ETH Price: $3,447.16 (+1.64%)
Gas: 4 Gwei

Contract

0x778046Fec7de9905eDEe161DE4B4B4d8A6f21591
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Token Holdings

Transaction Hash
Method
Block
From
To
Value
0x3dc2aea8891d252be4e552235d829e53d73ecdfaf8a42dc3ffc9b07b844d356b Claim(pending)2024-06-26 21:25:2338 hrs ago1719437123IN
0x778046Fe...8A6f21591
0 ETH(Pending)(Pending)
0x2faa1174a05511977608a551656b9408e11800ffb478b81f6f9511df1e27890d Claim(pending)2024-06-26 21:25:2338 hrs ago1719437123IN
0x778046Fe...8A6f21591
0 ETH(Pending)(Pending)
0x2c5bddbdf94efc6c7fe2c43d485f1c86adb63fdaec74c46aa0b611055b76136f Claim(pending)2024-06-23 7:32:015 days ago1719127921IN
0x778046Fe...8A6f21591
0 ETH(Pending)(Pending)
0x7c3c9360ca924e789414068c53585355d438dac089281785c272dbe0c839b8f9 Claim(pending)2024-06-23 4:22:235 days ago1719116543IN
0x778046Fe...8A6f21591
0 ETH(Pending)(Pending)
0xd5ef72f7985dd1dbeb331352c9996ccff3fe1240b9480c118249676aa91aa0a6 Claim(pending)2024-06-23 4:22:235 days ago1719116543IN
0x778046Fe...8A6f21591
0 ETH(Pending)(Pending)
0x72af0fbb94e453d74c4eac61f20b77670a64d0817e491c6cc0ede81e760dd76e Claim(pending)2024-06-23 4:18:115 days ago1719116291IN
0x778046Fe...8A6f21591
0 ETH(Pending)(Pending)
0x6f3ab8d56a4de995134bde23b25ee8d1ee94fdadbb79aeb7d4651a4611745545 Claim(pending)2024-06-23 1:41:115 days ago1719106871IN
0x778046Fe...8A6f21591
0 ETH(Pending)(Pending)
Claim201900302024-06-28 11:57:232 mins ago1719575843IN
0x778046Fe...8A6f21591
0 ETH0.00028583.5447494
Claim201897982024-06-28 11:10:3548 mins ago1719573035IN
0x778046Fe...8A6f21591
0 ETH0.000367254.55569398
Claim201897152024-06-28 10:53:471 hr ago1719572027IN
0x778046Fe...8A6f21591
0 ETH0.000381396.00156599
Claim201895612024-06-28 10:22:591 hr ago1719570179IN
0x778046Fe...8A6f21591
0 ETH0.000395446.22487432
Claim201894192024-06-28 9:54:232 hrs ago1719568463IN
0x778046Fe...8A6f21591
0 ETH0.000373124.62564481
Claim201893202024-06-28 9:34:352 hrs ago1719567275IN
0x778046Fe...8A6f21591
0 ETH0.000229933.61794527
Claim201891062024-06-28 8:51:473 hrs ago1719564707IN
0x778046Fe...8A6f21591
0 ETH0.000459284.69916371
Claim201890492024-06-28 8:40:233 hrs ago1719564023IN
0x778046Fe...8A6f21591
0 ETH0.000329164.08374234
Claim201890382024-06-28 8:38:113 hrs ago1719563891IN
0x778046Fe...8A6f21591
0 ETH0.000308863.82902547
Claim201890352024-06-28 8:37:353 hrs ago1719563855IN
0x778046Fe...8A6f21591
0 ETH0.000354454.39670797
Claim201890252024-06-28 8:35:353 hrs ago1719563735IN
0x778046Fe...8A6f21591
0 ETH0.000302983.75841203
Claim201889692024-06-28 8:24:233 hrs ago1719563063IN
0x778046Fe...8A6f21591
0 ETH0.000272183.37525605
Claim201889582024-06-28 8:22:113 hrs ago1719562931IN
0x778046Fe...8A6f21591
0 ETH0.000187842.95524317
Claim201889582024-06-28 8:22:113 hrs ago1719562931IN
0x778046Fe...8A6f21591
0 ETH0.000298543.70214471
Claim201889562024-06-28 8:21:473 hrs ago1719562907IN
0x778046Fe...8A6f21591
0 ETH0.000239653.77167218
Claim201889522024-06-28 8:20:593 hrs ago1719562859IN
0x778046Fe...8A6f21591
0 ETH0.000264323.2789328
Claim201889512024-06-28 8:20:473 hrs ago1719562847IN
0x778046Fe...8A6f21591
0 ETH0.000384833.93825316
Claim201889492024-06-28 8:20:233 hrs ago1719562823IN
0x778046Fe...8A6f21591
0 ETH0.000298253.70147275
View all transactions

