ETH Price: $3,074.33 (+0.84%)
Gas: 4 Gwei

Contract

0x25DcD5FD9cE6FA6aDCDcaCF4c8cf6474c865F10b
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Mint Unlocked Wi...180190062023-08-29 8:11:35315 days ago1693296695IN
0x25DcD5FD...4c865F10b
0 ETH0.0004265618
Mint Unlocked Wi...180189892023-08-29 8:08:11315 days ago1693296491IN
0x25DcD5FD...4c865F10b
0 ETH0.0004115917.37732121
Mint Locked With...180150062023-08-28 18:45:23315 days ago1693248323IN
0x25DcD5FD...4c865F10b
0 ETH0.001637369
Mint Locked With...180149932023-08-28 18:42:47315 days ago1693248167IN
0x25DcD5FD...4c865F10b
0 ETH0.0011864550
Mint Locked With...180149542023-08-28 18:34:47315 days ago1693247687IN
0x25DcD5FD...4c865F10b
0 ETH0.001193450.29299914
Mint Unlocked Wi...180126242023-08-28 10:43:11316 days ago1693219391IN
0x25DcD5FD...4c865F10b
0 ETH0.001486217.30462988
Mint Unlocked Wi...180123052023-08-28 9:39:11316 days ago1693215551IN
0x25DcD5FD...4c865F10b
0 ETH0.0008418317.50511187
Mint Locked With...180123052023-08-28 9:39:11316 days ago1693215551IN
0x25DcD5FD...4c865F10b
0 ETH0.0056279517.07738961
Mint Locked With...180084832023-08-27 20:48:59316 days ago1693169339IN
0x25DcD5FD...4c865F10b
0 ETH0.0035288811.03083624
Mint Locked With...180083532023-08-27 20:22:59316 days ago1693167779IN
0x25DcD5FD...4c865F10b
0 ETH0.0037240811.30072623
Mint Locked With...180082922023-08-27 20:10:47316 days ago1693167047IN
0x25DcD5FD...4c865F10b
0 ETH0.0038075311.90231841
Mint Locked With...180065812023-08-27 14:24:59316 days ago1693146299IN
0x25DcD5FD...4c865F10b
0 ETH0.0005739915.57273831
Mint Locked With...180065812023-08-27 14:24:59316 days ago1693146299IN
0x25DcD5FD...4c865F10b
0 ETH0.0065944120.01
Mint Locked With...180057112023-08-27 11:29:59317 days ago1693135799IN
0x25DcD5FD...4c865F10b
0 ETH0.0046032113.96843628
Mint Unlocked Wi...180050802023-08-27 9:22:35317 days ago1693128155IN
0x25DcD5FD...4c865F10b
0 ETH0.0012707912.33965525
Mint Unlocked Wi...180044842023-08-27 7:22:11317 days ago1693120931IN
0x25DcD5FD...4c865F10b
0 ETH0.0010913912.70943111
Mint Locked With...180037072023-08-27 4:46:11317 days ago1693111571IN
0x25DcD5FD...4c865F10b
0 ETH0.0034638510.51105445
Mint Unlocked Wi...180004052023-08-26 17:42:47317 days ago1693071767IN
0x25DcD5FD...4c865F10b
0 ETH0.0011238412.04031528
Mint Locked With...179995582023-08-26 14:52:47317 days ago1693061567IN
0x25DcD5FD...4c865F10b
0 ETH0.0049647315.06546522
Mint Locked With...179990692023-08-26 13:14:35317 days ago1693055675IN
0x25DcD5FD...4c865F10b
0 ETH0.0046807814.20381259
Mint Locked With...179990522023-08-26 13:11:11317 days ago1693055471IN
0x25DcD5FD...4c865F10b
0 ETH0.0051659315.67602009
Mint Locked With...179983882023-08-26 10:57:11318 days ago1693047431IN
0x25DcD5FD...4c865F10b
0 ETH0.0038665811.7331249
Mint Locked With...179978442023-08-26 9:07:35318 days ago1693040855IN
0x25DcD5FD...4c865F10b
0 ETH0.003580611.02744734
Mint Unlocked Wi...179973842023-08-26 7:34:23318 days ago1693035263IN
0x25DcD5FD...4c865F10b
0 ETH0.0011427311.64004624
Mint Unlocked Wi...179970092023-08-26 6:17:35318 days ago1693030655IN
0x25DcD5FD...4c865F10b
0 ETH0.0009030411.84470645
View all transactions

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
FlexMinterV2

Compiler Version
v0.8.19+commit.7dd6d404

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 14 : FlexMinterV2.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {Ownable} from "../lib/openzeppelin-contracts/contracts/access/Ownable.sol";
import {SafeERC20, IERC20} from "../lib/openzeppelin-contracts/contracts/token/ERC20/utils/SafeERC20.sol";
import {OpenExchangeToken} from "./OpenExchangeToken.sol";
import {VotingEscrow} from "./VotingEscrow.sol";

/**
 * @title FlexMinterV2
 * @notice Contract for two styles of FLEX -> OX conversion
 *         - Unlocked: 1 FLEX : 100 OX, no lock
 *         - Locked: 1 FLEX : 125 OX, 3 month lock
 * @author opnxj
 */
contract FlexMinterV2 is Ownable {
    using SafeERC20 for IERC20;

    OpenExchangeToken public immutable oxToken;
    VotingEscrow public immutable votingEscrow;
    IERC20 public immutable flexToken;

    uint256 public immutable oxMaxMintableSupply;
    uint256 public conversionDeadline; // Deadline for converting FLEX to OX
    uint256 public constant LOCK_DURATION = 91 days; // 3 months, 91 to be divisible by 7

    event ConversionDeadlineUpdated(uint256 newDeadline);
    event MintedUnlockedWithFlex(
        address indexed account,
        uint256 amountFlex,
        uint256 amountOx
    );
    event MintedLockedWithFlex(
        address indexed account,
        uint256 amountFlex,
        uint256 amountOx,
        uint256 unlockTime
    );

    error Error_ConversionDeadlinePassed();
    error Error_WillExceedMaxSupply();
    error Error_LockAlreadyExists();

    constructor(
        address _oxAddr,
        address _votingEscrowAddr,
        address _flexAddr,
        uint256 _conversionDeadline
    ) {
        oxToken = OpenExchangeToken(_oxAddr);
        votingEscrow = VotingEscrow(_votingEscrowAddr);
        flexToken = IERC20(_flexAddr);

        oxMaxMintableSupply = oxToken.MAX_MINTABLE_SUPPLY();

        conversionDeadline = _conversionDeadline;
        emit ConversionDeadlineUpdated(_conversionDeadline);
    }

