearn.finance/) - At least 25% vote 'for' the change - 1 YFI in possession to submit to snapshot - 5 day [snapshot](https://snapshot.org/#/ybaby.eth) with over 50% passing votes - ## Making a proposal Anyone can post a proposal on the forum for discussion within the community. If it's promoted to off-chain votation (via [Snapshot](https://snapshot.page/#/yearn)), only someone holding 1 YFI can submit it to Snapshot. In case your proposal made it to off-chain votation and you don't have enough YFI, mods will help you. diff --git a/governance/yearn-improvement-proposals.md b/governance/proposal-repository.md similarity index 96% rename from governance/yearn-improvement-proposals.md rename to governance/proposal-repository.md index 4b6e887c..4abc325c 100644 --- a/governance/yearn-improvement-proposals.md +++ b/governance/proposal-repository.md @@ -1,6 +1,6 @@ -# Yearn Improvement Proposals +# Proposal Repository -Yearn Improvement Proposals (YIPs) define standards that governance has agreed on or is considering implementing. +Yearn Improvement Propsoals (YIPs), Yearn Delegaiton Proposals (YDPs) and Yearn Signaling Proposals (YSPs) are all tools that token holders use to maintain and grow the protocol. ## Approved diff --git a/resources/guides/README.md b/resources/guides/README.md index 7b69f59b..8592fa15 100644 --- a/resources/guides/README.md +++ b/resources/guides/README.md @@ -4,16 +4,12 @@ {% page-ref page="how-to-make-a-yip.md" %} -{% page-ref page="how-to-mint-yusd.md" %} - {% page-ref page="how-to-participate-in-a-yvault.md" %} {% page-ref page="how-to-understand-crv-vote-locking.md" %} {% page-ref page="how-to-understand-yvault-roi.md" %} -{% page-ref page="how-to-understand-yveCRV.md" %} - -{% page-ref page="how-to-understand-the-Hegic-v2-vault.md" %} +{% page-ref page="how-to-understand-yvecrv.md" %} -{% page-ref page="how-to-withdraw-from-yEarn-and-yVaults.md" %} +{% page-ref page="how-to-understand-the-hegic-v2-vault.md" %} diff --git a/resources/guides/how-to-understand-yveCRV.md b/resources/guides/how-to-understand-yveCRV.md index 2ac56a99..1f101b4e 100644 --- a/resources/guides/how-to-understand-yveCRV.md +++ b/resources/guides/how-to-understand-yveCRV.md @@ -20,6 +20,9 @@ As with all vaults, if you are depositing for the first time two transactions ar Alternatively, you can buy yveCRV directly on [Sushiswap](https://app.sushiswap.fi/swap). The contract address is [0xc5bddf9843308380375a611c18b50fb9341f502a](https://etherscan.io/address/0xc5bddf9843308380375a611c18b50fb9341f502a). +![](https://i.imgur.com/DrnPl9N.png) +*Buying yveCRV on Sushiswap* + ## What are the benefits of depositing into this vault? Depositing CRV in this vault allows you to earn: diff --git a/resources/guides/how-to-withdraw-from-yEarn-and-yVaults.md b/resources/guides/how-to-withdraw-from-yEarn-and-yVaults.md deleted file mode 100644 index 36fb0f9b..00000000 --- a/resources/guides/how-to-withdraw-from-yEarn-and-yVaults.md +++ /dev/null @@ -1,41 +0,0 @@ -# How To Withdraw from yEarn and yVaults - -This is a simple process similar to sending a transaction with your wallet. You will need to define an amount and approve the transaction. - -Remember to check the gas fees to ensure your transaction will not fail and you are aware of the transaction costs. - -For the purpose of this guide, we will use the [curve.fi/y LP](https://www.curve.fi/iearn/) yVault as an example. - -## Visual Walkthrough - -1. Go to [Vaults page](https://yearn.finance/vaults) and click on “Connect your wallet”. - * Once you've connected your wallet, the website will display the balance you have deposited in each vault. - * Scroll down through the page and click on the yVault you want to withdraw your funds from. - -![](https://i.imgur.com/DzylU6s.png) - -1. Enter the amount you wish to withdraw: - -![](https://i.imgur.com/69A6y2Q.png) - -* You can choose from pre-defined percentages of your available balance, or enter a specific amount Alternatively, you can click on "Withdraw All" to trigger your wallet to start the transaction approval process for the full available amount in just one click. -* Complete the transaction: - * Click the Withdraw button, approve the transaction in your wallet, and wait for the transaction to complete successfully. - * Once completed, your wallet should contain your tokens. - * Refreshing the Yearn vaults page, the yVault should be displaying updated values accordingly. -* In your wallet you will then have received: - * The unwrapped token you originally deposited \(in this example DAI\). - * The actual token amount received may differ from the amount displayed in the UI, due to the 0.5% withdrawal fee which may be applied. - -### WAIT! What is this 0.5% fee? - -* Andre explains it pretty well [here](https://www.youtube.com/watch?v=bdC3rNDChbw&feature=youtu.be&t=637) and [here](https://www.youtube.com/watch?v=bdC3rNDChbw&feature=youtu.be&t=1254). -* The 0.5% withdrawal fee is only applied to certain vaults, and not to all withdrawals from those vaults. -* There is a "buffer" \(idle\) fund inside these vaults. This buffer is used to for efficient handling of smaller sized withdrawals: - * If your withdrawal is smaller than the vault's current buffer, then your tokens will come from the buffer inside the vault, and no fee will be applied. - * If your withdrawal is larger than the buffer, then the vault's strategy will be required to request funds from the Strategy in order to perform the withdrawal. In this case, the 0.5% withdrawal fee is applied. - * Also see: [How to calculate the current vault's buffer](https://docs.yearn.finance/faq#what-are-the-fees) \(idle funds\). -* When the withdrawal fee is applied, the complexity of the transaction is larger, which has an impact on gas used. This may result in different gas fees. As a reference, below is a table with the estimated gas cost associated with withdrawing from vaults as per the time of this writing: - -![](https://i.imgur.com/ZN15p1S.png) - diff --git a/resources/guides/how-to-withdraw-from-yearn-and-yvaults.md b/resources/guides/how-to-withdraw-from-yearn-and-yvaults.md deleted file mode 100644 index 36fb0f9b..00000000 --- a/resources/guides/how-to-withdraw-from-yearn-and-yvaults.md +++ /dev/null @@ -1,41 +0,0 @@ -# How To Withdraw from yEarn and yVaults - -This is a simple process similar to sending a transaction with your wallet. You will need to define an amount and approve the transaction. - -Remember to check the gas fees to ensure your transaction will not fail and you are aware of the transaction costs. - -For the purpose of this guide, we will use the [curve.fi/y LP](https://www.curve.fi/iearn/) yVault as an example. - -## Visual Walkthrough - -1. Go to [Vaults page](https://yearn.finance/vaults) and click on “Connect your wallet”. - * Once you've connected your wallet, the website will display the balance you have deposited in each vault. - * Scroll down through the page and click on the yVault you want to withdraw your funds from. - -![](https://i.imgur.com/DzylU6s.png) - -1. Enter the amount you wish to withdraw: - -![](https://i.imgur.com/69A6y2Q.png) - -* You can choose from pre-defined percentages of your available balance, or enter a specific amount Alternatively, you can click on "Withdraw All" to trigger your wallet to start the transaction approval process for the full available amount in just one click. -* Complete the transaction: - * Click the Withdraw button, approve the transaction in your wallet, and wait for the transaction to complete successfully. - * Once completed, your wallet should contain your tokens. - * Refreshing the Yearn vaults page, the yVault should be displaying updated values accordingly. -* In your wallet you will then have received: - * The unwrapped token you originally deposited \(in this example DAI\). - * The actual token amount received may differ from the amount displayed in the UI, due to the 0.5% withdrawal fee which may be applied. - -### WAIT! What is this 0.5% fee? - -* Andre explains it pretty well [here](https://www.youtube.com/watch?v=bdC3rNDChbw&feature=youtu.be&t=637) and [here](https://www.youtube.com/watch?v=bdC3rNDChbw&feature=youtu.be&t=1254). -* The 0.5% withdrawal fee is only applied to certain vaults, and not to all withdrawals from those vaults. -* There is a "buffer" \(idle\) fund inside these vaults. This buffer is used to for efficient handling of smaller sized withdrawals: - * If your withdrawal is smaller than the vault's current buffer, then your tokens will come from the buffer inside the vault, and no fee will be applied. - * If your withdrawal is larger than the buffer, then the vault's strategy will be required to request funds from the Strategy in order to perform the withdrawal. In this case, the 0.5% withdrawal fee is applied. - * Also see: [How to calculate the current vault's buffer](https://docs.yearn.finance/faq#what-are-the-fees) \(idle funds\). -* When the withdrawal fee is applied, the complexity of the transaction is larger, which has an impact on gas used. This may result in different gas fees. As a reference, below is a table with the estimated gas cost associated with withdrawing from vaults as per the time of this writing: - -![](https://i.imgur.com/ZN15p1S.png) - diff --git a/resources/team.md b/resources/team.md deleted file mode 100644 index fdd28b27..00000000 --- a/resources/team.md +++ /dev/null @@ -1,55 +0,0 @@ -# Team - -## Ops - -| Team Member | Twitter | Github | -| :---------------------------------------------------------- | :-------------------------------------------------- | :------------------------------------------------- | -| [@banteg](https://gov.yearn.finance/u/banteg) | [@bantg](https://twitter.com/bantg) | [@banteg](https://github.com/banteg) | -| [@milkyklim](https://gov.yearn.finance/u/milkyklim) | [@milkyklim](https://twitter.com/milkyklim) | [@milkyklim](https://github.com/milkyklim) | -| [@tracheopteryx](https://gov.yearn.finance/u/tracheopteryx) | [@tracheopteryx](https://twitter.com/tracheopteryx) | [@tracheopteryx](https://github.com/tracheopteryx) | - -## Multisig - -|Team Member| Twitter| Address| -|-----------|--------|-------| -|Alexey Karpenko|[@kaplansky1](https://twitter.com/kaplansky1/status/1285427247286046725)|0x74630370197b4c4795bFEeF6645ee14F8cf8997D| -|Daryl Lau|[@daryllautk](https://twitter.com/Daryllautk/status/1285434908383444992)|0x99BC02c239025E431D5741cC1DbA8CE77fc51CE3| -|devops199fan|[@devops199fan](https://twitter.com/devops199fan/status/1285430347954622464)|0x48f2bd7513da5Bb9F7BfD54Ea37c41650Fd5f3a3| -|Joe Mahon|[@Substreight](https://twitter.com/Substreight/status/1299780260737630209)|0x50B0C406a5C1fC492F84c3F3D4552391cF4672f2| -|Tarun Chitra|[@gauntletnetwork](https://twitter.com/gauntletnetwork/status/1299778153674616833)|0x6626593c237f530d15ae9980a95ef938ac15c35c| -|Mariano Conti|[@nanexcool](https://twitter.com/nanexcool)|0x6F2A8Ee9452ba7d336b3fba03caC27f7818AeAD6| -|Vasiliy Shapovalov|[@_vshapovalov](https://twitter.com/_vshapovalov/status/1299799139635679232)|0x6E83d6f57012D74e0F131753f8B5Ab557824507D| -|Banteg|[@bantg](https://twitter.com/bantg/status/1285426492906909696)|0x0035Fc5208eF989c28d47e552E92b0C507D2B318| -|Milkyklim|[@milkyklim](https://milkyklim.keybase.pub/yearn-social-proof.txt)|0x0Cec743b8CE4Ef8802cAc0e5df18a180ed8402A7| - - - - - -## Protocol and Development - -| Team Member | Twitter | Github | -| :-------------------------------------------------------- | :------------------------------------------------------ | :--------------------------------------------- | -| [@andre.cronje](https://gov.yearn.finance/u/andre.cronje) | [@AndreCronjeTech](https://twitter.com/andrecronjetech) | [@andrecronje](https://github.com/andrecronje) | -| [@doug](https://gov.yearn.finance/u/doug) | [@doug_storming](https://twitter.com/doug_storming) | [@dougstorm](https://github.com/dougstorm) | -| [@fubuloubu](https://gov.yearn.finance/u/fubuloubu) | [@fubuloubu](https://twitter.com/fubuloubu) | [@fubuloubu](https://github.com/fubuloubu) | -| [@lbertenasco](https://gov.yearn.finance/u/lbertenasco) | [@lbertenasco](https://twitter.com/lbertenasco) | [@lbertenasco](https://github.com/lbertenasco) | -| [@x48](https://gov.yearn.finance/u/x48) | [@x48_crypto](https://twitter.com/x48_crypto) | [@x48-crypto](https://github.com/x48-crypto/) | - -## Academic "Public Good" - -| Team Member | Twitter | Github | -| :------------------------------------------------ | :------ | :--------------------------------------- | -| [@orbxball](https://gov.yearn.finance/u/orbxball) | N/A | [@orbxball](https://github.com/orbxball) | - -## Communications - -| Team Member | Twitter | Github | -| :------------------------------------------------ | :---------------------------------------- | :------------------------------------------- | -| [@franklin](https://gov.yearn.finance/u/franklin) | [@DeFiGod1](https://twitter.com/DeFiGod1) | N/A | -| [@fameal](https://gov.yearn.finance/u/fameal) | [@fameal](https://twitter.com/fameal) | [@fameal](https://github.com/fameal) | -| [@Dark](https://gov.yearn.finance/u/dark) | N/A | [@DarkGhost7](https://github.com/DarkGhost7) | - -## Community Grants - -In addition to the team members above, Yearn Finance also rewards community contributions. See [Announcements](https://gov.yearn.finance/c/announcement/14) for grants awarded to team members. diff --git a/yearn-finance/yvaults/vaults-and-strategies.md b/yearn-finance/yvaults/vaults-and-strategies.md index 08719ef3..ac7836f2 100644 --- a/yearn-finance/yvaults/vaults-and-strategies.md +++ b/yearn-finance/yvaults/vaults-and-strategies.md @@ -2,6 +2,8 @@ After depositing, your funds first go to the vault contract and then are deployed to one or more strategy contracts. Guardians and strategists monitor deposits in order ensure optimal returns and to be available during critical situations. +Detailed information on the vaults and their strategies can be found at [The Vaults at Yearn](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3). + ## Single Asset Vaults | Vault Name | Vault Contract | Strategy Contract | @@ -47,6 +49,7 @@ After depositing, your funds first go to the vault contract and then are deploye |3Crv|[yearn Curve.fi DAI/USDC/USDT](https://etherscan.io/address/0x9cA85572E6A3EbF24dEDd195623F188735A5179f#code)|[StrategyCurve3CrvVoterProxy](https://etherscan.io/address/0xC59601F0CC49baa266891b7fc63d2D5FE097A79D#code)| |crvEURS|[yearn Curve.fi EURS/sEUR](https://etherscan.io/address/0x98B058b2CBacF5E99bC7012DF757ea7CFEbd35BC#code)|[StrategyCurveEURVoterProxy](https://etherscan.io/address/0x22422825e2dFf23f645b04A3f89190B69f174659#code)| |crvHBTC|[yearn Curve.fi hBTC/wBTC](https://etherscan.io/token/0x46AFc2dfBd1ea0c0760CAD8262A5838e803A37e5)|[StrategyCurveHBTCVoterProxy](https://etherscan.io/address/0xE02363cB1e4E1B77a74fAf38F3Dbb7d0B70F26D7#code)| +|crvALUSD|[Curve alUSD Pool yVault](https://etherscan.io/address/0xA74d4B67b3368E83797a35382AFB776bAAE4F5C8)|[CurvealUSD3CRV-fVoterProxy](https://etherscan.io/address/0x31CD90D60516ED18750bA49b2C9d1053190F40d9#readContract) ## Locked Token Vaults From dae00bac3f6100875b751a89b1b00fdf6c98710a Mon Sep 17 00:00:00 2001 From: marc Date: Mon, 7 Jun 2021 10:19:27 +0200 Subject: [PATCH 61/98] Fix/broken links (#246) * fix broken link in faq * fix broken links in vault-tokens --- resources/faq.md | 38 ++++++++++++--------------- yearn-finance/yvaults/vault-tokens.md | 2 +- 2 files changed, 18 insertions(+), 22 deletions(-) diff --git a/resources/faq.md b/resources/faq.md index b1a96b0d..0f672607 100644 --- a/resources/faq.md +++ b/resources/faq.md @@ -6,25 +6,25 @@ #### What is a Vault? -- [yVaults](https://docs.yearn.finance/yearn-finance/yvaults) +- [yVaults](https://docs.yearn.finance/yearn-finance/yvaults/overview#what-are-yvaults) #### How is vault growth calculated? -- [Vault Returns](https://docs.yearn.finance/yearn-finance/yvaults/#growth) +- [Vault Returns](https://docs.yearn.finance/resources/guides/how-to-understand-yvault-roi#roi-calculation) #### Can I deposit and any token into any vault? -- [Zap](https://docs.yearn.finance/yearn-finance/yvaults/#zap) +- [Zap](https://docs.yearn.finance/yearn-finance/yvaults/overview#zap-in-with-any-asset) #### What is the fee structure? -- [Detailed description of fees](https://docs.yearn.finance/yearn-finance/yvaults/#fee-structure) +- [Detailed description of fees](https://docs.yearn.finance/yearn-finance/yvaults/overview#yvault-fee-structure) ### Vault Strategies #### What is a Vault Strategy? -- [Strategies](https://docs.yearn.finance/yearn-finance/yvaults/#strategies) +- [Strategies](https://docs.yearn.finance/yearn-finance/yvaults/vaults-and-strategies) #### Where can I find current strategies? @@ -32,7 +32,7 @@ #### Who is in control of the strategies? -- [Strategists and Guardians](https://docs.yearn.finance/yvaults/#v2-yvaults-features) +- [Strategists and Guardians](https://docs.yearn.finance/yearn-finance/yvaults/vaults-and-strategies) #### What is the process for getting my strategy onto Yearn? @@ -46,21 +46,17 @@ ## Governance -#### Who are Yearn's core developers? - -- [Yearn's Team](https://gov.yearn.finance/resources/team/) - #### Who is on the multisig? -- [Yearn's Multisig](https://gov.yearn.finance/resources/team/) +- [Yearn's Multisig](https://gov.yearn.finance/t/yip-62-change-two-multisig-signers/10758/) #### What is a YIP? -- [Yearn Improvement Proposals](https://gov.yearn.finance/governance/yearn-improvement-proposals) +- [Yearn Improvement Proposals](https://docs.yearn.finance/governance/proposal-process#proposal) #### How do I vote? -- [Voting Details](https://gov.yearn.finance/governance/voting) +- [Voting Details](https://docs.yearn.finance/governance/proposal-process#voting) ## Security @@ -70,7 +66,7 @@ #### Is Yearn audited? -- [Security Audit Repository](https://docs.yearn.finance/resources/security-audits) +- [Security Audit Repository](https://docs.yearn.finance/resources/audits) #### Where should I report a bug? @@ -84,16 +80,16 @@ #### Does yearn hire or pay contributors? -- [Contributors](https://gov.yearn.finance/contributors/contributors) +- [Contributors](https://docs.yearn.finance/contributors/contributors#how-to-contribute) ## Related Projects -- [Curve Finance](https://docs.yearn.finance/yearn-ecosystem/curve/) -- [CREAM Finance](https://docs.yearn.finance/yearn-ecosystem/c.r.e.a.m-finance/) -- [SushiSwap](https://docs.yearn.finance/yearn-ecosystem/sushiswap/) -- [Akropolis](https://docs.yearn.finance/yearn-ecosystem/akropolis/) -- [Pickle Finance](https://docs.yearn.finance/yearn-ecosystem/pickle-finance/) -- [Keep3r](https://docs.yearn.finance/yearn-ecosystem/keep3r/) +- [Curve Finance](https://curve.fi) +- [CREAM Finance](https://cream.finance) +- [SushiSwap](https://www.sushi.com) +- [Akropolis](https://www.akropolis.io) +- [Pickle Finance](https://pickle.fyi) +- [Keep3r](https://keep3r.network) ## Resources diff --git a/yearn-finance/yvaults/vault-tokens.md b/yearn-finance/yvaults/vault-tokens.md index 34d3d272..832d6f37 100644 --- a/yearn-finance/yvaults/vault-tokens.md +++ b/yearn-finance/yvaults/vault-tokens.md @@ -1,6 +1,6 @@ # Vault Tokens -[yVault Tokens](https://docs.yearn.finance/resources/defi-glossary.md#ytoken) are like a deposit receipt. They represent a user's share of the yVault that they are participating in. +[yVault Tokens](https://docs.yearn.finance/resources/defi-glossary#ytoken) are like a deposit receipt. They represent a user's share of the yVault that they are participating in. **For example**, if you deposit YFI in a yVault you will receive yvYFI in return. yvYFI would be the yVault Token. From 030652918cee60adf6aa97ac1a426f031379d82f Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Fri, 11 Jun 2021 08:21:36 +0000 Subject: [PATCH 62/98] Using Yearn guide (#284) --- SUMMARY.md | 1 + using-yearn.md | 96 ++++++++++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 97 insertions(+) create mode 100644 using-yearn.md diff --git a/SUMMARY.md b/SUMMARY.md index 8e510a11..40e8744f 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -1,6 +1,7 @@ # Table of contents - [Introduction](README.md) +- [Using Yearn](using-yearn.md) ## Yearn Finance diff --git a/using-yearn.md b/using-yearn.md new file mode 100644 index 00000000..fa9cb8fa --- /dev/null +++ b/using-yearn.md @@ -0,0 +1,96 @@ +# Using Yearn + +Thanks to a feature called 'zap', it's extremely easy to deposit into any vault with almost any token. + +Here's how it works: + +First, **Connect your wallet** using the button at the top right corner. Multiple types of wallets are supported, but most people use [MetaMask](https://metamask.io/), which can be downloaded for free as a Chrome extension or through the Apple and Android app stores. Make sure that your wallet is connected to the Ethereum network. + +

+ +

+ +## If you **already have the required token** for the vault that you would like to deposit in: + +1. Select the vault that you would like to deposit into. +2. Enter the amount of tokens you want to deposit into the vault. If you are depositing ETH, make sure you have enough ETH left over to pay for future transactions that you might need to make. + +

+ +

+ +3. Click 'Approve' or 'Deposit' button, depending on if you have previously approved +4. Your wallet will ask you to confirm the transaction. This will take about 3 minutes, but you can speed it up by [paying a higher gas fee to the network](https://blog.leverj.io/how-to-set-the-gas-limit-and-gas-price-in-metamask-1b33c38c32fd). If your transaction gets stuck, see [this guide](https://metamask.zendesk.com/hc/en-us/articles/360015489251-How-to-Speed-Up-or-Cancel-a-Pending-Transaction) on speeding up or cancelling the transaction. + +

+ +

+ +6. When your transaction succeeds, you will see your deposited balance in the vault's interface, which should appear at the top of the vault list. + +

+ +

+ +When you're ready to withdraw: + +1. Select the vault that you would like to withdraw from. +2. Enter the amount you want to withdraw, or click 'Max' to withdraw the entire balance. + +

+ +

+ +3. Click 'Withdraw' +4. Your wallet will ask you to confirm the transaction. See step 4 above for more details. +5. When your transaction succeeds, the tokens will show up in your wallet again + +## If you **don't have the required token** for the vault that you would like to deposit in: + +This can be a common occurrence, because many of Yearn's vaults generate yield by using [Curve Finance](http://curve.finance/) liquidity provider (LP) tokens, which are acquired through depositing into a Curve pool. + +So for instance, if you would rather deposit into the crvSTETH vault instead of the ETH vault, and accept the additional risk that comes with the curve pool and an ETH derivative (stETH) in return for higher yield, but you only have ETH in your wallet, your ETH will need to be converted to a crvSTETH token before it is accepted in the vault. + +Thankfully, do to Yearn's 'zap' feature, this can all be done in the same transaction as your deposit. Here's how it works using the crvSTETH vault as an example: + +**NOTE:** Zapping a token into a vault will require more transactions than depositing the native token. This means you will be paying more in gas and potentially lose value to slippage when the token is swapped or deposited into a pool. Yearn limits slippage to 1% and the transaction will fail if slippage exceeds that, in which case you will have to swap or deposit the tokens manually. See our [zap](https://docs.yearn.finance/yearn-finance/yvaults/overview#zap-in-with-any-asset) section for more details. + +1. Select the crvSTETH vault +2. Click the dropdown box by the 'Approve' or 'Deposit' button +3. Select which token you would like to be converted into crvSTETH. It will only display the tokens that are in your wallet. + +

+ +

+ +4. Enter the amount of tokens you would like to deposit and click 'Approve' or 'Deposit' depending on whether or not you have previously approved the token. +4. Confirm the transaction through your wallet. See step 4 in the section above for more details. +5. When your transaction succeeds, you will see your deposited balance in the vault's interface, which should appear at the top of the vault list. + +When you're ready to withdraw: + +1. Select the crvSTETH vault +2. Click the dropdown box by the 'Withdraw' button + +

