ETH Price: $3,473.45 (+1.60%)
Gas: 11 Gwei

Contract Diff Checker

Contract Name:
Staking

Contract Source Code:

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;

import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol";
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    /// @custom:storage-location erc7201:openzeppelin.storage.Ownable
    struct OwnableStorage {
        address _owner;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant OwnableStorageLocation = 0x9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300;

    function _getOwnableStorage() private pure returns (OwnableStorage storage $) {
        assembly {
            $.slot := OwnableStorageLocation
        }
    }

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    function __Ownable_init(address initialOwner) internal onlyInitializing {
        __Ownable_init_unchained(initialOwner);
    }

    function __Ownable_init_unchained(address initialOwner) internal onlyInitializing {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        OwnableStorage storage $ = _getOwnableStorage();
        return $._owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        OwnableStorage storage $ = _getOwnableStorage();
        address oldOwner = $._owner;
        $._owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.20;

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```solidity
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 *
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Storage of the initializable contract.
     *
     * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions
     * when using with upgradeable contracts.
     *
     * @custom:storage-location erc7201:openzeppelin.storage.Initializable
     */
    struct InitializableStorage {
        /**
         * @dev Indicates that the contract has been initialized.
         */
        uint64 _initialized;
        /**
         * @dev Indicates that the contract is in the process of being initialized.
         */
        bool _initializing;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00;

    /**
     * @dev The contract is already initialized.
     */
    error InvalidInitialization();

    /**
     * @dev The contract is not initializing.
     */
    error NotInitializing();

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint64 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any
     * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in
     * production.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        // Cache values to avoid duplicated sloads
        bool isTopLevelCall = !$._initializing;
        uint64 initialized = $._initialized;

        // Allowed calls:
        // - initialSetup: the contract is not in the initializing state and no previous version was
        //                 initialized
        // - construction: the contract is initialized at version 1 (no reininitialization) and the
        //                 current contract is just being deployed
        bool initialSetup = initialized == 0 && isTopLevelCall;
        bool construction = initialized == 1 && address(this).code.length == 0;

        if (!initialSetup && !construction) {
            revert InvalidInitialization();
        }
        $._initialized = 1;
        if (isTopLevelCall) {
            $._initializing = true;
        }
        _;
        if (isTopLevelCall) {
            $._initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint64 version) {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        if ($._initializing || $._initialized >= version) {
            revert InvalidInitialization();
        }
        $._initialized = version;
        $._initializing = true;
        _;
        $._initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        _checkInitializing();
        _;
    }

    /**
     * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}.
     */
    function _checkInitializing() internal view virtual {
        if (!_isInitializing()) {
            revert NotInitializing();
        }
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        if ($._initializing) {
            revert InvalidInitialization();
        }
        if ($._initialized != type(uint64).max) {
            $._initialized = type(uint64).max;
            emit Initialized(type(uint64).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint64) {
        return _getInitializableStorage()._initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _getInitializableStorage()._initializing;
    }

    /**
     * @dev Returns a pointer to the storage namespace.
     */
    // solhint-disable-next-line var-name-mixedcase
    function _getInitializableStorage() private pure returns (InitializableStorage storage $) {
        assembly {
            $.slot := INITIALIZABLE_STORAGE
        }
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Pausable.sol)

pragma solidity ^0.8.20;

import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol";
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
    /// @custom:storage-location erc7201:openzeppelin.storage.Pausable
    struct PausableStorage {
        bool _paused;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Pausable")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant PausableStorageLocation = 0xcd5ed15c6e187e77e9aee88184c21f4f2182ab5827cb3b7e07fbedcd63f03300;

    function _getPausableStorage() private pure returns (PausableStorage storage $) {
        assembly {
            $.slot := PausableStorageLocation
        }
    }

    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    /**
     * @dev The operation failed because the contract is paused.
     */
    error EnforcedPause();

    /**
     * @dev The operation failed because the contract is not paused.
     */
    error ExpectedPause();