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
MerkleDistributorAdjustable

Compiler Version
v0.8.20+commit.a1b79de6

Optimization Enabled:
Yes with 200 runs

Other Settings:
paris EvmVersion
File 1 of 11 : MerkleDistributorAdjustable.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity ^0.8.20;

import {MerkleDistributorWithDeadline} from "./MerkleDistributorWithDeadline.sol";

contract MerkleDistributorAdjustable is MerkleDistributorWithDeadline {
    error ZeroMerkleRoot();
    error StaleMerkleRoot();
    error UsedMerkleRoot();
    error TooEarly();

    // Wed Mar 13 2024 08:00:00 GMT+0000
    uint256 internal constant START = 1710316800;
    // Each epoch is 7 days
    uint256 internal constant EPOCH = 604800;

    bytes32 public proposedMerkleRoot;

    mapping(bytes32 => bool) public usedMerkleRoot;

    constructor(address token_, bytes32 merkleRoot_, uint256 endTime_, address beneficiary_)
        MerkleDistributorWithDeadline(token_, merkleRoot_, endTime_, beneficiary_)
    {
        proposedMerkleRoot = merkleRoot_;
    }

    function epoch() public view returns (uint256) {
        return (block.timestamp - START) / EPOCH;
    }

    function updateEndTime(uint256 endTime_) external onlyOwner {
        if (endTime_ < block.timestamp) revert TooEarly();
        endTime = endTime_;
    }

    // ASSUMPTIONS
    // 1. Every user has at most ONE associated leaf in the Merkle tree. 
    // 2. The leaf associated with an account tracks the TOTAL amount of tokens given to the user. 
    //    since the first epoch. This value monotonically increases with each epoch and each new Merkle tree
    //    proposed. User can only claim this amount - total claimed already
    function proposeMerkleRoot(bytes32 merkleRoot_) external onlyOwner {
        if (merkleRoot_ == bytes32(0)) revert ZeroMerkleRoot();
        if (usedMerkleRoot[merkleRoot_]) revert UsedMerkleRoot();
        proposedMerkleRoot = merkleRoot_;
    }

    function updateMerkleRoot() external onlyOwner {
        if (merkleRoot == proposedMerkleRoot) revert StaleMerkleRoot();
        merkleRoot = proposedMerkleRoot;
        usedMerkleRoot[merkleRoot] = true;
    }
}