    /**
     * @notice Sets a new conversion deadline.
     * @dev Only the contract owner can call this function.
     * @param newDeadline The new conversion deadline timestamp.
     */
    function setConversionDeadline(uint256 newDeadline) external onlyOwner {
        conversionDeadline = newDeadline;
        emit ConversionDeadlineUpdated(newDeadline);
    }

    /**
     * @notice Calculates the expected unlock time based on the given timestamp and the contract's fixed lock duration.
     * @dev The unlock time is calculated by adding the duration to the current epoch's end, which is rounded up to the
     *      nearest week. Thus the total lock duration will be 91 days < duration <= 98 days.
     * @param ts The timestamp for which to calculate the unlock time.
     * @return The expected unlock time based on the given timestamp.
     */
    function calculateExpectedUnlock(uint256 ts) public pure returns (uint256) {
        return ((ts / 1 weeks) + 1) * 1 weeks + LOCK_DURATION;
    }

    function mintUnlockedWithFlex(uint256 amountFlex) external {
        if (block.timestamp > conversionDeadline)
            revert Error_ConversionDeadlinePassed();

        uint256 amountOx = 100 * amountFlex;
        if (oxToken.totalSupply() + amountOx > oxMaxMintableSupply)
            revert Error_WillExceedMaxSupply();

        flexToken.safeTransferFrom(msg.sender, address(this), amountFlex);

        oxToken.mint(msg.sender, amountOx);
        emit MintedUnlockedWithFlex(msg.sender, amountFlex, amountOx);
    }

    /**
     * @notice Mints veOX tokens by converting FLEX tokens at a 1 FLEX : 125 veOX ratio.
     * @dev The caller must have approved this contract to spend the specified amount of FLEX tokens.
     * @param amountFlex The amount of FLEX tokens to convert.
     * @dev User can only mint veOX with FLEX if there isn't an existing veOX balance.
     *      If there is an existing balance, the user should withdraw the expired lock
     *      first or transfer the FLEX to a fresh address to mint the new veOX.
     */
    function mintLockedWithFlex(uint256 amountFlex) external {
        if (block.timestamp > conversionDeadline)
            revert Error_ConversionDeadlinePassed();

        uint256 amountOx = 125 * amountFlex;
        if (oxToken.totalSupply() + amountOx > oxMaxMintableSupply)
            revert Error_WillExceedMaxSupply();

        (int128 lockedAmount, ) = votingEscrow.locked(msg.sender);
        if (lockedAmount != 0) {
            revert Error_LockAlreadyExists();
        }

        flexToken.safeTransferFrom(msg.sender, address(this), amountFlex);

        uint256 expectedUnlock = calculateExpectedUnlock(block.timestamp);
        votingEscrow.create_lock_as_minter(
            msg.sender,
            amountOx,
            expectedUnlock
        );
        emit MintedLockedWithFlex(
            msg.sender,
            amountFlex,
            amountOx,
            expectedUnlock
        );
    }
}

File 2 of 14 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 3 of 14 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../extensions/IERC20Permit.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Compatible with tokens that require the approval to be set to
     * 0 before setting it to a non-zero value.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
     * Revert on invalid signature.
     */
    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return
            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token));
    }
}

File 4 of 14 : OpenExchangeToken.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {SuperallowlistERC20} from "../lib/superallowlist/src/SuperallowlistERC20.sol";

/**
 * @title Open Exchange Token (OX)
 * @notice OX is an ERC20 token deployed initially on Ethereum mainnet. It has a 
   maximum supply of 9,860,000,000 tokens, which is approx. 100 times the total supply of 
   the FLEX token on flexstatistics.com. OX implements a mutable minting mechanism
   through authorized "Minter" addresses and includes functionalities from the 
   SuperallowlistERC20 contract for managing the denylist and superallowlist.
 * @author opnxj
 */
contract OpenExchangeToken is SuperallowlistERC20 {
    // 100 times the max supply of FLEX on flexstatistics.com
    uint256 public constant MAX_MINTABLE_SUPPLY = 9_860_000_000 ether;
    uint256 public constant INITIAL_MINT_TO_TREASURY = 500_000_000 ether; // 500M
    uint256 public totalMintedSupply;
    bool public mintingStopped;

    mapping(address => bool) public minters;

    event MintingStopped();
    event MinterSet(address indexed minter, bool isMinter);

    modifier mintingNotStopped() {
        require(!mintingStopped, "Minting has been stopped");
        _;
    }

    modifier onlyMinters() {
        require(minters[msg.sender], "Sender is not a Minter");
        _;
    }

    constructor(
        address treasury
    ) SuperallowlistERC20("Open Exchange Token", "OX", 18) {
        totalMintedSupply += INITIAL_MINT_TO_TREASURY;
        _mint(treasury, INITIAL_MINT_TO_TREASURY);
    }

    /**
     * @notice Stops the future minting of tokens on this chain (not all chains)
     * @dev Only callable by the contract owner
     */
    function stopMinting() external onlyOwner {
        mintingStopped = true;
        emit MintingStopped();
    }

    /**
     * @notice Updates the Minter status of an address
     * @dev Only callable by the contract owner
     * @param minter The address for which the Minter status is being updated
     * @param isMinter Boolean indicating whether the address should be assigned or revoked the Minter role
     */
    function setMinter(address minter, bool isMinter) external onlyOwner {
        minters[minter] = isMinter;
        emit MinterSet(minter, isMinter);
    }