+ +

+ +3. Select which asset you would like to receive upon withdrawal. Your options will be the crvSTETH, ETH, BTC, DAI, USDC or USDT +3. Enter the amount you want to withdraw, or click 'Max' to withdraw the entire balance. +4. Confirm the approval if needed, and then approve the withdrawal transaction. +5. When your transaction succeeds, the tokens will show up in your wallet again + +## Tools to track your funds + +If you would like to see how your USD balance changes while your assets are in a vault, connect your wallet to [zapper.fi](https://zapper.fi) or a similar portfolio tracking product.This is also the easiest way to tell how much profit the vault has made for you. + +Your balance WILL NOT increase continuously. Profit will be distributed to your share of the vault when the harvest() function is called, which happens on a fluctuating basis. + +Community resources to monitor your returns: + +- [Zapper](https://zapper.fi/) +- [Zerion](https://app.zerion.io/) +- [Yearn Vault ROI Calculator](https://yearn-roi.xyz/#/) +- [yVault ROI](https://yvault-roi.netlify.app/) +- [https://trackavault.com/](https://trackavault.com/) From 1b75e3f5ee62fcf82e34f2ab199637c7c29ca417 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Fri, 11 Jun 2021 08:29:28 +0000 Subject: [PATCH 63/98] Add yvLINK vault (#278) --- yearn-finance/yvaults/vaults-and-strategies.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/yearn-finance/yvaults/vaults-and-strategies.md b/yearn-finance/yvaults/vaults-and-strategies.md index ac7836f2..5b826a25 100644 --- a/yearn-finance/yvaults/vaults-and-strategies.md +++ b/yearn-finance/yvaults/vaults-and-strategies.md @@ -16,7 +16,7 @@ Detailed information on the vaults and their strategies can be found at [The Vau |DAI|[DAI yVault](https://etherscan.io/address/0x19d3364a399d251e894ac732651be8b0e4e85001)|[StrategyLenderYieldOptimiser](https://etherscan.io/address/0x32b8C26d0439e1959CEa6262CBabC12320b384c4), [StrategyGenericLevCompFarm](https://etherscan.io/address/0x4031afd3b0f71bace9181e554a9e680ee4abe7df),[StrategyAH2EarncyDAI](https://etherscan.io/address/0x7D960F3313f3cB1BBB6BF67419d303597F3E2Fa8), [IBLevComp](https://etherscan.io/address/0x80af28cb1e44C44662F144475d7667C9C0aaB3C3), [StrategyIdleDAIYield](https://etherscan.io/address/0x9b8F90078E74AcaD449798554f1bE3F4157C932D), [SingleSidedCrvDAI](https://etherscan.io/address/0x6a6B94A78cBA0F55BC4D41b37f2229427800B4dA), [PoolTogetherDaiStablecoin](https://etherscan.io/address/0x57e848A6915455a7e77CF0D55A1474bEFd9C374d)| |WBTC|[WBTC yVault](https://etherscan.io/address/0xcb550a6d4c8e3517a939bc79d0c7093eb7cf56b5)|[StrategyIdleWBTCYield](https://etherscan.io/address/0x3E14d864E4e82eD98849Bf666971f39Cf49Ca986)| |USDT|[USDT yVault](https://etherscan.io/address/0x7Da96a3891Add058AdA2E826306D812C638D87a7)|[StrategyLenderYieldOptimizer](https://etherscan.io/address/0x2f87c5e8396F0C41b86aad4F3C8358aB21681952), [StrategyIdleUSDTYield](https://etherscan.io/address/0x01b54c320d6B3057377cbc71d953d1BBa84df44e), [StrategySidedCrvUSDT](https://etherscan.io/address/0x01b54c320d6B3057377cbc71d953d1BBa84df44e),| - +|LINK|[LINK yVault](https://etherscan.io/address/0x671a912C10bba0CFA74Cfc2d6Fba9BA1ed9530B2)|[StrategyLenderYieldOptimiser](https://etherscan.io/address/0x328C39cD6cFD7DA6E64a5efdEF23CD63892f76A0),[Vesper LINK](https://etherscan.io/address/0x8198815871a45A5a883d083B7B105927eb9919D8),[AaveLenderLINKBorrowerSUSD](https://etherscan.io/address/0x906f0a6f23e7160eB0927B0903ab80b5E3f3950D#code),[StrategyMakerLINKDAIDelegate](https://etherscan.io/address/0x136fe75bfDf142a917C954F58577DB04ef6F294B) ## Liquidity Provider Token Vaults From 9ff77714a106807a850ce8cb8e421c34fb42d091 Mon Sep 17 00:00:00 2001 From: David Floyd Date: Fri, 11 Jun 2021 16:27:06 -0400 Subject: [PATCH 64/98] fix: broken links (#279) * fix: broken links * pr feedback --- README.md | 2 +- contributors/README.md | 10 +++------- developers/code-repositories.md | 2 +- governance/governance-and-operations.md | 2 +- governance/proposal-process.md | 4 ++-- governance/proposal-repository.md | 6 +++--- resources/guides/how-to-participate-in-a-yvault.md | 2 +- .../guides/how-to-understand-the-Hegic-v2-vault.md | 2 +- resources/guides/how-to-understand-yvault-roi.md | 8 ++++---- resources/guides/how-to-understand-yvecrv.md | 4 ++-- resources/links.md | 5 ++--- 11 files changed, 21 insertions(+), 26 deletions(-) diff --git a/README.md b/README.md index 1c5c2ae3..93e5e1a5 100644 --- a/README.md +++ b/README.md @@ -16,7 +16,7 @@ The first Yearn product was a lending aggregator. Funds are shifted between dYdX ## Governance -The Yearn ecosystem is controlled by YFI token holders who submit and vote on off-chain proposals that govern the ecosystem. Proposals that generate a majority support \(>50% of the vote\) are implemented by a 9 member multi-signature wallet. Changes must be signed by 6 out of the 9 wallet signers in order to be implemented. The members of the multi-signature wallet were voted in by YFI holders and are subject to change from future governance votes. Please refer to our FAQ for [the list of the multisig signers](https://docs.yearn.finance/faq#who-are-the-9-multisig-signers) and more information about the [governance process](https://docs.yearn.finance/faq#governance). +The Yearn ecosystem is controlled by YFI token holders who submit and vote on off-chain proposals that govern the ecosystem. Proposals that generate a majority support \(>50% of the vote\) are implemented by a 9 member multi-signature wallet. Changes must be signed by 6 out of the 9 wallet signers in order to be implemented. The members of the multi-signature wallet were voted in by YFI holders and are subject to change from future governance votes. Please refer to our FAQ for [the list of the multisig signers](https://docs.yearn.finance/resources/faq#who-is-on-the-multisig) and more information about the [governance process](https://docs.yearn.finance/resources/faq#governance). ## Communication Channels diff --git a/contributors/README.md b/contributors/README.md index 9c16d6cb..02e1cdb6 100644 --- a/contributors/README.md +++ b/contributors/README.md @@ -42,21 +42,17 @@ If this sounds confusing, please let us know what we can clear up. In the meanti #### Developers -##### Protocol Contributors: - -- [Developer Team List](https://docs.yearn.finance/additional-resources/team#protocol-and-development) - If you're a developer we need your help! Before you begin: Familiarize yourself with Yearn, its products, and its infrastructure by reading our [Documentation](https://docs.yearn.finance/). You can see our progress on our [Github Project Board](https://github.com/orgs/yearn/projects/1) and you can immediately begin contributing where you see fit. We recommend checking out issues tagged as `help wanted` and recommend sticking to the respective repository's coding guidelines (linting, formatting, PRs, etc). It's that simple 🙂. You can also join us on the #dev channel in [Discord](https://discord.com/invite/6PNv2nF). If you are interested in working on a specific project, check out the list of Yearn products in the [General Resources](#general-resources) section below or check out our list of repos [here](https://docs.yearn.finance/developers/code-repositories). -If you want an overview on how our services interact with one another in Vaults, please see the schema and accompanying descriptions in the [Vaults Overview](https://docs.yearn.finance/developers/yvaults-documentation/vaults-overview). +If you want an overview on how our services interact with one another in Vaults, please see the schema and accompanying descriptions in the [Vaults Overview](https://docs.yearn.finance/yearn-finance/yvaults/overview). If you're wondering how **strategies** work, please check out [ETHOnline 🛠️ Yearn Strats 101](https://www.youtube.com/watch?v=4gwZk-IaMRs) — hosted by our Yearn Devs. To start writing a Strategy of your own, please visit the [Yearn Starter Pack Repo](https://github.com/yearn/yearn-starter-pack). -If you are looking to integrate with Yearn, please visit our [Integration Guide](https://docs.yearn.finance/developers/integration-guide) and check out our [Interface Documentation](https://docs.yearn.finance/developers/yvaults-documentation/vault-interfaces). +If you are looking to integrate with Yearn, please visit our [Integration Guide](https://docs.yearn.finance/developers/integration-guide) and check out our [Interface Documentation](https://docs.yearn.finance/developers/misc-resources/smart-contract-integration). #### Designers @@ -89,7 +85,7 @@ See our wonderful list of contributors along with individual contribution stats - [yCosystem (Yearn Community Aggregator)](https://ycosystem.info/) - Repository Of Yearn Links - [Vaults Finance](https://vaults.finance/) - One click deposit into vaults - [LearnYearn](https://learnyearn.finance/) Additional explainers and content -- [Yearn Stats](https://stats.finance) - Vault Statistics +- [Feel the Yearn](https://feel-the-yearn.app/vaults) - Vault Statistics - [YFI Address Stats](https://www.yfistats.com/) - TVL and vault pricing information built by @Bob_The_Buidler - [Yieldfarming](https://yieldfarming.info/), [Github](https://github.com/yieldfarming/yieldfarming) - [Feel-the-yearn](https://feel-the-yearn.app) - Table of current active strategies diff --git a/developers/code-repositories.md b/developers/code-repositories.md index d28ab13e..fb0724b2 100644 --- a/developers/code-repositories.md +++ b/developers/code-repositories.md @@ -23,7 +23,7 @@ Yearn smart contracts repo: [https://github.com/yearn/yearn-protocol](https://gi - [Registries](https://github.com/yearn/yearn-protocol/tree/develop/contracts/registries) - [Vaults](https://github.com/yearn/yearn-protocol/tree/develop/contracts/vaults) - [Strategies](https://github.com/yearn/brownie-strategy-mix) -- [iToken Wrappers](https://github.com/yearn/brownie-strategie-mix) +- [iToken Wrappers](https://github.com/yearn/brownie-strategy-mix) - [APR Oracle](https://github.com/yearn/apr-oracle/tree/master/contracts) - [Utils](https://github.com/yearn/yearn-protocol/tree/develop/contracts/utils) diff --git a/governance/governance-and-operations.md b/governance/governance-and-operations.md index 1448cdc4..c570fc21 100644 --- a/governance/governance-and-operations.md +++ b/governance/governance-and-operations.md @@ -75,7 +75,7 @@ Each yTeam is assigned specific decision-making powers, defined by YIP-61: ### Multisig -Decisions issued by yTeams will be executed on-chain by the Multisig until a more decentralized system is approved for implimentation. In the mean time, the [Multisig](https://docs.yearn.finance/resources/team#multisig) controls the following: +Decisions issued by yTeams will be executed on-chain by the Multisig until a more decentralized system is approved for implimentation. In the mean time, the [Multisig](https://docs.yearn.finance/resources/faq#who-is-on-the-multisig) controls the following: | Power | Description | diff --git a/governance/proposal-process.md b/governance/proposal-process.md index 2d55aad2..7ec9ecac 100644 --- a/governance/proposal-process.md +++ b/governance/proposal-process.md @@ -2,7 +2,7 @@ The Yearn ecosystem is controlled by YFI token holders who submit and vote on off-chain proposals that govern the ecosystem. Proposals that generate a majority support (>50% of the vote) are implemented by a 9 member multi-signature wallet. -Changes must be signed by 6 out of the 9 wallet signers in order to be implemented. The [members of the multi-signature wallet](https://docs.yearn.finance/resources/team) were voted in by YFI holders and are subject to change from future governance votes. +Changes must be signed by 6 out of the 9 wallet signers in order to be implemented. The [members of the multi-signature wallet](https://docs.yearn.finance/resources/faq#who-is-on-the-multisig) were voted in by YFI holders and are subject to change from future governance votes. # Discussion Discussion regarding changes in the protocol happen on a variety of platforms such as: @@ -23,7 +23,7 @@ It is recommended to get as much feedback as possible from the various channels *Yearn Improvement Proposals at Snapshot* ### Previous and current proposals -- Previous: [Proposal Repository](https://docs.yearn.finance/governance/yearn-improvement-proposals) +- Previous: [Proposal Repository](https://docs.yearn.finance/governance/proposal-repository) - Current: [Snapshot](https://snapshot.page/#/yearn) ### Requirements to pass proposals diff --git a/governance/proposal-repository.md b/governance/proposal-repository.md index 4abc325c..6b5b6649 100644 --- a/governance/proposal-repository.md +++ b/governance/proposal-repository.md @@ -29,13 +29,13 @@ Yearn Improvement Propsoals (YIPs), Yearn Delegaiton Proposals (YDPs) and Yearn |[44](https://yips.yearn.finance/YIPS/yip-44)|Improve YIP categories|[sam bacha](sam@freighttrust.com)| |[45](https://yips.yearn.finance/YIPS/yip-45)|Add a bounty for proposing YIPs that are implemented|[Sunil Srivatsa](https://github.com/alphastorm)| |[51](https://yips.yearn.finance/YIPS/yip-51)|Set Vault v2 Fee Structure|[banteg](https://github.com/banteg), [lehnberg](https://github.com/lehnberg), [milkyklim](https://github.com/milkyklim), [tracheoptery](https://github.com/tracheopteryx)| -|[54](https://yips.yearn.finance/YIPS/yip-54)|Formalize Operations Funding|[banteg](https://github.com/banteg), [lehnberg](https://github.com/lehnberg), [lex_node](https://github.com/lex_node)|[milkyklim](https://github.com/milkyklim), [tracheopteryx](https://github.com/tracheopteryx)| +|[54](https://yips.yearn.finance/YIPS/yip-54)|Formalize Operations Funding|[banteg](https://github.com/banteg), [lehnberg](https://github.com/lehnberg), [lex_node](https://github.com/lex-node)|[milkyklim](https://github.com/milkyklim), [tracheopteryx](https://github.com/tracheopteryx)| |[55](https://gov.yearn.finance/t/yip-55-formalize-the-yip-process/7959/7)|Formalize the YIP Process|[franklin](https://github.com/franklin501)| -|[56](https://snapshot.org/#/yearn/proposal/Qmb6gBzjvgLMazSrQQGVcjutLNdkVyM2Lh6yckMzdoaHWZ)|BABY: Buyback and Build|[lex_node](https://github.com/lex_node), [tracheopteryx](https://github.com/tracheopteryx), [Artem K](https://github.com/banteg), [Klim K](https://github.com/milkyklim), [Ryan Watkins](https://twitter.com/RyanWatkins_), [lehnberg](https://github.com/lehnberg)| +|[56](https://snapshot.org/#/yearn/proposal/Qmb6gBzjvgLMazSrQQGVcjutLNdkVyM2Lh6yckMzdoaHWZ)|BABY: Buyback and Build|[lex_node](https://github.com/lex-node), [tracheopteryx](https://github.com/tracheopteryx), [Artem K](https://github.com/banteg), [Klim K](https://github.com/milkyklim), [Ryan Watkins](https://twitter.com/RyanWatkins_), [lehnberg](https://github.com/lehnberg)| |[57](https://snapshot.org/#/yearn/proposal/QmX8oYTSkaXSARYZn7RuQzUufW9bVVQtwJ3zxurWrquS9a)| Funding Yearn's Future| [aleks-blockchaincap](https://gov.yearn.finance/u/aleks-blockchaincap/summary), [Artem K](https://github.com/banteg), [dudesahn](https://twitter.com/dudesahn), [ekrenzke](https://gov.yearn.finance/u/ekrenzke), [lehnberg](https://github.com/lehnberg), [Klim K](https://github.com/milkyklim), [Ryan Watkins](https://twitter.com/RyanWatkins_), [srs-parafi](https://gov.yearn.finance/u/srs-parafi/summary), [tracheopteryx](https://github.com/tracheopteryx), [vooncer](https://gov.yearn.finance/u/vooncer/summary), [yfi-cent](https://gov.yearn.finance/u/yfi-cent/summary)| |[59](https://snapshot.org/#/yearn/proposal/QmdRCXH6BQpNcucoZqAtS5hQKjckE2428qiZoWjxmJXbs3)|Temporarily extend Multisig empowerment|[lehnberg](https://github.com/lehnberg)| |[60](https://snapshot.org/#/ybaby.eth/proposal/QmNqAqRKMFcoRjaRYAKCVETij6sjJ4S1293kbpYDMVvcjB)|Airdrops to Yearn Vaults|[lehnberg](https://github.com/lehnberg)| -|[61](https://snapshot.org/#/ybaby.eth/proposal/QmSMyYeKrRpnA7Xn56o2NtbCUzxmhzCupL7LxMA1reXxq4)|Governance 2.0|[tracheopteryx](https://github.com/tracheopteryx), [lex_node](https://github.com/lex_node)| +|[61](https://snapshot.org/#/ybaby.eth/proposal/QmSMyYeKrRpnA7Xn56o2NtbCUzxmhzCupL7LxMA1reXxq4)|Governance 2.0|[tracheopteryx](https://github.com/tracheopteryx), [lex_node](https://github.com/lex-node)| ## Rejected diff --git a/resources/guides/how-to-participate-in-a-yvault.md b/resources/guides/how-to-participate-in-a-yvault.md index bd06e6d1..d1c9fca3 100644 --- a/resources/guides/how-to-participate-in-a-yvault.md +++ b/resources/guides/how-to-participate-in-a-yvault.md @@ -1,6 +1,6 @@ # How To Participate in a yVault -This visual guide will walk you through every step in depositing funds in a [yVault](https://docs.yearn.finance/products/yvaults). +This visual guide will walk you through every step in depositing funds in a [yVault](https://docs.yearn.finance/yearn-finance/yvaults/overview). ## Prerequisites diff --git a/resources/guides/how-to-understand-the-Hegic-v2-vault.md b/resources/guides/how-to-understand-the-Hegic-v2-vault.md index 931fa98c..b3845070 100644 --- a/resources/guides/how-to-understand-the-Hegic-v2-vault.md +++ b/resources/guides/how-to-understand-the-Hegic-v2-vault.md @@ -59,7 +59,7 @@ Yes, [here](https://etherscan.io/address/0x0Ce77bc655aFaAc83947c2e859819185966Ca ## What are the fees charged by Yearn? -Yearn charges a 2% annual management fee on all v2 vaults and a 20% performance fee. More information on the fee structure may be found [here](https://docs.yearn.finance/faq#what-are-the-fees). +Yearn charges a 2% annual management fee on all v2 vaults and a 20% performance fee. More information on the fee structure may be found [here](https://docs.yearn.finance/resources/faq#what-is-the-fee-structure). ## What are the fees charged by Ethereum? diff --git a/resources/guides/how-to-understand-yvault-roi.md b/resources/guides/how-to-understand-yvault-roi.md index e1d752b4..309ccac5 100644 --- a/resources/guides/how-to-understand-yvault-roi.md +++ b/resources/guides/how-to-understand-yvault-roi.md @@ -2,7 +2,7 @@ ### ROI -Are you an advanced user trying to understand how ROI is calculated? Skip directly to "[_Why we can't use compound or linear interest formulas to estimate yVaults returns_](https://docs.yearn.finance/how-to-guides/how-to-understand-yvault-roi#why-cant-we-use-compound-or-linear-interest-formulas-to-estimate-yvaults-returns)" +Are you an advanced user trying to understand how ROI is calculated? Skip directly to "[_Why we can't use compound or linear interest formulas to estimate yVaults returns_](https://docs.yearn.finance/resources/guides/how-to-understand-yvault-roi#why-cant-we-use-compound-or-linear-interest-formulas-to-estimate-yvaults-returns)" If you are a beginner in DeFi or new to Yearn keep on reading. @@ -15,7 +15,7 @@ If you are a beginner in DeFi or new to Yearn keep on reading. - ROI presented in Yearn is a **yearly ROI**. You deposit X and 1 year later you receive X + \(X \* ROI\). - The ROI presented is a _current estimation_ based on data since the yVault's inception. If performance remains constant, after 1 year you will receive the displayed ROI. Rates are unstable currently, and fluctuate based on market/strategy. -yVaults have different yield farming [strategies](https://docs.yearn.finance/faq#vault-strategies), which determine how assets are moved between liquidity pools. Strategies are created by the `Controller` who manages the yVault. +yVaults have different yield farming [strategies](https://docs.yearn.finance/resources/faq#where-can-i-find-current-strategies), which determine how assets are moved between liquidity pools. Strategies are created by the `Controller` who manages the yVault. New strategies are also voted by the community through [governance proposals](https://gov.yearn.finance). A new strategy creates a new challenge in terms of ROI calculation. @@ -145,7 +145,7 @@ At this point, she could withdraw and receive her initial yCRV deposit and an ad 1. The short-term ROI data is a suitable estimation for the short-term \(i.e. if we compare the % from the last two days, it's likely that the following two days are going go be similar\). 2. Short-term ROI data is _**absolutely not accurate**_ when extrapolated in the long-term. -3. Long-term data \(say today and [inception of vault](https://docs.yearn.finance/faq#lists-of-smart-contracts)\) is a good overall estimation of the vaults performance and should be used when comparing different investment opportunities. +3. Long-term data \(say today and [inception of vault](https://docs.yearn.finance/resources/faq#where-can-i-find-current-strategies)\) is a good overall estimation of the vaults performance and should be used when comparing different investment opportunities. In other words, if your goal is to approximate returns in the short-term, you should use datasets that are recent \(daily/weekly\). @@ -156,4 +156,4 @@ If you would like to make a crude estimation on how returns may look like in a y The community has been actively creating tools and guides on this topic. - [https://github.com/thegismar/yearn_roi/blob/master/yearn_vaults_ROI_calc.ipynb](https://github.com/thegismar/yearn_roi/blob/master/yearn_vaults_ROI_calc.ipynb) provides a mathemathical explanation on how ROI is calculated with some caveats. \(This repository is no longer being maintained\). -- [Statistics FAQ](https://docs.yearn.finance/faq#statistics) +- [Statistics FAQ](https://docs.yearn.finance/resources/faq#where-can-i-find-current-strategies) diff --git a/resources/guides/how-to-understand-yvecrv.md b/resources/guides/how-to-understand-yvecrv.md index 1f101b4e..1a7108d8 100644 --- a/resources/guides/how-to-understand-yvecrv.md +++ b/resources/guides/how-to-understand-yvecrv.md @@ -18,7 +18,7 @@ Deposit CRV into the yveCRV vault: [https://yearn.finance/vaults](https://yearn. As with all vaults, if you are depositing for the first time two transactions are required. First you need to approve the transaction. This allows CRV to be deposited into Yearn vaults. And then you decide how much CRV you would like to deposit. Pleas refer to the [general guide](how-to-participate-in-a-yvault.md) for more information. -Alternatively, you can buy yveCRV directly on [Sushiswap](https://app.sushiswap.fi/swap). The contract address is [0xc5bddf9843308380375a611c18b50fb9341f502a](https://etherscan.io/address/0xc5bddf9843308380375a611c18b50fb9341f502a). +Alternatively, you can buy yveCRV directly on [Sushiswap](https://app.sushi.com/swap?inputCurrency=ETH&outputCurrency=0xc5bDdf9843308380375a611c18B50Fb9341f502A). The contract address is [0xc5bddf9843308380375a611c18b50fb9341f502a](https://etherscan.io/address/0xc5bddf9843308380375a611c18b50fb9341f502a). ![](https://i.imgur.com/DrnPl9N.png) *Buying yveCRV on Sushiswap* @@ -68,7 +68,7 @@ However, we’re making the most of Yearn’s ecosystem by partnering with Sushi ### How can I earn extra Sushi rewards? -You can provide [yveCrv/ETH liquidity on Sushiswap](https://app.sushiswap.fi/token/0xc5bddf9843308380375a611c18b50fb9341f502a) to earn extra rewards. Note that if you earn Sushi rewards you will not be able to claim the 3Pool rewards as well. By providing yveCRV-WETH liquidity to Sushiswap, you may be exposed to [impermanent loss](https://medium.datadriveninvestor.com/impermanent-loss-in-defi-the-risks-involved-in-providing-liquidity-67c54fdf1cfc). +You can provide [yveCrv/ETH liquidity on Sushiswap](https://app.sushi.com/add/ETH/0xc5bDdf9843308380375a611c18B50Fb9341f502A) to earn extra rewards. Note that if you earn Sushi rewards you will not be able to claim the 3Pool rewards as well. By providing yveCRV-WETH liquidity to Sushiswap, you may be exposed to [impermanent loss](https://medium.datadriveninvestor.com/impermanent-loss-in-defi-the-risks-involved-in-providing-liquidity-67c54fdf1cfc). ### What are the latest Sushi rewards? diff --git a/resources/links.md b/resources/links.md index 8e0b68da..8ec20252 100644 --- a/resources/links.md +++ b/resources/links.md @@ -27,7 +27,7 @@ - [Learn Yearn](https://www.learnyearn.finance/) - [yCosystem](https://ycosystem.info/) -- [Yearn FAQ](https://docs.yearn.finance/faq) +- [Yearn FAQ](https://docs.yearn.finance/resources/faq) ### Vaults Detail Reference @@ -50,12 +50,11 @@ - [Defi Market Cap](https://defimarketcap.io/protocol/yearn-vault) ### Community Calculators -- [Feel-the-yearn](https://feel-the-yearn.app/) +- [Feel the Yearn](https://feel-the-yearn.app/vaults) - [yVault ROI Calc](https://yvault-roi.netlify.app/) - [Yearn ROI Calc](https://yearn-roi.xyz/) - [Yearn Party](https://yearn.party/) - [Yieldfarming](https://yieldfarming.info/) -- [stats.finance](https://stats.finance/yearn) - [Track a Vault](https://trackavault.com/) ### Media Resources From f16eb7fda82fcac4b8a903b68e12c9f5f1979571 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Mon, 14 Jun 2021 22:41:37 +0000 Subject: [PATCH 65/98] fixes: link and typo (#297) --- governance/proposal-repository.md | 2 +- resources/guides/how-to-understand-yveCRV.md | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/governance/proposal-repository.md b/governance/proposal-repository.md index 6b5b6649..1abaee8c 100644 --- a/governance/proposal-repository.md +++ b/governance/proposal-repository.md @@ -1,6 +1,6 @@ # Proposal Repository -Yearn Improvement Propsoals (YIPs), Yearn Delegaiton Proposals (YDPs) and Yearn Signaling Proposals (YSPs) are all tools that token holders use to maintain and grow the protocol. +Yearn Improvement Proposals (YIPs), Yearn Delegation Proposals (YDPs) and Yearn Signaling Proposals (YSPs) are all tools that token holders use to maintain and grow the protocol. ## Approved diff --git a/resources/guides/how-to-understand-yveCRV.md b/resources/guides/how-to-understand-yveCRV.md index 1f101b4e..1a7108d8 100644 --- a/resources/guides/how-to-understand-yveCRV.md +++ b/resources/guides/how-to-understand-yveCRV.md @@ -18,7 +18,7 @@ Deposit CRV into the yveCRV vault: [https://yearn.finance/vaults](https://yearn. As with all vaults, if you are depositing for the first time two transactions are required. First you need to approve the transaction. This allows CRV to be deposited into Yearn vaults. And then you decide how much CRV you would like to deposit. Pleas refer to the [general guide](how-to-participate-in-a-yvault.md) for more information. -Alternatively, you can buy yveCRV directly on [Sushiswap](https://app.sushiswap.fi/swap). The contract address is [0xc5bddf9843308380375a611c18b50fb9341f502a](https://etherscan.io/address/0xc5bddf9843308380375a611c18b50fb9341f502a). +Alternatively, you can buy yveCRV directly on [Sushiswap](https://app.sushi.com/swap?inputCurrency=ETH&outputCurrency=0xc5bDdf9843308380375a611c18B50Fb9341f502A). The