ETH Price: $3,362.95 (+0.44%)
Gas: 10 Gwei

Contract Diff Checker

Contract Name:
OIRContestManualv2

Contract Source Code:

// SPDX-License-Identifier: MIT
pragma solidity 0.8.14;

import "@openzeppelin/contracts/utils/Strings.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";

contract OIRContestManualv2 is Ownable, ReentrancyGuard {
    using Strings for uint256;
    using SafeERC20 for IERC20;

    mapping(address => bool) public proxyToApproved; // proxy allowance for interaction with future contract
    address public treasuryAddress; 

    struct Contest {
        uint16 id;                                  // unique ID for this contest
        uint16 entryCount;                          // number of entries
        uint16 maxEntries;                          // max number of entries
        uint16 maxEntriesForThree;                  // precalculated value for inexpensive comparison
        uint16 winningEntry;                        // winning entry number
        address paymentToken;                       // payment token address; for native, use 0x0000000000000000000000000000000000000000
        uint256 price;                              // price in token
        uint256 priceForThree;                      // precalculated price for three
        uint256 payments;                           // total of payments
        uint256 paymentsDistributed;                // profit distributed
        bool isWon;                            // if contest has been won
        bool isActive;                              // if contest is accepting entries
        bool refunded;                              // if contest was closed early and refunded
        mapping(uint256 => Entry) Entries;          // list of entries
        mapping(address => uint256) UserEntryCount; // entries count by address
    }

    mapping(uint256 => address) public ContestWinner;   // map contest id to winning address

    struct Entry {
        address user;               // user address
        uint256 amount;             // amount paid by user
    }

    uint256 public paymentsWithdrawn;

    struct FeeRecipient {
        address recipient;
        uint256 basisPoints;
    }

    mapping(uint256 => FeeRecipient) public FeeRecipients;
    uint256 public feeRecipientCount;
    uint256 public totalFeeBasisPoints;
    mapping(uint256 => Contest) public Contests;
    uint16 public contestCount;

    constructor(address treasury_) {
        treasuryAddress = treasury_;
    }

    // ** - CORE - ** //

    function buyOne(uint256 contestID) external payable {
        Contest storage contest = Contests[contestID];
        require(contest.isActive && ContestWinner[contestID] == address(0), "NOT_ACTIVE");
        require(contest.maxEntries > contest.entryCount, "EXCEEDS_MAX_ENTRIES");
        if (contest.paymentToken == address(0)) {
            require(msg.value == contest.price, "INCORRECT_PAYMENT");
        } else {
            IERC20(contest.paymentToken).transferFrom(_msgSender(), address(this), contest.price);
        }
        contest.Entries[contest.entryCount] = Entry({user: _msgSender(), amount: contest.price});
        contest.entryCount++;
        contest.payments += contest.price;
        contest.UserEntryCount[_msgSender()]++;
        contest.isActive = contest.entryCount < contest.maxEntries;
        emit BuyOne(_msgSender(), contestID, contest.price);
    }     

    function buyThree(uint256 contestID) external payable {
        Contest storage contest = Contests[contestID];
        require(contest.isActive && ContestWinner[contestID] == address(0), "NOT_ACTIVE");
        require(contest.entryCount < contest.maxEntriesForThree, "EXCEEDS_MAX_ENTRIES");
        if (contest.paymentToken == address(0)) {
            // native
            require(msg.value == contest.priceForThree, "INCORRECT_PAYMENT");
        } else {
            IERC20(contest.paymentToken).transferFrom(_msgSender(), address(this), contest.priceForThree);
        }
        contest.Entries[contest.entryCount] = Entry({user: _msgSender(), amount: contest.price});
        contest.entryCount++;
        contest.Entries[contest.entryCount] = Entry({user: _msgSender(), amount: contest.price});
        contest.entryCount++;
        contest.Entries[contest.entryCount] = Entry({user: _msgSender(), amount: contest.price});
        contest.entryCount++;
        contest.payments += contest.priceForThree;
        contest.UserEntryCount[_msgSender()] += 3;
        contest.isActive = contest.entryCount < contest.maxEntries;
        emit BuyThree(_msgSender(), contestID, contest.priceForThree);
    }

    function buy(uint256 contestID, uint256 amount) external payable {
        Contest storage contest = Contests[contestID];
        require(contest.isActive && ContestWinner[contestID] == address(0), "NOT_ACTIVE");
        require(contest.entryCount + amount <= contest.maxEntries, "EXCEEDS_MAX_ENTRIES");
        uint256 price = contest.price * amount;
        if (contest.paymentToken == address(0)) {
            // native
            require(msg.value == price, "INCORRECT_PAYMENT");
        } else {
            IERC20(contest.paymentToken).transferFrom(_msgSender(), address(this), price);
        }
        for(uint256 x; x < amount; x++) {
            contest.Entries[contest.entryCount] = Entry({user: _msgSender(), amount: contest.price});
            contest.entryCount++;
        }
        contest.payments += price;
        contest.UserEntryCount[_msgSender()] += amount;
        contest.isActive = contest.entryCount < contest.maxEntries;
        emit Buy(_msgSender(), contestID, amount, msg.value);
    }

