ETH Price: $3,383.40 (+2.02%)

Contract Diff Checker

Contract Name:
StakingContractV1

Contract Source Code:

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;

import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol";
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    /// @custom:storage-location erc7201:openzeppelin.storage.Ownable
    struct OwnableStorage {
        address _owner;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant OwnableStorageLocation = 0x9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300;

    function _getOwnableStorage() private pure returns (OwnableStorage storage $) {
        assembly {
            $.slot := OwnableStorageLocation
        }
    }

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    function __Ownable_init(address initialOwner) internal onlyInitializing {
        __Ownable_init_unchained(initialOwner);
    }

    function __Ownable_init_unchained(address initialOwner) internal onlyInitializing {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        OwnableStorage storage $ = _getOwnableStorage();
        return $._owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        OwnableStorage storage $ = _getOwnableStorage();
        address oldOwner = $._owner;
        $._owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.20;

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```solidity
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 *
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Storage of the initializable contract.
     *
     * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions
     * when using with upgradeable contracts.
     *
     * @custom:storage-location erc7201:openzeppelin.storage.Initializable
     */
    struct InitializableStorage {
        /**
         * @dev Indicates that the contract has been initialized.
         */
        uint64 _initialized;
        /**
         * @dev Indicates that the contract is in the process of being initialized.
         */
        bool _initializing;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00;

    /**
     * @dev The contract is already initialized.
     */
    error InvalidInitialization();

    /**
     * @dev The contract is not initializing.
     */
    error NotInitializing();

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint64 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any
     * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in
     * production.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        // Cache values to avoid duplicated sloads
        bool isTopLevelCall = !$._initializing;
        uint64 initialized = $._initialized;

        // Allowed calls:
        // - initialSetup: the contract is not in the initializing state and no previous version was
        //                 initialized
        // - construction: the contract is initialized at version 1 (no reininitialization) and the
        //                 current contract is just being deployed
        bool initialSetup = initialized == 0 && isTopLevelCall;
        bool construction = initialized == 1 && address(this).code.length == 0;

        if (!initialSetup && !construction) {
            revert InvalidInitialization();
        }
        $._initialized = 1;
        if (isTopLevelCall) {
            $._initializing = true;
        }
        _;
        if (isTopLevelCall) {
            $._initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint64 version) {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        if ($._initializing || $._initialized >= version) {
            revert InvalidInitialization();
        }
        $._initialized = version;
        $._initializing = true;
        _;
        $._initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        _checkInitializing();
        _;
    }

    /**
     * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}.
     */
    function _checkInitializing() internal view virtual {
        if (!_isInitializing()) {
            revert NotInitializing();
        }
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        if ($._initializing) {
            revert InvalidInitialization();
        }
        if ($._initialized != type(uint64).max) {
            $._initialized = type(uint64).max;
            emit Initialized(type(uint64).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint64) {
        return _getInitializableStorage()._initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _getInitializableStorage()._initializing;
    }

    /**
     * @dev Returns a pointer to the storage namespace.
     */
    // solhint-disable-next-line var-name-mixedcase
    function _getInitializableStorage() private pure returns (InitializableStorage storage $) {
        assembly {
            $.slot := INITIALIZABLE_STORAGE
        }
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/ReentrancyGuard.sol)

pragma solidity ^0.8.20;
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuardUpgradeable is Initializable {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant NOT_ENTERED = 1;
    uint256 private constant ENTERED = 2;

    /// @custom:storage-location erc7201:openzeppelin.storage.ReentrancyGuard
    struct ReentrancyGuardStorage {
        uint256 _status;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ReentrancyGuard")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant ReentrancyGuardStorageLocation = 0x9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f00;

    function _getReentrancyGuardStorage() private pure returns (ReentrancyGuardStorage storage $) {
        assembly {
            $.slot := ReentrancyGuardStorageLocation
        }
    }

    /**
     * @dev Unauthorized reentrant call.
     */
    error ReentrancyGuardReentrantCall();

    function __ReentrancyGuard_init() internal onlyInitializing {
        __ReentrancyGuard_init_unchained();
    }

    function __ReentrancyGuard_init_unchained() internal onlyInitializing {
        ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
        $._status = NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
        // On the first call to nonReentrant, _status will be NOT_ENTERED
        if ($._status == ENTERED) {
            revert ReentrancyGuardReentrantCall();
        }

        // Any calls to nonReentrant after this point will fail
        $._status = ENTERED;
    }

    function _nonReentrantAfter() private {
        ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        $._status = NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
        return $._status == ENTERED;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}

// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.9;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "./StakingRecord.sol";
import "./StakingRateInfo.sol";
import "./StakingPeriod.sol";
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/ReentrancyGuardUpgradeable.sol";

contract StakingContractV1 is OwnableUpgradeable, ReentrancyGuardUpgradeable {
    uint public constant DAY = 3600 * 24;
    // uint public constant DAY = 1;       // For test

    address public upcAddress;

    mapping (uint => StakingRateInfo) public stakingInfos;

    mapping (address => bool) public staked;