contract address is [0xc5bddf9843308380375a611c18b50fb9341f502a](https://etherscan.io/address/0xc5bddf9843308380375a611c18b50fb9341f502a). ![](https://i.imgur.com/DrnPl9N.png) *Buying yveCRV on Sushiswap* @@ -68,7 +68,7 @@ However, we’re making the most of Yearn’s ecosystem by partnering with Sushi ### How can I earn extra Sushi rewards? -You can provide [yveCrv/ETH liquidity on Sushiswap](https://app.sushiswap.fi/token/0xc5bddf9843308380375a611c18b50fb9341f502a) to earn extra rewards. Note that if you earn Sushi rewards you will not be able to claim the 3Pool rewards as well. By providing yveCRV-WETH liquidity to Sushiswap, you may be exposed to [impermanent loss](https://medium.datadriveninvestor.com/impermanent-loss-in-defi-the-risks-involved-in-providing-liquidity-67c54fdf1cfc). +You can provide [yveCrv/ETH liquidity on Sushiswap](https://app.sushi.com/add/ETH/0xc5bDdf9843308380375a611c18B50Fb9341f502A) to earn extra rewards. Note that if you earn Sushi rewards you will not be able to claim the 3Pool rewards as well. By providing yveCRV-WETH liquidity to Sushiswap, you may be exposed to [impermanent loss](https://medium.datadriveninvestor.com/impermanent-loss-in-defi-the-risks-involved-in-providing-liquidity-67c54fdf1cfc). ### What are the latest Sushi rewards? From ed68baba40c5626f16b0da94918ece3030e12ff7 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Tue, 15 Jun 2021 05:29:50 +0000 Subject: [PATCH 66/98] Working on docs guide (#303) --- SUMMARY.md | 1 + contributors/working-on-docs.md | 96 +++++++++++++++++++++++++++++++++ 2 files changed, 97 insertions(+) create mode 100644 contributors/working-on-docs.md diff --git a/SUMMARY.md b/SUMMARY.md index 40e8744f..d72afe25 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -96,6 +96,7 @@ ## Contributors - [Contribute](contributors/README.md) +- [Working on Docs](contributors/working-on-docs.md) - [Contributor Tools](contributors/contributor-tools.md) - [Writing Style Guide](contributors/writing-style-guide.md) - [Coordinape](https://docs.coordinape.com/) diff --git a/contributors/working-on-docs.md b/contributors/working-on-docs.md new file mode 100644 index 00000000..a2cef05c --- /dev/null +++ b/contributors/working-on-docs.md @@ -0,0 +1,96 @@ +# How to contribute to docs + +**IF YOU HAVE ANY QUESTIONS** post in the #documentation channel on [discord](https://discord.gg/vqhqQT7s) + +Yearn's documentation repository is hosted on GitHub in order to foster and encourage open source collaboration. + +*Note for translators: Non-english docs are store in separate branches. When merging your changes, direct your pull request to the corresponding branch* + +--- + +## Working with HackMD + +In order to contribute to Yearn docs, you will need to be able to write with Markdown syntax. It's extremely easy to learn. Use this [cheat sheet](https://www.markdownguide.org/cheat-sheet/) to get started. + +If you have no experience cloning and working on a repository, you can make your edits or additions in [HackMD](https://hackmd.io) and then create an issue in GitHub that contains the Markdown copy. Just create a profile on Discord, and that can be linked to create a HackMD account. + +Here's how to contribute using issues: + +1. Create an issue in https://github.com/yearn/yearn-docs + +![](https://i.imgur.com/m4J2vKh.jpg) + +2. Title your proposed changes - Make it clear what you are editing or adding +3. Paste the changes directly from your HackMD into the 'Write' section +4. Click 'Submit new issue' + +![](https://i.imgur.com/fbvUX1t.jpeg) + +--- + +## Editing through the documentation UI + +Another simple way to contribute is through the built in 'Edit on GitHub' button that you will see on all pages of Yearn docs. For this, you won't need to use HackMD at all, just make sure to have a GitHub account. + +1. Find the 'Edit on GitHub' button on the top right of the docs page. + +![](https://i.imgur.com/raB4DUB.jpg) + +2. Find the pencil button on the GitHub page that opens. It will say 'Edit the file in your fork of this project' + +![](https://i.imgur.com/boWmvln.jpg) + +3. From here, you will be able to edit any of the copy. Once you're finished, give your changes a title and a description at the bottom and 'Propose Changes' + +![](https://i.imgur.com/oESKgwx.jpg) + +4. After you 'Propose changes' GitHub will create a branch of the yearn-docs repository for you and show a summary of the changes you made. If everything looks right and complies with the [Writing Style Guide](https://docs.yearn.finance/contributors/writing-style-guide), click 'Create pull request' + +5. In your pull request (PR), give enough context about your changes for the repo admin to understand why they should be accepted. Afterwards, click 'Create pull request' and the admins will either merge, deny or make a comment. + +![](https://i.imgur.com/iTGJanv.jpeg) + +--- + +## Cloning the docs repository + +Cloning a repository is ideal if you are working on more than one page. + +**This is a basic guide that doesn't involve using the command prompt.** There are multiple ways to go about cloning and contributing to a repository. We encourage you to learn more about GitHub as it will help you troubleshoot any issues that you might encounter. + +1. Login to your GitHub account +2. Install [GitHub Desktop](https://desktop.github.com) +3. Install [Visual Code Studio](https://code.visualstudio.com) (VSCode) +4. Fork the [yearn/yearn-docs](https://github.com/yearn/yearn-docs) repository + +![](https://i.imgur.com/vVpFt7a.jpeg) + +5. Login to GitHub Desktop, find your forked repository and clone it + +![](https://i.imgur.com/7ycrC2F.jpg) + +6. Click 'contribute to parent project'. This only effects your upstream and origin and upstream branch, which can be edited through the command line +7. Open the repository in VSCode + +![](https://i.imgur.com/Q0jWQic.jpg) + +8. Create a new branch and give it a title that has to do with your current task. Keeping different tasks in different branches is important for organizational purposes +9. Find the page you are looking to edit in VSCode's sidebar. They follow the same structure as the GitBook UI. README.md will always be + +![](https://i.imgur.com/dIfrmfU.png) + +10. Edit the .md file, save it and minimize VSCode +11. GitHub Desktop will now show that you have changed a file. Give your change (commit) a title and description, then click 'commit to master' + +![](https://i.imgur.com/XE2Ghim.jpg) + +12. Now, your changes are commited to your local branch. In order to push them to your public GitHub repo, click 'publish branch' +13. You now see a notification suggesting to make a pull request (PR) both on GitHub Desktop and the website. If you don't see this, you can go to https://github.com/yearn/yearn-docs and create one from there +14. Click on 'create pull request' and you should see the following screen + +![](https://i.imgur.com/r8JuC84.jpg) + +15. Make sure the base repository is 'yearn/yearn-docs' and the base is 'master'. The head repository should be '\/yearn-docs' and the compare should be '\' +16. Make sure that your PR has all of the information needed to contextualize the change and that your changes comply with the [Writing Style Guide](https://docs.yearn.finance/contributors/writing-style-guide). Once you create a pull request, it will be sent to the repo admins who can approve it to be merged into the live site. + + From 54beee8c8a2783937a2ea6f5815b5bc114bb15db Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Tue, 15 Jun 2021 06:35:13 +0000 Subject: [PATCH 67/98] Update vaults-and-strategies.md (#304) * Update vaults-and-strategies.md direct contracts to automatically updated sources * change yearn hub to yearn watch --- .../yvaults/vaults-and-strategies.md | 63 ++----------------- 1 file changed, 4 insertions(+), 59 deletions(-) diff --git a/yearn-finance/yvaults/vaults-and-strategies.md b/yearn-finance/yvaults/vaults-and-strategies.md index 5b826a25..f0466a96 100644 --- a/yearn-finance/yvaults/vaults-and-strategies.md +++ b/yearn-finance/yvaults/vaults-and-strategies.md @@ -1,62 +1,7 @@ -# Vault and Strategy Contract Links +# Vaults and Strategies After depositing, your funds first go to the vault contract and then are deployed to one or more strategy contracts. Guardians and strategists monitor deposits in order ensure optimal returns and to be available during critical situations. + +**Vault and strategy descriptions:** [The Vaults at Yearn](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3). -Detailed information on the vaults and their strategies can be found at [The Vaults at Yearn](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3). - -## Single Asset Vaults - -| Vault Name | Vault Contract | Strategy Contract | -|---------------------------|----------------|----------------------------| -|YFI|[YFI yVault](https://etherscan.io/address/0xE14d13d8B3b85aF791b2AADD661cDBd5E6097Db1)|[StrategyLenderYieldOptimiser](https://etherscan.io/address/0x6a97FC93e39b3f792f1fD6e01565ff412B002D20#code), [StrategyMakerYFIDAIDelegate](https://etherscan.io/address/0xd7c172cBB4BeE22511611e92377b0fB375bbFd43)| -|1INCH|[1INCH yVault](https://etherscan.io/address/0xB8C3B7A2A618C552C23B1E4701109a9E756Bab67)|[StrategyLenderYieldOptimiser](https://etherscan.io/address/0x86eD4F77d40182b8686a25e125FB3f5a04203CaA), [Strategy1INCHGovernance](0xB12F6A5776EDd2e923fD1Ce93041B2000A22dDc7)| -|WETH|[WETH yVault](https://etherscan.io/address/0xa9fE4601811213c340e850ea305481afF02f5b28)|[StrategyCurveWETHSingleSided](https://etherscan.io/address/0xda988eBb26F505246C59Ba26514340B634F9a7a2), [StrategyLenderYieldOptimizer](https://etherscan.io/address/0xeE697232DF2226c9fB3F02a57062c4208f287851), [StrategysteCurveWETHSingleSided](https://etherscan.io/address/0xeE697232DF2226c9fB3F02a57062c4208f287851), [StrategyIdleWETHYield](https://etherscan.io/address/0x030bFfF524BbE7A77C789A0993cE8EF23cF8Efe9), [StrategyMakerETHDAIDelegate](https://etherscan.io/address/0x0E5397B8547C128Ee20958286436b7BC3f9faAa4)| -|USDC|[USDC yVault](https://etherscan.io/address/0x5f18c75abdae578b483e5f43f12a39cf75b973a9)|[PoolTogetherUSDCoin](https://etherscan.io/address/0x387fCa8d7e2e09655b4F49548607B55C0580fC63), [StrategyGenericLevCompFarm](https://etherscan.io/address/0x4d7d4485fd600c61d840ccbec328bfd76a050f87), [StrategyAH2EarncyUSDC](https://etherscan.io/address/0x86Aa49bf28d03B1A4aBEb83872cFC13c89eB4beD#code), [StrategyIdleUSDCYield](https://etherscan.io/address/0x414D8F5c21dAF33105eE6416bcdA99a50A47C0e5#code), [IBLevComp](https://etherscan.io/address/0xE68A8565B4F837BDa10e2e917BFAaa562e1cD143), [SingleSidedCrvUSDC](https://etherscan.io/address/0x80af28cb1e44C44662F144475d7667C9C0aaB3C3)| -|HEGIC|[HEGIC yVault](https://etherscan.io/address/0xe11ba472f74869176652c35d30db89854b5ae84d)|[StrategyHegicETH](https://etherscan.io/address/0x41d638024c525c70a53b883608048e705e061f2c), [StrategyHegicWBTC](https://etherscan.io/address/0x0ce77bc655afaac83947c2e859819185966ca825), [StrategyLenderYieldOptimiser](https://etherscan.io/address/0x0cf55d57d241161e0ec68e72cbb175dbfe84173a)| -|DAI|[DAI yVault](https://etherscan.io/address/0x19d3364a399d251e894ac732651be8b0e4e85001)|[StrategyLenderYieldOptimiser](https://etherscan.io/address/0x32b8C26d0439e1959CEa6262CBabC12320b384c4), [StrategyGenericLevCompFarm](https://etherscan.io/address/0x4031afd3b0f71bace9181e554a9e680ee4abe7df),[StrategyAH2EarncyDAI](https://etherscan.io/address/0x7D960F3313f3cB1BBB6BF67419d303597F3E2Fa8), [IBLevComp](https://etherscan.io/address/0x80af28cb1e44C44662F144475d7667C9C0aaB3C3), [StrategyIdleDAIYield](https://etherscan.io/address/0x9b8F90078E74AcaD449798554f1bE3F4157C932D), [SingleSidedCrvDAI](https://etherscan.io/address/0x6a6B94A78cBA0F55BC4D41b37f2229427800B4dA), [PoolTogetherDaiStablecoin](https://etherscan.io/address/0x57e848A6915455a7e77CF0D55A1474bEFd9C374d)| -|WBTC|[WBTC yVault](https://etherscan.io/address/0xcb550a6d4c8e3517a939bc79d0c7093eb7cf56b5)|[StrategyIdleWBTCYield](https://etherscan.io/address/0x3E14d864E4e82eD98849Bf666971f39Cf49Ca986)| -|USDT|[USDT yVault](https://etherscan.io/address/0x7Da96a3891Add058AdA2E826306D812C638D87a7)|[StrategyLenderYieldOptimizer](https://etherscan.io/address/0x2f87c5e8396F0C41b86aad4F3C8358aB21681952), [StrategyIdleUSDTYield](https://etherscan.io/address/0x01b54c320d6B3057377cbc71d953d1BBa84df44e), [StrategySidedCrvUSDT](https://etherscan.io/address/0x01b54c320d6B3057377cbc71d953d1BBa84df44e),| -|LINK|[LINK yVault](https://etherscan.io/address/0x671a912C10bba0CFA74Cfc2d6Fba9BA1ed9530B2)|[StrategyLenderYieldOptimiser](https://etherscan.io/address/0x328C39cD6cFD7DA6E64a5efdEF23CD63892f76A0),[Vesper LINK](https://etherscan.io/address/0x8198815871a45A5a883d083B7B105927eb9919D8),[AaveLenderLINKBorrowerSUSD](https://etherscan.io/address/0x906f0a6f23e7160eB0927B0903ab80b5E3f3950D#code),[StrategyMakerLINKDAIDelegate](https://etherscan.io/address/0x136fe75bfDf142a917C954F58577DB04ef6F294B) - -## Liquidity Provider Token Vaults - -| Vault | Contract | Strategies | -|---------------------------|----------------|----------------------------| -|crvIB|[Curve Iron Bank Pool yVault](https://etherscan.io/address/0x27b7b1ad7288079A66d12350c828D3C00A6F07d7)|[StrategyCurveIBVoterProxy](https://etherscan.io/address/0x5148C3124B42e73CA4e15EEd1B304DB59E0F2AF7)| -|crvSETH|[Curve sETH Pool yVault](https://etherscan.io/address/0x986b4AFF588a109c09B50A03f42E4110E29D353F)|[StrategyCurveEcrvVoterProxy](https://etherscan.io/address/0xB5F6747147990c4ddCeBbd0d4ef25461a967D079#code)| -|crvstETH|[Curve stETH Pool yVault](https://etherscan.io/address/0xdcd90c7f6324cfa40d7169ef80b12031770b4325)|[StrategystETHCurve](https://etherscan.io/address/0xebfc9451d19e8dbf36aaf547855b4dc789ca793c)| -|crvSBTC|[Curve sBTC Pool yVault](https://etherscan.io/address/0x8414Db07a7F743dEbaFb402070AB01a4E0d2E45e)|[CurvecrvRenWSBTCVoterProxy](https://etherscan.io/address/0xdD92491B9F55620C043d55D25620a7B126451ddD)| -|crvRENBTC|[Curve renBTC Pool yVault](https://etherscan.io/address/0x7047F90229a057C13BF847C0744D646CFb6c9E1A)|[CurvecrvRenWBTCVoterProxy](https://etherscan.io/address/0x2A94A56fBEE72ACEC39ea0269c1356a8DFbC4765)| -|crvOBTC|[Curve oBTC Pool yVault](https://etherscan.io/address/0xe9Dc63083c464d6EDcCFf23444fF3CFc6886f6FB)|[CurveoBTC/sbtcCRVVoterProxy](https://etherscan.io/address/0x24579b82E06aBe25C8ffC4Ee6C2dB676e57F1a32)| -|crvPBTC|[Curve pBTC Pool yVault](https://etherscan.io/address/0x3c5DF3077BcF800640B5DAE8c91106575a4826E6)|[CurvepBTC/sbtcCRVVoterProxy](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3)| -|crvTBTC|[Curve tBTC Pool yVaut](https://etherscan.io/address/0x23D3D0f1c697247d5e0a9efB37d8b0ED0C464f7f)|[Curvetbtc/sbtcCrvVoterProxy](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3)| -|crvFRAX|[Curve FRAX Pool yVault](https://etherscan.io/address/0xB4AdA607B9d6b2c9Ee07A275e9616B84AC560139#code)|[CurveFRAX3CRV-fVoterProxy](https://etherscan.io/address/0xb622F17e1ba8C51b9BD760Fb37994a55b1e5CD85#code)| -|crvLUSD|[Curve LUSD Pool yVault](https://etherscan.io/address/0x5fA5B62c8AF877CB37031e0a3B2f34A78e3C56A6#code)|[CurveLUSD3CRv-fVoterProxy](https://etherscan.io/address/0x21e5a745d77430568C074569C06e6c765922626a#code)| -|crvSAAVE|[Curve sAave Pool yVault](https://etherscan.io/address/0xb4D1Be44BfF40ad6e506edf43156577a3f8672eC#code)|[CurvesaCRVVoterProxy](https://etherscan.io/address/0xE73817de3418bB44A4FeCeBa53Aa835333C550e7#code)| -|crvBBTC|[Curve BBTC Pool yVault](https://etherscan.io/address/0x8fA3A9ecd9EFb07A8CE90A6eb014CF3c0E3B32Ef)|[CurvebBTC/sbtcCRVVoterProxy](https://etherscan.io/address/0xABCBB67Ef2757bCCff074014658d9BD13f559632)| -|crvLINK|[yearn Curve.fi LINK/sLINK](https://etherscan.io/address/0x96Ea6AF74Af09522fCB4c28C269C26F59a31ced6)|[StrategyCurveLINKVoterProxy](https://etherscan.io/address/0x153Fe8894a76f14bC8c8B02Dd81eFBB6d24E909f)| -|crvUSDP|[yearn Curve.fi USDP/3Crv](https://etherscan.io/address/0x1B5eb1173D2Bf770e50F10410C9a96F7a8eB6e75)|[StrategyCurveUSDPVoterProxy](https://etherscan.io/address/0xDdf11AEB5Ce1E91CF19C7E2374B0F7A88803eF36)| -|crvANKR|[yearn Curve.fi ETH/aETH](https://etherscan.io/address/0xE625F5923303f1CE7A43ACFEFd11fd12f30DbcA4#code)|[StrategyCurveAnkrVoterProxy](https://etherscan.io/address/0xBdCeae91e10A80dbD7ad5e884c86EAe56b075Caa#code)| -|yCRV(yUSD)|[yearn Curve.fi yDAI/yUSDC/yUSDT/yTUSD](https://etherscan.io/address/0x5dbcf33d8c2e976c6b560249878e6f1491bca25c)|[StrategyCurveYVoterProxy](https://etherscan.io/address/0x07DB4B9b3951094B9E278D336aDf46a036295DE7#code)| -|crvMUSD|[yearn Curve.fi MUSD/3Crv](https://etherscan.io/address/0x0FCDAeDFb8A7DfDa2e9838564c5A1665d856AFDF#code)|[StrategyCurvemUSDVoterProxy](https://etherscan.io/address/0xBA0c07BBE9C22a1ee33FE988Ea3763f21D0909a0#code)| -|crvGUSD|[yearn Curve.fi GUSD/3Crv](https://etherscan.io/address/0xcC7E70A958917cCe67B4B87a8C30E6297451aE98#code)|[StrategyCurveGUSDVoterProxy](https://etherscan.io/address/0xD42eC70A590C6bc11e9995314fdbA45B4f74FABb#code)| -|crvDUSD|[yearn Curve.fi DUSD/3Crv](https://etherscan.io/address/0x8e6741b456a074F0Bc45B8b82A755d4aF7E965dF#code)|[StrategyCurveDUSDVoterProx](https://etherscan.io/address/0x33F3f002b8f812f3E087E9245921C8355E777231#code)| -|crvUSDN|[Curve.fi USDN/3Crv](https://etherscan.io/address/0x4f3E8F405CF5aFC05D68142F3783bDfE13811522)|[StrategyCurveUSDNVoterProxy](https://etherscan.io/address/0x406813fF2143d178d1Ebccd2357C20A424208912#code)| -|crvUSDT|[yearn Curve.fi UST/3Crv](https://etherscan.io/address/0xF6C9E9AF314982A4b38366f4AbfAa00595C5A6fC#code)|[StrategyCurveUSTVoterProxy](https://etherscan.io/address/0x3be2717DA725f43b7d6C598D8f76AeC43e231B99#code) -|crvHUSD|[yearn Curve.fi HUSD/3CRV](https://etherscan.io/address/0x39546945695DCb1c037C836925B355262f551f55#code)|[StrategyCurveHUSDVoterProxy](https://etherscan.io/address/0xb21C4d2f7b2F29109FF6243309647A01bEB9950a#code)| -|crvBUSD|[yearn Curve.fi yDAI/yUSDC/yUSDT/yBUSD](https://etherscan.io/address/0x2994529C0652D127b7842094103715ec5299bBed#code)|[StrategyCurveBUSDVoterProxy](https://etherscan.io/address/0x112570655b32A8c747845E0215ad139661e66E7F#code)| -|crvSUSD|[yearn Curve.fi DAI/USDC/USDT/sUSD](https://etherscan.io/address/0x5533ed0a3b83F70c3c4a1f69Ef5546D3D4713E44#code)|[StrategyCurvesUSDVoterProxy ](https://etherscan.io/address/0xd7F641697ca4e0e19F6C9cF84989ABc293D24f84#code)| -|3Crv|[yearn Curve.fi DAI/USDC/USDT](https://etherscan.io/address/0x9cA85572E6A3EbF24dEDd195623F188735A5179f#code)|[StrategyCurve3CrvVoterProxy](https://etherscan.io/address/0xC59601F0CC49baa266891b7fc63d2D5FE097A79D#code)| -|crvEURS|[yearn Curve.fi EURS/sEUR](https://etherscan.io/address/0x98B058b2CBacF5E99bC7012DF757ea7CFEbd35BC#code)|[StrategyCurveEURVoterProxy](https://etherscan.io/address/0x22422825e2dFf23f645b04A3f89190B69f174659#code)| -|crvHBTC|[yearn Curve.fi hBTC/wBTC](https://etherscan.io/token/0x46AFc2dfBd1ea0c0760CAD8262A5838e803A37e5)|[StrategyCurveHBTCVoterProxy](https://etherscan.io/address/0xE02363cB1e4E1B77a74fAf38F3Dbb7d0B70F26D7#code)| -|crvALUSD|[Curve alUSD Pool yVault](https://etherscan.io/address/0xA74d4B67b3368E83797a35382AFB776bAAE4F5C8)|[CurvealUSD3CRV-fVoterProxy](https://etherscan.io/address/0x31CD90D60516ED18750bA49b2C9d1053190F40d9#readContract) - -## Locked Token Vaults - -| Vault | Contract | Strategies | -|---------------------------|----------------|----------------------------| -|yveCRV|[veCRV-DAO yVault](https://etherscan.io/address/0xc5bDdf9843308380375a611c18B50Fb9341f502A#code)|| -|yvBOOST|[Yearn Compounding veCRV yVault](https://etherscan.io/address/0x9d409a0A012CFbA9B15F6D4B36Ac57A46966Ab9a)|[StrategyYearnVECRV](https://etherscan.io/address/0x683b5C88D48FcCfB3e778FF0fA954F84cA7Ce9DF)| - - - +**Vault and strategy contracts:** [Yearn Watch](https://yearn.watch/) From 6366b281e7012d399366fde152ca624ee9c3caea Mon Sep 17 00:00:00 2001 From: Shreyash Patodia Date: Tue, 15 Jun 2021 16:27:05 +0530 Subject: [PATCH 68/98] Fix typo on "Using Year" documentation (#364) --- using-yearn.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/using-yearn.md b/using-yearn.md index fa9cb8fa..0abbf192 100644 --- a/using-yearn.md +++ b/using-yearn.md @@ -51,7 +51,7 @@ This can be a common occurrence, because many of Yearn's vaults generate yield b So for instance, if you would rather deposit into the crvSTETH vault instead of the ETH vault, and accept the additional risk that comes with the curve pool and an ETH derivative (stETH) in return for higher yield, but you only have ETH in your wallet, your ETH will need to be converted to a crvSTETH token before it is accepted in the vault. -Thankfully, do to Yearn's 'zap' feature, this can all be done in the same transaction as your deposit. Here's how it works using the crvSTETH vault as an example: +Thankfully, due to Yearn's 'zap' feature, this can all be done in the same transaction as your deposit. Here's how it works using the crvSTETH vault as an example: **NOTE:** Zapping a token into a vault will require more transactions than depositing the native token. This means you will be paying more in gas and potentially lose value to slippage when the token is swapped or deposited into a pool. Yearn limits slippage to 1% and the transaction will fail if slippage exceeds that, in which case you will have to swap or deposit the tokens manually. See our [zap](https://docs.yearn.finance/yearn-finance/yvaults/overview#zap-in-with-any-asset) section for more details. From c7c9e408ba13419f019f88e9beb2cbd81ba90edb Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Thu, 17 Jun 2021 20:35:10 -0700 Subject: [PATCH 69/98] fix image formatting (#366) --- governance/proposal-process.md | 1 - yearn-finance/yvaults/overview.md | 1 - yearn-finance/yvaults/yvault-advantages.md | 2 -- 3 files changed, 4 deletions(-) diff --git a/governance/proposal-process.md b/governance/proposal-process.md index 7ec9ecac..61ba361b 100644 --- a/governance/proposal-process.md +++ b/governance/proposal-process.md @@ -20,7 +20,6 @@ It is recommended to get as much feedback as possible from the various channels **Yearn Improvement Proposals** (YIPs) are an all-encompassing vehicle for exercising power that token holders are granted. After [YIP-61](https://gov.yearn.finance/t/yip-61-governance-2-0/10460), **Yearn Delegation Proposals** (YDPs) were introduced, which allow token holders to change where any discrete decision-making power is delegated. ![](https://i.imgur.com/ZRNp2Zq.png) -*Yearn Improvement Proposals at Snapshot* ### Previous and current proposals - Previous: [Proposal Repository](https://docs.yearn.finance/governance/proposal-repository) diff --git a/yearn-finance/yvaults/overview.md b/yearn-finance/yvaults/overview.md index e197c0b7..242c54e4 100644 --- a/yearn-finance/yvaults/overview.md +++ b/yearn-finance/yvaults/overview.md @@ -5,7 +5,6 @@ [yVaults](https://yearn.finance/vaults) are like savings accounts for your crypto assets. They accept your deposit, then route it through a strategies which seek out the highest yield available in DeFi. ![](https://i.imgur.com/yXnJqsn.png) -*yVaults at yearn.finance* ## Zap in with any asset diff --git a/yearn-finance/yvaults/yvault-advantages.md b/yearn-finance/yvaults/yvault-advantages.md index f9850590..fbe08ed4 100644 --- a/yearn-finance/yvaults/yvault-advantages.md +++ b/yearn-finance/yvaults/yvault-advantages.md @@ -13,7 +13,6 @@ CRV is distributed continuously to users who stake certain liquidity provider to Locking CRV allows users to boost the CRV rewards they are receiving when providing liquidity in eligible pools. The amount of the boost is determined by how much CRV was locked and their relative stake in the pool. ![](https://i.imgur.com/QaMMdr7.png) -*Curve's vote-locking interface* Using the Backscratcher yVault, Yearn locks up a significant amount of CRV indefinitely, and distributes the boosts to various yVaults. @@ -26,7 +25,6 @@ Users deposit CRV into the yVault which is locked infinitely. In return they rec Additionally, 10% of all CRV earned by Yearn Finance is deposited into Backscratcher and locked infinitely. Because of this, people who want to stake CRV will always receive a higher share of the Backscratcher yVault's revenue than staking directly through Curve. They also can earn emissions of tokens like SUSHI and PICKLE for providing liquidity. ![](https://i.imgur.com/UfCikwk.png) -*The yvBOOST-ETH vault at [yearn.finance](https://yearn.finance/vaults), which lets users receive rewards from Pickle and Sushi on top of Backscratcher earnings* Users will never be able to withdraw their original CRV, but because of the incentives on yveCRV liquidity and the value that the token accrues from various sources of revenue, they will be able to swap it for another asset for some price. From 4ed002f2e5ae51d6c33fafac51c495294d8f6123 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Thu, 17 Jun 2021 20:35:39 -0700 Subject: [PATCH 70/98] Included instructions for translators (#376) --- contributors/working-on-docs.md | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/contributors/working-on-docs.md b/contributors/working-on-docs.md index a2cef05c..8c16b173 100644 --- a/contributors/working-on-docs.md +++ b/contributors/working-on-docs.md @@ -62,6 +62,7 @@ Cloning a repository is ideal if you are working on more than one page. 2. Install [GitHub Desktop](https://desktop.github.com) 3. Install [Visual Code Studio](https://code.visualstudio.com) (VSCode) 4. Fork the [yearn/yearn-docs](https://github.com/yearn/yearn-docs) repository + - If you are translating, fork the branch that has the name of the language you are translating to. For example, Portuguese is the [portuguese](https://github.com/yearn/yearn-docs/tree/portuguese) docs are contained branch. You will need the same file structure as this branch to merge changes into it. ![](https://i.imgur.com/vVpFt7a.jpeg) @@ -84,13 +85,13 @@ Cloning a repository is ideal if you are working on more than one page. ![](https://i.imgur.com/XE2Ghim.jpg) -12. Now, your changes are commited to your local branch. In order to push them to your public GitHub repo, click 'publish branch' +12. Now, your changes are committed to your local branch. In order to push them to your public GitHub repo, click 'publish branch' 13. You now see a notification suggesting to make a pull request (PR) both on GitHub Desktop and the website. If you don't see this, you can go to https://github.com/yearn/yearn-docs and create one from there 14. Click on 'create pull request' and you should see the following screen ![](https://i.imgur.com/r8JuC84.jpg) -15. Make sure the base repository is 'yearn/yearn-docs' and the base is 'master'. The head repository should be '\/yearn-docs' and the compare should be '\' +15. Make sure the base repository is 'yearn/yearn-docs' and the base is 'master'. (unless you are contributing to translated versions, in which case, the base should be the name of the language you are translating) The head repository should be 'your-username/yearn-docs' and the compare should be 'your-branch-name' 16. Make sure that your PR has all of the information needed to contextualize the change and that your changes comply with the [Writing Style Guide](https://docs.yearn.finance/contributors/writing-style-guide). Once you create a pull request, it will be sent to the repo admins who can approve it to be merged into the live site. From 7b3fb2a2cd55c5a53b158389fa4051a869e190d9 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Thu, 17 Jun 2021 21:54:07 -0700 Subject: [PATCH 71/98] fix: display, typo and hide page (#394) --- SUMMARY.md | 7 +++---- yearn-finance/yvaults/vaults-and-strategies.md | 2 +- 2 files changed, 4 insertions(+), 5 deletions(-) diff --git a/SUMMARY.md b/SUMMARY.md index d72afe25..08fd1e7b 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -10,7 +10,6 @@ - [Vaults and Strategies](yearn-finance/yvaults/vaults-and-strategies.md) - [Vault Tokens](yearn-finance/yvaults/vault-tokens.md) - [yVault Advantages](yearn-finance/yvaults/yvault-advantages.md) -- [yEarn](yearn-finance/earn.md) - [Woofy](yearn-finance/woofy.md) ## Governance @@ -56,9 +55,9 @@ - [Deployed Contracts Registry](developers/deployed-contracts-registry.md) - [Code Repositories](developers/code-repositories.md) - [Integration Guide](developers/integration-guide.md) -- [v1-yVaults Documentation](developers/v1-yvaults-documentation/README.md) - - [v1-yVaults Overview](developers/yvaults-documentation/v1-yvaults-overview.md) - - [v1-yVault Interfaces](developers/yvaults-documentation/v1-yvault-interfaces.md) +- [v1 yVaults Documentation](developers/v1-yvaults-documentation/README.md) + - [v1 yVaults Overview](developers/v1-yvaults-documentation/v1-yvaults-overview.md) + - [v1 yVault Interfaces](developers/v1-yvaults-documentation/v1-yvault-interfaces.md) - [Misc Resources](developers/misc-resources/README.md) - [YIP Boilerplate](https://gist.github.com/sambacha/07c8580377cf7deec6be569322babcfd#file-yip-boilerplate-proposal-md) - [Admin Access Policy](developers/misc-resources/adminpolicy.md) diff --git a/yearn-finance/yvaults/vaults-and-strategies.md b/yearn-finance/yvaults/vaults-and-strategies.md index f0466a96..dbdcf53e 100644 --- a/yearn-finance/yvaults/vaults-and-strategies.md +++ b/yearn-finance/yvaults/vaults-and-strategies.md @@ -2,6 +2,6 @@ After depositing, your funds first go to the vault contract and then are deployed to one or more strategy contracts. Guardians and strategists monitor deposits in order ensure optimal returns and to be available during critical situations. -**Vault and strategy descriptions:** [The Vaults at Yearn](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3). +**Vault and strategy descriptions:** [The Vaults at Yearn](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3) **Vault and strategy contracts:** [Yearn Watch](https://yearn.watch/) From 301b257a5f291187386f14e98a5f2ed12050cf7c Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Wed, 23 Jun 2021 10:58:37 -0700 Subject: [PATCH 72/98] fix: replace the word 'farmed' (#422) --- yearn-finance/yvaults/overview.md | 2 +- yearn-finance/yvaults/yvault-advantages.