Contract 0xce24a91c71cd299314f99da6c984ae2fa486f33f

 
Txn Hash Method
Block
From
To
Value [Txn Fee]
0xae40e6a58209f3464c46c2f03ac0af2a42cab3b4b8a3998fb2cf4232c24a3557Withdraw677934092023-03-08 4:20:05387 days 8 hrs ago0xa214a65f599063bf29c6110d94d4fb7d463685a8 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00004445 0.1
0x22c0052ba10bb4cbfd76268905b0c25b68acf2948d2a594f3af0aadbf7957295Withdraw677932382023-03-08 4:19:23387 days 8 hrs ago0xa214a65f599063bf29c6110d94d4fb7d463685a8 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00004609 0.1
0x9d3708834dd570c4203463b42beff3d7bef4a31c9a13d5dcfa2a966e5ebb1242Withdraw677932162023-03-08 4:19:16387 days 8 hrs ago0xa214a65f599063bf29c6110d94d4fb7d463685a8 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00004616 0.1
0x4aa0889f2fcae33df7fa20b702d3a6c4739666a0ef3c725caffa01ea5c041d2aWithdraw664919582023-03-03 21:19:01391 days 15 hrs ago0x81547a364bc223adfdfc953cc2cf5950c64e0649 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00006301 0.1
0xf41c073ddb44a36eb9b1787d143c83a28561afbb28c71d291f18165bdfa72fdeWithdraw664919372023-03-03 21:18:53391 days 15 hrs ago0x81547a364bc223adfdfc953cc2cf5950c64e0649 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00006651 0.1
0xd4c453f39a2cc17b39c15d81fb70ce553685e182f4ae339aa72cdf3e440a1b6eWithdraw662011832023-03-02 23:31:51392 days 13 hrs ago0xaaa48c010647a05498928fdeb8419231f270a5d5 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.000047370.1
0xb20f4a381df14b46cf3192330faee89dae0ca9258affd049b6eceac0a3ddebf7Withdraw661480092023-03-02 19:04:09392 days 17 hrs ago0x3a7dabf8fc7ae93e256d92b12a15bbeff75f68e3 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00005712 0.1
0x97c93ac55ec01c181a9cbe5b7b8e828b46ca8fa68deeb96264b402edee09e975Withdraw661350352023-03-02 18:02:04392 days 18 hrs ago0xf31e07d448b4be2e83c1135ec33ad1644cb5b5a7 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00009447 0.1
0x601a59ada0f0a236b0cefc4e8d4aa35e50f39b3a977b90afe37f13c7486eb7f1Withdraw661268962023-03-02 17:22:57392 days 19 hrs ago0x9c704caa896579c1ade34cdff596b0468028c0d3 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00010229 0.1
0x3992425a5511d6c61b9b78230f298592d632366f0cab93bec6f13bd9fcbc1defWithdraw660738102023-03-02 13:31:45392 days 23 hrs ago0xe8363bb5f9be6dc116f64ae29aa904c8c3af755d IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00005125 0.1
0x854becc90f7bbfb7bb13ca4a52b1f18578d34641ce44e5cd9ed577be278a0afcWithdraw660415532023-03-02 11:13:39393 days 1 hr ago0x91dd56ea6d0885a78ba9ab99af780803dd54ca45 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00004698 0.1
0xcf86fe881ad72b6ccb308c4fa9b2dd4246c3fb34f34269df1bffe145315b4b18Deposit660396662023-03-02 11:05:32393 days 1 hr ago0x91dd56ea6d0885a78ba9ab99af780803dd54ca45 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00004943 0.1
0xb1e9de37ae11222ec83d5868ff324132b23fcd5367c2541873aef348a37df74aWithdraw660368542023-03-02 10:53:25393 days 1 hr ago0xf7426348f87c7539b64e18f6ef196caa079f607f IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.000049150.1
0x6125e34c89cc59408e6985015e76881a7ea615a97aaefd4f5f24ecd5c7343515Withdraw660296412023-03-02 10:22:53393 days 2 hrs ago0x91a109764c56e06cb069fd2da655d1b54d42035d IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00004127 0.1
0x04aeb33a4ed3066f042b9d3370fab2d0375db3b437f939bbd1f7904bd9c61709Deposit660293102023-03-02 10:21:30393 days 2 hrs ago0x91a109764c56e06cb069fd2da655d1b54d42035d IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00004656 0.1