    /**
     * @notice Mints new OX tokens and assigns them to the specified address
     * @dev Only callable by addresses with the Minter role
     * @param to The address to which the newly minted tokens will be assigned
     * @param amount The amount of tokens to mint and assign to the `to` address
     */
    function mint(
        address to,
        uint256 amount
    ) external mintingNotStopped onlyMinters {
        require(
            totalMintedSupply + amount <= MAX_MINTABLE_SUPPLY,
            "Exceeds maximum supply"
        );
        totalMintedSupply += amount;
        _mint(to, amount);
    }

    /**
     * @notice Burns a specific amount of tokens
     * @dev This function permanently removes tokens from the total supply
     * @param amount The amount of tokens to burn
     */
    function burn(uint256 amount) external {
        _burn(msg.sender, amount);
    }
}

File 5 of 14 : VotingEscrow.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

/**
@title Voting Escrow
@author Curve Finance
@license MIT
@notice Votes have a weight depending on time, so that users are
        committed to the future of (whatever they are voting for)
@dev Vote weight decays linearly over time. Lock time cannot be
     more than `MAXTIME` (1 year).

# Voting escrow to have time-weighted votes
# Votes have a weight depending on time, so that users are committed
# to the future of (whatever they are voting for).
# The weight in this implementation is linear, and lock cannot be more than maxtime:
# w ^
# 1 +        /
#   |      /
#   |    /
#   |  /
#   |/
# 0 +--------+------> time
#       maxtime (1 year?)
*/

import {ReentrancyGuard} from "../lib/openzeppelin-contracts/contracts/security/ReentrancyGuard.sol";
import {SafeERC20, IERC20} from "../lib/openzeppelin-contracts/contracts/token/ERC20/utils/SafeERC20.sol";

/// @notice This interface defines the functions required for the underlying token.
interface IPermissionedMintableERC20 {
    /// @notice Checks the permission status of an address as a Minter.
    /// @param account The address for which the Minter permission status is being checked.
    /// @return A boolean value indicating whether the address is a Minter.
    function minters(address account) external view returns (bool);

    /// @notice Mints new tokens and assigns them to the specified address.
    /// @param to The address to which the newly minted tokens will be assigned.
    /// @param amount The amount of tokens to mint and assign to the `to` address.
    function mint(address to, uint256 amount) external;
}

struct Point {
    int128 bias;
    int128 slope; // # -dweight / dt
    uint ts;
    uint blk; // block
}
/* We cannot really do block numbers per se b/c slope is per time, not per block
 * and per block could be fairly bad b/c Ethereum changes blocktimes.
 * What we can do is to extrapolate ***At functions */

struct LockedBalance {
    int128 amount;
    uint end;
}

contract VotingEscrow is ReentrancyGuard {
    using SafeERC20 for IERC20;

    enum DepositType {
        DEPOSIT_FOR_TYPE,
        CREATE_LOCK_TYPE,
        INCREASE_LOCK_AMOUNT,
        INCREASE_UNLOCK_TIME
    }

    event Deposit(
        address indexed provider,
        uint value,
        uint indexed locktime,
        DepositType deposit_type,
        uint ts
    );
    event Withdraw(address indexed provider, uint value, uint ts);
    event Supply(uint prevSupply, uint supply);

    uint internal constant WEEK = 1 weeks;
    uint public constant MAXTIME = 365 * 86400;
    int128 internal constant iMAXTIME = 365 * 86400;
    uint internal constant MULTIPLIER = 1 ether;

    uint public constant MINTIME = 2 weeks;
    address public immutable token;
    uint public supply;

    mapping(address => LockedBalance) public locked;

    uint public epoch;
    mapping(uint => Point) public point_history; // epoch -> unsigned point
    mapping(address => Point[1000000000]) public user_point_history; // user -> Point[user_epoch]
    mapping(address => uint) public user_point_epoch;
    mapping(uint => int128) public slope_changes; // time -> signed slope change

    string public constant name = "Vote-escrowed OX";
    string public constant symbol = "veOX";
    uint8 public constant decimals = 18;

    /// @notice This modifier restricts access to minter-specific functions to
    ///         addresses that have been granted Minter permission in the underlying
    //          token contract.
    /// @dev It verifies that the `msg.sender` has the Minter permission before
    ///      allowing access to the function.
    modifier onlyMinters() {
        require(
            IPermissionedMintableERC20(token).minters(msg.sender),
            "Sender is not a minter"
        );
        _;
    }

    /// @notice Contract constructor
    /// @param token_addr `ERC20CRV` token address
    constructor(address token_addr) {
        token = token_addr;
        point_history[0].blk = block.number;
        point_history[0].ts = block.timestamp;
    }

    /// @notice Get the most recently recorded rate of voting power decrease for `_addr`
    /// @param addr Address of the user wallet
    /// @return Value of the slope
    function get_last_user_slope(address addr) external view returns (int128) {
        uint uepoch = user_point_epoch[addr];
        return user_point_history[addr][uepoch].slope;
    }

    /// @notice Get the timestamp for checkpoint `_idx` for `_addr`
    /// @param _addr User wallet address
    /// @param _idx User epoch number
    /// @return Epoch time of the checkpoint
    function user_point_history__ts(
        address _addr,
        uint _idx
    ) external view returns (uint) {
        return user_point_history[_addr][_idx].ts;
    }

    /// @notice Get timestamp when `_addr`'s lock finishes
    /// @param _addr User wallet address
    /// @return Epoch time of the lock end
    function locked__end(address _addr) external view returns (uint) {
        return locked[_addr].end;
    }