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/yearn-finance/yvaults/overview.md b/yearn-finance/yvaults/overview.md index 242c54e4..9f50504f 100644 --- a/yearn-finance/yvaults/overview.md +++ b/yearn-finance/yvaults/overview.md @@ -28,5 +28,5 @@ When withdrawing, users will be able to zap back into one of the following token - **Up to 20 strategies per vault:** This will increase the flexibility to manage capital efficiently during different market scenarios. Each strategy has a capital cap. This is useful to avoid over allocating funds to a strategy which cannot increase APY anymore. - **Strategist and Guardian are the new Controllers:** The Controller concept is not available in V2 yVaults and has been replaced by a Guardian and the Strategy creator \(strategist\). These 2 actors oversee strategy performance and are empowered to take action to improve capital management or act on critical situations. -- **Automated vault housekeeping \(Keep3r network\):** `harvest()` and `earn()` calls are now automated through the Keep3r bots network. These 2 function calls are used to purchase new underlying collateral by selling the farmed tokens while moving the profits back to the vault and later into strategies. The keep3r network takes the heavy lifting of doing these calls and running with the gas costs in exchange for keep3r tokens. This approach unloads humans from these housekeeping tasks. +- **Automated vault housekeeping \(Keep3r network\):** `harvest()` and `earn()` calls are now automated through the Keep3r bots network. These 2 function calls are used to purchase new underlying collateral by selling the earned tokens while moving the profits back to the vault and later into strategies. The keep3r network takes the heavy lifting of doing these calls and running with the gas costs in exchange for keep3r tokens. This approach unloads humans from these housekeeping tasks. - **Bouncers and Guest lists**: Yearn has created an unique development process for new vaults. All vaults are launched as Test Vaults \(tyvToken\) to start with. Test vaults have a cap and therefore their strategies as well. Also, the Bouncer has a guest list of wallets which can interact by depositing and withdrawing funds in the Test Vaults. This approach prevents uninformed users from potentially losing funds in a not production ready product. \ No newline at end of file diff --git a/yearn-finance/yvaults/yvault-advantages.md b/yearn-finance/yvaults/yvault-advantages.md index fbe08ed4..f146046e 100644 --- a/yearn-finance/yvaults/yvault-advantages.md +++ b/yearn-finance/yvaults/yvault-advantages.md @@ -34,7 +34,7 @@ In return, control over the locked CRV's boosts is given to Yearn, and utilized Compounding yield requires transaction fees to be paid to the Ethereum blockchain. This can be expensive and cut into returns. -Because yVaults batch your transaction with many other depositors, it is cumulatively lower cost and higher return to farm using the vaults. Currently, gas costs are covered by the Keep3r network, meaning that users are compounding returns while bearing no cost. +Because yVaults batch your transaction with many other depositors, it is cumulatively lower cost and higher return to earn yield using the vaults. Currently, gas costs are covered by the Keep3r network, meaning that users are compounding returns while bearing no cost. ## Leverage From 1a9f84de07eba8ab453c0fbb61f1a4085c800d44 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Tue, 29 Jun 2021 02:08:55 -0500 Subject: [PATCH 73/98] Add risk docs (#402) Creadit: Wot Is Goin On --- SUMMARY.md | 4 ++ resources/risks/README.md | 7 +++ resources/risks/protocol-risks.md | 77 +++++++++++++++++++++++++++++++ resources/risks/strategy-risks.md | 65 ++++++++++++++++++++++++++ resources/risks/vault-risks.md | 14 ++++++ 5 files changed, 167 insertions(+) create mode 100644 resources/risks/README.md create mode 100644 resources/risks/protocol-risks.md create mode 100644 resources/risks/strategy-risks.md create mode 100644 resources/risks/vault-risks.md diff --git a/SUMMARY.md b/SUMMARY.md index 08fd1e7b..a2a09ee3 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -42,6 +42,10 @@ - [How to Understand yVault ROI](resources/guides/how-to-understand-yvault-roi.md) - [How to Understand yveCRV](resources/guides/how-to-understand-yvecrv.md) - [How to Understand the Hegic v2 Vault](resources/guides/how-to-understand-the-hegic-v2-vault.md) +- [Risks](resources/risks/README.md) + - [Protocol Risks](resources/risks/protocol-risks.md) + - [Strategy Risks](resources/risks/strategy-risks.md) + - [Vault Risks](resources/risks/vault-risks.md) - [Links](resources/links.md) - [Security Audits](resources/audits.md) - [Financials](resources/financials.md) diff --git a/resources/risks/README.md b/resources/risks/README.md new file mode 100644 index 00000000..25171d31 --- /dev/null +++ b/resources/risks/README.md @@ -0,0 +1,7 @@ +# Risks + +{% page-ref page="protocol-risks.md" %} + +{% page-ref page="strategy-risks.md" %} + +{% page-ref page="vault-risks.md" %} diff --git a/resources/risks/protocol-risks.md b/resources/risks/protocol-risks.md new file mode 100644 index 00000000..71f37296 --- /dev/null +++ b/resources/risks/protocol-risks.md @@ -0,0 +1,77 @@ +# Protocol Risks + +Yearn’s core products are the vaults. Each vault runs at least one strategy, and each strategy is exposed to at least one protocol. Strategy and protocol risks are described [here] and [here] respectively. + +The key protocols to which Yearn’s vaults are exposed are lending protocols, AMMs and protocols that enable leverage. + +## Lending Protocols + +One of the simplest strategies is collateralized lending which involves lending assets on lending protocols to earn a yield. For example, the optimized lending strategy used by the Dai vault lends Dai on the highest yielding lending protocol. + +Yearn’s vaults are exposed to the lending protocols Aave, Compound Finance, dYdX and Alpha Homora. + +|Risk|Description| +|----|-----------| +|Governance|Admin key holders (or token holders) change the lending protocol adversely, e.g. accept risky assets with lenient risk parameters| +|Technological|Smart contract risk from interacting with lending protocols| +||Liquidations do not occur as expected| +|Market|The value of the loans exceed the value of the collateral| +||Low demand for borrowing leads to low yields| +||Accepted assets blow-up| +|Oracle|Incorrect price feed causes the collateral to go to such a value that the loan is liquidated| + +## Automated Market Makers + +AMMs are used in Yearn’s vault strategies to earn trading fees (and liquidity mining rewards if available) and to exchange liquidity mined tokens for the Want token. + +Examples of the AMMs to which Yearn’s vaults are exposed are Curve Finance, Sushiswap and Uniswap. Curve Finance is predominantly used to earn trading fees and farm CRV rewards, whereas Sushiswap and Uniswap are used to exchange liquidity mined tokens for the Want token. + + +|Risk|Description| +|----|-----------| +|Market|Lack of liquidity for the token being exchanged| +||Trading volumes reduce leading to lower fees| +||Impermanent loss due to the pool’s token prices changing relative to each other| +|Technological|v| +|Governance|Token holders vote to change the AMM adversely| + +## Leverage-enabling protocols + +Leverage-enabling protocols are used in Yearn’s vault strategies to increase the yield. This is possible when a non-leveraged strategy earns a higher return than the cost of borrowing. + +Examples of the leverage-enabling protocols to which Yearn’s vaults are exposed are Maker, Unit Protocol, Aave, dYdX and Cream.Finance. + +Maker and Unit Protocol enable the minting of stablecoins against collateral. The stablecoins can then be invested in yield-bearing strategies. + +Aave and dYdX offer flash loans which allows Yearn’s strategies to take out a loan, deploy the capital in a strategy and repay the loan in one transaction. + +Cream.Finance, in combination with Ironbank, allows strategies to increase yield with protocol-to-protocol uncollateralized borrowing. This is because Yearn’s strategies have been white-listed by Cream.Finance allowing them to borrow depositors’ funds that have not been lent out, in order to deploy in strategies that have a greater return than the cost of borrowing. + + +|Risk|Description| +|----|-----------| +|Governance|Multi-sig or token holders vote to change the protocol adversely| +||Poorly chosen risk parameters for onboarded collateral of Maker or Unit Protocol, e.g. collateralization ratios that are too low| +|Technological|Smart contract risk| +|Market|Liquidations are not processed correctly on Maker or Unit Protocol| +||Stablecoin peg is not maintained (Dai and USDP for Maker and Unit Protocol respectively)| +||Cost of uncollateralized borrowing from Cream.Finance increases such that Yearn’s strategies cannot utilize it| +|Oracle|Incorrect price feed leads to incorrect liquidation of positions (Maker and Unit Protocol)| + +## Liquidity mining protocols + + +A core strategy for Yearn’s vaults is to liquidity mine (or yield farm) protocols. +Liquidity mining involves interacting with a protocol to earn the protocol’s native tokens. The interaction can be as simple as staking an asset in a protocol’s staking contract, or it can be more complicated such as staking SNX to mint sUSD in Synthetix to earn SNX rewards. +In most cases the liquidity mined token is exchanged for the Want token on an AMM. For example, in the Dai vault the COMP token is farmed by supplying Dai to Compound Finance to earn COMP rewards, which are exchanged for more Dai. + + +|Risk|Description| +|----|-----------| +|Governance|Admin key holders change protocol adversely, e.g. introduce penalties for withdrawals or steal funds| +|Technological|Smart contract risk of protocol or rewards contract| +|Market|Fall in price of token being farmed reducing the APY| +||Liquidity of liquidity mined token on AMM is reduced or removed | +|Oracle|Delays or inability to withdraw liquidity in an emergency| + +The [Safe Farming Committee](https://gov.yearn.finance/t/introducing-yearn-safe-farming-committee/10533) considers these risks in detail and decides which protocols are secure. \ No newline at end of file diff --git a/resources/risks/strategy-risks.md b/resources/risks/strategy-risks.md new file mode 100644 index 00000000..f1885d5b --- /dev/null +++ b/resources/risks/strategy-risks.md @@ -0,0 +1,65 @@ +# Strategy Risks + +Yearn earns income from lending, liquidity mining and trading fees. This income is often increased using leverage. + +## Lending + +Collateralized lending is when an asset is lent in return for a yield paid by the borrower. The borrower has to lock up a greater amount of collateral than the value of the loan to incentivize the repayment of the loan. + +|Risk|Description| +|----|-----------| +|Governance|Admin key holders change lending protocol adversely, e.g. change the interest rate model in such a way that discourages borrowing| +|Technological|Smart contract risk of interacting with lending protocols| +|Market|Low demand for borrowing the asset causes low lending yields| +||Collateral price falls causing the lending protocol to become undercollateralized | +||Lent assets become unavailable to withdraw because the utilization ratio becomes too high| +|Operational|Delays or inability to withdraw assets from the lending protocol in an emergency| + +## Liquidity Mining + +Liquidity mining involves interacting with a protocol to earn the protocol’s native tokens. The interaction can be as simple as staking an asset in a protocol’s staking contract, or more complicated such as staking SNX to mint sUSD in Synthetix to earn SNX rewards. + +In most cases the liquidity mined token is exchanged for the Want token on an AMM. + + +|Risk|Description| +|----|-----------| +|Governance|Admin key holders change protocol adversely, e.g. introduce penalties for withdrawals| +|Technological|Smart contract risk of rewards contract| +||Smart contract risk of AMM used to exchange the liquidity mined token for the Want token| +|Market|Fall in price of token being farmed| +||Liquidity of liquidity mined token on AMM is reduced or removed| +|Operational Risk|Delays or inability to withdraw liquidity in an emergency| + +The [Safe Farming Committee](https://gov.yearn.finance/t/introducing-yearn-safe-farming-committee/10533) decides which protocols are secure. + +## Trading Fees + +Trading fees are earned in Automated Market Makers (AMMs) by providing liquidity. + + +|Risk|Description| +|----|-----------| +|Governance|Admin key holders change protocol adversely, e.g. reduce rewards paid to liquidity providers| +|Technological|Smart contract risk of AMM (e.g. Curve Finance, Sushiswap or Uniswap)| +|Market|Trading volumes reduce leading to lower fees| +||Impermanent loss](https://academy.binance.com/en/articles/impermanent-loss-explained) due to the pool’s token prices changing relative to each other| +|Operational Risk|Delays or inability to withdraw liquidity from the AMM in an emergency| + +## Leverage + +|Risk|Description| +|----|-----------| +|Governance|Admin key holders change the lending protocol adversely| +|Technological|Smart contract risk of lending protocol (Aave, Compound Finance, Maker, Unit protocol)| +|Market|Risk that the debt is liquidated due to a price fall| +||Risk that income is lower than the cost of the flash loan| +|Oracle|Incorrect price feed| +||liquidation penalties| +|Operational Risk|Operational risk of managing debt positions +| + + +## Strategy Scoring System + +[Initial attempt](https://docs.google.com/document/d/18M2eJNsshKJlIAD_dSVGfMvTkIgZYJzXjT538QSmALo/edit?usp=sharing) at a strategy scoring system. diff --git a/resources/risks/vault-risks.md b/resources/risks/vault-risks.md new file mode 100644 index 00000000..249b155b --- /dev/null +++ b/resources/risks/vault-risks.md @@ -0,0 +1,14 @@ +# Vault Risks + +Yearn’s vaults can be exposed to multiple strategies. Each additional strategy increases diversification but also increases the probability that a strategy could lead to capital losses. + +|Risk|Description| +|----|-----------| +|Governance|Multi-sig approves a strategy that leads to losses| +|Technological|Smart contract risks increase with the number of strategies and protocols| +|Market|Liquidation of leveraged strategies due to sudden price falls| +||Lower token prices lead to lower yields in naked liquidity mining strategies| +||High gas fees to deposit or withdraw adversely impact yield| +||High gas fees cause yield on strategies to be less than expected| +||Deposits too low to benefit from multiple strategies| + From 84f3236637dfe2dcbb8cd29aa7672595089f7409 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Tue, 29 Jun 2021 02:53:52 -0500 Subject: [PATCH 74/98] feat: add YIP-62 (#403) * Add YIP-62 * fix: formatting errors - fixed images separating list in 'working on docs' - fixed caption breaking images in 'vault tokens' and 'how to understand yveCRV' - removed capital letters from hegic file so it would display --- contributors/working-on-docs.md | 24 ++++++++++---------- governance/proposal-repository.md | 1 + resources/guides/how-to-understand-yveCRV.md | 1 - resources/guides/how-to-understand-yvecrv.md | 1 - yearn-finance/yvaults/vault-tokens.md | 1 + 5 files changed, 14 insertions(+), 14 deletions(-) diff --git a/contributors/working-on-docs.md b/contributors/working-on-docs.md index 8c16b173..6b9f71d2 100644 --- a/contributors/working-on-docs.md +++ b/contributors/working-on-docs.md @@ -18,13 +18,13 @@ Here's how to contribute using issues: 1. Create an issue in https://github.com/yearn/yearn-docs -![](https://i.imgur.com/m4J2vKh.jpg) + ![](https://i.imgur.com/m4J2vKh.jpg) 2. Title your proposed changes - Make it clear what you are editing or adding 3. Paste the changes directly from your HackMD into the 'Write' section 4. Click 'Submit new issue' -![](https://i.imgur.com/fbvUX1t.jpeg) + ![](https://i.imgur.com/fbvUX1t.jpeg) --- @@ -34,21 +34,21 @@ Another simple way to contribute is through the built in 'Edit on GitHub' button 1. Find the 'Edit on GitHub' button on the top right of the docs page. -![](https://i.imgur.com/raB4DUB.jpg) + ![](https://i.imgur.com/raB4DUB.jpg) 2. Find the pencil button on the GitHub page that opens. It will say 'Edit the file in your fork of this project' -![](https://i.imgur.com/boWmvln.jpg) + ![](https://i.imgur.com/boWmvln.jpg) 3. From here, you will be able to edit any of the copy. Once you're finished, give your changes a title and a description at the bottom and 'Propose Changes' -![](https://i.imgur.com/oESKgwx.jpg) + ![](https://i.imgur.com/oESKgwx.jpg) 4. After you 'Propose changes' GitHub will create a branch of the yearn-docs repository for you and show a summary of the changes you made. If everything looks right and complies with the [Writing Style Guide](https://docs.yearn.finance/contributors/writing-style-guide), click 'Create pull request' 5. In your pull request (PR), give enough context about your changes for the repo admin to understand why they should be accepted. Afterwards, click 'Create pull request' and the admins will either merge, deny or make a comment. -![](https://i.imgur.com/iTGJanv.jpeg) + ![](https://i.imgur.com/iTGJanv.jpeg) --- @@ -64,32 +64,32 @@ Cloning a repository is ideal if you are working on more than one page. 4. Fork the [yearn/yearn-docs](https://github.com/yearn/yearn-docs) repository - If you are translating, fork the branch that has the name of the language you are translating to. For example, Portuguese is the [portuguese](https://github.com/yearn/yearn-docs/tree/portuguese) docs are contained branch. You will need the same file structure as this branch to merge changes into it. -![](https://i.imgur.com/vVpFt7a.jpeg) + ![](https://i.imgur.com/vVpFt7a.jpeg) 5. Login to GitHub Desktop, find your forked repository and clone it -![](https://i.imgur.com/7ycrC2F.jpg) + ![](https://i.imgur.com/7ycrC2F.jpg) 6. Click 'contribute to parent project'. This only effects your upstream and origin and upstream branch, which can be edited through the command line 7. Open the repository in VSCode -![](https://i.imgur.com/Q0jWQic.jpg) + ![](https://i.imgur.com/Q0jWQic.jpg) 8. Create a new branch and give it a title that has to do with your current task. Keeping different tasks in different branches is important for organizational purposes 9. Find the page you are looking to edit in VSCode's sidebar. They follow the same structure as the GitBook UI. README.md will always be -![](https://i.imgur.com/dIfrmfU.png) + ![](https://i.imgur.com/dIfrmfU.png) 10. Edit the .md file, save it and minimize VSCode 11. GitHub Desktop will now show that you have changed a file. Give your change (commit) a title and description, then click 'commit to master' -![](https://i.imgur.com/XE2Ghim.jpg) + ![](https://i.imgur.com/XE2Ghim.jpg) 12. Now, your changes are committed to your local branch. In order to push them to your public GitHub repo, click 'publish branch' 13. You now see a notification suggesting to make a pull request (PR) both on GitHub Desktop and the website. If you don't see this, you can go to https://github.com/yearn/yearn-docs and create one from there 14. Click on 'create pull request' and you should see the following screen -![](https://i.imgur.com/r8JuC84.jpg) + ![](https://i.imgur.com/r8JuC84.jpg) 15. Make sure the base repository is 'yearn/yearn-docs' and the base is 'master'. (unless you are contributing to translated versions, in which case, the base should be the name of the language you are translating) The head repository should be 'your-username/yearn-docs' and the compare should be 'your-branch-name' 16. Make sure that your PR has all of the information needed to contextualize the change and that your changes comply with the [Writing Style Guide](https://docs.yearn.finance/contributors/writing-style-guide). Once you create a pull request, it will be sent to the repo admins who can approve it to be merged into the live site. diff --git a/governance/proposal-repository.md b/governance/proposal-repository.md index 1abaee8c..e6c4b2fd 100644 --- a/governance/proposal-repository.md +++ b/governance/proposal-repository.md @@ -36,6 +36,7 @@ Yearn Improvement Proposals (YIPs), Yearn Delegation Proposals (YDPs) and Yearn |[59](https://snapshot.org/#/yearn/proposal/QmdRCXH6BQpNcucoZqAtS5hQKjckE2428qiZoWjxmJXbs3)|Temporarily extend Multisig empowerment|[lehnberg](https://github.com/lehnberg)| |[60](https://snapshot.org/#/ybaby.eth/proposal/QmNqAqRKMFcoRjaRYAKCVETij6sjJ4S1293kbpYDMVvcjB)|Airdrops to Yearn Vaults|[lehnberg](https://github.com/lehnberg)| |[61](https://snapshot.org/#/ybaby.eth/proposal/QmSMyYeKrRpnA7Xn56o2NtbCUzxmhzCupL7LxMA1reXxq4)|Governance 2.0|[tracheopteryx](https://github.com/tracheopteryx), [lex_node](https://github.com/lex-node)| +|[62](https://snapshot.org/#/ybaby.eth/proposal/QmddCbGYbkooZ1zp8oYnbBz6frXLRc9xbkapXcuZcdzmMF)|Change Two Multisig Signers|[lehnberg](https://github.com/lehnberg), [tracheopteryx](https://github.com/tracheopteryx), [Klim K](https://github.com/milkyklim), [banteg](https://github.com/banteg)| ## Rejected diff --git a/resources/guides/how-to-understand-yveCRV.md b/resources/guides/how-to-understand-yveCRV.md index 1a7108d8..e62ff5b1 100644 --- a/resources/guides/how-to-understand-yveCRV.md +++ b/resources/guides/how-to-understand-yveCRV.md @@ -21,7 +21,6 @@ As with all vaults, if you are depositing for the first time two transactions ar Alternatively, you can buy yveCRV directly on [Sushiswap](https://app.sushi.com/swap?inputCurrency=ETH&outputCurrency=0xc5bDdf9843308380375a611c18B50Fb9341f502A). The contract address is [0xc5bddf9843308380375a611c18b50fb9341f502a](https://etherscan.io/address/0xc5bddf9843308380375a611c18b50fb9341f502a). ![](https://i.imgur.com/DrnPl9N.png) -*Buying yveCRV on Sushiswap* ## What are the benefits of depositing into this vault? diff --git a/resources/guides/how-to-understand-yvecrv.md b/resources/guides/how-to-understand-yvecrv.md index 1a7108d8..e62ff5b1 100644 --- a/resources/guides/how-to-understand-yvecrv.md +++ b/resources/guides/how-to-understand-yvecrv.md @@ -21,7 +21,6 @@ As with all vaults, if you are depositing for the first time two transactions ar Alternatively, you can buy yveCRV directly on [Sushiswap](https://app.sushi.com/swap?inputCurrency=ETH&outputCurrency=0xc5bDdf9843308380375a611c18B50Fb9341f502A). The contract address is [0xc5bddf9843308380375a611c18b50fb9341f502a](https://etherscan.io/address/0xc5bddf9843308380375a611c18b50fb9341f502a). ![](https://i.imgur.com/DrnPl9N.png) -*Buying yveCRV on Sushiswap* ## What are the benefits of depositing into this vault? diff --git a/yearn-finance/yvaults/vault-tokens.md b/yearn-finance/yvaults/vault-tokens.md index 832d6f37..132e426c 100644 --- a/yearn-finance/yvaults/vault-tokens.md +++ b/yearn-finance/yvaults/vault-tokens.md @@ -7,6 +7,7 @@ If your yVault generates profit, the share price of your yVault tokens will increase. This happens because there are more underlying tokens in the yVault to redeem upon withdrawal. ![](https://i.imgur.com/OtK6kAA.png) + *The yvYFI token at [Etherscan](https://etherscan.io/token/0xE14d13d8B3b85aF791b2AADD661cDBd5E6097Db1#readContract), showing its name, total assets and price per share.