    function getContestEntries(uint256 contestID) external view returns(Entry[] memory) {
        Contest storage contest = Contests[contestID];
        Entry[] memory result = new Entry[](contest.entryCount);
        for(uint256 x; x < contest.entryCount; x++) {
            result[x] = contest.Entries[x];
        }
        return result;
    }

    function getUserEntryCount(uint256 contestID, address user) external view returns(uint256) {
        return Contests[contestID].UserEntryCount[user];
    }

    function getUserEntries(uint256 contestID, address user) external view returns(Entry[] memory) {
        Contest storage contest = Contests[contestID];
        Entry[] memory result = new Entry[](Contests[contestID].UserEntryCount[user]);
        uint256 entryCount;
        for(uint256 x; x < contest.entryCount; x++) {
            if (contest.Entries[x].user == user) {
                result[entryCount] = contest.Entries[x];
                entryCount++;
            }
        }
        return result;
    }

    // ** - ADD/EDIT CONTEST - ** //

    function addContest(uint16 maxEntries, bool isActive, address paymentToken, uint256 price) external onlyApproved 
    {
        Contest storage contest = Contests[contestCount];
        contest.id = contestCount;
        contest.maxEntries = maxEntries;
        contest.maxEntriesForThree = maxEntries - 2;
        contest.isActive = isActive;
        contest.paymentToken = paymentToken;
        contest.price = price;
        contest.priceForThree = price * 3;
        emit AddContest(_msgSender(), contestCount);      
        contestCount++;
    }

    function cloneContest(uint256 contestID, bool setActive) external onlyApproved 
    {
        Contest storage oldContest = Contests[contestID];
        Contest storage newContest = Contests[contestCount];
        newContest.id = contestCount;
        newContest.maxEntries = oldContest.maxEntries;
        newContest.maxEntriesForThree = oldContest.maxEntriesForThree;
        newContest.isActive = setActive;
        newContest.paymentToken = oldContest.paymentToken;
        newContest.price = oldContest.price;
        newContest.priceForThree = oldContest.priceForThree;
        emit CloneContest(_msgSender(), contestID, contestCount);      
        contestCount++;
    }    

    function editContest(uint256 contestID, uint16 maxEntries, bool isActive, address paymentToken, uint256 price) external onlyApproved {
        require(Contests[contestID].entryCount == 0, "ENTRIES_EXIST");
        Contest storage contest = Contests[contestID];
        contest.maxEntries = maxEntries;
        contest.isActive = isActive;
        contest.paymentToken = paymentToken;
        contest.price = price;
        contest.priceForThree = price * 3;
        emit EditContest(_msgSender(), contestCount);      
    }

    function setContestActive(uint256 contestID, bool isActive) external onlyApproved {
        require(!isActive || !Contests[contestID].isWon, "ALREADY_WON");
        Contests[contestID].isActive = isActive;
        emit SetContestActive(_msgSender(), contestID, isActive);
    }

    function setPriceForContest(uint256 contestID, uint256 price) external onlyApproved {
        Contests[contestID].price = price;
        Contests[contestID].priceForThree = price * 3;
    }

     // ** - PROXY - ** //

    function singleEntry(uint256 contestID, address receiver) external onlyApproved {
        Contest storage contest = Contests[contestID];
        require(contest.isActive && ContestWinner[contestID] == address(0), "NOT_ACTIVE");
        require(contest.maxEntries > contest.entryCount, "EXCEEDS_MAX_ENTRIES");
        contest.Entries[contest.entryCount] = Entry({user: _msgSender(), amount: 0});
        contest.entryCount++;
        contest.UserEntryCount[receiver]++;
        contest.isActive = contest.entryCount < contest.maxEntries;
        emit SingleEntry(_msgSender(), receiver, contestID);
    }

    function tripleEntry(uint256 contestID, address receiver) external onlyApproved {
        Contest storage contest = Contests[contestID];
        require(contest.isActive && ContestWinner[contestID] == address(0), "NOT_ACTIVE");
        require(contest.maxEntriesForThree > contest.entryCount, "EXCEEDS_MAX_ENTRIES");
        contest.Entries[contest.entryCount] = Entry({user: _msgSender(), amount: 0});
        contest.entryCount++;
        contest.Entries[contest.entryCount] = Entry({user: _msgSender(), amount: 0});
        contest.entryCount++;
        contest.Entries[contest.entryCount] = Entry({user: _msgSender(), amount: 0});
        contest.entryCount++;
        contest.UserEntryCount[receiver] += 3;
        contest.isActive = contest.entryCount < contest.maxEntries;
        emit TripleEntry(_msgSender(), receiver, contestID);
    }