    /// @notice Record global and per-user data to checkpoint
    /// @param _addr User's wallet address. No user checkpoint if 0x0
    /// @param old_locked Pevious locked amount / end lock time for the user
    /// @param new_locked New locked amount / end lock time for the user
    function _checkpoint(
        address _addr,
        LockedBalance memory old_locked,
        LockedBalance memory new_locked
    ) internal {
        Point memory u_old;
        Point memory u_new;
        int128 old_dslope = 0;
        int128 new_dslope = 0;
        uint _epoch = epoch;

        if (_addr != address(0x0)) {
            // Calculate slopes and biases
            // Kept at zero when they have to
            if (old_locked.end > block.timestamp && old_locked.amount > 0) {
                u_old.slope = old_locked.amount / iMAXTIME;
                u_old.bias =
                    u_old.slope *
                    int128(int(old_locked.end - block.timestamp));
            }
            if (new_locked.end > block.timestamp && new_locked.amount > 0) {
                u_new.slope = new_locked.amount / iMAXTIME;
                u_new.bias =
                    u_new.slope *
                    int128(int(new_locked.end - block.timestamp));
            }

            // Read values of scheduled changes in the slope
            // old_locked.end can be in the past and in the future
            // new_locked.end can ONLY by in the FUTURE unless everything expired: than zeros
            old_dslope = slope_changes[old_locked.end];
            if (new_locked.end != 0) {
                if (new_locked.end == old_locked.end) {
                    new_dslope = old_dslope;
                } else {
                    new_dslope = slope_changes[new_locked.end];
                }
            }
        }

        Point memory last_point = Point({
            bias: 0,
            slope: 0,
            ts: block.timestamp,
            blk: block.number
        });
        if (_epoch > 0) {
            last_point = point_history[_epoch];
        }
        uint last_checkpoint = last_point.ts;
        // initial_last_point is used for extrapolation to calculate block number
        // (approximately, for *At methods) and save them
        // as we cannot figure that out exactly from inside the contract

        uint initial_last_point_ts = last_point.ts;
        uint initial_last_point_blk = last_point.blk;

        uint block_slope = 0; // dblock/dt
        if (block.timestamp > last_point.ts) {
            block_slope =
                (MULTIPLIER * (block.number - last_point.blk)) /
                (block.timestamp - last_point.ts);
        }
        // If last point is already recorded in this block, slope=0
        // But that's ok b/c we know the block in such case

        // Go over weeks to fill history and calculate what the current point is
        uint t_i = (last_checkpoint / WEEK) * WEEK;
        for (uint i = 0; i < 255; ++i) {
            // Hopefully it won't happen that this won't get used in 5 years!
            // If it does, users will be able to withdraw but vote weight will be broken
            t_i += WEEK;
            int128 d_slope = 0;
            if (t_i > block.timestamp) {
                t_i = block.timestamp;
            } else {
                d_slope = slope_changes[t_i];
            }
            last_point.bias -=
                last_point.slope *
                int128(int(t_i - last_checkpoint));
            last_point.slope += d_slope;
            if (last_point.bias < 0) {
                // This can happen
                last_point.bias = 0;
            }
            if (last_point.slope < 0) {
                // This cannot happen - just in case
                last_point.slope = 0;
            }
            last_checkpoint = t_i;
            last_point.ts = t_i;
            last_point.blk =
                initial_last_point_blk +
                (block_slope * (t_i - initial_last_point_ts)) /
                MULTIPLIER;

            _epoch += 1;
            if (t_i == block.timestamp) {
                last_point.blk = block.number;
                break;
            } else {
                point_history[_epoch] = last_point;
            }
        }

        epoch = _epoch;
        // Now point_history is filled until t=now

        if (_addr != address(0x0)) {
            // If last point was in this block, the slope change has been applied already
            // But in such case we have 0 slope(s)
            last_point.slope += (u_new.slope - u_old.slope);
            last_point.bias += (u_new.bias - u_old.bias);
            if (last_point.slope < 0) {
                last_point.slope = 0;
            }
            if (last_point.bias < 0) {
                last_point.bias = 0;
            }
        }

        // Record the changed point into history
        point_history[_epoch] = last_point;

        if (_addr != address(0x0)) {
            // Schedule the slope changes (slope is going down)
            // We subtract new_user_slope from [new_locked.end]
            // and add old_user_slope to [old_locked.end]
            if (old_locked.end > block.timestamp) {
                // old_dslope was <something> - u_old.slope, so we cancel that
                old_dslope += u_old.slope;
                if (new_locked.end == old_locked.end) {
                    old_dslope -= u_new.slope; // It was a new deposit, not extension
                }
                slope_changes[old_locked.end] = old_dslope;
            }

            if (new_locked.end > block.timestamp) {
                if (new_locked.end > old_locked.end) {
                    new_dslope -= u_new.slope; // old slope disappeared at this point
                    slope_changes[new_locked.end] = new_dslope;
                }
                // else: we recorded it already in old_dslope
            }
            // Now handle user history
            address addr = _addr;
            uint user_epoch = user_point_epoch[addr] + 1;

            user_point_epoch[addr] = user_epoch;
            u_new.ts = block.timestamp;
            u_new.blk = block.number;
            user_point_history[addr][user_epoch] = u_new;
        }
    }

    /// @notice Deposit and lock tokens for a user
    /// @param _addr User's wallet address
    /// @param _value Amount to deposit
    /// @param unlock_time New time when to unlock the tokens, or 0 if unchanged
    /// @param locked_balance Previous locked amount / timestamp
    /// @param deposit_type The type of deposit
    function _deposit_for(
        address _addr,
        uint _value,
        uint unlock_time,
        LockedBalance memory locked_balance,
        DepositType deposit_type
    ) internal {
        LockedBalance memory _locked = locked_balance;
        uint supply_before = supply;

        supply = supply_before + _value;
        LockedBalance memory old_locked;
        (old_locked.amount, old_locked.end) = (_locked.amount, _locked.end);
        // Adding to existing lock, or if a lock is expired - creating a new one
        _locked.amount += int128(int(_value));
        if (unlock_time != 0) {
            _locked.end = unlock_time;
        }
        locked[_addr] = _locked;

        // Possibilities:
        // Both old_locked.end could be current or expired (>/< block.timestamp)
        // value == 0 (extend lock) or value > 0 (add to lock or extend lock)
        // _locked.end > block.timestamp (always)
        _checkpoint(_addr, old_locked, _locked);

        if (_value != 0) {
            IERC20(token).safeTransferFrom(_addr, address(this), _value);
        }

        emit Deposit(_addr, _value, _locked.end, deposit_type, block.timestamp);
        emit Supply(supply_before, supply_before + _value);
    }