    /**
     * @dev Initializes the contract in unpaused state.
     */
    function __Pausable_init() internal onlyInitializing {
        __Pausable_init_unchained();
    }

    function __Pausable_init_unchained() internal onlyInitializing {
        PausableStorage storage $ = _getPausableStorage();
        $._paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        PausableStorage storage $ = _getPausableStorage();
        return $._paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        if (paused()) {
            revert EnforcedPause();
        }
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        if (!paused()) {
            revert ExpectedPause();
        }
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        PausableStorage storage $ = _getPausableStorage();
        $._paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        PausableStorage storage $ = _getPausableStorage();
        $._paused = false;
        emit Unpaused(_msgSender());
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/ReentrancyGuard.sol)

pragma solidity ^0.8.20;
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuardUpgradeable is Initializable {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant NOT_ENTERED = 1;
    uint256 private constant ENTERED = 2;

    /// @custom:storage-location erc7201:openzeppelin.storage.ReentrancyGuard
    struct ReentrancyGuardStorage {
        uint256 _status;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ReentrancyGuard")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant ReentrancyGuardStorageLocation = 0x9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f00;

    function _getReentrancyGuardStorage() private pure returns (ReentrancyGuardStorage storage $) {
        assembly {
            $.slot := ReentrancyGuardStorageLocation
        }
    }

    /**
     * @dev Unauthorized reentrant call.
     */
    error ReentrancyGuardReentrantCall();

    function __ReentrancyGuard_init() internal onlyInitializing {
        __ReentrancyGuard_init_unchained();
    }

    function __ReentrancyGuard_init_unchained() internal onlyInitializing {
        ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
        $._status = NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
        // On the first call to nonReentrant, _status will be NOT_ENTERED
        if ($._status == ENTERED) {
            revert ReentrancyGuardReentrantCall();
        }

        // Any calls to nonReentrant after this point will fail
        $._status = ENTERED;
    }

    function _nonReentrantAfter() private {
        ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        $._status = NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
        return $._status == ENTERED;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.20;

import {IERC20} from "../IERC20.sol";
import {IERC20Permit} from "../extensions/IERC20Permit.sol";
import {Address} from "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev An operation with an ERC20 token failed.
     */
    error SafeERC20FailedOperation(address token);

    /**
     * @dev Indicates a failed `decreaseAllowance` request.
     */
    error SafeERC20FailedDecreaseAllowance(address spender, uint256 currentAllowance, uint256 requestedDecrease);

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transfer, (to, value)));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transferFrom, (from, to, value)));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        forceApprove(token, spender, oldAllowance + value);
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `requestedDecrease`. If `token` returns no
     * value, non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 requestedDecrease) internal {
        unchecked {
            uint256 currentAllowance = token.allowance(address(this), spender);
            if (currentAllowance < requestedDecrease) {
                revert SafeERC20FailedDecreaseAllowance(spender, currentAllowance, requestedDecrease);
            }
            forceApprove(token, spender, currentAllowance - requestedDecrease);
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeCall(token.approve, (spender, value));

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeCall(token.approve, (spender, 0)));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data);
        if (returndata.length != 0 && !abi.decode(returndata, (bool))) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return success && (returndata.length == 0 || abi.decode(returndata, (bool))) && address(token).code.length > 0;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol)

pragma solidity ^0.8.20;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev The ETH balance of the account is not enough to perform the operation.
     */
    error AddressInsufficientBalance(address account);

    /**
     * @dev There's no code at `target` (it is not a contract).
     */
    error AddressEmptyCode(address target);

    /**
     * @dev A call to an address target failed. The target may have reverted.
     */
    error FailedInnerCall();

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        if (address(this).balance < amount) {
            revert AddressInsufficientBalance(address(this));
        }