File 2 of 11 : MerkleDistributorWithDeadline.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity ^0.8.20;

import {MerkleDistributor} from "./MerkleDistributor.sol";
import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol";
import {IERC20, SafeERC20} from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";

error EndTimeInPast();
error ClaimWindowFinished();
error NoWithdrawDuringClaim();

contract MerkleDistributorWithDeadline is MerkleDistributor, Ownable {
    using SafeERC20 for IERC20;

    uint256 public endTime;

    constructor(address token_, bytes32 merkleRoot_, uint256 endTime_, address beneficiary_)
        MerkleDistributor(token_, merkleRoot_)
        Ownable(beneficiary_)
    {
        if (endTime_ <= block.timestamp) revert EndTimeInPast();
        endTime = endTime_;
    }

    function claim(uint256 index, address account, uint256 amount, bytes32[] calldata merkleProof) public override {
        if (block.timestamp > endTime) revert ClaimWindowFinished();
        super.claim(index, account, amount, merkleProof);
    }

    function withdraw() external onlyOwner {
        if (block.timestamp < endTime) revert NoWithdrawDuringClaim();
        IERC20(token).safeTransfer(msg.sender, IERC20(token).balanceOf(address(this)));
    }
}

File 3 of 11 : MerkleDistributor.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity ^0.8.20;

import {IERC20, SafeERC20} from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import {MerkleProof} from "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol";
import {IMerkleDistributor} from "./interfaces/IMerkleDistributor.sol";

contract MerkleDistributor is IMerkleDistributor {
    using SafeERC20 for IERC20;

    error AlreadyClaimed();
    error InvalidProof();

    address public immutable override token;
    bytes32 public override merkleRoot;

    mapping(address => uint256) public claimed;

    constructor(address token_, bytes32 merkleRoot_) {
        token = token_;
        merkleRoot = merkleRoot_;
    }

    function claim(uint256 index, address account, uint256 amount, bytes32[] calldata merkleProof)
        public
        virtual
        override
    {
        uint256 claimable = amount - claimed[account];

        if (claimable == 0) revert AlreadyClaimed();

        // Verify the merkle proof.
        bytes32 node = keccak256(abi.encodePacked(index, account, amount));
        if (!MerkleProof.verify(merkleProof, merkleRoot, node)) revert InvalidProof();

        claimed[account] += claimable;

        IERC20(token).safeTransfer(account, claimable);

        emit Claimed(index, account, amount);
    }
}

File 4 of 11 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;

import {Context} from "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 5 of 11 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.20;

import {IERC20} from "../IERC20.sol";
import {IERC20Permit} from "../extensions/IERC20Permit.sol";
import {Address} from "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev An operation with an ERC20 token failed.
     */
    error SafeERC20FailedOperation(address token);

    /**
     * @dev Indicates a failed `decreaseAllowance` request.
     */
    error SafeERC20FailedDecreaseAllowance(address spender, uint256 currentAllowance, uint256 requestedDecrease);

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transfer, (to, value)));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transferFrom, (from, to, value)));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        forceApprove(token, spender, oldAllowance + value);
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `requestedDecrease`. If `token` returns no
     * value, non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 requestedDecrease) internal {
        unchecked {
            uint256 currentAllowance = token.allowance(address(this), spender);
            if (currentAllowance < requestedDecrease) {
                revert SafeERC20FailedDecreaseAllowance(spender, currentAllowance, requestedDecrease);
            }
            forceApprove(token, spender, currentAllowance - requestedDecrease);
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeCall(token.approve, (spender, value));

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeCall(token.approve, (spender, 0)));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data);
        if (returndata.length != 0 && !abi.decode(returndata, (bool))) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return success && (returndata.length == 0 || abi.decode(returndata, (bool))) && address(token).code.length > 0;
    }
}

File 6 of 11 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.20;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the Merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates Merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     *@dev The multiproof provided is not valid.
     */
    error MerkleProofInvalidMultiproof();

    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     */
    function verifyCalldata(bytes32[] calldata proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a Merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the Merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        if (leavesLen + proofLen != totalHashes + 1) {
            revert MerkleProofInvalidMultiproof();
        }

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            if (proofPos != proofLen) {
                revert MerkleProofInvalidMultiproof();
            }
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the Merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        if (leavesLen + proofLen != totalHashes + 1) {
            revert MerkleProofInvalidMultiproof();
        }