    /// @notice Mint new tokens, then deposit and lock for a user
    /// @dev This contract must be a minter in the underlying token contract
    /// @param _addr User's wallet address
    /// @param _value Amount to deposit
    /// @param unlock_time New time when to unlock the tokens, or 0 if unchanged
    /// @param locked_balance Previous locked amount / timestamp
    /// @param deposit_type The type of deposit
    function _deposit_for_as_minter(
        address _addr,
        uint _value,
        uint unlock_time,
        LockedBalance memory locked_balance,
        DepositType deposit_type
    ) internal {
        LockedBalance memory _locked = locked_balance;
        uint supply_before = supply;

        supply = supply_before + _value;
        LockedBalance memory old_locked;
        (old_locked.amount, old_locked.end) = (_locked.amount, _locked.end);
        // Adding to existing lock, or if a lock is expired - creating a new one
        _locked.amount += int128(int(_value));
        if (unlock_time != 0) {
            _locked.end = unlock_time;
        }
        locked[_addr] = _locked;

        // Possibilities:
        // Both old_locked.end could be current or expired (>/< block.timestamp)
        // value == 0 (extend lock) or value > 0 (add to lock or extend lock)
        // _locked.end > block.timestamp (always)
        _checkpoint(_addr, old_locked, _locked);

        if (_value != 0) {
            IPermissionedMintableERC20(token).mint(address(this), _value);
        }

        emit Deposit(_addr, _value, _locked.end, deposit_type, block.timestamp);
        emit Supply(supply_before, supply_before + _value);
    }

    /// @notice Record global data to checkpoint
    function checkpoint() external {
        _checkpoint(address(0x0), LockedBalance(0, 0), LockedBalance(0, 0));
    }

    /// @notice Deposit `_value` tokens for `_addr` and add to the lock
    /// @dev Anyone (even a smart contract) can deposit for someone else, but
    ///      cannot extend their locktime and deposit for a brand new user
    /// @param _addr User's wallet address
    /// @param _value Amount to add to user's lock
    function deposit_for(address _addr, uint _value) external nonReentrant {
        LockedBalance memory _locked = locked[_addr];

        require(_value > 0); // dev: need non-zero value
        require(_locked.amount > 0, "No existing lock found");
        require(
            _locked.end > block.timestamp,
            "Cannot add to expired lock. Withdraw"
        );
        _deposit_for(_addr, _value, 0, _locked, DepositType.DEPOSIT_FOR_TYPE);
    }

    /// @notice Deposit `_value` tokens for `msg.sender` and lock until `_unlock_time`
    /// @param _value Amount to deposit
    /// @param _unlock_time Epoch time when tokens unlock, rounded down to whole weeks
    function _create_lock(uint _value, uint _unlock_time) internal {
        require(_value > 0); // dev: need non-zero value

        LockedBalance memory _locked = locked[msg.sender];
        require(_locked.amount == 0, "Withdraw old tokens first");

        uint unlock_time = (_unlock_time / WEEK) * WEEK; // Locktime is rounded down to weeks
        require(
            unlock_time >= block.timestamp + MINTIME,
            "Voting lock must be at least 2 weeks"
        );
        require(
            unlock_time <= block.timestamp + MAXTIME,
            "Voting lock can be 1 year max"
        );

        _deposit_for(
            msg.sender,
            _value,
            unlock_time,
            _locked,
            DepositType.CREATE_LOCK_TYPE
        );
    }

    /// @notice External function for _create_lock
    /// @param _value Amount to deposit
    /// @param _unlock_time Epoch time when tokens unlock, rounded down to whole weeks
    function create_lock(uint _value, uint _unlock_time) external nonReentrant {
        _create_lock(_value, _unlock_time);
    }

    /// @notice Mint `_value` tokens, deposit for `_addr` and lock until `_unlock_time`
    /// @param _addr User's wallet address
    /// @param _value Amount to deposit
    /// @param _unlock_time Epoch time when tokens unlock, rounded down to whole weeks
    function _create_lock_as_minter(
        address _addr,
        uint _value,
        uint _unlock_time
    ) internal {
        require(_value > 0); // dev: need non-zero value

        LockedBalance memory _locked = locked[_addr];
        require(_locked.amount == 0, "Withdraw old tokens first");

        uint unlock_time = (_unlock_time / WEEK) * WEEK; // Locktime is rounded down to weeks
        require(
            unlock_time >= block.timestamp + MINTIME,
            "Voting lock must be at least 2 weeks"
        );
        require(
            unlock_time <= block.timestamp + MAXTIME,
            "Voting lock can be 1 year max"
        );

        _deposit_for_as_minter(
            _addr,
            _value,
            unlock_time,
            _locked,
            DepositType.CREATE_LOCK_TYPE
        );
    }

    /// @notice External function for _create_lock_as_minter
    /// @dev This contract must be a minter in the underlying token contract
    /// @param _addr User's wallet address
    /// @param _value Amount to deposit
    /// @param _unlock_time Epoch time when tokens unlock, rounded down to whole weeks
    function create_lock_as_minter(
        address _addr,
        uint _value,
        uint _unlock_time
    ) external nonReentrant onlyMinters {
        _create_lock_as_minter(_addr, _value, _unlock_time);
    }

    /// @notice Deposit `_value` additional tokens for `msg.sender` without modifying the unlock time
    /// @param _value Amount of tokens to deposit and add to the lock
    function increase_amount(uint _value) external nonReentrant {
        _increase_amount(_value);
    }

    function _increase_amount(uint _value) internal {
        LockedBalance memory _locked = locked[msg.sender];

        require(_value > 0); // dev: need non-zero value
        require(_locked.amount > 0, "No existing lock found");
        require(
            _locked.end > block.timestamp,
            "Cannot add to expired lock. Withdraw"
        );

        _deposit_for(
            msg.sender,
            _value,
            0,
            _locked,
            DepositType.INCREASE_LOCK_AMOUNT
        );
    }