        (bool success, ) = recipient.call{value: amount}("");
        if (!success) {
            revert FailedInnerCall();
        }
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason or custom error, it is bubbled
     * up by this function (like regular Solidity function calls). However, if
     * the call reverted with no returned reason, this function reverts with a
     * {FailedInnerCall} error.
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        if (address(this).balance < value) {
            revert AddressInsufficientBalance(address(this));
        }
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target
     * was not a contract or bubbling up the revert reason (falling back to {FailedInnerCall}) in case of an
     * unsuccessful call.
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata
    ) internal view returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            // only check if target is a contract if the call was successful and the return data is empty
            // otherwise we already know that it was a contract
            if (returndata.length == 0 && target.code.length == 0) {
                revert AddressEmptyCode(target);
            }
            return returndata;
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the
     * revert reason or with a default {FailedInnerCall} error.
     */
    function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            return returndata;
        }
    }

    /**
     * @dev Reverts with returndata if present. Otherwise reverts with {FailedInnerCall}.
     */
    function _revert(bytes memory returndata) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert FailedInnerCall();
        }
    }
}

// SPDX-License-Identifier: MIT

pragma solidity 0.8.25;

/**
 * @title Generic errors.
 * @author DOP team.
 * @notice Errors being used in more than one contract.
 */
interface Errors {
    /**
     * @dev Indicates a failure with the given address, for example,
     * `address(0)`.
     */
    error InvalidAddress();
    /**
     * @dev Indicates an error related to the given amount, for example, `0`.
     */
    error InvalidAmount();
    /**
     * @dev Indicates an error if the variable being assigned is identical to
     * the old variable.
     */
    error IdenticalVariableAssignment();
}

/**
 * @title Staking errors.
 * @author DOP team.
 * @notice Errors being used only in the Staking contract.
 */
interface StakingErrors is Errors {
    /**
     * @dev Indicates an error related to ``staker``'s unstake request when the
     * amount of tokens staked is less than the `amount` requested to unstake.
     */
    error InvalidRequestUnstake(address staker, uint256 amount);
    /**
     * @dev Indicates an error related to staker's claim when the claim time
     * has not yet passed.
     */
    error ClaimTimeNotReached();
    /**
     * @dev Indicates an error related to staker's claim when there is no
     * amount of DOP token rewards to claim.
     */
    error NoRewardToClaim();
}

/**
 * @title Claiming errors.
 * @author DOP team.
 * @notice Errors being used only in the Claiming contract.
 */
interface ClaimingErrors is Errors {
    /**
     * @dev Indicates an error when the caller, `account`, is not authorized.
     */
    error ClaimingUnauthorizedAccount(address account);
    /**
     * @dev Indicates an error related to claimer's claim request when the
     * claim request time has not yet passed.
     */
    error ClaimRequestTimeNotReached();
    /**
     * @dev Indicates an error related to claimer's claim request when the
     * amount of tokens in the request is `0`.
     */
    error InvalidClaimRequest();
    /**
     * @dev Indicates a failure with the given array's length, i.e. array's
     * length is `0`.
     */
    error ZeroLengthArray();
}

// SPDX-License-Identifier: MIT

pragma solidity 0.8.25;

/**
 * @title Claiming contract interface.
 * @author DOP team.
 * @notice Interface for the Claiming contract.
 */
interface IClaiming {
    /* ========== FUNCTIONS ========== */

    /**
     * @notice Set a request to claim DOP tokens being unstaked from the Staking
     * contract. Only `staking` can call this function.
     * @param claimer Claimer who's DOP tokens are being held.
     * @param amount Amount of DOP tokens being unstaked.
     */
    function setRequest(address claimer, uint256 amount) external;

    /**
     * @notice Claim DOP tokens following the completion of a claim request.
     * @param index Claimer's index to claim request against.
     */
    function claimRequest(uint256 index) external;

    /**
     * @notice Claim DOP tokens following the completion of multiple claim
     * requests.
     * @param indexes List of claimer indexes to claim requests against.
     */
    function claimMultipleRequests(uint256[] calldata indexes) external;

