ETH Price: $2,672.21 (-0.92%)

Contract

0xee243B9dDCFdD02d40E19119adD3dD65A396A9CB
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
0x60806040194698012024-03-19 15:51:47193 days ago1710863507IN
 Create: Staking
0 ETH0.0732902447.3901813

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
Staking

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 13 : Staking.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.17;

import {IStakingErrors} from "./interfaces/errors/IStakingErrors.sol";
import {IStaking} from "./interfaces/IStaking.sol";
import {IERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";
import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import {PausableUpgradeable} from "@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol";
import {ReentrancyGuardUpgradeable} from "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
import {SafeERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
import {EnumerableSetUpgradeable} from "@openzeppelin/contracts-upgradeable/utils/structs/EnumerableSetUpgradeable.sol";

contract Staking is
    IStaking,
    IStakingErrors,
    OwnableUpgradeable,
    PausableUpgradeable,
    ReentrancyGuardUpgradeable
{
    using SafeERC20Upgradeable for IERC20Upgradeable;
    using EnumerableSetUpgradeable for EnumerableSetUpgradeable.Bytes32Set;

    uint256 public constant MAXIMUM_UNLOCK_REQUESTS = 5;

    IERC20Upgradeable public stakeToken;
    uint256 public unstakeLockTime;
    uint256 public totalStaked;

    mapping(address => uint256) public stakedAmount;
    mapping(bytes32 => UnstakeRequest) public unstakeRequests;
    mapping(address => EnumerableSetUpgradeable.Bytes32Set)
        private userUnstakeRequests;
    // Use for emergency withdraw
    bool public isEmergencyWithdraw;
    // blacklist
    mapping(address => bool) private _isBlackList;

    function initialize(
        address _stakeToken,
        uint256 _unstakeLockTime,
        address _owner
    ) public initializer {
        __Ownable_init();
        __Pausable_init();
        __ReentrancyGuard_init();

        if (_stakeToken == address(0)) {
            revert ZeroAddress();
        }
        stakeToken = IERC20Upgradeable(_stakeToken);
        unstakeLockTime = _unstakeLockTime;

        transferOwnership(_owner);
    }

    /**************************|
    |          Getters         |
    |_________________________*/

    /**
     * @dev Get available unstake request
     * @param _user The user address
     */
    function getUserUnstakeRequests(
        address _user
    ) public view returns (bytes32[] memory) {
        return userUnstakeRequests[_user].values();
    }

    /**************************|
    |          Setters         |
    |_________________________*/

    /**
     * @dev Set the unstake lock time
     * @param _unstakeLockTime The new start time
     */
    function setUnstakeLockTime(uint256 _unstakeLockTime) external onlyOwner {
        emit UnstakeLockTimeChanged(unstakeLockTime, _unstakeLockTime);
        unstakeLockTime = _unstakeLockTime;
    }

    /**
     * @dev Set the emergency unstake
     * @param _value The new emergency unstake
     */
    function setIsEmergencyWithdraw(bool _value) external onlyOwner whenPaused {
        isEmergencyWithdraw = _value;
        emit SetIsEmergencyWithdraw(_value);
    }

    /**************************|
    |          Operator         |
    |_________________________*/
    /**
     * @dev Restricted to blacklisted members.
     */
    modifier notBlacklisted() {
        if (_isBlackList[msg.sender]) revert Blacklisted();
        _;
    }

    /**************************|
    |         Pausable         |
    |_________________________*/

    function pause() external onlyOwner {
        _pause();
    }

    function unpause() external onlyOwner {
        _unpause();
    }

    /**************************|
    |        Blacklist         |
    |_________________________*/

    /**
     * @dev View account status
     * @param account account address
     */
    function isBlackList(address account) external view returns (bool) {
        return _isBlackList[account];
    }