    /// @notice Extend the unlock time for `msg.sender` to `_unlock_time`
    /// @param _unlock_time New epoch time for unlocking
    function increase_unlock_time(uint _unlock_time) external nonReentrant {
        _increase_unlock_time(_unlock_time);
    }

    function _increase_unlock_time(uint _unlock_time) internal {
        LockedBalance memory _locked = locked[msg.sender];
        uint unlock_time = (_unlock_time / WEEK) * WEEK; // Locktime is rounded down to weeks

        require(_locked.end > block.timestamp, "Lock expired");
        require(_locked.amount > 0, "Nothing is locked");
        require(unlock_time > _locked.end, "Can only increase lock duration");
        require(
            unlock_time <= block.timestamp + MAXTIME,
            "Voting lock can be 1 year max"
        );

        _deposit_for(
            msg.sender,
            0,
            unlock_time,
            _locked,
            DepositType.INCREASE_UNLOCK_TIME
        );
    }

    /// @notice Withdraw all tokens for `msg.sender`
    /// @dev Only possible if the lock has expired
    function _withdraw() internal {
        LockedBalance memory _locked = locked[msg.sender];
        uint value = uint(int(_locked.amount));

        locked[msg.sender] = LockedBalance(0, 0);
        uint supply_before = supply;
        supply = supply_before - value;

        // old_locked can have either expired <= timestamp or zero end
        // _locked has only 0 end
        // Both can have >= 0 amount
        _checkpoint(msg.sender, _locked, LockedBalance(0, 0));

        IERC20(token).safeTransfer(msg.sender, value);

        emit Withdraw(msg.sender, value, block.timestamp);
        emit Supply(supply_before, supply_before - value);
    }

    function withdraw() external nonReentrant {
        _withdraw();
    }

    // The following ERC20/minime-compatible methods are not real balanceOf and supply!
    // They measure the weights for the purpose of voting, so they don't represent
    // real coins.

    /// @notice Binary search to estimate timestamp for block number
    /// @param _block Block to find
    /// @param max_epoch Don't go beyond this epoch
    /// @return Approximate timestamp for block
    function _find_block_epoch(
        uint _block,
        uint max_epoch
    ) internal view returns (uint) {
        // Binary search
        uint _min = 0;
        uint _max = max_epoch;
        for (uint i = 0; i < 128; ++i) {
            // Will be always enough for 128-bit numbers
            if (_min >= _max) {
                break;
            }
            uint _mid = (_min + _max + 1) / 2;
            if (point_history[_mid].blk <= _block) {
                _min = _mid;
            } else {
                _max = _mid - 1;
            }
        }
        return _min;
    }

    /// @notice Get the current voting power for `msg.sender`
    /// @dev Adheres to the ERC20 `balanceOf` interface for Aragon compatibility
    /// @param addr User wallet address
    /// @param _t Epoch time to return voting power at
    /// @return User voting power
    function _balanceOf(address addr, uint _t) internal view returns (uint) {
        uint _epoch = user_point_epoch[addr];
        if (_epoch == 0) {
            return 0;
        } else {
            Point memory last_point = user_point_history[addr][_epoch];
            last_point.bias -=
                last_point.slope *
                int128(int(_t) - int(last_point.ts));
            if (last_point.bias < 0) {
                last_point.bias = 0;
            }
            return uint(int(last_point.bias));
        }
    }

    function balanceOfAtT(address addr, uint _t) external view returns (uint) {
        return _balanceOf(addr, _t);
    }

    function balanceOf(address addr) external view returns (uint) {
        return _balanceOf(addr, block.timestamp);
    }

    /// @notice Measure voting power of `addr` at block height `_block`
    /// @dev Adheres to MiniMe `balanceOfAt` interface: https://github.com/Giveth/minime
    /// @param addr User's wallet address
    /// @param _block Block to calculate the voting power at
    /// @return Voting power
    function balanceOfAt(
        address addr,
        uint _block
    ) external view returns (uint) {
        // Copying and pasting totalSupply code because Vyper cannot pass by
        // reference yet
        require(_block <= block.number);

        // Binary search
        uint _min = 0;
        uint _max = user_point_epoch[addr];
        for (uint i = 0; i < 128; ++i) {
            // Will be always enough for 128-bit numbers
            if (_min >= _max) {
                break;
            }
            uint _mid = (_min + _max + 1) / 2;
            if (user_point_history[addr][_mid].blk <= _block) {
                _min = _mid;
            } else {
                _max = _mid - 1;
            }
        }

        Point memory upoint = user_point_history[addr][_min];

        uint max_epoch = epoch;
        uint _epoch = _find_block_epoch(_block, max_epoch);
        Point memory point_0 = point_history[_epoch];
        uint d_block = 0;
        uint d_t = 0;
        if (_epoch < max_epoch) {
            Point memory point_1 = point_history[_epoch + 1];
            d_block = point_1.blk - point_0.blk;
            d_t = point_1.ts - point_0.ts;
        } else {
            d_block = block.number - point_0.blk;
            d_t = block.timestamp - point_0.ts;
        }
        uint block_time = point_0.ts;
        if (d_block != 0) {
            block_time += (d_t * (_block - point_0.blk)) / d_block;
        }

        upoint.bias -= upoint.slope * int128(int(block_time - upoint.ts));
        if (upoint.bias >= 0) {
            return uint(uint128(upoint.bias));
        } else {
            return 0;
        }
    }

    /// @notice Calculate total voting power at some point in the past
    /// @param point The point (bias/slope) to start search from
    /// @param t Time to calculate the total voting power at
    /// @return Total voting power at that time
    function _supply_at(
        Point memory point,
        uint t
    ) internal view returns (uint) {
        Point memory last_point = point;
        uint t_i = (last_point.ts / WEEK) * WEEK;
        for (uint i = 0; i < 255; ++i) {
            t_i += WEEK;
            int128 d_slope = 0;
            if (t_i > t) {
                t_i = t;
            } else {
                d_slope = slope_changes[t_i];
            }
            last_point.bias -=
                last_point.slope *
                int128(int(t_i - last_point.ts));
            if (t_i == t) {
                break;
            }
            last_point.slope += d_slope;
            last_point.ts = t_i;
        }

        if (last_point.bias < 0) {
            last_point.bias = 0;
        }
        return uint(uint128(last_point.bias));
    }