* Once a user's liquidity is withdrawn from the yVault, their yVault Token will be burned. yVault Tokens are [ERC20](https://docs.ethhub.io/built-on-ethereum/erc-token-standards/erc20/), meaning they can be transferred and traded as any other common Ethereum token. From 16e959fe58ea63fa02742117eaf03fbf28173754 Mon Sep 17 00:00:00 2001 From: mesa1ee <71419461+mesa1ee@users.noreply.github.com> Date: Tue, 29 Jun 2021 15:54:25 +0800 Subject: [PATCH 75/98] Update governance-and-operations.md (#408) FORM can 'bet' a part of multiple yTeams. TO can 'be' a part of multiple yTeams. --- governance/governance-and-operations.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/governance/governance-and-operations.md b/governance/governance-and-operations.md index c570fc21..7f7ead17 100644 --- a/governance/governance-and-operations.md +++ b/governance/governance-and-operations.md @@ -45,7 +45,7 @@ Specifically, these proposals allow token holders to make the following decision |YIP Power|YFI Holders have the power to propose a YIP on anything not already delegated| ### yTeams -Each yTeam has an objective and discrete powers which are defined by token holders. They can be broken further into membership pools, which are separate groups of contributors working towards similar goals as the overarching team. Additionally, one membership pool can bet a part of multiple yTeams. +Each yTeam has an objective and discrete powers which are defined by token holders. They can be broken further into membership pools, which are separate groups of contributors working towards similar goals as the overarching team. Additionally, one membership pool can be a part of multiple yTeams. | yTeam | Objective | Membership Pool | |-------|-----------|-----------------| @@ -92,4 +92,4 @@ Yearn is continuously paving the way towards an ideal balance of DAO decentraliz - Multisig consensus mechanisms that allows each yTeam to have execution power - Move from proxy voting to on-chain voting - tokenize decision-making powers as NFTs -- Utilize [Coordinape](https://coordinape.com/) for things like budget allocation and compensation \ No newline at end of file +- Utilize [Coordinape](https://coordinape.com/) for things like budget allocation and compensation From b9f0a3704cd3cb0d9d3fe3416b22c658a96479c6 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Tue, 29 Jun 2021 02:57:56 -0500 Subject: [PATCH 76/98] Capitalize Yearn for consistency (#431) --- governance/governance-and-operations.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/governance/governance-and-operations.md b/governance/governance-and-operations.md index 7f7ead17..c9d5321c 100644 --- a/governance/governance-and-operations.md +++ b/governance/governance-and-operations.md @@ -1,6 +1,6 @@ # Governance and Operations -Since [YIP-61: Governance 2.0](https://gov.yearn.finance/t/yip-61-governance-2-0/10460) passed on April 25th, 2021, yearn began the transition into a **multi-DAO** structure, managed by **constrained delegation**. This approach allows protocol development to not be stiffened by bureaucracy while maintaining a sufficient level of decentralization. +Since [YIP-61: Governance 2.0](https://gov.yearn.finance/t/yip-61-governance-2-0/10460) passed on April 25th, 2021, Yearn began the transition into a **multi-DAO** structure, managed by **constrained delegation**. This approach allows protocol development to not be stiffened by bureaucracy while maintaining a sufficient level of decentralization. Multi-DAO refers to the fluid number of decentralized autonomous organizations (DAOs) that contribute to the protocol in some unique way. These independent groups consist of YFI holders, yTeams and the Multisig. @@ -8,7 +8,7 @@ Multi-DAO refers to the fluid number of decentralized autonomous organizations ( - **yTeams** focus on specific aspects of the protocol or relevant operations - **Multisig** members execute or veto any on-chain decisions -Token holders have ultimate say over what yTeams exist, who is part of the Multisig, and the limitations of each group's operational control. The term 'constrained delgation' originates from token holders delegating specific powers to various groups that build and manage yearn. +Token holders have ultimate say over what yTeams exist, who is part of the Multisig, and the limitations of each group's operational control. The term 'constrained delgation' originates from token holders delegating specific powers to various groups that build and manage Yearn. A simplified flow of governance would look like this: From b2072f8688627e2c50e8391b54150761b2ad5e76 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Tue, 29 Jun 2021 02:59:01 -0500 Subject: [PATCH 77/98] feat: add 'creating strategies' guide (#446) * feat: add 'creating strategies' guide credit: facu * fix: duplicate text * fix: hyperlinks --- contributors/README.md | 34 ++++++++++++++++++++++++++++++++++ 1 file changed, 34 insertions(+) diff --git a/contributors/README.md b/contributors/README.md index 02e1cdb6..813d6ff9 100644 --- a/contributors/README.md +++ b/contributors/README.md @@ -62,6 +62,40 @@ We invite designers, animators, artists, and more to share your skills with the See our wonderful list of contributors along with individual contribution stats at [yContributors.finance](https://ycontributors.finance/). Get your name added to the list by contributing to documentation, code, designs, or whatever else you're interested in! +#### Creating Strategies + +##### Workshop + +The best introduction to V2 is the workshop did by Doug (https://github.com/dougstorm/). Even its focused on security, it's a great introduction to Vaults V2. + +- [Video](https://www.youtube.com/watch?v=C0fsYiCI54g) +- [Slides](https://docs.google.com/presentation/d/1NsePa_hXV1vsbMixTSRsPKYBHYvmVQf7IvpI_8k4p_k/edit#slide=id.p) +- [Repository](https://github.com/dougstorm/yearn-vaults-v2-intro/tree/feat/kernel-session) + +##### Start coding + +When you decide to start, this reading material is going to come handy: + +- [Template for Strategies](https://github.com/yearn/brownie-strategy-mix) +- [Vaults V2 Repository](https://github.com/yearn/yearn-vaults) +- [How to set up coding environment for Yearn Strategies](https://sambacha.github.io/yearn-vaults/index.html) +- [Mint your own DAI](https://medium.com/ethereum-grid/forking-ethereum-mainnet-mint-your-own-dai-d8b62a82b3f7) +- [Dev Docs](https://docs.yearn.finance/developers/deployed-contracts-registry) + +Once you have the strategy ready. This will guide you further down the road. + +- [Vault naming standard](https://github.com/iearn-finance/yearn-assets/blob/master/naming-standard.md) +- [Release process](https://github.com/yearn/yearn-vaults/blob/master/docs/OPERATIONS.md) +- [Security check](https://docs.google.com/document/d/1hBKB73kJPQM71enrG8xoSFj7wxYmczUlgigyq2KkcTE/edit#heading=h.4ieoeyetfrxm) + +##### Other reading material + +This is complement to the others but it's not directly related to creating strategies. + +- [The Keep3r Network](https://macarse.medium.com/the-keep3r-network-experiment-bb1c5182bda3) +- [Andre intro to Yearn Vaults](https://medium.com/iearn/yearn-finance-v2-af2c6a6a3613) +- [Delegated vaults explanation](https://medium.com/iearn/delegated-vaults-explained-fa81f1c3fce2) + ## General Resources ### Yearn Products From 758e5f7bd07c83168d10f4d53f83c5397f1933ae Mon Sep 17 00:00:00 2001 From: Wot-Is-Goin-On <72106914+Wot-Is-Goin-On@users.noreply.github.com> Date: Tue, 29 Jun 2021 13:38:39 +0100 Subject: [PATCH 78/98] Update vault-risks.md (#449) Added operational and oracle risks --- resources/risks/vault-risks.md | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/resources/risks/vault-risks.md b/resources/risks/vault-risks.md index 249b155b..726c4c53 100644 --- a/resources/risks/vault-risks.md +++ b/resources/risks/vault-risks.md @@ -11,4 +11,8 @@ Yearn’s vaults can be exposed to multiple strategies. Each additional strategy ||High gas fees to deposit or withdraw adversely impact yield| ||High gas fees cause yield on strategies to be less than expected| ||Deposits too low to benefit from multiple strategies| - +|Operational|Optimal mix of strategies not maintained| +||Liquidations because debt positions were managed incorrectly| +||Safe Farming Committee interprets code incorrectly in new yield farm| +||Yearn website suffers outage| +|Oracle|Incorrect price feed leads to liquidation in leveraged strategy| From 6cfa8c6abd79fa12bcc1d0b99b608f3661b7b941 Mon Sep 17 00:00:00 2001 From: Wot-Is-Goin-On <72106914+Wot-Is-Goin-On@users.noreply.github.com> Date: Tue, 29 Jun 2021 13:39:03 +0100 Subject: [PATCH 79/98] Update protocol-risks.md (#448) Fixed a couple of links and a missing line. --- resources/risks/protocol-risks.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/resources/risks/protocol-risks.md b/resources/risks/protocol-risks.md index 71f37296..52988403 100644 --- a/resources/risks/protocol-risks.md +++ b/resources/risks/protocol-risks.md @@ -1,6 +1,6 @@ # Protocol Risks -Yearn’s core products are the vaults. Each vault runs at least one strategy, and each strategy is exposed to at least one protocol. Strategy and protocol risks are described [here] and [here] respectively. +Yearn’s core products are the vaults. Each vault runs at least one strategy, and each strategy is exposed to at least one protocol. Strategy and protocol risks are described [here](https://docs.yearn.finance/resources/risks/strategy-risks) and [here](https://docs.yearn.finance/resources/risks/protocol-risks) respectively. The key protocols to which Yearn’s vaults are exposed are lending protocols, AMMs and protocols that enable leverage. @@ -17,7 +17,7 @@ Yearn’s vaults are exposed to the lending protocols Aave, Compound Finance, dY ||Liquidations do not occur as expected| |Market|The value of the loans exceed the value of the collateral| ||Low demand for borrowing leads to low yields| -||Accepted assets blow-up| +||Accepted assets become impaired| |Oracle|Incorrect price feed causes the collateral to go to such a value that the loan is liquidated| ## Automated Market Makers @@ -32,7 +32,7 @@ Examples of the AMMs to which Yearn’s vaults are exposed are Curve Finance, Su |Market|Lack of liquidity for the token being exchanged| ||Trading volumes reduce leading to lower fees| ||Impermanent loss due to the pool’s token prices changing relative to each other| -|Technological|v| +|Technological|Smart contract risk from interacting with AMMs| |Governance|Token holders vote to change the AMM adversely| ## Leverage-enabling protocols @@ -74,4 +74,4 @@ In most cases the liquidity mined token is exchanged for the Want token on an AM ||Liquidity of liquidity mined token on AMM is reduced or removed | |Oracle|Delays or inability to withdraw liquidity in an emergency| -The [Safe Farming Committee](https://gov.yearn.finance/t/introducing-yearn-safe-farming-committee/10533) considers these risks in detail and decides which protocols are secure. \ No newline at end of file +The [Safe Farming Committee](https://gov.yearn.finance/t/introducing-yearn-safe-farming-committee/10533) considers these risks in detail and decides which protocols are secure. From 2ad8383596c976fc5e3e822b171c38b14fc0913c Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Tue, 29 Jun 2021 07:39:40 -0500 Subject: [PATCH 80/98] [DOC-12] feat; expand YFI Page (#428) * feat: YFI page expanded * edits from Gabriel --- governance/yfi.md | 53 +++++++++++++++++++++++++++++++++++++++++++---- 1 file changed, 49 insertions(+), 4 deletions(-) diff --git a/governance/yfi.md b/governance/yfi.md index 795ec8f3..0e12fee1 100644 --- a/governance/yfi.md +++ b/governance/yfi.md @@ -1,5 +1,50 @@ -# YFI +# YFI + +The YFI token is a tool for coordination between Yearn's contributors, community and associated protocols. It was created to decentralize the management and development of yearn products while providing an environment for fast paced innovation. + +### Details + +**Token Contract:** [0x0bc529c00C6401aEF6D220BE8C6Ea1667F6Ad93e](https://etherscan.io/address/0x0bc529c00C6401aEF6D220BE8C6Ea1667F6Ad93e) + +**Supply:** 36,666 / 36,666 tokens minted + + +## The evolution of YFI + +Responsibilities of YFI token holders, and how the token itself plays into the Yearn is meant to be dynamic. All of its functions can be modified by the community at any time, and there have been multiple instances of this already. + +From the week of YFI's emergence, there was extensive discussion around emissions, supply and powers of token holders. + +### Distribution + +When the YFI token contract was deployed, users of various DeFi protocols were able to [obtain it](https://www.youtube.com/watch?v=kjv-sW2PBS4&ab_channel=DeFiTutorialswithDeFiDad) through providing liquidity to specific pools. 30,000 tokens were rewarded proportionally to liquidity providers of Curve Finance yPool, the YFI/DAI Balancer pool and the YFI/yPool LP token Balancer pool. The output tokens of depositing in these pools were staked through a discontinued Yearn interface, and stakers were rewarded in YFI for approximately 7 days, until the supply ran out. + +### Discontinuing emissions + +YFI was designed with a minting function built in. Originally, this function was solely controlled by Andre Cronje, but shortly after the token emissions began, that control was handed to a multisig wallet. + +Because the intention behind YFI was to completely decentralize control, there were no concrete plans for emissions after the intial 30,000 YFI were distributed. [YIP-1](https://yips.yearn.finance/YIPS/yip-1) approved a weekly distribution of YFI, but the execution of that proposal required a second decision about how to distribute, which did not come to fruition. + +### Phasing out YFI staking revenue + +Starting with [YIP-36](https://yips.yearn.finance/YIPS/yip-36), a portion of staking rewards were redirected to the multisig wallet in order to fund operational expenses. When the multisig wallet had a buffer of $500,000, rewards were distributed to token holders. + +[YIP-56](https://snapshot.org/#/yearn/proposal/Qmb6gBzjvgLMazSrQQGVcjutLNdkVyM2Lh6yckMzdoaHWZ) disbanded the staking system all-together and opted for a buyback system. This directed more capital to Yearn's treasury while benefiting token holders by taking YFI off of the open market. With this, the YFI Governance Vault was retired, and holders were allowed to participate in governance while holding YFI elsewhere. + +### Minting YFI + +YFI holders voted to mint 6,666 YFI. 1/3 of the newly minted YFI would be vested to key contributors and 2/3 of the newly minted YFI would go to the treasury to be deployed and controlled by governance. + +After [YIP-57](https://snapshot.org/#/yearn/proposal/QmX8oYTSkaXSARYZn7RuQzUufW9bVVQtwJ3zxurWrquS9a) passed, all tokens were minted within a single day. + + +### Defined powers in Governance 2.0 + +Governance 2.0, described in [YIP-61](https://snapshot.org/#/ybaby.eth/proposal/QmSMyYeKrRpnA7Xn56o2NtbCUzxmhzCupL7LxMA1reXxq4), expanded YFI token holder's responsibilities from creating and voting on Yearn Improvement Proposals (YIPs), to creating and voting on Yearn Delegation Proposals (YDPs) and Yearn Signaling Proposals (YSPs). + +YSPs allow token holders to formally request that a yTeam executes a decision with th power they are entitled to. This allows token holders to have a voice while avoiding a drawn-out YIP process. yTeams can choose to respect the suggestion or not, and if they don't it can become an issue as a formal YIP. + +YDPs are proposals that change where any discrete decision-making power is delegated. This is relevant in Governance 2.0 as it introduces yTeams, who are given an objective, and certain powers that can be modified by token holders. + + -- Yearn Governance token -- 30,000 tokens originally minted fully distributed - - 6,666 more minted as a part of [YIP-57](https://snapshot.org/#/yearn/proposal/QmX8oYTSkaXSARYZn7RuQzUufW9bVVQtwJ3zxurWrquS9a) From 4599dbbc5bbabdb67be051f7848426cf762a4bb8 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Sun, 4 Jul 2021 22:19:58 -0500 Subject: [PATCH 81/98] fix: add Earn docs (#455) --- SUMMARY.md | 1 + 1 file changed, 1 insertion(+) diff --git a/SUMMARY.md b/SUMMARY.md index a2a09ee3..84795290 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -10,6 +10,7 @@ - [Vaults and Strategies](yearn-finance/yvaults/vaults-and-strategies.md) - [Vault Tokens](yearn-finance/yvaults/vault-tokens.md) - [yVault Advantages](yearn-finance/yvaults/yvault-advantages.md) +- [Earn](yearn-finance/earn.md) - [Woofy](yearn-finance/woofy.md) ## Governance From d0a20e2637b6a2340210c001b9963437d52d1ca5 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Wed, 7 Jul 2021 11:37:43 -0500 Subject: [PATCH 82/98] refactor: update audits page [DOC-77] (#460) * refactors: audits page - removed scoreboard - replaced github directory links with raw pdf - added SNX and Liquity audits * ci: fix markdown * refactor: remove redundant info * ci: fix markdown headers Co-authored-by: milkyklim <10698619+milkyklim@users.noreply.github.com> --- resources/audits.md | 127 ++++++++++++++++++-------------------------- 1 file changed, 52 insertions(+), 75 deletions(-) diff --git a/resources/audits.md b/resources/audits.md index 6e85f1e6..1dfcb1f8 100644 --- a/resources/audits.md +++ b/resources/audits.md @@ -1,143 +1,120 @@ -# Security Audits +# Security Audits Yearn Finance prioritizes user security. Before any vault is enabled on Yearn's primary website, it is tested and reviewed by industry leading developers and auditors. - ## Earn Protocol -#### Earn DAI Pool Audit +### Earn DAI Pool Audit + Author: CertiK Date: 02/19/2020 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/202002_Certik_itoken/Certik%20-%20itoken-finance-audit-report-1.1.0.pdf) +[Report](https://github.com/yearn/yearn-security/raw/master/audits/202002_Certik_itoken/Certik%20-%20itoken-finance-audit-report-1.1.0.pdf) + +### Earn Protocol Audit -#### Earn Protocol Audit Author: CryptoManiacs Date: 12/04/2020 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/202000_Mixed_yearn-finance/CryptoManiacs%20%20-%20Audit%20of%20iearn.finance%20by%20CryptoManiacs%20-%20HackMD.pdf) - - - 2 Critical (Fixed) - - 1 Major (Fixed) +[Report](https://github.com/yearn/yearn-security/raw/master/audits/202000_Mixed_yearn-finance/CryptoManiacs%20%20-%20Audit%20of%20iearn.finance%20by%20CryptoManiacs%20-%20HackMD.pdf) + +## Yearn Vaults V1 -## Yearn Vaults V1 +### Yearn Finance V1 Audit -#### Yearn Finance V1 Audit Author: Quantstamp Date: 07/24/2020 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/202007_Quantstamp_yearn-finance/Quantstamp%20-%20Yearn.Finance%20Security%20Review.pdf) +[Report](https://github.com/yearn/yearn-security/raw/master/audits/202007_Quantstamp_yearn-finance/Quantstamp%20-%20Yearn.Finance%20Security%20Review.pdf) + +### Yearn Finance V1 Audit -#### Yearn Finance V1 Audit Author: MixBytes Date: 11/05/2020 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/202011_MixBytes_vaultsv1/MixBytes%20-%20Yearn.Finance%20protocol%20v.1%20Smart%20Contracts%20Audit%20Security%20Audit%20Report.pdf) - - - 0 Critical - - 0 Major - - 6 Warnings (Acknowledged) +[Report](https://github.com/yearn/yearn-security/raw/master/audits/202011_MixBytes_vaultsv1/MixBytes%20-%20Yearn.Finance%20protocol%20v.1%20Smart%20Contracts%20Audit%20Security%20Audit%20Report.pdf) ## Yearn Vaults V2 -#### Yearn Vault V2 (Vyper) Audit by MixBytes +### Yearn Vault V2 (Vyper) Audit + Author: MixBytes Date: 12/02/2020 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/202012_MixBytes_yearn-vaults/MixBytes_Yearn_Vault_v_2_Smart_Contract_Audit_Report_Vyper_part.pdf) +[Report](https://github.com/yearn/yearn-security/raw/master/audits/202012_MixBytes_yearn-vaults/MixBytes_Yearn_Vault_v_2_Smart_Contract_Audit_Report_Vyper_part.pdf) - - 0 Critical - - 1 Major (Fixed) - - 2 Warnings (Fixed) +### Yearn Vault V2 (Solidity) Audit -#### Yearn Vault V2 (Solidity) Audit by MixBytes Author: MixBytes Date: 12/03/2020 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/202012_MixBytes_yearn-vaults/MixBytes_Yearn_Vault_v_2_Smart_Contract_Audit_Report_Solidity_part.pdf) +[Report](https://github.com/yearn/yearn-security/raw/master/audits/202012_MixBytes_yearn-vaults/MixBytes_Yearn_Vault_v_2_Smart_Contract_Audit_Report_Solidity_part.pdf) - - 0 Critical - - 0 Major - - 6 Warnings (4 Acknowledged, 2 Fixed) +### Yearn V2 Audit -#### Yearn V2 Audit by Martinet Lee and Jun-You Liu Author: Martinet Lee and Jun-You Liu Dates: 12/04/2020 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/202000_Mixed_yearn-finance/YearnV2_%20our%20gotcha%20notes%20-%20HackMD.pdf) +[Report](https://github.com/yearn/yearn-security/raw/master/audits/202000_Mixed_yearn-finance/YearnV2_%20our%20gotcha%20notes%20-%20HackMD.pdf) ## Yearn Vault Strategies -#### Yearn Vault V2 yCRV Strategy +### Yearn Vault V2 yCRV Strategy + Date: 12/04/2020 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/202000_Mixed_yearn-finance/StrategyCurveYCRV.sol%20-%20HackMD.pdf) +[Report](https://github.com/yearn/yearn-security/raw/master/audits/202000_Mixed_yearn-finance/StrategyCurveYCRV.sol%20-%20HackMD.pdf) - - 1 Low Plausible Issue - - 1 Low/Medium Plausible Issue +### Yearn Vault V2 Hegic Strategies -#### Yearn Vault V2 Hegic Strategies Author: PeckShield Date: 01/17/2021 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/202101_Peckshield_yearn-strategies/PeckShield_Yearn_Strategies_v_2_Hegic_and_Dai_Smart_Contracts_Audit_Report.pdf) - - - 2 Low Severity (Resolved) - - 3 Medium Severity (Resolved) - - 1 High Severity (Resolved) +[Report](https://github.com/yearn/yearn-security/raw/master/audits/202101_Peckshield_yearn-strategies/PeckShield_Yearn_Strategies_v_2_Hegic_and_Dai_Smart_Contracts_Audit_Report.pdf) + +### Yearn Vault V2 Generic Lender Strategy -#### Yearn Vault V2 Generic Lender Strategy Author: MixBytes Date: 02/19/2021 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/202102_MixBytes_yearn-generic-lender/MixBytes_YearnV2_generic_lender_strat_Smart_Contracts_Security_Audit_Report.pdf) +[Report](https://github.com/yearn/yearn-security/raw/master/audits/202102_MixBytes_yearn-generic-lender/MixBytes_YearnV2_generic_lender_strat_Smart_Contracts_Security_Audit_Report.pdf) - - 0 Critical - - 2 Major (1 Fixed, 1 Acknowledged) - - 7 Warnings (3 Fixed, 2 Acknowledged, 2 No Issue) +### Yearn Vault V2 3pool Strategy -#### Yearn Vault V2 3pool Strategy Author: MixBytes Date: 03/24/2021 [Report](https://github.com/yearn/yearn-security/blob/master/audits/202103_MixBytes_yearn-ypool-3pool/MixBytes_-_Yearn_Stablecoins_3pool_Contracts_Audit_Report.pdf) - - 0 Critical - - 2 Major (Fixed) - - 6 Warnings (2 Fixed, 4 Acknowledged) +### Yearn Vault V2 Ypool Strategy -#### Yearn Vault V2 Ypool Strategy Author: MixBytes Date: 03/27/2021 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/202103_MixBytes_yearn-ypool-3pool/MixBytes_-_Yearn_Stablecoins_Ypool_Contracts_Audit_Report.pdf) +[Report](https://github.com/yearn/yearn-security/raw/master/audits/202103_MixBytes_yearn-ypool-3pool/MixBytes_-_Yearn_Stablecoins_Ypool_Contracts_Audit_Report.pdf) - - 0 Critical - - 1 Major (Fixed) - - 2 Warnings (2 Acknowledged) +### Yearn yveCRV Strategy -#### Yearn yveCRV Strategy Author: MixBytes Date: 04/06/2021 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/202104_MixBytes_yearn-yvboost/MixBytes_-_Yearn_Yvboost_Contracts_Audit_Report.pdf) +[Report](https://github.com/yearn/yearn-security/raw/master/audits/202104_MixBytes_yearn-yvboost/MixBytes_-_Yearn_Yvboost_Contracts_Audit_Report.pdf) - - 0 Critical - - 1 Major (Fixed) - - 2 Warnings (Fixed) +### Yearn Curve-Voter-Proxy Strategy -#### Yearn Curve-Voter-Proxy Strategy Author: MixBytes Date: 04/15/2021 [Report](https://github.com/yearn/yearn-security/blob/master/audits/20210423_MixBytes_yearn_curve_voter_proxy/MixBytes_-_Curve_Voter_Proxy_Security_Audit_Report.pdf) - - 0 Critical - - 0 Major - - 1 Warning (Fixed) +### Yearn Generic Aave Strategy -#### Yearn Generic Aave Strategy Author: MixBytes Date: 04/23/2021 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/20210428_MixBytes_yearn_generic_lender_aave/MixBytes_-_Yearn_Generic_Lender_Aave_Contracts_Audit_Report.pdf) - - - 0 Critical - - 1 Major (Fixed) - - 1 Warnings (Acknowledged) +[Report](https://github.com/yearn/yearn-security/raw/master/audits/20210428_MixBytes_yearn_generic_lender_aave/MixBytes_-_Yearn_Generic_Lender_Aave_Contracts_Audit_Report.pdf) + +### Yearn SNX Staking Strategy + +Author: MixBytes +Date: 05/24/2021 +[Report](https://github.com/yearn/yearn-security/raw/master/audits/20210526_MixBytes_yearn_strategies_snx/MixBytes_-_Yearn_Strategies_SNX_Contracts_Audit_Report.pdf) + +### Yearn Liquity Stability Pool Strategy + +Author: MixBytes +Date: 06/02/2021 +[Report](https://github.com/yearn/yearn-security/raw/master/audits/20210616_MixBytes_yearn_liquity_stabily_pool/MixBytes_-_Yearn_Liquity_stability_pool_Security_Audit_Report.pdf) ## Other Contracts -#### Yearn Affiliate Wrapper Contract +### Yearn Affiliate Wrapper Contract + Author: MixBytes Date: 04/09/2021 -[Report](https://github.com/yearn/yearn-security/blob/master/audits/202104_MixBytes_yearn-v3-wrapper/MixBytes_-_Yearn_Vault_v.3_Wrapper_Smart_Contracts_Audit_Report.pdf) - - - 0 Critical - - 2 Major (1 Fixed, 1 Acknowledged) - - 5 Warnings (1 Fixed, 4 Acknowledged) \ No newline at end of file +[Report](https://github.com/yearn/yearn-security/raw/master/audits/202104_MixBytes_yearn-v3-wrapper/MixBytes_-_Yearn_Vault_v.3_Wrapper_Smart_Contracts_Audit_Report.pdf) From 955abee6c19ce41224c7822fad3cc10e26f64de5 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Mon, 26 Jul 2021 13:00:26 -0500 Subject: [PATCH 83/98] refactor: formatting fixes [DOC-87] (#497) --- contributors/working-on-docs.md | 108 +++++++++++++++++++++----------- using-yearn.md | 57 ++++++++++------- 2 files changed, 106 insertions(+), 59 deletions(-) diff --git a/contributors/working-on-docs.md b/contributors/working-on-docs.md index 6b9f71d2..82951eed 100644 --- a/contributors/working-on-docs.md +++ b/contributors/working-on-docs.md @@ -16,15 +16,21 @@ If you have no experience cloning and working on a repository, you can make your Here's how to contribute using issues: -1. Create an issue in https://github.com/yearn/yearn-docs +1\. Create an issue in https://github.com/yearn/yearn-docs - ![](https://i.imgur.com/m4J2vKh.jpg) +