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            if (proofPos != proofLen) {
                revert MerkleProofInvalidMultiproof();
            }
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Sorts the pair (a, b) and hashes the result.
     */
    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    /**
     * @dev Implementation of keccak256(abi.encode(a, b)) that doesn't allocate or expand memory.
     */
    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 7 of 11 : IMerkleDistributor.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity ^0.8.0;

// Allows anyone to claim a token if they exist in a merkle root.
interface IMerkleDistributor {
    // Returns the address of the token distributed by this contract.
    function token() external view returns (address);

    // Returns the merkle root of the merkle tree containing account balances available to claim.
    function merkleRoot() external view returns (bytes32);

    // Returns amount claimed by address
    function claimed(address account) external view returns (uint256);

    // Claim the given amount of the token to the given address. Reverts if the inputs are invalid.
    function claim(uint256 index, address account, uint256 amount, bytes32[] calldata merkleProof) external;

    // This event is triggered whenever a call to #claim succeeds.
    event Claimed(uint256 index, address account, uint256 amount);
}

File 8 of 11 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

File 9 of 11 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}

File 10 of 11 : IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 11 of 11 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol)

pragma solidity ^0.8.20;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev The ETH balance of the account is not enough to perform the operation.
     */
    error AddressInsufficientBalance(address account);

    /**
     * @dev There's no code at `target` (it is not a contract).
     */
    error AddressEmptyCode(address target);

    /**
     * @dev A call to an address target failed. The target may have reverted.
     */
    error FailedInnerCall();

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        if (address(this).balance < amount) {
            revert AddressInsufficientBalance(address(this));
        }

        (bool success, ) = recipient.call{value: amount}("");
        if (!success) {
            revert FailedInnerCall();
        }
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason or custom error, it is bubbled
     * up by this function (like regular Solidity function calls). However, if
     * the call reverted with no returned reason, this function reverts with a
     * {FailedInnerCall} error.
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        if (address(this).balance < value) {
            revert AddressInsufficientBalance(address(this));
        }
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target
     * was not a contract or bubbling up the revert reason (falling back to {FailedInnerCall}) in case of an
     * unsuccessful call.
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata
    ) internal view returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            // only check if target is a contract if the call was successful and the return data is empty
            // otherwise we already know that it was a contract
            if (returndata.length == 0 && target.code.length == 0) {
                revert AddressEmptyCode(target);
            }
            return returndata;
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the
     * revert reason or with a default {FailedInnerCall} error.
     */
    function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            return returndata;
        }
    }

    /**
     * @dev Reverts with returndata if present. Otherwise reverts with {FailedInnerCall}.
     */
    function _revert(bytes memory returndata) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert FailedInnerCall();
        }
    }
}