    StakingRecord[] public records;

    uint public stakingAmountLimit;

    uint public totalStakingAmount;

    mapping (string=>address) public referralCodes;

    uint public referralFee;       //20%

    event SetUPCAddress(address upcAddress);

    event Stake(uint id, address staker, uint amount, uint stakedAt, uint stakingInfoID, string referralCode, uint reward, uint referralReward);

    event Claim(uint id, address staker, uint claimAmount);

    event ClaimReferralFee(uint id, address referrer, uint claimAmount);

    event Deposit(uint amount);

    event GenerateReferralCode(address staker, string code);

    event SetStakingPeriod(uint id, StakingPeriod[] periods);

    function initialvalue(address owner) initializer external {
        stakingInfos[1].day = 180; stakingInfos[1].apy = 100;
        stakingInfos[2].day = 90; stakingInfos[2].apy = 50;
        stakingInfos[3].day = 30; stakingInfos[3].apy = 20;

        // upcAddress = 0xCADC40cE57164b3193cCAAf0E5C498F8180DEF5f;     //testnet
        upcAddress = 0x487d62468282Bd04ddf976631C23128A425555EE;     //mainnet

        stakingAmountLimit = 10 ** 6 * 10 ** 5;

        referralFee = 20;

        __Ownable_init(owner);
        __ReentrancyGuard_init();
   }

    function stake(uint amount, uint stakingInfoID, string memory referralCode) public nonReentrant {
        require(amount >= 0, "It's not able to stake 0 UPC.");
        require(isStakablePeriod(stakingInfoID), "Out of staking period.");
        require(totalStakingAmount + amount <= stakingAmountLimit, "Staking amount limit exceeds.");
        if (bytes(referralCode).length != 0) {
            require(referralCodes[referralCode] != msg.sender, "Not able to use own referral code.");
        }
        
        require(IERC20(upcAddress).allowance(msg.sender, address(this)) >= amount, "UPC token is not allowed.");
        require(IERC20(upcAddress).balanceOf(msg.sender) >= amount, "UPC token balance is not enough.");
        require(IERC20(upcAddress).transferFrom(msg.sender, address(this), amount), "UPC token transfer failed.");

        records.push(StakingRecord(msg.sender, amount, block.timestamp, false, stakingInfoID, referralCode, false));

        totalStakingAmount += amount;

        staked[msg.sender] = true;

        emit Stake(records.length - 1, msg.sender, amount, block.timestamp, stakingInfoID, referralCode, finalClaimableAmount(records.length - 1), referralAmount(records.length - 1));
    }

    function isStakablePeriod(uint id) public view returns(bool) {
        for (uint i = 0; i < stakingInfos[id].periods.length; i++) {
            if (block.timestamp >= stakingInfos[id].periods[i].from && block.timestamp <= stakingInfos[id].periods[i].to) {
                return true;
            }
        }
        return false;
    }

    function isClaimable(uint id) public view returns(bool) {
        if (records[id].claimed) {
            return false;
        }

        if (block.timestamp - records[id].stakedAt < DAY * stakingInfos[records[id].stakingRateInfoID].day) {
            return false;
        }

        return true;
    }

    function referralAmount(uint id) public view returns(uint) {
        if (records[id].claimedReferralFee) {
            return 0;
        }

        if (bytes(records[id].referralCode).length == 0) {
            return 0;
        }

        if (referralCodes[records[id].referralCode] == address(0)) {
            return 0;
        }

        return (records[id].amount * stakingInfos[records[id].stakingRateInfoID].apy * (DAY * stakingInfos[records[id].stakingRateInfoID].day) / 100 / 365 / DAY) * referralFee / 100;
    }

    function finalClaimableAmount(uint id) public view returns(uint) {
        if (records[id].claimed) {
            return 0;
        }

        return records[id].amount * stakingInfos[records[id].stakingRateInfoID].apy * (DAY * stakingInfos[records[id].stakingRateInfoID].day) / 100 / 365 / DAY;
    }

    function claim(uint id) public {
        require(msg.sender == records[id].staker, "Only owner can claim.");
        require(isClaimable(id), "This staking record is not able to claim.");

        uint amount = finalClaimableAmount(id);

        require(IERC20(upcAddress).transfer(msg.sender, records[id].amount + amount), "Claim failed.");

        records[id].claimed = true;

        emit Claim(id, msg.sender, amount);
    }

    function claimReferralFee(uint id) public {
        require(msg.sender == referralCodes[records[id].referralCode], "Only referer can claim the referral fee.");
        require(block.timestamp - records[id].stakedAt >= DAY * stakingInfos[records[id].stakingRateInfoID].day, "It is not able to claim, yet");
        require(!records[id].claimedReferralFee, "Alreay claimed.");