    /// @notice Calculate total voting power
    /// @dev Adheres to the ERC20 `totalSupply` interface for Aragon compatibility
    /// @return Total voting power
    function _totalSupply(uint t) internal view returns (uint) {
        uint _epoch = epoch;
        Point memory last_point = point_history[_epoch];
        return _supply_at(last_point, t);
    }

    function totalSupplyAtT(uint t) external view returns (uint) {
        return _totalSupply(t);
    }

    function totalSupply() external view returns (uint) {
        return _totalSupply(block.timestamp);
    }

    /// @notice Calculate total voting power at some point in the past
    /// @param _block Block to calculate the total voting power at
    /// @return Total voting power at `_block`
    function totalSupplyAt(uint _block) external view returns (uint) {
        require(_block <= block.number);
        uint _epoch = epoch;
        uint target_epoch = _find_block_epoch(_block, _epoch);

        Point memory point = point_history[target_epoch];
        uint dt = 0;
        if (target_epoch < _epoch) {
            Point memory point_next = point_history[target_epoch + 1];
            if (point.blk != point_next.blk) {
                dt =
                    ((_block - point.blk) * (point_next.ts - point.ts)) /
                    (point_next.blk - point.blk);
            }
        } else {
            if (point.blk != block.number) {
                dt =
                    ((_block - point.blk) * (block.timestamp - point.ts)) /
                    (block.number - point.blk);
            }
        }
        // Now dt contains info on how far are we beyond point
        return _supply_at(point, point.ts + dt);
    }
}

File 6 of 14 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 7 of 14 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

File 8 of 14 : IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 9 of 14 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 10 of 14 : SuperallowlistERC20.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {ERC20} from "../lib/solmate/src/tokens/ERC20.sol";
import {Ownable} from "../lib/openzeppelin-contracts/contracts/access/Ownable.sol";

/**
 * @title SuperallowlistERC20
 * @author opnxj
 * @dev The SuperallowlistERC20 contract is an abstract contract that extends the ERC20 token functionality.
 * It adds the ability to manage a denylist and a superallowlist, allowing certain addresses to be excluded from the denylist.
 * The owner can assign a denylister, who is responsible for managing the denylist and adding addresses to it.
 * Addresses on the superallowlist are immune from being denylisted and have additional privileges.
 */
abstract contract SuperallowlistERC20 is ERC20, Ownable {
    address public denylister;
    mapping(address => bool) public denylist;
    mapping(address => bool) public superallowlist;

    event DenylisterSet(address indexed addr);
    event DenylistAdded(address indexed addr);
    event DenylistRemoved(address indexed addr);
    event SuperallowlistAdded(address indexed addr);

    modifier notDenylisted(address addr) {
        require(!denylist[addr], "Address is denylisted");
        _;
    }

    modifier onlyDenylister() {
        require(
            msg.sender == denylister,
            "Only the denylister can call this function"
        );
        _;
    }

    modifier onlySuperallowlister() {
        require(
            msg.sender == owner() || superallowlist[msg.sender],
            "Only the owner or superallowlisted can call this function"
        );
        _;
    }

    /**
     * @notice Initializes the SuperallowlistERC20 contract.
     * @dev This constructor is called when deploying the contract. It sets the 
            initial values of the ERC20 token (name, symbol, and decimals) using the 
            provided parameters. The deployer of the contract becomes the denylister.
     * @param name The name of the token.
     * @param symbol The symbol of the token.
     * @param decimals The number of decimals used for token representation.
     */
    constructor(
        string memory name,
        string memory symbol,
        uint8 decimals
    ) ERC20(name, symbol, decimals) {
        denylister = msg.sender;
        emit DenylisterSet(msg.sender);
    }

    /**
     * @notice Sets the address assigned to the denylister role.
     * @dev Only the contract owner can call this function. It updates the denylister 
            address to the provided address.
     * @param addr The address to assign as the denylister.
     * Emits a `DenylisterSet` event on success.
     */
    function setDenylister(address addr) external onlyOwner {
        denylister = addr;
        emit DenylisterSet(addr);
    }

    /**
     * @notice Adds the specified address to the denylist.
     * @dev Only the denylister can call this function. The address will be prevented
            from performing transfers if it is on the denylist. Addresses on the 
            superallowlist cannot be added to the denylist using this function.
     * @param addr The address to add to the denylist.
     * Emits a `DenylistAdded` event on success.
     */
    function addToDenylist(address addr) external onlyDenylister {
        require(
            !superallowlist[addr],
            "Cannot add superallowlisted address to the denylist"
        );
        denylist[addr] = true;
        emit DenylistAdded(addr);
    }

    /**
     * @notice Removes the specified address from the denylist.
     * @dev Internal function used to remove an address from the denylist. This 
            function should only be called within the contract.
     * @param addr The address to remove from the denylist.
     * Emits a `DenylistRemoved` event on success.
     */
    function _removeFromDenylist(address addr) internal {
        require(denylist[addr], "Address is not in the denylist");
        denylist[addr] = false;
        emit DenylistRemoved(addr);
    }

    /**
     * @notice Removes the specified address from the denylist.
     * @dev Only the denylister can call this function. The address will be allowed 
            to perform transfers again.
     * @param addr The address to remove from the denylist.
     * Emits a `DenylistRemoved` event on success.
     */
    function removeFromDenylist(address addr) external onlyDenylister {
        _removeFromDenylist(addr);
    }

    /**
     * @notice Adds the specified address to the superallowlist.
     * @dev Only the owner can call this function. Once added, the address becomes a 
            superallowlisted address and cannot be denylisted. If the address was 
            previously on the denylist, it will be removed from the denylist.
     * @param addr The address to add to the superallowlist.
     * Emits a `DenylistRemoved` event if the address was previously on the denylist.
     * Emits a `SuperallowlistAdded` event on success.
     */
    function addToSuperallowlist(address addr) external onlySuperallowlister {
        if (denylist[addr]) {
            _removeFromDenylist(addr);
        }
        superallowlist[addr] = true;
        emit SuperallowlistAdded(addr);
    }