Settings
{
  "remappings": [
    "@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/",
    "forge-std/=lib/forge-std/src/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/",
    "solmate/=lib/solmate/src/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "useLiteralContent": false,
    "bytecodeHash": "ipfs",
    "appendCBOR": true
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "paris",
  "viaIR": false,
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"token_","type":"address"},{"internalType":"bytes32","name":"merkleRoot_","type":"bytes32"},{"internalType":"uint256","name":"endTime_","type":"uint256"},{"internalType":"address","name":"beneficiary_","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"target","type":"address"}],"name":"AddressEmptyCode","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"AddressInsufficientBalance","type":"error"},{"inputs":[],"name":"AlreadyClaimed","type":"error"},{"inputs":[],"name":"ClaimWindowFinished","type":"error"},{"inputs":[],"name":"EndTimeInPast","type":"error"},{"inputs":[],"name":"FailedInnerCall","type":"error"},{"inputs":[],"name":"InvalidProof","type":"error"},{"inputs":[],"name":"NoWithdrawDuringClaim","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"SafeERC20FailedOperation","type":"error"},{"inputs":[],"name":"StaleMerkleRoot","type":"error"},{"inputs":[],"name":"TooEarly","type":"error"},{"inputs":[],"name":"UsedMerkleRoot","type":"error"},{"inputs":[],"name":"ZeroMerkleRoot","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"index","type":"uint256"},{"indexed":false,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Claimed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"},{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes32[]","name":"merkleProof","type":"bytes32[]"}],"name":"claim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"claimed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"endTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"epoch","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"merkleRoot_","type":"bytes32"}],"name":"proposeMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"proposedMerkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"token","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"endTime_","type":"uint256"}],"name":"updateEndTime","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"updateMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"name":"usedMerkleRoot","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x608060405234801561001057600080fd5b50600436106100f55760003560e01c80636ab3846b11610097578063a98e316711610066578063a98e3167146101d2578063c884ef83146101db578063f2fde38b146101fb578063fc0c546a1461020e57600080fd5b80636ab3846b1461018a578063715018a61461019d5780638da5cb5b146101a5578063900cf0cf146101ca57600080fd5b80633197cbb6116100d35780633197cbb61461013e5780633ccfd60b1461014757806347a631341461014f5780635e18d51e1461018257600080fd5b80631afd7fe9146100fa5780632e7ba6ef1461010f5780632eb4a7ab14610122575b600080fd5b61010d610108366004610946565b610235565b005b61010d61011d36600461097b565b610290565b61012b60005481565b6040519081526020015b60405180910390f35b61012b60035481565b61010d6102c7565b61017261015d366004610946565b60056020526000908152604090205460ff1681565b6040519015158152602001610135565b61010d6103b3565b61010d610198366004610946565b610400565b61010d61042e565b6002546001600160a01b03165b6040516001600160a01b039091168152602001610135565b61012b610440565b61012b60045481565b61012b6101e9366004610a12565b60016020526000908152604090205481565b61010d610209366004610a12565b610463565b6101b27f000000000000000000000000b528edbef013aff855ac3c50b381f253af13b99781565b61023d6104a6565b8061025b57604051634933773160e11b815260040160405180910390fd5b60008181526005602052604090205460ff161561028b57604051633b57335360e01b815260040160405180910390fd5b600455565b6003544211156102b35760405163d365f61160e01b815260040160405180910390fd5b6102c085858585856104d3565b5050505050565b6102cf6104a6565b6003544210156102f257604051630ee56a2b60e41b815260040160405180910390fd5b6040516370a0823160e01b81523060048201526103b19033906001600160a01b037f000000000000000000000000b528edbef013aff855ac3c50b381f253af13b99716906370a0823190602401602060405180830381865afa15801561035c573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906103809190610a2d565b6001600160a01b037f000000000000000000000000b528edbef013aff855ac3c50b381f253af13b997169190610674565b565b6103bb6104a6565b600454600054036103df57604051636c3b2b7160e01b815260040160405180910390fd5b6004546000818155908152600560205260409020805460ff19166001179055565b6104086104a6565b428110156