    /**
     * @dev Set the blacklisted accounts
     * @param accounts list of account
     * @param statuses list of account status
     */
    function setBlackListAccounts(
        address[] calldata accounts,
        bool[] calldata statuses
    ) external onlyOwner {
        if (accounts.length != statuses.length) revert InvalidInput();
        for (uint256 i; i < accounts.length; i++) {
            if (accounts[i] == address(0)) revert ZeroAddress();
            _isBlackList[accounts[i]] = statuses[i];
            emit BlackListed(accounts[i], statuses[i]);
        }
    }

    /**************************|
    |          Staking         |
    |_________________________*/

    /**
     * @dev Stake tokens
     * @param amount The amount to stake
     */
    function stake(
        uint256 amount
    ) external notBlacklisted nonReentrant whenNotPaused {
        if (amount == 0) {
            revert InvalidAmount();
        }

        stakeToken.safeTransferFrom(msg.sender, address(this), amount);

        stakedAmount[msg.sender] += amount;
        totalStaked += amount;

        emit Staked(msg.sender, amount);
    }

    /**
     * @dev Unstakes tokens
     * @param amount The amount to unstake
     */
    function unstake(
        uint256 amount
    )
        external
        notBlacklisted
        nonReentrant
        whenNotPaused
        returns (bytes32 unstakeRequestId)
    {
        if (amount == 0) {
            revert InvalidAmount();
        }

        if (stakedAmount[msg.sender] < amount) {
            revert InsufficientStakedAmount();
        }

        if (
            userUnstakeRequests[msg.sender].length() >= MAXIMUM_UNLOCK_REQUESTS
        ) {
            revert MaximumUnstakeRequestReached();
        }

        stakedAmount[msg.sender] -= amount;
        totalStaked -= amount;

        unstakeRequestId = _hashUnstakeRequest(msg.sender, amount);
        if (unstakeRequests[unstakeRequestId].amount != 0) {
            revert DuplicateUnstakeRequest();
        }

        uint256 claimTime = block.timestamp + unstakeLockTime;

        unstakeRequests[unstakeRequestId] = UnstakeRequest({
            owner: msg.sender,
            amount: amount,
            claimTime: claimTime,
            claimed: false
        });

        userUnstakeRequests[msg.sender].add(unstakeRequestId);

        emit Unstake(msg.sender, unstakeRequestId, amount, claimTime);
    }

    /**
     * @dev Claim multiple unstaked requests
     * @param unstakeRequestIds The unstake request ids
     */
    function claimMultiple(
        bytes32[] calldata unstakeRequestIds
    ) external notBlacklisted nonReentrant whenNotPaused {
        for (uint256 i; i < unstakeRequestIds.length; i++) {
            _claim(unstakeRequestIds[i]);
        }
    }

    /**
     * @dev Claim unstaked request
     * @notice Claim can only be called after the unstaking period has ended
     * @param unstakeRequestId The unstake request id
     */
    function claim(
        bytes32 unstakeRequestId
    ) external notBlacklisted nonReentrant whenNotPaused {
        _claim(unstakeRequestId);
    }

    function _claim(bytes32 unstakeRequestId) internal {
        UnstakeRequest memory unstakeRequest = unstakeRequests[
            unstakeRequestId
        ];

        if (unstakeRequest.owner != msg.sender) {
            revert NotRequestOwner();
        }

        if (block.timestamp < unstakeRequest.claimTime) {
            revert NotClaimTime();
        }

        if (unstakeRequest.claimed) {
            revert AlreadyClaimed();
        }

        unstakeRequests[unstakeRequestId].claimed = true;
        userUnstakeRequests[msg.sender].remove(unstakeRequestId);

        stakeToken.safeTransfer(msg.sender, unstakeRequest.amount);

        emit Claimed(msg.sender, unstakeRequestId, unstakeRequest.amount);
    }

    /**
     * @dev Emergency Withdraw staked tokens and unstaked requests
     * @notice Can only be called when isEmergencyWithdraw lag is true
     */
    function emergencyWithdraw()
        external
        notBlacklisted
        nonReentrant
        whenPaused
    {
        if (!isEmergencyWithdraw) {
            revert NotEmergencyWithdraw();
        }