    /**
     * @notice Gives the request pertaining to the given unique request index.
     * @param index Request index to get the key for.
     * @return amount Amount of DOP tokens requested.
     * @return claimRequestTime Time after which requested DOP tokens will be
     * claimable.
     */
    function getRequest(uint256 index) external view returns (uint256, uint256);

    /**
     * @notice Gives a unique key pertaining to the given unique request index.
     * @param index Request index to get the key for.
     * @return key Key that is present for the given request index.
     */
    function getRequestKey(uint256 index) external view returns (bytes32);
}

// SPDX-License-Identifier: MIT

pragma solidity 0.8.25;

import { IClaiming } from "./IClaiming.sol";

/**
 * @title Staking contract interface.
 * @author DOP team.
 * @notice Interface for the Staking contract.
 */
interface IStaking {
    /* ========== FUNCTIONS ========== */

    /**
     * @notice Stake DOP tokens to earn rewards. Resets reward claim time.
     * CANNOT be called when paused.
     * @param amount Amount of DOP tokens to stake.
     */
    function stake(uint256 amount) external;

    /**
     * @notice Submit a request to unstake your DOP tokens.
     * @dev Performs necessary checks on staker's stake and transfers unstaked
     * tokens to the Claim contract for further processing.
     */
    function requestUnstake(uint256 amount) external;

    /**
     * @notice Claim DOP token rewards. CANNOT be called when claim time is not
     * reached.
     */
    function claim() external;

    /**
     * @notice Claim and restake DOP token rewards. CAN be called when claim
     * time is not reached. Resets reward claim time. CANNOT be called when
     * paused.
     */
    function claimAndRestake() external;

    /**
     * @notice Updates the DOP token rewards wallet. Only `owner` can call this
     * function.
     * @param newRewardWallet Address of the new DOP token rewards wallet.
     */
    function updateRewardWallet(address newRewardWallet) external;

    /**
     * @notice Updates the Claiming contract. Only `owner` can call this
     * function.
     * @param newClaiming Address of the mew Claiming contract.
     */
    function updateClaiming(IClaiming newClaiming) external;

    /**
     * @notice Change the state of the contract from unpaused to paused. Only
     * `owner` can call this function.
     */
    function pause() external;

    /**
     * @notice Change the state of the contract from paused to unpaused. Only
     * `owner` can call this function.
     */
    function unpause() external;

    /**
     * @notice Gives the last reward time where reward is calculable.
     * @return lastTimeReward Time until DOP token rewards should be
     * calculated.
     */
    function lastTimeRewardApplicable() external view returns (uint256);

    /**
     * @notice Gives the accumulated reward per DOP token staked.
     * @return rewardPerTokenStored Accumulated DOP token rewards per
     * individual DOP token staked.
     */
    function rewardPerToken() external view returns (uint256);

    /**
     * @notice Gives the DOP token reward for a given staker.
     * @param staker Staker to get reward for.
     * @return rewards Rewards calculated for the given staker.
     */
    function getReward(address staker) external view returns (uint256);
}

// SPDX-License-Identifier: MIT

pragma solidity 0.8.25;

import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";

import { Initializable } from "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import { OwnableUpgradeable } from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import { PausableUpgradeable } from "@openzeppelin/contracts-upgradeable/utils/PausableUpgradeable.sol";
import { ReentrancyGuardUpgradeable } from "@openzeppelin/contracts-upgradeable/utils/ReentrancyGuardUpgradeable.sol";

import { StakingErrors } from "./interfaces/Errors.sol";
import { IClaiming } from "./interfaces/IClaiming.sol";
import { IStaking } from "./interfaces/IStaking.sol";

/**
 * @title DOP Staking contract.
 * @author DOP team.
 * @notice Allows DOP tokens to be staked and rewarded.
 */
contract Staking is
    Initializable,
    OwnableUpgradeable,
    PausableUpgradeable,
    ReentrancyGuardUpgradeable,
    StakingErrors,
    IStaking
{
    using SafeERC20 for IERC20;