0x218725b8304aad634ec43e189df678c03a9cf5139ff4802f8f19cba2dc3ca61cWithdraw660131622023-03-02 9:12:59393 days 3 hrs ago0xf31e07d448b4be2e83c1135ec33ad1644cb5b5a7 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00004623 0.1
0x85b85c02b2cecbbc1ace0b990e2e4efd9498ac2cb99de05471b5f66441d97a79Withdraw659987782023-03-02 8:12:10393 days 4 hrs ago0x67577f7a4461b9d7516ee73ba7d96328a1a36a4d IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.000037980.1
0xc9b23d391bfb570e5ea4c627f85d290783cd9ac716eccc112a181db3f3b2b318Deposit659987062023-03-02 8:11:52393 days 4 hrs ago0x67577f7a4461b9d7516ee73ba7d96328a1a36a4d IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.0000430.1
0xa87e143f4e380118aeb0d9382c9a65637e2db8a943d110a83f8af7ae59883342Withdraw659871792023-03-02 7:23:11393 days 5 hrs ago0x0c3441906dbfb65857ede3e405387a8659ad46e0 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00004692 0.1
0x18fd4bb58811111eb47741d9b8ad08c8b61b434c803a45e6cc8d4b407479e91fWithdraw659774592023-03-02 6:42:18393 days 6 hrs ago0xd1244ef1962476459bbb640773690f238a6cf4c2 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00004667 0.1
0x187e96f94a3005105783fe6324c5a0fa66b89e0a9c2ec6ba19a607899592088dWithdraw659773222023-03-02 6:41:44393 days 6 hrs ago0xd1244ef1962476459bbb640773690f238a6cf4c2 IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00004899 0.1
0x5a2b907ca38d75d44720b98aad5a85c5c32fad3b9ab79f3861187306816de1baWithdraw659762812023-03-02 6:37:26393 days 6 hrs ago0x467286f232ebe1b105cb05379c8736329b504c4c IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00005536 0.1
0xdd74176631ac347adbadc83f6bbf0f4f0139025e5f41f7b08aba0b983472fbeeWithdraw659761232023-03-02 6:36:46393 days 6 hrs ago0x467286f232ebe1b105cb05379c8736329b504c4c IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00005462 0.1
0xb1cf108df8ff6214f5ca8499bc2bfbdd9dadbc2d372cbbc4942b18b2526a4587Withdraw659755722023-03-02 6:34:25393 days 6 hrs ago0xfd16d776d9127b3d86ec0f7b1858304f96bff88e IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.00005101 0.1
0xa5b2425a339577a1da2fe0074b0cac6b7cae3b11dfc961a07768b9c3fbb0ac35Withdraw659753522023-03-02 6:33:34393 days 6 hrs ago0xfd16d776d9127b3d86ec0f7b1858304f96bff88e IN  0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH0.0000517 0.1
[ Download CSV Export 
Latest 25 internal transaction
Parent Txn Hash Block From To Value
0x4430b15c76b96fb933be7553f70c9d55f09bd918c28c70071be7f723791e31bf703793082023-03-16 10:48:12379 days 2 hrs ago 0xce24a91c71cd299314f99da6c984ae2fa486f33f Arbitrum: USDC Token0 ETH
0x4430b15c76b96fb933be7553f70c9d55f09bd918c28c70071be7f723791e31bf703793082023-03-16 10:48:12379 days 2 hrs ago 0x80cca2ffb034a5928c200d46deb272a0204c5509 0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH
0xc000de1aed771324d8d20e4a1f5e63c68518947347d64cd5f0e4e0073707abf6703769572023-03-16 10:38:12379 days 2 hrs ago 0xce24a91c71cd299314f99da6c984ae2fa486f33f Arbitrum: USDC Token0 ETH
0xc000de1aed771324d8d20e4a1f5e63c68518947347d64cd5f0e4e0073707abf6703769572023-03-16 10:38:12379 days 2 hrs ago 0x80cca2ffb034a5928c200d46deb272a0204c5509 0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH
0xd58a60b62cd371fc7c1be3b0582cedb50df9083c64a0ac41d5c9de08fb06ef02703745862023-03-16 10:28:12379 days 2 hrs ago 0xce24a91c71cd299314f99da6c984ae2fa486f33f Arbitrum: USDC Token0 ETH
0xd58a60b62cd371fc7c1be3b0582cedb50df9083c64a0ac41d5c9de08fb06ef02703745862023-03-16 10:28:12379 days 2 hrs ago 0x80cca2ffb034a5928c200d46deb272a0204c5509 0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH
0x93729e11cbb6811e6d72e4920bdedf160884bfaf7a046f5d9dbddf8122e48cba703722162023-03-16 10:18:13379 days 2 hrs ago 0xce24a91c71cd299314f99da6c984ae2fa486f33f Arbitrum: USDC Token0 ETH