        // Withdraw staking amount
        uint256 claimAmount = stakedAmount[msg.sender];
        stakedAmount[msg.sender] = 0;
        totalStaked -= claimAmount;

        bytes32[] memory unstakeRequestIds = getUserUnstakeRequests(msg.sender);
        // Withdraw all unstake requests
        for (uint256 i; i < unstakeRequestIds.length; i++) {
            bytes32 unstakeRequestId = unstakeRequestIds[i];

            claimAmount += unstakeRequests[unstakeRequestId].amount;
            unstakeRequests[unstakeRequestId].claimed = true;

            userUnstakeRequests[msg.sender].remove(unstakeRequestId);
        }

        if (claimAmount == 0) {
            revert InsufficientStakedAmount();
        }

        stakeToken.safeTransfer(msg.sender, claimAmount);

        emit EmergencyWithdrawn(msg.sender, claimAmount);
    }

    function _hashUnstakeRequest(
        address user,
        uint256 amount
    ) internal view returns (bytes32) {
        return keccak256(abi.encodePacked(user, amount, block.timestamp));
    }
}

File 2 of 13 : OwnableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    function __Ownable_init() internal onlyInitializing {
        __Ownable_init_unchained();
    }

    function __Ownable_init_unchained() internal onlyInitializing {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 3 of 13 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```solidity
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 *
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
     * constructor.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: setting the version to 255 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized != type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint8) {
        return _initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _initializing;
    }
}

File 4 of 13 : PausableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    function __Pausable_init() internal onlyInitializing {
        __Pausable_init_unchained();
    }

    function __Pausable_init_unchained() internal onlyInitializing {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 5 of 13 : ReentrancyGuardUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuardUpgradeable is Initializable {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    function __ReentrancyGuard_init() internal onlyInitializing {
        __ReentrancyGuard_init_unchained();
    }

    function __ReentrancyGuard_init_unchained() internal onlyInitializing {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == _ENTERED;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 6 of 13 : IERC20PermitUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20PermitUpgradeable {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 7 of 13 : IERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

File 8 of 13 : SafeERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20Upgradeable.sol";
import "../extensions/IERC20PermitUpgradeable.sol";
import "../../../utils/AddressUpgradeable.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20Upgradeable {
    using AddressUpgradeable for address;

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20Upgradeable token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20Upgradeable token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20Upgradeable token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Compatible with tokens that require the approval to be set to
     * 0 before setting it to a non-zero value.
     */
    function forceApprove(IERC20Upgradeable token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
     * Revert on invalid signature.
     */
    function safePermit(
        IERC20PermitUpgradeable token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20Upgradeable token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return
            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && AddressUpgradeable.isContract(address(token));
    }
}

File 9 of 13 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 10 of 13 : ContextUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 11 of 13 : EnumerableSetUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```solidity
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSetUpgradeable {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 12 of 13 : IStakingErrors.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.17;

interface IStakingErrors {
    error ZeroAddress();
    error InvalidAmount();
    error InsufficientStakedAmount();
    error MaximumUnstakeRequestReached();
    error DuplicateUnstakeRequest();
    error NotRequestOwner();
    error AlreadyClaimed();
    error NotClaimTime();
    error NotEmergencyWithdraw();
    error InvalidInput();
    error Blacklisted();
}

File 13 of 13 : IStaking.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.17;
import {IERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";

interface IStaking {
    event Staked(address indexed user, uint256 amount);
    event Unstake(
        address indexed user,
        bytes32 indexed unstakeRequestId,
        uint256 amount,
        uint256 claimTime
    );
    event Claimed(
        address indexed user,
        bytes32 indexed unstakeRequestId,
        uint256 amount
    );
    event EmergencyWithdrawn(address indexed user, uint256 amount);
    event UnstakeLockTimeChanged(
        uint256 oldUnstakeLockTime,
        uint256 newUnstakeLockTime
    );
    event SetIsEmergencyWithdraw(bool emergencyWithdraw);
    event BlackListed(address indexed account, bool status);