104295760405163085de62560e01b815260040160405180910390fd5b600355565b6104366104a6565b6103b160006106cb565b600062093a806104546365f15d0042610a5c565b61045e9190610a6f565b905090565b61046b6104a6565b6001600160a01b03811661049a57604051631e4fbdf760e01b8152600060048201526024015b60405180910390fd5b6104a3816106cb565b50565b6002546001600160a01b031633146103b15760405163118cdaa760e01b8152336004820152602401610491565b6001600160a01b0384166000908152600160205260408120546104f69085610a5c565b90508060000361051957604051630c8d9eab60e31b815260040160405180910390fd5b60408051602081018890526bffffffffffffffffffffffff19606088901b1691810191909152605481018590526000906074016040516020818303038152906040528051906020012090506105a3848480806020026020016040519081016040528093929190818152602001838360200280828437600092018290525054925085915061071d9050565b6105c0576040516309bde33960e01b815260040160405180910390fd5b6001600160a01b038616600090815260016020526040812080548492906105e8908490610a91565b9091555061062290506001600160a01b037f000000000000000000000000b528edbef013aff855ac3c50b381f253af13b997168784610674565b604080518881526001600160a01b03881660208201529081018690527f4ec90e965519d92681267467f775ada5bd214aa92c0dc93d90a5e880ce9ed0269060600160405180910390a150505050505050565b604080516001600160a01b038416602482015260448082018490528251808303909101815260649091019091526020810180516001600160e01b031663a9059cbb60e01b1790526106c6908490610735565b505050565b600280546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b60008261072a8584610798565b1490505b9392505050565b600061074a6001600160a01b038416836107e7565b9050805160001415801561076f57508080602001905181019061076d9190610aa4565b155b156106c657604051635274afe760e01b81526001600160a01b0384166004820152602401610491565b600081815b84518110156107dd576107c9828683815181106107bc576107bc610ac6565b60200260200101516107f5565b9150806107d581610adc565b91505061079d565b5090505b92915050565b606061072e83836000610824565b600081831061081157600082815260208490526040902061072e565b600083815260208390526040902061072e565b6060814710156108495760405163cd78605960e01b8152306004820152602401610491565b600080856001600160a01b031684866040516108659190610af5565b60006040518083038185875af1925050503d80600081146108a2576040519150601f19603f3d011682016040523d82523d6000602084013e6108a7565b606091505b50915091506108b78683836108c1565b9695505050505050565b6060826108d6576108d18261091d565b61072e565b81511580156108ed57506001600160a01b0384163b155b1561091657604051639996b31560e01b81526001600160a01b0385166004820152602401610491565b508061072e565b80511561092d5780518082602001fd5b604051630a12f52160e11b815260040160405180910390fd5b60006020828403121561095857600080fd5b5035919050565b80356001600160a01b038116811461097657600080fd5b919050565b60008060008060006080868803121561099357600080fd5b853594506109a36020870161095f565b935060408601359250606086013567ffffffffffffffff808211156109c757600080fd5b818801915088601f8301126109db57600080fd5b8135818111156109ea57600080fd5b8960208260051b85010111156109ff57600080fd5b9699959850939650602001949392505050565b600060208284031215610a2457600080fd5b61072e8261095f565b600060208284031215610a3f57600080fd5b5051919050565b634e487b7160e01b600052601160045260246000fd5b818103818111156107e1576107e1610a46565b600082610a8c57634e487b7160e01b600052601260045260246000fd5b500490565b808201808211156107e1576107e1610a46565b600060208284031215610ab657600080fd5b8151801515811461072e57600080fd5b634e487b7160e01b600052603260045260246000fd5b600060018201610aee57610aee610a46565b5060010190565b6000825160005b81811015610b165760208186018101518583015201610afc565b50600092019182525091905056fea2646970667358221220d1bf13b9d38d89b7eb467f8903bbe99b2071a8e0f2dc4da4ae962c083ab7f15864736f6c63430008140033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000b528edbef013aff855ac3c50b381f253af13b99700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000066bc6400000000000000000000000000daeada3d210d2f45874724beea03c7d4bbd41674

-----Decoded View---------------
Arg [0] : token_ (address): 0xB528edBef013aff855ac3c50b381f253aF13b997
Arg [1] : merkleRoot_ (bytes32): 0x0000000000000000000000000000000000000000000000000000000000000000
Arg [2] : endTime_ (uint256): 1723622400
Arg [3] : beneficiary_ (address): 0xDAEada3d210D2f45874724BeEa03C7d4BBD41674

-----Encoded View---------------
4 Constructor Arguments found :
Arg [0] : 000000000000000000000000b528edbef013aff855ac3c50b381f253af13b997
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [2] : 0000000000000000000000000000000000000000000000000000000066bc6400
Arg [3] : 000000000000000000000000daeada3d210d2f45874724beea03c7d4bbd41674


Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.