0x93729e11cbb6811e6d72e4920bdedf160884bfaf7a046f5d9dbddf8122e48cba703722162023-03-16 10:18:13379 days 2 hrs ago 0x80cca2ffb034a5928c200d46deb272a0204c5509 0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH
0x0aba1c04843b30d7be03c77ae12ad7a982248d7ff6d512359c5f1be368fb3774703698462023-03-16 10:08:12379 days 2 hrs ago 0xce24a91c71cd299314f99da6c984ae2fa486f33f Arbitrum: USDC Token0 ETH
0x0aba1c04843b30d7be03c77ae12ad7a982248d7ff6d512359c5f1be368fb3774703698462023-03-16 10:08:12379 days 2 hrs ago 0x80cca2ffb034a5928c200d46deb272a0204c5509 0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH
0xb76318ffa6ff1f8e1bee1752f772c2543934453350dc9d62c99fe73514f37985703674472023-03-16 9:58:12379 days 2 hrs ago 0xce24a91c71cd299314f99da6c984ae2fa486f33f Arbitrum: USDC Token0 ETH
0xb76318ffa6ff1f8e1bee1752f772c2543934453350dc9d62c99fe73514f37985703674472023-03-16 9:58:12379 days 2 hrs ago 0x80cca2ffb034a5928c200d46deb272a0204c5509 0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH
0x74c09df159b429995baee4bff0472ef0d02e5339350e5ba4a459bdd6c8c46aab703650692023-03-16 9:48:12379 days 3 hrs ago 0xce24a91c71cd299314f99da6c984ae2fa486f33f Arbitrum: USDC Token0 ETH
0x74c09df159b429995baee4bff0472ef0d02e5339350e5ba4a459bdd6c8c46aab703650692023-03-16 9:48:12379 days 3 hrs ago 0x80cca2ffb034a5928c200d46deb272a0204c5509 0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH
0x267d4b5e772debca9a42670da225f061ef9a9fe7475d70a8e43448cb92bed6e1703626432023-03-16 9:38:12379 days 3 hrs ago 0xce24a91c71cd299314f99da6c984ae2fa486f33f Arbitrum: USDC Token0 ETH
0x267d4b5e772debca9a42670da225f061ef9a9fe7475d70a8e43448cb92bed6e1703626432023-03-16 9:38:12379 days 3 hrs ago 0x80cca2ffb034a5928c200d46deb272a0204c5509 0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH
0x9d78b99cdd9e45667471d973db41579e683bad73a1424ebab83521cef534d41a703602682023-03-16 9:28:12379 days 3 hrs ago 0xce24a91c71cd299314f99da6c984ae2fa486f33f Arbitrum: USDC Token0 ETH
0x9d78b99cdd9e45667471d973db41579e683bad73a1424ebab83521cef534d41a703602682023-03-16 9:28:12379 days 3 hrs ago 0x80cca2ffb034a5928c200d46deb272a0204c5509 0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH
0x8dbcf6b419645a3b4c3468a47ce6da668a96313327bc614c5ac54bd1a31a2187703578432023-03-16 9:18:12379 days 3 hrs ago 0xce24a91c71cd299314f99da6c984ae2fa486f33f Arbitrum: USDC Token0 ETH
0x8dbcf6b419645a3b4c3468a47ce6da668a96313327bc614c5ac54bd1a31a2187703578432023-03-16 9:18:12379 days 3 hrs ago 0x80cca2ffb034a5928c200d46deb272a0204c5509 0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH
0x0534f3c98ad055910018e53d3faa2f948ad98c0c36f05145b652078bbc7accb8703554542023-03-16 9:08:11379 days 3 hrs ago 0xce24a91c71cd299314f99da6c984ae2fa486f33f Arbitrum: USDC Token0 ETH
0x0534f3c98ad055910018e53d3faa2f948ad98c0c36f05145b652078bbc7accb8703554542023-03-16 9:08:11379 days 3 hrs ago 0x80cca2ffb034a5928c200d46deb272a0204c5509 0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH
0xfc30ff7802353c9f13190fcbff967f529c732ae66247a95cb2649af97dc7382c703530302023-03-16 8:58:12379 days 3 hrs ago 0xce24a91c71cd299314f99da6c984ae2fa486f33f Arbitrum: USDC Token0 ETH
0xfc30ff7802353c9f13190fcbff967f529c732ae66247a95cb2649af97dc7382c703530302023-03-16 8:58:12379 days 3 hrs ago 0x80cca2ffb034a5928c200d46deb272a0204c5509 0xce24a91c71cd299314f99da6c984ae2fa486f33f0 ETH
0x413cdf7f72614daaaef466ad5a3dcc26b2cab05b97d9542f589ed7c4b9136322703506372023-03-16 8:48:13379 days 4 hrs ago 0xce24a91c71cd299314f99da6c984ae2fa486f33f Arbitrum: USDC Token0 ETH
[ Download CSV Export 
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
GenesisRewardPool