    /* ========== STATE VARIABLES ========== */

    /// @dev One year time in seconds.
    uint256 private constant _ONE_YEAR_TIME = 365 days;
    /// @dev Ninety days time in seconds.
    uint256 private constant _NINETY_DAYS_TIME = 90 days;
    /// @dev Magnitude at which accumulation is carried out.
    uint256 private constant _ACC_MAGNITUDE = 1e18;
    /// @notice Address of the DOP token contract.
    IERC20 public immutable DOP_TOKEN;
    /// @notice Time at which reward generation will stop.
    uint256 public immutable END_TIME;
    /// @notice DOP token rewards generated per second.
    uint256 public immutable REWARD_RATE;

    /// @notice Address of the DOP token rewards wallet.
    address public rewardWallet;
    /// @notice Address of the Claiming contract.
    IClaiming public claiming;
    /// @notice Time at which the last reward was updated.
    uint256 public lastUpdateTime;
    /// @notice Accumulated DOP token rewards per staked token.
    uint256 public rewardPerTokenStored;
    /// @notice Total DOP tokens staked in the contract.
    uint256 public totalStaked;

    /// @notice Staker's rewards. Triggers on each update call.
    mapping(address staker => uint256 rewards) public rewards;
    /// @notice Staker's stake data.
    mapping(address staker => Stake staking) public stakes;
    /// @notice Accumulated rewards per token already paid to each staker.
    mapping(address staker => uint256 rewardPerTokenPaid)
        public stakerRewardPerTokenPaid;

    /* ========== STRUCTS ========== */

    struct Stake {
        uint256 amount;
        uint256 restakedAmount;
        /// @dev Time after which rewards will be claimable.
        uint256 claimTime;
    }

    /* ========== EVENTS ========== */

    /// @dev Emitted when a stake has been performed.
    event Staked(address indexed staker, uint256 amount, uint256 claimTime);
    /// @dev Emitted when an unstake request has been issued.
    event UnstakeRequested(address indexed staker, uint256 amount);
    /// @dev Emitted when rewards have been claimed.
    event Claimed(address indexed staker, uint256 reward);
    /// @dev Emitted when a restake has been performed.
    event Restaked(address indexed staker, uint256 amount, uint256 claimTime);
    /// @dev Emitted when the DOP token rewards wallet is updated.
    event RewardWalletUpdated(
        address indexed oldRewardWallet,
        address indexed newRewardWallet
    );
    /// @dev Emitted when the Claiming contract is updated.
    event ClaimingUpdated(
        address indexed oldClaiming,
        address indexed newClaiming
    );

    /* ========== MODIFIERS ========== */

    /**
     * @dev Updates staker's DOP token rewards.
     */
    modifier updateReward() {
        _updateReward();
        _;
    }

    /**
     * @dev Implements staker's DOP token rewards updation logic.
     */
    function _updateReward() private {
        rewardPerTokenStored = rewardPerToken();
        lastUpdateTime = lastTimeRewardApplicable();
        rewards[msg.sender] = getReward(msg.sender);
        stakerRewardPerTokenPaid[msg.sender] = rewardPerTokenStored;
    }

    /* ========== CONSTRUCTOR ========== */

    /**
     * @dev Constructor.
     * @param initDOPToken Address of the DOP token contract.
     * @param initRewardSupply DOP token rewards to be distributed in the given
     * time period.
     * @param initStartTime Time when reward generation will start.
     */
    constructor(
        IERC20 initDOPToken,
        uint256 initRewardSupply,
        uint256 initStartTime
    ) {
        if (address(initDOPToken) == address(0)) {
            revert InvalidAddress();
        }

        DOP_TOKEN = initDOPToken;
        END_TIME = initStartTime + _ONE_YEAR_TIME;
        REWARD_RATE = initRewardSupply / _ONE_YEAR_TIME;

        if (initRewardSupply == 0 || initStartTime == 0 || REWARD_RATE == 0) {
            revert InvalidAmount();
        }
    }