+ +

-2. Title your proposed changes - Make it clear what you are editing or adding -3. Paste the changes directly from your HackMD into the 'Write' section -4. Click 'Submit new issue' +2\. Title your proposed changes - Make it clear what you are editing or adding. - ![](https://i.imgur.com/fbvUX1t.jpeg) +3\. Paste the changes directly from your HackMD into the 'Write' section. + +4\. Click 'Submit new issue'. + +

+ +

--- @@ -32,23 +38,31 @@ Here's how to contribute using issues: Another simple way to contribute is through the built in 'Edit on GitHub' button that you will see on all pages of Yearn docs. For this, you won't need to use HackMD at all, just make sure to have a GitHub account. -1. Find the 'Edit on GitHub' button on the top right of the docs page. +1\. Find the 'Edit on GitHub' button on the top right of the docs page. - ![](https://i.imgur.com/raB4DUB.jpg) +

+ +

-2. Find the pencil button on the GitHub page that opens. It will say 'Edit the file in your fork of this project' +2\. Find the pencil button on the GitHub page that opens. It will say 'Edit the file in your fork of this project' - ![](https://i.imgur.com/boWmvln.jpg) +

+ +

-3. From here, you will be able to edit any of the copy. Once you're finished, give your changes a title and a description at the bottom and 'Propose Changes' +3\. From here, you will be able to edit any of the copy. Once you're finished, give your changes a title and a description at the bottom and 'Propose Changes' - ![](https://i.imgur.com/oESKgwx.jpg) +

+ +

-4. After you 'Propose changes' GitHub will create a branch of the yearn-docs repository for you and show a summary of the changes you made. If everything looks right and complies with the [Writing Style Guide](https://docs.yearn.finance/contributors/writing-style-guide), click 'Create pull request' +4\. After you 'Propose changes' GitHub will create a branch of the yearn-docs repository for you and show a summary of the changes you made. If everything looks right and complies with the [Writing Style Guide](https://docs.yearn.finance/contributors/writing-style-guide), click 'Create pull request' -5. In your pull request (PR), give enough context about your changes for the repo admin to understand why they should be accepted. Afterwards, click 'Create pull request' and the admins will either merge, deny or make a comment. +5\. In your pull request (PR), give enough context about your changes for the repo admin to understand why they should be accepted. Afterwards, click 'Create pull request' and the admins will either merge, deny or make a comment. - ![](https://i.imgur.com/iTGJanv.jpeg) +

+ +

--- @@ -58,40 +72,60 @@ Cloning a repository is ideal if you are working on more than one page. **This is a basic guide that doesn't involve using the command prompt.** There are multiple ways to go about cloning and contributing to a repository. We encourage you to learn more about GitHub as it will help you troubleshoot any issues that you might encounter. -1. Login to your GitHub account -2. Install [GitHub Desktop](https://desktop.github.com) -3. Install [Visual Code Studio](https://code.visualstudio.com) (VSCode) -4. Fork the [yearn/yearn-docs](https://github.com/yearn/yearn-docs) repository +1\. Login to your GitHub account. + +2\. Install [GitHub Desktop](https://desktop.github.com). + +3\. Install [Visual Code Studio](https://code.visualstudio.com). (VSCode) + +4\. Fork the [yearn/yearn-docs](https://github.com/yearn/yearn-docs) repository - If you are translating, fork the branch that has the name of the language you are translating to. For example, Portuguese is the [portuguese](https://github.com/yearn/yearn-docs/tree/portuguese) docs are contained branch. You will need the same file structure as this branch to merge changes into it. - ![](https://i.imgur.com/vVpFt7a.jpeg) +

+ +

+ +5\. Login to GitHub Desktop, find your forked repository and clone it + +

+ +

+ +6\. Click 'contribute to parent project'. This only effects your upstream and origin and upstream branch, which can be edited through the command line +7\. Open the repository in VSCode + +

+ +

+ +8\. Create a new branch and give it a title that has to do with your current task. Keeping different tasks in different branches is important for organizational purposes. -5. Login to GitHub Desktop, find your forked repository and clone it +9\. Find the page you are looking to edit in VSCode's sidebar. They follow the same structure as the GitBook UI. README.md will always be. - ![](https://i.imgur.com/7ycrC2F.jpg) +

+ +

-6. Click 'contribute to parent project'. This only effects your upstream and origin and upstream branch, which can be edited through the command line -7. Open the repository in VSCode +10\. Edit the .md file, save it and minimize VSCode. - ![](https://i.imgur.com/Q0jWQic.jpg) +11\. GitHub Desktop will now show that you have changed a file. Give your change (commit) a title and description, then click 'commit to master'. -8. Create a new branch and give it a title that has to do with your current task. Keeping different tasks in different branches is important for organizational purposes -9. Find the page you are looking to edit in VSCode's sidebar. They follow the same structure as the GitBook UI. README.md will always be +

+ +

- ![](https://i.imgur.com/dIfrmfU.png) +12\. Now, your changes are committed to your local branch. In order to push them to your public GitHub repo, click 'publish branch'. -10. Edit the .md file, save it and minimize VSCode -11. GitHub Desktop will now show that you have changed a file. Give your change (commit) a title and description, then click 'commit to master' +13\. You now see a notification suggesting to make a pull request (PR) both on GitHub Desktop and the website. If you don't see this, you can go to https://github.com/yearn/yearn-docs and create one from there. - ![](https://i.imgur.com/XE2Ghim.jpg) +14\. Click on 'create pull request' and you should see the following screen. -12. Now, your changes are committed to your local branch. In order to push them to your public GitHub repo, click 'publish branch' -13. You now see a notification suggesting to make a pull request (PR) both on GitHub Desktop and the website. If you don't see this, you can go to https://github.com/yearn/yearn-docs and create one from there -14. Click on 'create pull request' and you should see the following screen +

+ +

- ![](https://i.imgur.com/r8JuC84.jpg) +15\. Make sure the base repository is 'yearn/yearn-docs' and the base is 'master'. (unless you are contributing to translated versions, in which case, the base should be the name of the language you are translating) The head repository should be 'your-username/yearn-docs' and the compare should be 'your-branch-name'. -15. Make sure the base repository is 'yearn/yearn-docs' and the base is 'master'. (unless you are contributing to translated versions, in which case, the base should be the name of the language you are translating) The head repository should be 'your-username/yearn-docs' and the compare should be 'your-branch-name' -16. Make sure that your PR has all of the information needed to contextualize the change and that your changes comply with the [Writing Style Guide](https://docs.yearn.finance/contributors/writing-style-guide). Once you create a pull request, it will be sent to the repo admins who can approve it to be merged into the live site. +16\. Make sure that your PR has all of the information needed to contextualize the change and that your changes comply with the [Writing Style Guide](https://docs.yearn.finance/contributors/writing-style-guide). Once you create a pull request, it will be sent to the repo admins who can approve it to be merged into the live site. diff --git a/using-yearn.md b/using-yearn.md index 0abbf192..c610320c 100644 --- a/using-yearn.md +++ b/using-yearn.md @@ -12,21 +12,23 @@ First, **Connect your wallet** using the button at the top right corner. Multipl ## If you **already have the required token** for the vault that you would like to deposit in: -1. Select the vault that you would like to deposit into. -2. Enter the amount of tokens you want to deposit into the vault. If you are depositing ETH, make sure you have enough ETH left over to pay for future transactions that you might need to make. +1\. Select the vault that you would like to deposit into. + +2\. Enter the amount of tokens you want to deposit into the vault. If you are depositing ETH, make sure you have enough ETH left over to pay for future transactions that you might need to make.

-3. Click 'Approve' or 'Deposit' button, depending on if you have previously approved -4. Your wallet will ask you to confirm the transaction. This will take about 3 minutes, but you can speed it up by [paying a higher gas fee to the network](https://blog.leverj.io/how-to-set-the-gas-limit-and-gas-price-in-metamask-1b33c38c32fd). If your transaction gets stuck, see [this guide](https://metamask.zendesk.com/hc/en-us/articles/360015489251-How-to-Speed-Up-or-Cancel-a-Pending-Transaction) on speeding up or cancelling the transaction. +3\. Click 'Approve' or 'Deposit' button, depending on if you have previously approved. + +4\. Your wallet will ask you to confirm the transaction. This will take about 3 minutes, but you can speed it up by [paying a higher gas fee to the network](https://blog.leverj.io/how-to-set-the-gas-limit-and-gas-price-in-metamask-1b33c38c32fd). If your transaction gets stuck, see [this guide](https://metamask.zendesk.com/hc/en-us/articles/360015489251-How-to-Speed-Up-or-Cancel-a-Pending-Transaction) on speeding up or cancelling the transaction.

-6. When your transaction succeeds, you will see your deposited balance in the vault's interface, which should appear at the top of the vault list. +5\. When your transaction succeeds, you will see your deposited balance in the vault's interface, which should appear at the top of the vault list.

@@ -34,16 +36,19 @@ First, **Connect your wallet** using the button at the top right corner. Multipl When you're ready to withdraw: -1. Select the vault that you would like to withdraw from. -2. Enter the amount you want to withdraw, or click 'Max' to withdraw the entire balance. +1\. Select the vault that you would like to withdraw from. + +2\. Enter the amount you want to withdraw, or click 'Max' to withdraw the entire balance.

-3. Click 'Withdraw' -4. Your wallet will ask you to confirm the transaction. See step 4 above for more details. -5. When your transaction succeeds, the tokens will show up in your wallet again +3\. Click 'Withdraw'. + +4\. Your wallet will ask you to confirm the transaction. See step 4 above for more details. + +5\. When your transaction succeeds, the tokens will show up in your wallet again. ## If you **don't have the required token** for the vault that you would like to deposit in: @@ -55,31 +60,39 @@ Thankfully, due to Yearn's 'zap' feature, this can all be done in the same trans **NOTE:** Zapping a token into a vault will require more transactions than depositing the native token. This means you will be paying more in gas and potentially lose value to slippage when the token is swapped or deposited into a pool. Yearn limits slippage to 1% and the transaction will fail if slippage exceeds that, in which case you will have to swap or deposit the tokens manually. See our [zap](https://docs.yearn.finance/yearn-finance/yvaults/overview#zap-in-with-any-asset) section for more details. -1. Select the crvSTETH vault -2. Click the dropdown box by the 'Approve' or 'Deposit' button -3. Select which token you would like to be converted into crvSTETH. It will only display the tokens that are in your wallet. +1\. Select the crvSTETH vault. + +2\. Click the dropdown box by the 'Approve' or 'Deposit' button. + +3\. Select which token you would like to be converted into crvSTETH. It will only display the tokens that are in your wallet.

-4. Enter the amount of tokens you would like to deposit and click 'Approve' or 'Deposit' depending on whether or not you have previously approved the token. -4. Confirm the transaction through your wallet. See step 4 in the section above for more details. -5. When your transaction succeeds, you will see your deposited balance in the vault's interface, which should appear at the top of the vault list. +4\. Enter the amount of tokens you would like to deposit and click 'Approve' or 'Deposit' depending on whether or not you have previously approved the token. + +5\. Confirm the transaction through your wallet. See step 4 in the section above for more details. + +6\. When your transaction succeeds, you will see your deposited balance in the vault's interface, which should appear at the top of the vault list. When you're ready to withdraw: -1. Select the crvSTETH vault -2. Click the dropdown box by the 'Withdraw' button +1\. Select the crvSTETH vault. + +2\. Click the dropdown box by the 'Withdraw' button.