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 11 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/Address.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
     * constructor.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!Address.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: setting the version to 255 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized < type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint8) {
        return _initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _initializing;
    }
}

File 2 of 11 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 3 of 11 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
            // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
            // decrementing then incrementing.
            _balances[to] += amount;
        }

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        unchecked {
            // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
            _balances[account] += amount;
        }
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
            // Overflow not possible: amount <= accountBalance <= totalSupply.
            _totalSupply -= amount;
        }

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

File 4 of 11 : draft-IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 5 of 11 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 6 of 11 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 7 of 11 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../extensions/draft-IERC20Permit.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 8 of 11 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 9 of 11 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 10 of 11 : SafeMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

File 11 of 11 : GenesisRewardPool.sol
// SPDX-License-Identifier: Unlicensed

pragma solidity ^0.8.17;

import "@openzeppelin/contracts/utils/math/SafeMath.sol";
import "@openzeppelin/contracts/utils/Address.sol";
import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/proxy/utils/Initializable.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";

contract GenesisRewardPool is Initializable, ReentrancyGuard {
    using SafeMath for uint256;
    using SafeERC20 for IERC20;

    // governance
    address public operator;
    address public feeAddress;

    // Info of each user.
    struct UserInfo {
        uint256 amount; // How many tokens the user has provided.
        uint256 rewardDebt; // Reward debt. See explanation below.
    }

    // Info of each pool.
    struct PoolInfo {
        IERC20 token; // Address of LP token contract.
        uint256 allocPoint; // How many allocation points assigned to this pool. TOKEN to distribute.
        uint256 lastRewardTime; // Last time that TOKEN distribution occurs.
        uint16  depositFeeBP; //depositfee
        uint256 accTokenPerShare; // Accumulated TOKEN per share, times 1e18. See below.
        bool isStarted; // if lastRewardBlock has passed
    }

    IERC20 public token;

    // Info of each pool.
    PoolInfo[] public poolInfo;

    // Info of each user that stakes LP tokens.
    mapping(uint256 => mapping(address => UserInfo)) public userInfo;