    /* ========== INITIALIZER ========== */

    /**
     * @notice Initializes external dependencies and state variables.
     *
     * NOTE: This function can be maliciously front run after deployment,
     * however it should still be called atomically. In the case that it is
     * incorrectly initialized, no harm will be done since the contract can
     * always be abandoned.
     *
     * @param initOwner Address to initially transfer ownership to.
     * @param initRewardWallet Address of the DOP token rewards wallet.
     * @param initStartTime Time when reward generation will start.
     */
    function initialize(
        address initOwner,
        address initRewardWallet,
        uint256 initStartTime
    ) external initializer {
        __Staking_init(initOwner, initRewardWallet, initStartTime);
    }

    /**
     * @dev Initializes the contract by calling init functions, checking
     * initialization variables and finally setting them.
     * @param initOwner Address to initially transfer ownership to.
     * @param initRewardWallet Address of the DOP token rewards wallet.
     * @param initStartTime Time when reward generation will start.
     */
    function __Staking_init(
        address initOwner,
        address initRewardWallet,
        uint256 initStartTime
    ) internal onlyInitializing {
        __Staking_init_unchained(initOwner, initRewardWallet, initStartTime);
    }

    function __Staking_init_unchained(
        address initOwner,
        address initRewardWallet,
        uint256 initStartTime
    ) internal onlyInitializing {
        __Ownable_init(initOwner);
        __Pausable_init();
        __ReentrancyGuard_init();

        if (initRewardWallet == address(0)) {
            revert InvalidAddress();
        }

        if (initStartTime == 0) {
            revert InvalidAmount();
        }

        rewardWallet = initRewardWallet;
        lastUpdateTime = initStartTime;

        _pause();
    }

    /* ========== FUNCTIONS ========== */

    /**
     * @inheritdoc IStaking
     */
    function stake(
        uint256 amount
    ) external nonReentrant whenNotPaused updateReward {
        if (amount == 0) {
            revert InvalidAmount();
        }

        uint256 claimTime = _stake(msg.sender, amount, false);

        emit Staked({
            staker: msg.sender,
            amount: amount,
            claimTime: claimTime
        });
    }

    /**
     * @inheritdoc IStaking
     */
    function requestUnstake(uint256 amount) external nonReentrant updateReward {
        if (amount == 0) {
            revert InvalidAmount();
        }

        Stake memory staking = stakes[msg.sender];
        uint256 restakedAmount = staking.restakedAmount;
        uint256 unstakeableAmount = staking.amount - restakedAmount;

        if (block.timestamp >= staking.claimTime) {
            unstakeableAmount = staking.amount;

            if (restakedAmount > 0) {
                restakedAmount = amount > restakedAmount
                    ? 0
                    : restakedAmount - amount;
            }
        }

        if (amount > unstakeableAmount) {
            revert InvalidRequestUnstake(msg.sender, amount);
        }

        totalStaked -= amount;
        staking.amount -= amount;
        staking.restakedAmount = restakedAmount;
        stakes[msg.sender] = staking;
        claiming.setRequest(msg.sender, amount);

        emit UnstakeRequested({ staker: msg.sender, amount: amount });
    }

    /**
     * @inheritdoc IStaking
     */
    function claim() external nonReentrant updateReward {
        if (block.timestamp < stakes[msg.sender].claimTime) {
            revert ClaimTimeNotReached();
        }

        uint256 reward = _claim();
        DOP_TOKEN.safeTransferFrom(rewardWallet, msg.sender, reward);
    }

    /**
     * @inheritdoc IStaking
     */
    function claimAndRestake()
        external
        nonReentrant
        whenNotPaused
        updateReward
    {
        uint256 reward = _claim();
        uint256 claimTime = _stake(rewardWallet, reward, true);

        emit Restaked({
            staker: msg.sender,
            amount: reward,
            claimTime: claimTime
        });
    }