        uint amount = referralAmount(id);
        require(IERC20(upcAddress).transfer(msg.sender, amount), "Claim failed.");

        records[id].claimedReferralFee = true;

        emit ClaimReferralFee(id, msg.sender, amount);
    }

    function generateReferralCode() public {
        require(staked[msg.sender] == true, "You should have at least one staking record.");

        string memory code = randomString(6);
        referralCodes[code] = msg.sender;

        emit GenerateReferralCode(msg.sender, code);
    }

    function deposit(uint amount) public onlyOwner {
        require(IERC20(upcAddress).allowance(msg.sender, address(this)) >= amount, "UPC token is not allowed.");
        
        require(IERC20(upcAddress).transferFrom(msg.sender, address(this), amount), "Deposit failed.");

        emit Deposit(amount);
    }

    function shouldDeposit() public view returns(uint){
        uint neccessaryAmount = neccessaryUPC();

        if (neccessaryAmount < IERC20(upcAddress).balanceOf(address(this))) {
            return 0;
        }

        return neccessaryAmount - IERC20(upcAddress).balanceOf(address(this));
    }

    function Withdrawable() public view returns(uint) {
        uint neccessaryAmount = neccessaryUPC();

        if (neccessaryAmount >= IERC20(upcAddress).balanceOf(address(this))) {
            return 0;
        }

        return IERC20(upcAddress).balanceOf(address(this)) - neccessaryAmount;
    }

    function neccessaryUPC() private view returns(uint) {
        uint ret = 0;
        for (uint i = 0; i < records.length; i++) {
            ret += finalClaimableAmount(i) + referralAmount(i);
            if (!records[i].claimed) {
                ret += records[i].amount;
            }
        }
        return ret;
    }

    function withdraw(uint amount) public onlyOwner {
        // bool isPeriodOver = true;
        // for (uint id = 1; id <= 3; id++) {
        //     for (uint i = 0; i < stakingInfos[id].periods.length; i++) {
        //         if (block.timestamp < stakingInfos[id].periods[i].to) {
        //             isPeriodOver = false;
        //             break;
        //         }
        //     }
        // }
        // require(isPeriodOver, "It's able to stake now.");

        require(IERC20(upcAddress).transfer(msg.sender, amount), "Withdraw failed.");
    }

    function setUPCAddress(address addr) public onlyOwner {
        upcAddress = addr;

        stakingAmountLimit = 10 ** 6 * 10 ** 5;

        emit SetUPCAddress(addr);
    }


    function setStakingPeriod(uint id, StakingPeriod[] memory periods) public onlyOwner {
        for (uint i = 0; i < stakingInfos[id].periods.length; i++) {
            stakingInfos[id].periods.pop();
        }

        for (uint i = 0; i < periods.length; i++) {
            stakingInfos[id].periods.push(periods[i]);
        }

        emit SetStakingPeriod(id, periods);
    }

    function setStakingLimit(uint limit) public onlyOwner {
        stakingAmountLimit = limit;
    }

    function setReferralFee(uint fee) public onlyOwner {
        require(fee <= 100, "Referral Fee should be less than 100%.");

        referralFee = fee;
    }

    function randomString(uint size) private view returns(string memory){
        bytes memory randomWord = new bytes(size);
        // since we have 26 letters
        bytes memory chars = new bytes(26);
        chars = "ABCDEFGHIJKLMNOPQRSTUVWXYZ";
        for (uint i = 0; i < size; i++) {
            uint randomNumber=random(26, i);
            // Index access for string is not possible
            randomWord[i] = chars[randomNumber];
        }
        return string(randomWord);
    }

    function random(uint number, uint randomIndex) public view returns(uint){
        return uint(keccak256(abi.encodePacked(block.timestamp,block.prevrandao,  
        msg.sender,randomIndex))) % number;
    }

    function pushRecord(address staker, uint amount, uint stakedAt, uint stakingInfoID, string memory referralCode, bool claimed, bool claimedReferralFee) public onlyOwner {
        records.push(StakingRecord(staker, amount, stakedAt, claimed, stakingInfoID, referralCode, claimedReferralFee));
        totalStakingAmount += amount;

        staked[staker] = true;
    }

    function pushReferralCodes(address staker, string memory code) public onlyOwner {
        referralCodes[code] = staker;
    }
}

// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.9;

struct StakingPeriod {
    uint from;
    uint to;
}

// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.9;

import "./StakingPeriod.sol";

struct StakingRateInfo {
    uint day;
    uint apy;
    StakingPeriod[] periods;
}

// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.9;

struct StakingRecord {
    address staker;
    uint amount;
    uint stakedAt;
    bool claimed;
    uint stakingRateInfoID;
    string referralCode;
    bool claimedReferralFee;
}

Please enter a contract address above to load the contract details and source code.

Context size (optional):