    // Total allocation points. Must be the sum of all allocation points in all pools.
    uint256 public totalAllocPoint = 0;

    // The time when TOKEN mining starts.
    uint256 public poolStartTime;

    // The time when TOKEN mining ends.
    uint256 public poolEndTime;

    uint256 public tokenPerSecond = 0.0723379629 ether; // 12500 TOKEN / (48h * 60min * 60s)            
    uint256 public runningTime = 2 days; // 2 days
    uint256 public constant TOTAL_REWARDS = 12500 ether;

    event Deposit(address indexed user, uint256 indexed pid, uint256 amount);
    event SetFeeAddress(address indexed user, address indexed newAddress);
    event Withdraw(address indexed user, uint256 indexed pid, uint256 amount);
    event EmergencyWithdraw(address indexed user, uint256 indexed pid, uint256 amount);
    event RewardPaid(address indexed user, uint256 amount);

   function init (address _token, uint256 _poolStartTime) public initializer {
        require(block.timestamp < _poolStartTime, "late");
        if (_token != address(0)) token = IERC20(_token);

        // ensure source of rewards is present
        uint256 tokeBal = token.balanceOf(address(this));
        uint256 rewards = runningTime * tokenPerSecond;
        require(tokeBal >= TOTAL_REWARDS, "rewards missing");
        require(rewards <= TOTAL_REWARDS, "rewards missing");

        poolStartTime = _poolStartTime;
        poolEndTime = poolStartTime + runningTime;
        operator = msg.sender;
        feeAddress = msg.sender;
    }

    modifier onlyOperator() {
        require(operator == msg.sender, "GenesisPool: caller is not the operator");
        _;
    }

    function checkPoolDuplicate(IERC20 _token) internal view {
        uint256 length = poolInfo.length;
        for (uint256 pid = 0; pid < length; ++pid) {
            require(poolInfo[pid].token != _token, "GenesisPool: existing pool?");
        }
    }

    // Add a new token to the pool. Can only be called by the owner.
    function add(uint256 _allocPoint, IERC20 _token, bool _withUpdate, uint256 _lastRewardTime, uint16  _depositFeeBP) public onlyOperator {
        require(_depositFeeBP <= 200, "add: invalid deposit fee basis points");
        checkPoolDuplicate(_token);
        if (_withUpdate) {
            massUpdatePools();
        }
        if (block.timestamp < poolStartTime) {
            // chef is sleeping
            if (_lastRewardTime == 0) {
                _lastRewardTime = poolStartTime;
            } else {
                if (_lastRewardTime < poolStartTime) {
                    _lastRewardTime = poolStartTime;
                }
            }
        } else {
            // chef is cooking
            if (_lastRewardTime == 0 || _lastRewardTime < block.timestamp) {
                _lastRewardTime = block.timestamp;
            }
        }
        bool _isStarted = (_lastRewardTime <= poolStartTime) || (_lastRewardTime <= block.timestamp);
        poolInfo.push(PoolInfo({token: _token, allocPoint: _allocPoint, lastRewardTime: _lastRewardTime, accTokenPerShare: 0, isStarted: _isStarted, depositFeeBP: _depositFeeBP}));
        if (_isStarted) {
            totalAllocPoint = totalAllocPoint.add(_allocPoint);
        }
    }

    // Update the given pool's TOKEN allocation point. Can only be called by the owner.
    function set(uint256 _pid, uint256 _allocPoint,  uint16 _depositFeeBP) public onlyOperator {
        require(_depositFeeBP <= 200, "set: invalid deposit fee basis points");
        massUpdatePools();
        PoolInfo storage pool = poolInfo[_pid];
        if (pool.isStarted) {
            totalAllocPoint = totalAllocPoint.sub(pool.allocPoint).add(_allocPoint);
        }
        pool.allocPoint = _allocPoint;
        poolInfo[_pid].depositFeeBP = _depositFeeBP;
    }