    /**
     * @inheritdoc IStaking
     */
    function updateRewardWallet(address newRewardWallet) external onlyOwner {
        if (rewardWallet == newRewardWallet) {
            revert IdenticalVariableAssignment();
        }

        emit RewardWalletUpdated({
            oldRewardWallet: rewardWallet,
            newRewardWallet: newRewardWallet
        });

        rewardWallet = newRewardWallet;
    }

    /**
     * @inheritdoc IStaking
     */
    function updateClaiming(IClaiming newClaiming) external onlyOwner {
        if (claiming == newClaiming) {
            revert IdenticalVariableAssignment();
        }

        emit ClaimingUpdated({
            oldClaiming: address(claiming),
            newClaiming: address(newClaiming)
        });

        if (address(claiming) != address(0)) {
            _provideAllowance(false);
        }

        claiming = newClaiming;
        _provideAllowance(true);
    }

    /**
     * @inheritdoc IStaking
     */
    function pause() external onlyOwner {
        _pause();
    }

    /**
     * @inheritdoc IStaking
     */
    function unpause() external onlyOwner {
        _unpause();
    }

    /**
     * @inheritdoc IStaking
     */
    function lastTimeRewardApplicable() public view returns (uint256) {
        return block.timestamp < END_TIME ? block.timestamp : END_TIME;
    }

    /**
     * @inheritdoc IStaking
     */
    function rewardPerToken() public view returns (uint256) {
        if (totalStaked == 0) {
            return rewardPerTokenStored;
        }

        return
            rewardPerTokenStored +
            (((lastTimeRewardApplicable() - lastUpdateTime) *
                REWARD_RATE *
                _ACC_MAGNITUDE) / totalStaked);
    }

    /**
     * @inheritdoc IStaking
     */
    function getReward(address staker) public view returns (uint256) {
        return
            rewards[staker] +
            ((stakes[staker].amount *
                (rewardPerToken() - stakerRewardPerTokenPaid[staker])) /
                _ACC_MAGNITUDE);
    }

    /**
     * @dev Provides max allowance of DOP tokens in the staking contract to
     * the Claiming contract.
     * @param isAllowed State of whether the Claiming contract is allowed to
     * access this contracts DOP tokens.
     */
    function _provideAllowance(bool isAllowed) private {
        DOP_TOKEN.forceApprove(
            address(claiming),
            isAllowed ? type(uint256).max : 0
        );
    }

    /**
     * @dev Implements DOP token staking logic. DOES transfer staking DOP
     * tokens.
     * @param from Address to transfer DOP tokens from.
     * @param amount Amount of DOP tokens to stake.
     * @param isRestake Denotes whether the call is for a restake or a stake.
     * @return claimTime Time when rewards will be claimable.
     */
    function _stake(
        address from,
        uint256 amount,
        bool isRestake
    ) private returns (uint256) {
        totalStaked += amount;
        Stake memory staking = stakes[msg.sender];
        staking.amount += amount;

        if (isRestake) {
            staking.restakedAmount += amount;
        }

        staking.claimTime = block.timestamp + _NINETY_DAYS_TIME;
        stakes[msg.sender] = staking;
        DOP_TOKEN.safeTransferFrom(from, address(this), amount);

        return staking.claimTime;
    }

    /**
     * @dev Implements DOP token rewards claim logic. DOES NOT transfer
     * rewarding DOP tokens.
     * @return rewards Amount of DOP token rewards that need to be processed.
     */
    function _claim() private returns (uint256) {
        uint256 reward = rewards[msg.sender];

        if (reward == 0) {
            revert NoRewardToClaim();
        }

        delete rewards[msg.sender];

        emit Claimed({ staker: msg.sender, reward: reward });

        return reward;
    }

    /* ========== STORAGE GAP ========== */

    uint256[50] private _gap;
}

Please enter a contract address above to load the contract details and source code.

Context size (optional):