-3. Select which asset you would like to receive upon withdrawal. Your options will be the crvSTETH, ETH, BTC, DAI, USDC or USDT -3. Enter the amount you want to withdraw, or click 'Max' to withdraw the entire balance. -4. Confirm the approval if needed, and then approve the withdrawal transaction. -5. When your transaction succeeds, the tokens will show up in your wallet again +3\. Select which asset you would like to receive upon withdrawal. Your options will be the crvSTETH, ETH, BTC, DAI, USDC or USDT. + +4\. Enter the amount you want to withdraw, or click 'Max' to withdraw the entire balance. + +5\. Confirm the approval if needed, and then approve the withdrawal transaction. + +6\. When your transaction succeeds, the tokens will show up in your wallet again. ## Tools to track your funds From d112a25a65634846ba70ad30e4c5f71f8eb9d36a Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Mon, 26 Jul 2021 13:05:39 -0500 Subject: [PATCH 84/98] feat: add risk dashboard link (#482) --- resources/links.md | 1 + 1 file changed, 1 insertion(+) diff --git a/resources/links.md b/resources/links.md index 8ec20252..c8a3af9a 100644 --- a/resources/links.md +++ b/resources/links.md @@ -33,6 +33,7 @@ - [Vaults at Yearn](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3) - [yVaults v2 Strategies](https://yearn-hub.vercel.app/) +- [Risk Dashboard](https://yearn-finance.vercel.app/system) ### Statistics From 2cec4e8e18c1fc13c1518b1c9f31ee741561c3e0 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Mon, 26 Jul 2021 13:55:25 -0500 Subject: [PATCH 85/98] refactor: contributors section organization [DOC-88] (#498) --- SUMMARY.md | 5 +++-- contributors/documentation/README.md | 5 +++++ contributors/{ => documentation}/working-on-docs.md | 0 contributors/{ => documentation}/writing-style-guide.md | 0 4 files changed, 8 insertions(+), 2 deletions(-) create mode 100644 contributors/documentation/README.md rename contributors/{ => documentation}/working-on-docs.md (100%) rename contributors/{ => documentation}/writing-style-guide.md (100%) diff --git a/SUMMARY.md b/SUMMARY.md index 84795290..2ac98014 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -100,7 +100,8 @@ ## Contributors - [Contribute](contributors/README.md) -- [Working on Docs](contributors/working-on-docs.md) - [Contributor Tools](contributors/contributor-tools.md) -- [Writing Style Guide](contributors/writing-style-guide.md) +- [Documentation](contributors/documentation/README.md) + - [Writing Style Guide](contributors/writing-style-guide.md) + - [Working on Docs](contributors/working-on-docs.md) - [Coordinape](https://docs.coordinape.com/) diff --git a/contributors/documentation/README.md b/contributors/documentation/README.md new file mode 100644 index 00000000..d397c66d --- /dev/null +++ b/contributors/documentation/README.md @@ -0,0 +1,5 @@ +# Documentation + +{% page-ref page="writing-style-guide.md" %} + +{% page-ref page="working-on-docs.md" %} \ No newline at end of file diff --git a/contributors/working-on-docs.md b/contributors/documentation/working-on-docs.md similarity index 100% rename from contributors/working-on-docs.md rename to contributors/documentation/working-on-docs.md diff --git a/contributors/writing-style-guide.md b/contributors/documentation/writing-style-guide.md similarity index 100% rename from contributors/writing-style-guide.md rename to contributors/documentation/writing-style-guide.md From 5f48055927ff92502427be76aa1eac6c26dbcc52 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Tue, 27 Jul 2021 03:19:22 -0500 Subject: [PATCH 86/98] feat: trail of bits audit (#487) * feat: trail of bits audit * refactor: order by date * refactor: audit placement * fix: revert liquity, move trail of bits --- resources/audits.md | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/resources/audits.md b/resources/audits.md index 1dfcb1f8..8c7a3807 100644 --- a/resources/audits.md +++ b/resources/audits.md @@ -50,6 +50,12 @@ Author: Martinet Lee and Jun-You Liu Dates: 12/04/2020 [Report](https://github.com/yearn/yearn-security/raw/master/audits/202000_Mixed_yearn-finance/YearnV2_%20our%20gotcha%20notes%20-%20HackMD.pdf) +### Yearn v2 Vaults Security Assessment + +Author: Trail of Bits +Date: 04/30/2021 +[Report](https://github.com/yearn/yearn-security/raw/master/audits/20210719_ToB_yearn_vaultsv2/ToB_-_Yearn_Vault_v_2_Smart_Contracts_Audit_Report.pdf) + ## Yearn Vault Strategies ### Yearn Vault V2 yCRV Strategy @@ -111,6 +117,7 @@ Author: MixBytes Date: 06/02/2021 [Report](https://github.com/yearn/yearn-security/raw/master/audits/20210616_MixBytes_yearn_liquity_stabily_pool/MixBytes_-_Yearn_Liquity_stability_pool_Security_Audit_Report.pdf) + ## Other Contracts ### Yearn Affiliate Wrapper Contract From eae99595eafda4f7258f85098104b8b2c228d22e Mon Sep 17 00:00:00 2001 From: mesa1ee <71419461+mesa1ee@users.noreply.github.com> Date: Tue, 27 Jul 2021 16:20:45 +0800 Subject: [PATCH 87/98] Update audits.md (#488) Change 'Dates' to 'Date' --- resources/audits.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/resources/audits.md b/resources/audits.md index 8c7a3807..26d9e8fb 100644 --- a/resources/audits.md +++ b/resources/audits.md @@ -47,7 +47,7 @@ Date: 12/03/2020 ### Yearn V2 Audit Author: Martinet Lee and Jun-You Liu -Dates: 12/04/2020 +Date: 12/04/2020 [Report](https://github.com/yearn/yearn-security/raw/master/audits/202000_Mixed_yearn-finance/YearnV2_%20our%20gotcha%20notes%20-%20HackMD.pdf) ### Yearn v2 Vaults Security Assessment From d13b4c424db77956a2e69cb505a024145c528435 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Tue, 27 Jul 2021 03:21:41 -0500 Subject: [PATCH 88/98] feat: expand FAQ [DOC-72] (#447) * feat: expand FAQ * refactor: rephrase yearn.fi answer --- resources/faq.md | 91 ++++++++++++++++++++++++++++++++++-------------- 1 file changed, 64 insertions(+), 27 deletions(-) diff --git a/resources/faq.md b/resources/faq.md index 0f672607..a2289f73 100644 --- a/resources/faq.md +++ b/resources/faq.md @@ -4,13 +4,21 @@ ### yVaults -#### What is a Vault? +#### How can I deposit? -- [yVaults](https://docs.yearn.finance/yearn-finance/yvaults/overview#what-are-yvaults) +- [yVaults](https://docs.yearn.finance/using-yearn) -#### How is vault growth calculated? +#### What are the implications of depositing or withdrawing with an asset that isn't native to the vault? -- [Vault Returns](https://docs.yearn.finance/resources/guides/how-to-understand-yvault-roi#roi-calculation) +- You can potentially [lose value](https://docs.yearn.finance/using-yearn#if-you-dont-have-the-required-token-for-the-vault-that-you-would-like-to-deposit-in) to slippage. + +#### Where can I go to see how my deposit is performing? + +- [Tools to track your funds](https://docs.yearn.finance/using-yearn#tools-to-track-your-funds) + +#### When do I realize profits from a vault? + +- Your profits [are compounded](https://docs.yearn.finance/using-yearn#tools-to-track-your-funds) into the vault token overtime, which can be withdrawn for your principal plus profit. #### Can I deposit and any token into any vault? @@ -18,7 +26,23 @@ #### What is the fee structure? -- [Detailed description of fees](https://docs.yearn.finance/yearn-finance/yvaults/overview#yvault-fee-structure) +- [Fees](https://docs.yearn.finance/yearn-finance/yvaults/overview#yvault-fee-structure) + +#### How is vault growth calculated? + +- [Vault Returns](https://docs.yearn.finance/resources/guides/how-to-understand-yvault-roi#roi-calculation) + +#### How can I migrate vaults? + +- When it is announced that you need to migrate vaults, there will be a popup on the user interface that gives you the option of withdrawing or migrating your funds. + +#### Why is gas so expensive? + +- Gas prices fluctuate and can be monitored with tools like [Etherscan](https://ethereumprice.org/gas/) and [Gas Now](https://www.gasnow.org/). + +#### What is yveCRV? + +- [How to understand yveCRV](https://docs.yearn.finance/resources/guides/how-to-understand-yvecrv) ### Vault Strategies @@ -26,11 +50,15 @@ - [Strategies](https://docs.yearn.finance/yearn-finance/yvaults/vaults-and-strategies) -#### Where can I find current strategies? +#### Where can I find strategy descriptions? - [Yearn State of the Vaults](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3) -#### Who is in control of the strategies? +#### Where can I find current strategy contracts? + +- [yearn.watch](https://yearn.watch/) + +#### Does anyone monitor strategy performance? - [Strategists and Guardians](https://docs.yearn.finance/yearn-finance/yvaults/vaults-and-strategies) @@ -38,11 +66,15 @@ - [Protocol Contributors](https://docs.yearn.finance/contributors/contributors/#build) -### Earn +#### My strategy hasn't been harvested in a while. Is that normal? + +- Strategies don't have a set time period in which they harvest. Even if your strategy has created profit, harvest timing is still optimized with fees taken into account. + +#### How do I check which strategy my funds are in? + +- On [yearn.watch](https://yearn.watch), find your vault and click on the name. Click on the 'Allocation' tab to see what strategies are being utilized by the vaults. The debt percent allocation reflects the percent of vault funds allocated to each strategy. -#### What's the difference between depositing in Earn and yVaults? -- [Earn](https://docs.yearn.finance/yearn-finance/earn) ## Governance @@ -74,8 +106,29 @@ ## Support +#### I deposited into a vault, but the vault token isn't showing in my wallet? How do I make it appear? + +- On the [yearn.finance](https://yearn.finance) user interface, click the name of the vault that you deposited in. This will take you to to the Etherscan page for the vault. Click on the "Tracker" link in the "More Info" box to find the vault token page. Copy the address from there and follow your wallet's instructions on [adding a custom token](https://docs.yearn.finance/resources/guides/how-to-add-a-custom-token-to-metamask) +- Alternatively, most vault tokens are supported on [Zapper.fi](https://zapper.fi) shortly after their release. + +#### I'm getting an error that says "SafeERC20: low-level call failed". How do I resolve this? + +- This most often occurs when submitting a duplicate transaction. If you want to deposit $100 into a vault, you can submit that deposit as many times you want until one of those transactions is executed. Afterwards, the rest will show this error because you no longer have that $100 in your wallet. + +#### I'm getting an error that says "ALERT: Transaction Error. Exception thrown in contract code." What does that mean? + +- There may be a bug in the contract that you are interacting with. bring this up with the team of [Discord](https://discord.gg/baBJSHFH). + - If you have any questions about using the protocol, it's best to ask in either [Discord](http://discord.yearn.finance) or [Telegram](https://t.me/yearnfinance) +#### I paid gas for a deposit, but it didn't go through, why is that? + +- You pay gas even if a transaction fails. This can happen if the price of gas increased shortly after the transaction was submitted + +#### I'm having issues with yearn.fi + +- This website is one of many front-ends maintained by separate groups of developers. Consider getting in touch with the yearn.fi development team via their website or through social media channels. + ## Careers and contributors #### Does yearn hire or pay contributors? @@ -95,20 +148,4 @@ #### Where can I learn more about Yearn? -- [Informational Resources](https://docs.yearn.finance/resources/links/#learn) - -#### Lists of Smart Contracts - -- [Deployed Contracts Registry](https://docs.yearn.finance/developers/deployed-contracts-registry) - -#### Statistics - -- [Yearn Statistics Links](https://docs.yearn.finance/resources/links/#statistics) - -#### Latest Yearn News and Blog Posts - -- [Yearn News Links](https://docs.yearn.finance/resources/links/#news) - -#### Media Resources - -- Can be found in the Discord under [\#media-resources](https://discord.com/channels/734804446353031319/736132884443955242/740325105904779326) +- [Informational Resources](https://docs.yearn.finance/resources/links) From 1de4e5f40f261ddaad64665640b0ee338c726df2 Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Tue, 27 Jul 2021 03:22:03 -0500 Subject: [PATCH 89/98] refactor: remove outdated guides (#461) --- SUMMARY.md | 2 - resources/guides/README.md | 3 - .../guides/how-to-participate-in-a-yvault.md | 59 --------- .../how-to-understand-the-Hegic-v2-vault.md | 119 ------------------ 4 files changed, 183 deletions(-) delete mode 100644 resources/guides/how-to-participate-in-a-yvault.md delete mode 100644 resources/guides/how-to-understand-the-Hegic-v2-vault.md diff --git a/SUMMARY.md b/SUMMARY.md index 2ac98014..4cb39441 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -38,11 +38,9 @@ - [Guides](resources/guides/README.md) - [How to Add a Custom Token to MetaMask](resources/guides/how-to-add-a-custom-token-to-metamask.md) - [How to Make a YIP](resources/guides/how-to-make-a-yip.md) - - [How to Participate in a yVault](resources/guides/how-to-participate-in-a-yvault.md) - [How to Understand CRV Vote Locking](resources/guides/how-to-understand-crv-vote-locking.md) - [How to Understand yVault ROI](resources/guides/how-to-understand-yvault-roi.md) - [How to Understand yveCRV](resources/guides/how-to-understand-yvecrv.md) - - [How to Understand the Hegic v2 Vault](resources/guides/how-to-understand-the-hegic-v2-vault.md) - [Risks](resources/risks/README.md) - [Protocol Risks](resources/risks/protocol-risks.md) - [Strategy Risks](resources/risks/strategy-risks.md) diff --git a/resources/guides/README.md b/resources/guides/README.md index 8592fa15..fcff53e9 100644 --- a/resources/guides/README.md +++ b/resources/guides/README.md @@ -4,12 +4,9 @@ {% page-ref page="how-to-make-a-yip.md" %} -{% page-ref page="how-to-participate-in-a-yvault.md" %} - {% page-ref page="how-to-understand-crv-vote-locking.md" %} {% page-ref page="how-to-understand-yvault-roi.md" %} {% page-ref page="how-to-understand-yvecrv.md" %} -{% page-ref page="how-to-understand-the-hegic-v2-vault.md" %} diff --git a/resources/guides/how-to-participate-in-a-yvault.md b/resources/guides/how-to-participate-in-a-yvault.md deleted file mode 100644 index d1c9fca3..00000000 --- a/resources/guides/how-to-participate-in-a-yvault.md +++ /dev/null @@ -1,59 +0,0 @@ -# How To Participate in a yVault - -This visual guide will walk you through every step in depositing funds in a [yVault](https://docs.yearn.finance/yearn-finance/yvaults/overview). - -## Prerequisites - -- You must have the yVault's underlying token. For DAI yVault, you must have DAI. -- You must use a supported wallet, either Metamask, Trustwallet, Trezor, or Torus. - -## Walkthrough - -### 1. Go to [Vaults page](https://yearn.finance/vaults) and click on “Connect your wallet” - -![connect metamask](https://i.imgur.com/ShWcOX6.jpg) - -### 2. Choose your favorite wallet - -![choose wallet](https://i.imgur.com/TuabuVf.jpg) - -### 3. Enter your password and click “Unlock” - -![metamask password](https://i.imgur.com/nep4a4D.jpg) - -### 4. Choose which Vault you want to deposit into, for example, the DAI Vault - -![deposit DAI vault](https://i.imgur.com/IcmANu3.jpg) - -### 5. Enter the amount of DAI that you want to deposit - -![amount DAI vault](https://i.imgur.com/VaAGaOc.jpg) - -### 6. Approve and Deposit - -Depositing for the first time requires making two transactions, one approval, and one deposit. Approval is one-time, subsequent deposits can be made in a single transaction. Please ensure there is **ETH in your wallet** to cover the gas cost on Ethereum. - -- Approval (first time only) - - Enter from 0 to 100% of your wallet DAI balance then click "Deposit" - - Confirm the transaction in your wallet -- Deposit - - Enter from 0 to 100% of your wallet DAI balance then click "Deposit" - - Confirm the transaction in your wallet - -**Please note:** Depending on the vault you deposit into, fees may be applied. For more info see the [relevant section in the FAQ](../faq.md#what-are-the-fees). - -![deposit vault](https://i.imgur.com/RneAtGx.jpg) - -![approve DAI vault](https://i.imgur.com/pPGoSiP.jpg) - -### 7. Receive your yToken (in this case it would be yDAI) - -The yDAI you receive is your **share of the DAI Vault**. The amount of yDAI in your wallet will **remain constant** over time but the value of it will increase as the DAI Vault earns returns. - -The amount of yDAI you receive will be less than 1 per DAI you deposited because yDAI is worth more than 1 DAI. - -For example, at block number 10611372 yDAI was equal to 1.044 DAI. Therefore had you deposited 100 DAI, you would have received 95.78 yDAI (100 / 1.044). - -### 8. Track your earnings - -[Yearn Party](https://yearn.party/) shows an approximate running total for how much you have earned in the Vault. diff --git a/resources/guides/how-to-understand-the-Hegic-v2-vault.md b/resources/guides/how-to-understand-the-Hegic-v2-vault.md deleted file mode 100644 index b3845070..00000000 --- a/resources/guides/how-to-understand-the-Hegic-v2-vault.md +++ /dev/null @@ -1,119 +0,0 @@ -# How to understand the Hegic v2 vault - -## Why do we need a Hegic vault? - -To earn options trading fees from the Hegic protocol you need to hold a staking lot. A staking lot requires 888,000 Hegic, so the price of a staking lot varies with the price of Hegic. In early March the Hegic price was around $0.30 which meant a staking lot cost over $250k. - -Most people do not hold enough Hegic for a staking lot and so the vault allows them to pool their Hegic together to earn options trading fees from the Hegic protocol. - -## How do I participate? - -Deposit Hegic into the yHegic vault [here](https://yearn.finance/vaults). - -As with all vaults, if you are depositing for the first time two transactions are required. First you need to approve the transaction. This allows Hegic to be deposited into Yearn vaults. And then you decide how much Hegic you would like to deposit. Click [here](https://docs.yearn.finance/how-to-guides/how-to-participate-in-a-yvault) for a general guide. - -The Hegic token contract address is [here](https://etherscan.io/address/0x584bc13c7d411c00c01a62e8019472de68768430). - -And the contract of the vault is here [here](https://etherscan.io/address/0xe11ba472f74869176652c35d30db89854b5ae84d). - -## What are the benefits of depositing into this vault? - -Depositing Hegic into this vault allows you to earn: - -- Options trading fees from the Hegic protocol -- Lending rewards on Cream Finance - -## How is this vault different from the other vaults? - -The Hegic vault is similar to other vaults in that it increases your holding of Hegic. - -Hegic is an options protocol and the token enables you to earn options trading fees. However, there’s one important difference with Hegic. You need to acquire a staking lot for 888,000 Hegic before you can start earning options trading fees. - -Hegic pays rewards in WBTC or ETH depending on whether the staking lot is for WBTC or ETH options. The Hegic vault then sells these rewards for Hegic on Sushiswap so that your holding of Hegic increases. - -The vault strategist decides the assignment of the strategies based on market conditions. The change is sent to the strategist multi-sig where other strategists review the change and execute the transaction. - -For example, in early March 2021, Hegic's ETH pool did not have enough liquidity and so ETH lot holders would not have got any profit. To mitigate the lack of liquidity in the ETH pool at the time, the yvHegic vault had more WBTC lots than ETH lots. - -## Where do the rewards come from? - -yHegic earns rewards from options trading fees on the Hegic protocol and/or from lending on Cream. - -Depositing Hegic into the Hegic vault means that you receive a share of the options trading fees on the Hegic protocol. - -Data on Hegic staking lots and rewards can be found [here](https://duneanalytics.com/slash125/hegic-v2). - -## Simplified diagram - -![](https://i.imgur.com/AmXlSjZ.png) - -## More detailed diagram - -![](https://i.imgur.com/WrqQuYW.png) - -![](https://i.imgur.com/brmJp9t.png) - -## Can I read the code? - -Yes, [here](https://etherscan.io/address/0x0Ce77bc655aFaAc83947c2e859819185966Ca825#code). - -## What are the fees charged by Yearn? - -Yearn charges a 2% annual management fee on all v2 vaults and a 20% performance fee. More information on the fee structure may be found [here](https://docs.yearn.finance/resources/faq#what-is-the-fee-structure). - -## What are the fees charged by Ethereum? - -Ethereum charges gas fees for each transaction. There are three transaction fees that the user will have to pay directly: - -- Approving Yearn to spend the Hegic token from your wallet -- Depositing the Hegic tokens -- Withdrawing the Hegic tokens from the vault - -Gas fees on Ethereum have historically been volatile, as shown [here](https://bitinfocharts.com/comparison/ethereum-transactionfees.html), so you need to deposit enough such that the returns will sufficiently cover the cost of your transactions. The gas fees will be smaller as a proportion of your returns if you deposit more or do not withdraw from the vault for a longer period of time. - -## What are the risks that could lead to loss of funds? - -You have to determine the risks for yourself. - -All assets and protocols on Ethereum are exposed to something going wrong with Ethereum. - -You are exposed to the risk of loss of funds from smart contract risk from Yearn vaults and the Hegic Protocol. - -Any losses that occur due to the Hegic protocol can be covered [here](https://yearn.finance/cover). - -## What affects the yield? - -Hegic earns options trading fees from trading that occurs on the Hegic protocol. If options trading fees are lower than expected then your returns will be lower. - -| No. | Dependency | Directional Impact | -| :-: | ------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | -| 1 | The rewards from a Hegic staking lot and the Hegic [lending rate on Cream](https://app.cream.finance/markets) | The higher the rewards on Hegic or Cream, the greater the return | -| 2 | The remainder when the number of Hegic tokens in the vault are divided by 888,000 | Assuming the rewards from a Hegic staking lot are greater than the lending rewards on Cream then the smaller the remainder, the greater the rewards | -| 3 | wBTC options volume on Hegic | More [volume](https://duneanalytics.com/slash125/hegic-v2) means a higher yield | -| 4 | Price of wBTC relative to Hegic | The higher the [price of wBTC relative to Hegic](https://www.coingecko.com/en/coins/hegic), the more Hegic can be bought with the wBTC rewards | -| 5 | Slippage on Sushiswap | The lower the slippage the greater the amount of Hegic received, therefore the greater the return | -| 6 | Ethereum gas fees | The lower the [gas fees](https://bitinfocharts.com/comparison/ethereum-transactionfees.html), the greater the return | - -## Which protocols are used by the strategy? - -| No. | Protocol name | Type | Use in Strategy | -| :-: | ------------------------------------------ | ----------------------------------------- | ------------------------------------------------------------- | -| 1 | [Hegic](https://www.hegic.co/) | wBTC or ETH call and put options protocol | Staking Hegic to earn rewards | -| 2 | [Sushiswap](https://sushi.com/) | Automated Market Maker | Swap ETH or wBTC for Hegic | -| 3 | [Cream](https://app.cream.finance/markets) | Lending protocol | Lending the Hegic that is not used in a staking lot, on Cream | - -## Which assets are used by the strategy? - -| No. | Asset name | Type | Use in Strategy | -| :-: | :--------------------------------------------------------: | ---------------------------------------------- | --------------------------------------------------------------- | -| 1 | [Hegic](https://www.coingecko.com/en/coins/hegic) | Governance token of the Hegic protocol | Earned by the Hegic vault | -| 2 | [wBTC](https://www.coingecko.com/en/coins/wrapped-bitcoin) | Wrapped bitcoin on Ethereum (ann ERC-20 token) | Earned from wBTC options trading, swapped to Hegic on Sushiswap | -| 3 | [ETH](https://www.coingecko.com/en/coins/ethereum) | ETH the asset | Earned from ETH options trading, swapped to Hegic on Sushiswap | - -## How can I stay up-to-date with vaults? - -Subscribe to Yearn’s weekly [state of the vaults](https://medium.com/yearn-state-of-the-vaults) newsletter. - -## Still have questions? - -Please visit [Telegram or discord](../README.md#communication_channels) and ask away! From 43e3fe86ebcdd9f47efd3b7f481f168f5e289e4b Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Tue, 27 Jul 2021 03:23:36 -0500 Subject: [PATCH 90/98] fix: display documentation pages (#510) --- SUMMARY.