    // Return accumulate rewards over the given _from to _to block.
    function getGeneratedReward(uint256 _fromTime, uint256 _toTime) public view returns (uint256) {
        if (_fromTime >= _toTime) return 0;
        if (_toTime >= poolEndTime) {
            if (_fromTime >= poolEndTime) return 0;
            if (_fromTime <= poolStartTime) return poolEndTime.sub(poolStartTime).mul(tokenPerSecond);
            return poolEndTime.sub(_fromTime).mul(tokenPerSecond);
        } else {
            if (_toTime <= poolStartTime) return 0;
            if (_fromTime <= poolStartTime) return _toTime.sub(poolStartTime).mul(tokenPerSecond);
            return _toTime.sub(_fromTime).mul(tokenPerSecond);
        }
    }

    // View function to see pending TOKEN on frontend.
    function pending(uint256 _pid, address _user) external view returns (uint256) {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][_user];
        uint256 accTokenPerShare = pool.accTokenPerShare;
        uint256 tokenSupply = pool.token.balanceOf(address(this));
        if (block.timestamp > pool.lastRewardTime && tokenSupply != 0) {
            uint256 _generatedReward = getGeneratedReward(pool.lastRewardTime, block.timestamp);
            uint256 _reward = _generatedReward.mul(pool.allocPoint).div(totalAllocPoint);
            accTokenPerShare = accTokenPerShare.add(_reward.mul(1e18).div(tokenSupply));
        }
        return user.amount.mul(accTokenPerShare).div(1e18).sub(user.rewardDebt);
    }

    // Update reward variables for all pools. Be careful of gas spending!
    function massUpdatePools() public {
        uint256 length = poolInfo.length;
        for (uint256 pid = 0; pid < length; ++pid) {
            updatePool(pid);
        }
    }

    // Update reward variables of the given pool to be up-to-date.
    function updatePool(uint256 _pid) public {
        PoolInfo storage pool = poolInfo[_pid];
        if (block.timestamp <= pool.lastRewardTime) {
            return;
        }
        uint256 tokenSupply = pool.token.balanceOf(address(this));
        if (tokenSupply == 0) {
            pool.lastRewardTime = block.timestamp;
            return;
        }
        if (!pool.isStarted) {
            pool.isStarted = true;
            totalAllocPoint = totalAllocPoint.add(pool.allocPoint);
        }
        if (totalAllocPoint > 0) {
            uint256 _generatedReward = getGeneratedReward(pool.lastRewardTime, block.timestamp);
            uint256 _reward = _generatedReward.mul(pool.allocPoint).div(totalAllocPoint);
            pool.accTokenPerShare = pool.accTokenPerShare.add(_reward.mul(1e18).div(tokenSupply));
        }
        pool.lastRewardTime = block.timestamp;
    }

    // Deposit LP tokens.
    function deposit(uint256 _pid, uint256 _amount) public nonReentrant {
        address _sender = msg.sender;
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][_sender];
        updatePool(_pid);
        if (user.amount > 0) {
            uint256 _pending = user.amount.mul(pool.accTokenPerShare).div(1e18).sub(user.rewardDebt);
            if (_pending > 0) {
                safeTransfer(_sender, _pending);
                emit RewardPaid(_sender, _pending);
            }
        }
        if (_amount > 0) {
            pool.token.safeTransferFrom(_sender, address(this), _amount);
             if (pool.depositFeeBP > 0) {
                uint256 depositFee = _amount.mul(pool.depositFeeBP).div(10000);
                pool.token.safeTransfer(feeAddress, depositFee);
                // pool.lpToken.safeTransfer(vaultAddress, depositFee);
                user.amount = user.amount.add(_amount).sub(depositFee);
             }
             else {
                user.amount = user.amount.add(_amount);
            }
        }
        user.rewardDebt = user.amount.mul(pool.accTokenPerShare).div(1e18);
        emit Deposit(_sender, _pid, _amount);
    }