    struct UnstakeRequest {
        address owner;
        uint256 amount;
        uint256 claimTime;
        bool claimed;
    }

    function initialize(
        address _stakeToken,
        uint256 _unstakeLockTime,
        address _owner
    ) external;

    function setUnstakeLockTime(uint256 _unstakeLockTime) external;

    function setIsEmergencyWithdraw(bool _value) external;

    function pause() external;

    function unpause() external;

    function stake(uint256 amount) external;

    function unstake(
        uint256 amount
    ) external returns (bytes32 unstakeRequestId);

    function claimMultiple(bytes32[] calldata unstakeRequestIds) external;

    function claim(bytes32 unstakeRequestId) external;

    function emergencyWithdraw() external;

    function setBlackListAccounts(
        address[] calldata accounts,
        bool[] calldata statuses
    ) external;

    // Getters
    function stakeToken() external view returns (IERC20Upgradeable);

    function unstakeLockTime() external view returns (uint256);

    function totalStaked() external view returns (uint256);

    function stakedAmount(address user) external view returns (uint256);

    function getUserUnstakeRequests(
        address _user
    ) external view returns (bytes32[] memory);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200,
    "details": {
      "yul": true
    }
  },
  "viaIR": false,
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"name":"AlreadyClaimed","type":"error"},{"inputs":[],"name":"Blacklisted","type":"error"},{"inputs":[],"name":"DuplicateUnstakeRequest","type":"error"},{"inputs":[],"name":"InsufficientStakedAmount","type":"error"},{"inputs":[],"name":"InvalidAmount","type":"error"},{"inputs":[],"name":"InvalidInput","type":"error"},{"inputs":[],"name":"MaximumUnstakeRequestReached","type":"error"},{"inputs":[],"name":"NotClaimTime","type":"error"},{"inputs":[],"name":"NotEmergencyWithdraw","type":"error"},{"inputs":[],"name":"NotRequestOwner","type":"error"},{"inputs":[],"name":"ZeroAddress","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"bool","name":"status","type":"bool"}],"name":"BlackListed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"bytes32","name":"unstakeRequestId","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Claimed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"EmergencyWithdrawn","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bool","name":"emergencyWithdraw","type":"bool"}],"name":"SetIsEmergencyWithdraw","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Staked","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"bytes32","name":"unstakeRequestId","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"claimTime","type":"uint256"}],"name":"Unstake","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"oldUnstakeLockTime","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newUnstakeLockTime","type":"uint256"}],"name":"UnstakeLockTimeChanged","type":"event"},{"inputs":[],"name":"MAXIMUM_UNLOCK_REQUESTS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"unstakeRequestId","type":"bytes32"}],"name":"claim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"unstakeRequestIds","type":"bytes32[]"}],"name":"claimMultiple","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"emergencyWithdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_user","type":"address"}],"name":"getUserUnstakeRequests","outputs":[{"internalType":"bytes32[]","name":"","type":"bytes32[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_stakeToken","type":"address"},{"internalType":"uint256","name":"_unstakeLockTime","type":"uint256"},{"internalType":"address","name":"_owner","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"isBlackList","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isEmergencyWithdraw","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"accounts","type":"address[]"},{"internalType":"bool[]","name":"statuses","type":"bool[]"}],"name":"setBlackListAccounts","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_value","type":"bool"}],"name":"setIsEmergencyWithdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_unstakeLockTime","type":"uint256"}],"name":"setUnstakeLockTime","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"stake","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stakeToken","outputs":[{"internalType":"contract IERC20Upgradeable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"stakedAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalStaked","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"unstake","outputs":[{"internalType":"bytes32","name":"unstakeRequestId","type":"bytes32"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unstakeLockTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"name":"unstakeRequests","outputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"claimTime","type":"uint256"},{"internalType":"bool","name":"claimed","type":"bool"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.