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/SUMMARY.md b/SUMMARY.md index 4cb39441..9eecb8fe 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -100,6 +100,6 @@ - [Contribute](contributors/README.md) - [Contributor Tools](contributors/contributor-tools.md) - [Documentation](contributors/documentation/README.md) - - [Writing Style Guide](contributors/writing-style-guide.md) - - [Working on Docs](contributors/working-on-docs.md) + - [Writing Style Guide](contributors/documentation/writing-style-guide.md) + - [Working on Docs](contributors/documentation/working-on-docs.md) - [Coordinape](https://docs.coordinape.com/) From 4d26b864609fc84aa8ae4b3b2e4dd6cf784806ec Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Thu, 5 Aug 2021 01:36:23 -0500 Subject: [PATCH 91/98] refactor: formatting / phrasing maintenance in intro (#548) * refactor: remove insurance mention we also deploy on chains other than eth now * refactor: link formatting --- README.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/README.md b/README.md index 93e5e1a5..8d842287 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,6 @@ # Introduction -Yearn Finance is a suite of products in Decentralized Finance (DeFi) that provides lending aggregation, yield generation, and insurance on the Ethereum blockchain. The protocol is maintained by various independent developers and is governed by YFI holders. +Yearn Finance is a suite of products in Decentralized Finance (DeFi) that is designed to generate yield on smart contract platforms like Ethereum. The protocol is maintained by various independent developers and is governed by YFI holders. You can find brief descriptions of Yearn's core products, the governance process, and links to active communication channels below. @@ -20,10 +20,10 @@ The Yearn ecosystem is controlled by YFI token holders who submit and vote on of ## Communication Channels -Governance Forum [https://gov.yearn.finance/](https://gov.yearn.finance/) +[Governance Forum](https://gov.yearn.finance/) -Discord [http://discord.yearn.finance](http://discord.yearn.finance) +[Discord](http://discord.yearn.finance) -Telegram [https://t.me/yearnfinance](https://t.me/yearnfinance) +[Telegram](https://t.me/yearnfinance) -Reddit [https://www.reddit.com/r/yearn_finance/](https://www.reddit.com/r/yearn_finance/) +[Reddit](https://www.reddit.com/r/yearn_finance/) From bd1b4b3e3bcdeb746f2f8e578851d5c0fc9495ae Mon Sep 17 00:00:00 2001 From: philburrrt <75766943+philburrrt@users.noreply.github.com> Date: Thu, 5 Aug 2021 01:40:49 -0500 Subject: [PATCH 92/98] refactor: add fee details (#546) --- yearn-finance/yvaults/overview.md | 15 ++++++++++++--- 1 file changed, 12 insertions(+), 3 deletions(-) diff --git a/yearn-finance/yvaults/overview.md b/yearn-finance/yvaults/overview.md index 9f50504f..2cd66344 100644 --- a/yearn-finance/yvaults/overview.md +++ b/yearn-finance/yvaults/overview.md @@ -20,9 +20,18 @@ When withdrawing, users will be able to zap back into one of the following token |v1|0.5%|5%|-| |v2|-|20%|2%| -- Withdrawal Fee: One time fee during withdrawal -- Performance Fee: Percent deducted from income -- Management Fee: Percent deducted from total balance per year. +**Withdrawal Fee**: One time fee charged to your balance upon withdrawal. This has been turned off for all vaults and only existed in the v1 iteration. + +**Performance Fee**: Deducted from yield earned every time a vault harvests a strategy. + +**Management Fee**: Flat rate taken from vault deposits over a year. The fee is extracted by minting new shares of the vault, thereby diluting vault participants. This is done at the time of harvest, and calculated based off of time since the previous harvest. + +For example, a vault takes about .0055% of deposits per day on average (2 (percent)/365 (days)): +- It would dilute vault tokens by 5 * .0055% after 5 days without harvesting +- It would dilute vault tokens by 7 * .0055% on the next harvest if it had not happened for 7 days +- Vaults will only harvest if it is profitable after fees so that users won't withdraw less than their deposit + +On the [yearn.finance](https://yearn.finance/) user interface, yield is displayed as net APY. This means that both fees and compounding returns are taken into consideration in the rates presented. Since harvests don't occur on a set basis, yield is estimated based off of historical data. For more information, see [How to Understand yVault ROI](https://docs.yearn.finance/resources/guides/how-to-understand-yvault-roi) ## v2 yVault Improvements From 2daf2736be0045da327d2bb05c06c130252ba8d3 Mon Sep 17 00:00:00 2001 From: gzliudan <139250065@qq.com> Date: Thu, 5 Aug 2021 18:18:23 +0800 Subject: [PATCH 93/98] fix a wrong url in code-repositories.md (#518) * fix a wrong url in code-repositories.md * rename iToken Wrappers to Token Wrappers --- developers/code-repositories.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/developers/code-repositories.md b/developers/code-repositories.md index fb0724b2..36089fbc 100644 --- a/developers/code-repositories.md +++ b/developers/code-repositories.md @@ -23,7 +23,7 @@ Yearn smart contracts repo: [https://github.com/yearn/yearn-protocol](https://gi - [Registries](https://github.com/yearn/yearn-protocol/tree/develop/contracts/registries) - [Vaults](https://github.com/yearn/yearn-protocol/tree/develop/contracts/vaults) - [Strategies](https://github.com/yearn/brownie-strategy-mix) -- [iToken Wrappers](https://github.com/yearn/brownie-strategy-mix) +- [Token Wrappers](https://github.com/yearn/brownie-wrapper-mix) - [APR Oracle](https://github.com/yearn/apr-oracle/tree/master/contracts) - [Utils](https://github.com/yearn/yearn-protocol/tree/develop/contracts/utils) From 3e674f693d62cc6ab2b1b00988f8f4333c9aa881 Mon Sep 17 00:00:00 2001 From: Storming0x <6074987+storming0x@users.noreply.github.com> Date: Tue, 28 Sep 2021 00:49:27 -0600 Subject: [PATCH 94/98] fix: links for contributors (#598) --- contributors/README.md | 9 +++++---- developers/code-repositories.md | 1 + resources/links.md | 2 +- 3 files changed, 7 insertions(+), 5 deletions(-) diff --git a/contributors/README.md b/contributors/README.md index 813d6ff9..a7aabd58 100644 --- a/contributors/README.md +++ b/contributors/README.md @@ -50,7 +50,7 @@ If you are interested in working on a specific project, check out the list of Ye If you want an overview on how our services interact with one another in Vaults, please see the schema and accompanying descriptions in the [Vaults Overview](https://docs.yearn.finance/yearn-finance/yvaults/overview). -If you're wondering how **strategies** work, please check out [ETHOnline 🛠️ Yearn Strats 101](https://www.youtube.com/watch?v=4gwZk-IaMRs) — hosted by our Yearn Devs. To start writing a Strategy of your own, please visit the [Yearn Starter Pack Repo](https://github.com/yearn/yearn-starter-pack). +If you're wondering how **strategies** work, please check out [Yearn Vaults v2 intro](https://www.youtube.com/watch?v=C0fsYiCI54g) — hosted by our Yearn Devs. To start writing a Strategy of your own, please visit the [Yearn Brownie Mix](https://github.com/yearn/brownie-strategy-mix). If you are looking to integrate with Yearn, please visit our [Integration Guide](https://docs.yearn.finance/developers/integration-guide) and check out our [Interface Documentation](https://docs.yearn.finance/developers/misc-resources/smart-contract-integration). @@ -66,11 +66,11 @@ See our wonderful list of contributors along with individual contribution stats ##### Workshop -The best introduction to V2 is the workshop did by Doug (https://github.com/dougstorm/). Even its focused on security, it's a great introduction to Vaults V2. +The best introduction to V2 is the workshop done for Gitcoin Kernel Sessions. Even its focused on security, it's a great introduction to Vaults V2. - [Video](https://www.youtube.com/watch?v=C0fsYiCI54g) -- [Slides](https://docs.google.com/presentation/d/1NsePa_hXV1vsbMixTSRsPKYBHYvmVQf7IvpI_8k4p_k/edit#slide=id.p) -- [Repository](https://github.com/dougstorm/yearn-vaults-v2-intro/tree/feat/kernel-session) +- [Slides](https://docs.google.com/presentation/d/1pFaeWGWXTJcp1-zBdXDzHx4HHWI_MqlFF2PCJenYts4/edit?usp=sharing) +- [Repository](https://github.com/storming0x/yearn-vaults-v2-intro/tree/feat/kernel-session) ##### Start coding @@ -110,6 +110,7 @@ This is complement to the others but it's not directly related to creating strat #### List of Yearn Tools +- [Yearn Watch](https://yearn.watch/), [Github](https://github.com/yearn/yearn-watch) - Yearn Discord FAQ Bot, [Github](https://github.com/dgornjakovic/yfi-faq-bot) - [Yearn Party](https://yearn.party/), [Github](https://github.com/x48-crypto/yearn-party) - [Yearn Tools (Based off Yearn API)](https://yearn.tools/), [Github](https://github.com/yearn-integrations/api) diff --git a/developers/code-repositories.md b/developers/code-repositories.md index 36089fbc..f0ed275f 100644 --- a/developers/code-repositories.md +++ b/developers/code-repositories.md @@ -45,6 +45,7 @@ Yearn smart contracts repo: [https://github.com/yearn/yearn-protocol](https://gi - [Yearn Strategy Brownie Mix](https://github.com/yearn/brownie-strategy-mix) - [Yearn Affiliate Wrapper Brownie Mix](https://github.com/yearn/brownie-wrapper-mix) +- [Yearn Watch](https://github.com/yearn/yearn-watch) - [Ape Safe: Gnosis Safe TX builder](https://github.com/banteg/ape-safe) - [Yearn SDK](https://github.com/yearn/yearn-sdk) - [Yearn Exporter](https://github.com/yearn/yearn-exporter) diff --git a/resources/links.md b/resources/links.md index c8a3af9a..5d7323a0 100644 --- a/resources/links.md +++ b/resources/links.md @@ -32,7 +32,7 @@ ### Vaults Detail Reference - [Vaults at Yearn](https://medium.com/yearn-state-of-the-vaults/the-vaults-at-yearn-9237905ffed3) -- [yVaults v2 Strategies](https://yearn-hub.vercel.app/) +- [yVaults v2 Strategies](https://yearn.watch/) - [Risk Dashboard](https://yearn-finance.vercel.app/system) ### Statistics From f0a8666242bc714ed27cab79c1e171d85d092bb4 Mon Sep 17 00:00:00 2001 From: KurogeWashu <70884201+KurogeWashu@users.noreply.github.com> Date: Tue, 28 Sep 2021 22:26:52 -0700 Subject: [PATCH 95/98] Broken invite link previously (#600) --- contributors/documentation/working-on-docs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/contributors/documentation/working-on-docs.md b/contributors/documentation/working-on-docs.md index 82951eed..72c73de9 100644 --- a/contributors/documentation/working-on-docs.md +++ b/contributors/documentation/working-on-docs.md @@ -1,6 +1,6 @@ # How to contribute to docs -**IF YOU HAVE ANY QUESTIONS** post in the #documentation channel on [discord](https://discord.gg/vqhqQT7s) +**IF YOU HAVE ANY QUESTIONS** post in the #documentation channel on [discord](https://discord.gg/freT6YRNSX) Yearn's documentation repository is hosted on GitHub in order to foster and encourage open source collaboration. From 10fe6c9c2aa40f911b98ed1ad7734d2b4a25654a Mon Sep 17 00:00:00 2001 From: KurogeWashu <70884201+KurogeWashu@users.noreply.github.com> Date: Wed, 29 Sep 2021 21:13:40 -0700 Subject: [PATCH 96/98] Simplified Fee Structure (#601) --- yearn-finance/yvaults/overview.md | 14 ++++---------- 1 file changed, 4 insertions(+), 10 deletions(-) diff --git a/yearn-finance/yvaults/overview.md b/yearn-finance/yvaults/overview.md index 2cd66344..f392e637 100644 --- a/yearn-finance/yvaults/overview.md +++ b/yearn-finance/yvaults/overview.md @@ -15,16 +15,9 @@ When withdrawing, users will be able to zap back into one of the following token ## yVault Fee Structure -|yVault Version|Withdrawal Fee|Performance Fee|Management Fee| -|--------------|:-----------:|:-------------:|:------------:| -|v1|0.5%|5%|-| -|v2|-|20%|2%| +**20% Performance Fee**: Deducted from yield earned every time a vault harvests a strategy. -**Withdrawal Fee**: One time fee charged to your balance upon withdrawal. This has been turned off for all vaults and only existed in the v1 iteration. - -**Performance Fee**: Deducted from yield earned every time a vault harvests a strategy. - -**Management Fee**: Flat rate taken from vault deposits over a year. The fee is extracted by minting new shares of the vault, thereby diluting vault participants. This is done at the time of harvest, and calculated based off of time since the previous harvest. +**2% Management Fee**: Flat rate taken from vault deposits over a year. The fee is extracted by minting new shares of the vault, thereby diluting vault participants. This is done at the time of harvest, and calculated based off of time since the previous harvest. For example, a vault takes about .0055% of deposits per day on average (2 (percent)/365 (days)): - It would dilute vault tokens by 5 * .0055% after 5 days without harvesting @@ -38,4 +31,5 @@ On the [yearn.finance](https://yearn.finance/) user interface, yield is displaye - **Up to 20 strategies per vault:** This will increase the flexibility to manage capital efficiently during different market scenarios. Each strategy has a capital cap. This is useful to avoid over allocating funds to a strategy which cannot increase APY anymore. - **Strategist and Guardian are the new Controllers:** The Controller concept is not available in V2 yVaults and has been replaced by a Guardian and the Strategy creator \(strategist\). These 2 actors oversee strategy performance and are empowered to take action to improve capital management or act on critical situations. - **Automated vault housekeeping \(Keep3r network\):** `harvest()` and `earn()` calls are now automated through the Keep3r bots network. These 2 function calls are used to purchase new underlying collateral by selling the earned tokens while moving the profits back to the vault and later into strategies. The keep3r network takes the heavy lifting of doing these calls and running with the gas costs in exchange for keep3r tokens. This approach unloads humans from these housekeeping tasks. -- **Bouncers and Guest lists**: Yearn has created an unique development process for new vaults. All vaults are launched as Test Vaults \(tyvToken\) to start with. Test vaults have a cap and therefore their strategies as well. Also, the Bouncer has a guest list of wallets which can interact by depositing and withdrawing funds in the Test Vaults. This approach prevents uninformed users from potentially losing funds in a not production ready product. \ No newline at end of file +- **Bouncers and Guest lists**: Yearn has created an unique development process for new vaults. All vaults are launched as Test Vaults \(tyvToken\) to start with. Test vaults have a cap and therefore their strategies as well. Also, the Bouncer has a guest list of wallets which can interact by depositing and withdrawing funds in the Test Vaults. This approach prevents uninformed users from potentially losing funds in a not production ready product. +- **No Withdrawal Fee**: The one time fee charged on balance upon withdrawal has been turned off for all vaults and only existed in the v1 iteration. From a7ec692a3cf496e4b1d281d0bf1e3b7c77a0f3b8 Mon Sep 17 00:00:00 2001 From: mzmoen <51093591+mzmoen@users.noreply.github.com> Date: Tue, 5 Oct 2021 07:46:23 -0400 Subject: [PATCH 97/98] chore: fix dead link Removed https://yearn-roi.xyz/ link from the bottom as the site is dead --- using-yearn.md | 1 - 1 file changed, 1 deletion(-) diff --git a/using-yearn.md b/using-yearn.md index c610320c..d48bfe5f 100644 --- a/using-yearn.md +++ b/using-yearn.md @@ -104,6 +104,5 @@ Community resources to monitor your returns: - [Zapper](https://zapper.fi/) - [Zerion](https://app.zerion.io/) -- [Yearn Vault ROI Calculator](https://yearn-roi.xyz/#/) - [yVault ROI](https://yvault-roi.netlify.app/) - [https://trackavault.com/](https://trackavault.com/) From 894d8db9fbd78931de4942e8b78331675270890e Mon Sep 17 00:00:00 2001 From: RestlessMik3 <34891911+RestlessMike@users.noreply.github.com> Date: Mon, 1 Nov 2021 12:42:17 +0100 Subject: [PATCH 98/98] Update yfi.md --- governance/yfi.md | 48 ++++++++++++++++++++++------------------------- 1 file changed, 22 insertions(+), 26 deletions(-) diff --git a/governance/yfi.md b/governance/yfi.md index 0e12fee1..279d3b09 100644 --- a/governance/yfi.md +++ b/governance/yfi.md @@ -1,50 +1,46 @@ # YFI -The YFI token is a tool for coordination between Yearn's contributors, community and associated protocols. It was created to decentralize the management and development of yearn products while providing an environment for fast paced innovation. +El token YFI es una herramienta para coordinar a los contribuidores de Yearn, la comunidad y los protocolos asociados. Fue creado para descentralizar la gerencia y desarrollo de los productos de Yearn proveyendo a la vez de un ambiente para la innovación acelerada. -### Details +### Detalles -**Token Contract:** [0x0bc529c00C6401aEF6D220BE8C6Ea1667F6Ad93e](https://etherscan.io/address/0x0bc529c00C6401aEF6D220BE8C6Ea1667F6Ad93e) +**Contrato del token:** [0x0bc529c00C6401aEF6D220BE8C6Ea1667F6Ad93e](https://etherscan.io/address/0x0bc529c00C6401aEF6D220BE8C6Ea1667F6Ad93e) -**Supply:** 36,666 / 36,666 tokens minted +**Suministro:** 36,666 / 36,666 tokens creados -## The evolution of YFI +## La evolución de YFI -Responsibilities of YFI token holders, and how the token itself plays into the Yearn is meant to be dynamic. All of its functions can be modified by the community at any time, and there have been multiple instances of this already. +La responsabilidad de los holders del token YFI así como el papel que juega el mismo en Yearn esta creado para ser dinámico. Todas las funciones pueden ser modificadas por la comunidad en cualquier momento y han habido múltiples ocasiones en las que esto ha sucedido. -From the week of YFI's emergence, there was extensive discussion around emissions, supply and powers of token holders. +Desde la semana de la creación de YFI, se ha discutido de forma extensa sobre la emisión, suministro y los poderes de los holders del token. -### Distribution +### Distribución -When the YFI token contract was deployed, users of various DeFi protocols were able to [obtain it](https://www.youtube.com/watch?v=kjv-sW2PBS4&ab_channel=DeFiTutorialswithDeFiDad) through providing liquidity to specific pools. 30,000 tokens were rewarded proportionally to liquidity providers of Curve Finance yPool, the YFI/DAI Balancer pool and the YFI/yPool LP token Balancer pool. The output tokens of depositing in these pools were staked through a discontinued Yearn interface, and stakers were rewarded in YFI for approximately 7 days, until the supply ran out. +Cuando el token TFI fue desplegado, los usuarios de varios protocolos de DeFi han sido capaces de [obtenerlo](https://www.youtube.com/watch?v=kjv-sW2PBS4&ab_channel=DeFiTutorialswithDeFiDad) al proveer liquidez a fondos de liquidez específicos. 30.000 tokens han sido dados como recompensa de forma proporcional a los proveedores de liquidez de Curve Finance, el fondo de liquidez de YFI/DAI en Balancer y el pool de liquidez del token YFI/yPool LP de Balancer. Se ha hecho staking de los tokens resultantes de depositar en estos fondos de liquidez a través de una interface descontinuada de Yearn, y los usuarios que han realizado este staking han sido recompensados con YFI por un aproximado de 7 días hasta que se ha agotado el suministro. -### Discontinuing emissions +### Emisiones descontinuadas -YFI was designed with a minting function built in. Originally, this function was solely controlled by Andre Cronje, but shortly after the token emissions began, that control was handed to a multisig wallet. +YFI ha sido creado con una función para crear tokens. Originalmente, esta función era controlado solo por Andre Cronje, pero poco después de comenzar las emisiones, el control ha sido otorgado a una cartera multifirma. -Because the intention behind YFI was to completely decentralize control, there were no concrete plans for emissions after the intial 30,000 YFI were distributed. [YIP-1](https://yips.yearn.finance/YIPS/yip-1) approved a weekly distribution of YFI, but the execution of that proposal required a second decision about how to distribute, which did not come to fruition. +Debido a que la intención por la cual ha sido creado YFI es el ser controlado de forma totalmente descentralizada, na había un plan concreto para la emisión del token a partir de la distribución de los 30.000 tokens iniciales. En el [YIP-1](https://yips.yearn.finance/YIPS/yip-1) se ha aprobado la distribución semanal de YFI, pero para la ejecución de la propuesta se requiere una segunda decisión sobre el cómo se distribuirá y la misma no se ha llevado a cabo. -### Phasing out YFI staking revenue +### Faseando los ingresos por staking de YFI -Starting with [YIP-36](https://yips.yearn.finance/YIPS/yip-36), a portion of staking rewards were redirected to the multisig wallet in order to fund operational expenses. When the multisig wallet had a buffer of $500,000, rewards were distributed to token holders. +Empezando con el [YIP-36](https://yips.yearn.finance/YIPS/yip-36), una porción de las recompensas por staking fueron redirigidos a la cartera multifirma con el fin de financiar gastos operativos. Cuando la cartera multifirma pudo mantener un colchón de 500.000$, se han distribuido recompensas a los holders de YFI. -[YIP-56](https://snapshot.org/#/yearn/proposal/Qmb6gBzjvgLMazSrQQGVcjutLNdkVyM2Lh6yckMzdoaHWZ) disbanded the staking system all-together and opted for a buyback system. This directed more capital to Yearn's treasury while benefiting token holders by taking YFI off of the open market. With this, the YFI Governance Vault was retired, and holders were allowed to participate in governance while holding YFI elsewhere. +Con el [YIP-56](https://snapshot.org/#/yearn/proposal/Qmb6gBzjvgLMazSrQQGVcjutLNdkVyM2Lh6yckMzdoaHWZ) se dejo disolvió el sistema de staking del todo y se optó por el sistema de recompra. Esto dirigió mas capital a la tesorería de Yearn beneficiando a los token holders sacando YFI del mercado abierto. Con esto, la vault de gobernanza fue retirada y se les permite a los holders participar en la gobernanza al holdear YFI en cualquier lugar. -### Minting YFI +### Creando tokens de YFI -YFI holders voted to mint 6,666 YFI. 1/3 of the newly minted YFI would be vested to key contributors and 2/3 of the newly minted YFI would go to the treasury to be deployed and controlled by governance. +Los holders de YFI han votado para crear 6.666 tokens de YFI. 1/3 de los tokens creados se darán a los colaboradores principales y 2/3 de los YFI creados irá a la tesorería para ser desplegados y controlados por la gobernanza. -After [YIP-57](https://snapshot.org/#/yearn/proposal/QmX8oYTSkaXSARYZn7RuQzUufW9bVVQtwJ3zxurWrquS9a) passed, all tokens were minted within a single day. +Después de la aprobación [YIP-57](https://snapshot.org/#/yearn/proposal/QmX8oYTSkaXSARYZn7RuQzUufW9bVVQtwJ3zxurWrquS9a) todos los tokens fueron creados en un solo día. +### Poderes definidos en la gobernanza 2.0 -### Defined powers in Governance 2.0 - -Governance 2.0, described in [YIP-61](https://snapshot.org/#/ybaby.eth/proposal/QmSMyYeKrRpnA7Xn56o2NtbCUzxmhzCupL7LxMA1reXxq4), expanded YFI token holder's responsibilities from creating and voting on Yearn Improvement Proposals (YIPs), to creating and voting on Yearn Delegation Proposals (YDPs) and Yearn Signaling Proposals (YSPs). - -YSPs allow token holders to formally request that a yTeam executes a decision with th power they are entitled to. This allows token holders to have a voice while avoiding a drawn-out YIP process. yTeams can choose to respect the suggestion or not, and if they don't it can become an issue as a formal YIP. - -YDPs are proposals that change where any discrete decision-making power is delegated. This is relevant in Governance 2.0 as it introduces yTeams, who are given an objective, and certain powers that can be modified by token holders. - +La gobernanza 2.0, descrita en el [YIP-61](https://snapshot.org/#/ybaby.eth/proposal/QmSMyYeKrRpnA7Xn56o2NtbCUzxmhzCupL7LxMA1reXxq4), expandieron las responsabilidades de los holders del token, de crear y votar en las propuestas de mejora de Yearn (YIP), a crear y votar en las propuestas delegaciones de Yearn (YDPs). +Los YSPs permiten a los holders crear solicitudes formales para que un yTeam ejecute una decisión con el poder requerido para la misma. Esto da una voz a los token holders evitando pasar por el proceso de un YIP. yTeams pueden elegir respetar la sugerencia o no, y si no lo hacen, puede convertirse en una YIP formal. +Las YDPs son propuestas que cambian donde cualquier poder de decisión discreto es delegado. Esto es relevante en la gobernanza 2.0 ya que es la introducción a los yTeams, los cuales tienen un objetivo y ciertos poderes los cuales pueden ser modificados por los holders del token YFI.