    // Withdraw LP tokens.
    function withdraw(uint256 _pid, uint256 _amount) public {
        address _sender = msg.sender;
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][_sender];
        require(user.amount >= _amount, "withdraw: not good");
        updatePool(_pid);
        uint256 _pending = user.amount.mul(pool.accTokenPerShare).div(1e18).sub(user.rewardDebt);
        if (_pending > 0) {
            safeTransfer(_sender, _pending);
            emit RewardPaid(_sender, _pending);
        }
        if (_amount > 0) {
            user.amount = user.amount.sub(_amount);
            pool.token.safeTransfer(_sender, _amount);
        }
        user.rewardDebt = user.amount.mul(pool.accTokenPerShare).div(1e18);
        emit Withdraw(_sender, _pid, _amount);
    }

    // Withdraw without caring about rewards. EMERGENCY ONLY.
    function emergencyWithdraw(uint256 _pid) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        uint256 _amount = user.amount;
        user.amount = 0;
        user.rewardDebt = 0;
        pool.token.safeTransfer(msg.sender, _amount);
        emit EmergencyWithdraw(msg.sender, _pid, _amount);
    }

    // Safe TOKEN transfer function, just in case a rounding error causes pool to not have enough TOKENs.
    function safeTransfer(address _to, uint256 _amount) internal {
        uint256 _tokenBalance = token.balanceOf(address(this));
        if (_tokenBalance > 0) {
            if (_amount > _tokenBalance) {
                token.safeTransfer(_to, _tokenBalance);
            } else {
                token.safeTransfer(_to, _amount);
            }
        }
    }

    function setFeeAddress(address _feeAddress) external onlyOperator {
        require(_feeAddress != address(0), "feeAddress address cannot be 0 address");
        feeAddress = _feeAddress;
        emit SetFeeAddress(msg.sender, _feeAddress);
    }

    function setOperator(address _operator) external onlyOperator {
        operator = _operator;
    }

}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract ABI

[{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"uint256","name":"pid","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Deposit","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"uint256","name":"pid","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"EmergencyWithdraw","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"RewardPaid","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"address","name":"newAddress","type":"address"}],"name":"SetFeeAddress","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"uint256","name":"pid","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Withdraw","type":"event"},{"inputs":[],"name":"TOTAL_REWARDS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_allocPoint","type":"uint256"},{"internalType":"contract IERC20","name":"_token","type":"address"},{"internalType":"bool","name":"_withUpdate","type":"bool"},{"internalType":"uint256","name":"_lastRewardTime","type":"uint256"},{"internalType":"uint16","name":"_depositFeeBP","type":"uint16"}],"name":"add","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_pid","type":"uint256"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"deposit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_pid","type":"uint256"}],"name":"emergencyWithdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"feeAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_fromTime","type":"uint256"},{"internalType":"uint256","name":"_toTime","type":"uint256"}],"name":"getGeneratedReward","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"},{"internalType":"uint256","name":"_poolStartTime","type":"uint256"}],"name":"init","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"massUpdatePools","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"operator","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_pid","type":"uint256"},{"internalType":"address","name":"_user","type":"address"}],"name":"pending","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"poolEndTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"poolInfo","outputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"uint256","name":"allocPoint","type":"uint256"},{"internalType":"uint256","name":"lastRewardTime","type":"uint256"},{"internalType":"uint16","name":"depositFeeBP","type":"uint16"},{"internalType":"uint256","name":"accTokenPerShare","type":"uint256"},{"internalType":"bool","name":"isStarted","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"poolStartTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"runningTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_pid","type":"uint256"},{"internalType":"uint256","name":"_allocPoint","type":"uint256"},{"internalType":"uint16","name":"_depositFeeBP","type":"uint16"}],"name":"set","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_feeAddress","type":"address"}],"name":"setFeeAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_operator","type":"address"}],"name":"setOperator","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"token","outputs":[{"internalType":"contract IERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenPerSecond","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalAllocPoint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_pid","type":"uint256"}],"name":"updatePool","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"address","name":"","type":"address"}],"name":"userInfo","outputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"rewardDebt","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_pid","type":"uint256"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Block Transaction Gas Used Reward
Age Block Fee Address BC Fee Address Voting Power Jailed Incoming
Block Uncle Number Difficulty Gas Used Reward
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.