    // ** - ADMIN - ** //

    function endContestWithWinner(uint256 contestID, uint16 entryNum) external nonReentrant onlyOwner {
        require(ContestWinner[contestID] == address(0), "WINNER_PICKED");
        Contest storage contest = Contests[contestID];
        require(entryNum < contest.entryCount, "ENTRYNUM>ENTRYCOUNT");
        contest.isActive = false;
        contest.isWon = true;
        contest.winningEntry = entryNum;
        ContestWinner[contestID] = contest.Entries[entryNum].user;
        emit ManualCompleteContest(_msgSender(), contestID, ContestWinner[contestID]);
    }

    function endContestWithoutWinner(uint256 contestID) external nonReentrant onlyApproved {
        Contest storage contest = Contests[contestID];
        require(!contest.isWon, "CONTEST_WON");
        require(!contest.refunded, "ALREADY_REFUNDED");
        contest.isActive = false;
        contest.refunded = true;
        //refund entrants
        for(uint256 x; x < contest.entryCount; x++) {
            Entry storage entry = contest.Entries[x];
            if (entry.amount == 0) continue; //don't refund free entries
            uint256 amount = entry.amount;
            entry.amount == 0;
            if (contest.paymentToken == address(0)) {
                require(amount <= address(this).balance, "INSUFFICIENT_BNB");
                (bool sent, ) = entry.user.call{value: amount}("");
                require(sent, "FAILED_SENDING_FUNDS");
            } else {
                require(amount <= IERC20(contest.paymentToken).balanceOf(address(this)), "INSUFFICIENT_BALANCE");
                IERC20(contest.paymentToken).transfer(entry.user, amount);
            }
        }
        emit EndContestWithoutWinner(_msgSender(), contestID);
    }

    function withdrawBNB() external nonReentrant onlyApproved {
        require(treasuryAddress != address(0), "TREASURY_NOT_SET");
        uint256 bal = address(this).balance;
        (bool sent, ) = treasuryAddress.call{value: bal}("");
        require(sent, "FAILED_SENDING_FUNDS");
        emit WithdrawBNB(_msgSender(), bal);
    }

    function withdrawTokens(address _token) external nonReentrant onlyApproved {
        require(treasuryAddress != address(0), "TREASURY_NOT_SET");
        IERC20(_token).safeTransfer(
            treasuryAddress,
            IERC20(_token).balanceOf(address(this))
        );
    }

    function flipProxyState(address proxyAddress) public onlyOwner {
        proxyToApproved[proxyAddress] = !proxyToApproved[proxyAddress];
    }

    function isProxyToApproved(address proxyAddress) external view onlyOwner returns(bool) {
        return proxyToApproved[proxyAddress];
    }

    // ** - SETTERS - ** //

    function setTreasuryAddress(address addr) external onlyOwner {
        treasuryAddress = addr;
    }

    modifier onlyProxy() {
        require(proxyToApproved[_msgSender()] == true, "onlyProxy");
        _;
    }    

    modifier onlyApproved() {
        require(proxyToApproved[_msgSender()] == true || _msgSender() == owner(), "onlyProxy");
        _;
    }  

    event ManualCompleteContest(address indexed user, uint256 indexed contestID, address indexed winner);
    event BuyOne(address indexed user, uint256 indexed contestID, uint256 indexed amount);
    event BuyThree(address indexed user, uint256 indexed contestID, uint256 indexed amount);
    event Buy(address indexed user, uint256 indexed contestID, uint256 indexed amount, uint256 value);
    event AddContest(address indexed user, uint256 indexed id);
    event EditContest(address indexed user, uint256 indexed id);
    event SetContestActive(address indexed user, uint256 indexed id, bool indexed isActive);
    event SetPriceForContest(address indexed user, uint256 indexed contestID, uint256 indexed price);
    event SingleEntry(address indexed user, address indexed recipient, uint256 contestID);
    event TripleEntry(address indexed user, address indexed recipient, uint256 contestID);
    event DistributeFunds(address indexed sender, uint256 indexed contestID, address indexed recipient, uint256 amount);
    event WithdrawBNB(address indexed sender, uint256 indexed balance);
    event EndContestWithWinner(address indexed user, uint256 indexed contestID);
    event EndContestWithoutWinner(address indexed user, uint256 indexed contestID);
    event CloneContest(address indexed user, uint256 indexed oldContestID, uint256 indexed newContestID);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

Please enter a contract address above to load the contract details and source code.

Context size (optional):