    /**
     * @notice Transfers a specified amount of tokens from the sender's account to the specified recipient.
     * @dev Overrides the ERC20 `transfer` function. Restricts the transfer if either
            the sender or recipient is denylisted.
     * @param to The address of the recipient.
     * @param value The amount of tokens to transfer.
     * @return A boolean indicating the success of the transfer.
     */
    function transfer(
        address to,
        uint256 value
    )
        public
        override
        notDenylisted(msg.sender)
        notDenylisted(to)
        returns (bool)
    {
        return super.transfer(to, value);
    }

    /**
     * @notice Transfers a specified amount of tokens from a specified address to the 
               specified recipient, on behalf of the sender.
     * @dev Overrides the ERC20 `transferFrom` function. Restricts the transfer if 
            either the sender, recipient, or `from` address is denylisted.
     * @param from The address from which to transfer tokens.
     * @param to The address of the recipient.
     * @param value The amount of tokens to transfer.
     * @return A boolean indicating the success of the transfer.
     */
    function transferFrom(
        address from,
        address to,
        uint256 value
    )
        public
        override
        notDenylisted(msg.sender)
        notDenylisted(from)
        notDenylisted(to)
        returns (bool)
    {
        return super.transferFrom(from, to, value);
    }
}

File 11 of 14 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == _ENTERED;
    }
}

File 12 of 14 : ERC20.sol
// SPDX-License-Identifier: AGPL-3.0-only
pragma solidity >=0.8.0;

/// @notice Modern and gas efficient ERC20 + EIP-2612 implementation.
/// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC20.sol)
/// @author Modified from Uniswap (https://github.com/Uniswap/uniswap-v2-core/blob/master/contracts/UniswapV2ERC20.sol)
/// @dev Do not manually set balances without updating totalSupply, as the sum of all user balances must not exceed it.
abstract contract ERC20 {
    /*//////////////////////////////////////////////////////////////
                                 EVENTS
    //////////////////////////////////////////////////////////////*/

    event Transfer(address indexed from, address indexed to, uint256 amount);

    event Approval(address indexed owner, address indexed spender, uint256 amount);

    /*//////////////////////////////////////////////////////////////
                            METADATA STORAGE
    //////////////////////////////////////////////////////////////*/

    string public name;

    string public symbol;

    uint8 public immutable decimals;

    /*//////////////////////////////////////////////////////////////
                              ERC20 STORAGE
    //////////////////////////////////////////////////////////////*/

    uint256 public totalSupply;

    mapping(address => uint256) public balanceOf;

    mapping(address => mapping(address => uint256)) public allowance;

    /*//////////////////////////////////////////////////////////////
                            EIP-2612 STORAGE
    //////////////////////////////////////////////////////////////*/

    uint256 internal immutable INITIAL_CHAIN_ID;

    bytes32 internal immutable INITIAL_DOMAIN_SEPARATOR;

    mapping(address => uint256) public nonces;

    /*//////////////////////////////////////////////////////////////
                               CONSTRUCTOR
    //////////////////////////////////////////////////////////////*/

    constructor(
        string memory _name,
        string memory _symbol,
        uint8 _decimals
    ) {
        name = _name;
        symbol = _symbol;
        decimals = _decimals;

        INITIAL_CHAIN_ID = block.chainid;
        INITIAL_DOMAIN_SEPARATOR = computeDomainSeparator();
    }

    /*//////////////////////////////////////////////////////////////
                               ERC20 LOGIC
    //////////////////////////////////////////////////////////////*/

    function approve(address spender, uint256 amount) public virtual returns (bool) {
        allowance[msg.sender][spender] = amount;

        emit Approval(msg.sender, spender, amount);

        return true;
    }

    function transfer(address to, uint256 amount) public virtual returns (bool) {
        balanceOf[msg.sender] -= amount;

        // Cannot overflow because the sum of all user
        // balances can't exceed the max uint256 value.
        unchecked {
            balanceOf[to] += amount;
        }

        emit Transfer(msg.sender, to, amount);

        return true;
    }

    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual returns (bool) {
        uint256 allowed = allowance[from][msg.sender]; // Saves gas for limited approvals.

        if (allowed != type(uint256).max) allowance[from][msg.sender] = allowed - amount;

        balanceOf[from] -= amount;

        // Cannot overflow because the sum of all user
        // balances can't exceed the max uint256 value.
        unchecked {
            balanceOf[to] += amount;
        }

        emit Transfer(from, to, amount);

        return true;
    }

    /*//////////////////////////////////////////////////////////////
                             EIP-2612 LOGIC
    //////////////////////////////////////////////////////////////*/

    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual {
        require(deadline >= block.timestamp, "PERMIT_DEADLINE_EXPIRED");

        // Unchecked because the only math done is incrementing
        // the owner's nonce which cannot realistically overflow.
        unchecked {
            address recoveredAddress = ecrecover(
                keccak256(
                    abi.encodePacked(
                        "\x19\x01",
                        DOMAIN_SEPARATOR(),
                        keccak256(
                            abi.encode(
                                keccak256(
                                    "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"
                                ),
                                owner,
                                spender,
                                value,
                                nonces[owner]++,
                                deadline
                            )
                        )
                    )
                ),
                v,
                r,
                s
            );

            require(recoveredAddress != address(0) && recoveredAddress == owner, "INVALID_SIGNER");

            allowance[recoveredAddress][spender] = value;
        }

        emit Approval(owner, spender, value);
    }

    function DOMAIN_SEPARATOR() public view virtual returns (bytes32) {
        return block.chainid == INITIAL_CHAIN_ID ? INITIAL_DOMAIN_SEPARATOR : computeDomainSeparator();
    }

    function computeDomainSeparator() internal view virtual returns (bytes32) {
        return
            keccak256(
                abi.encode(
                    keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"),
                    keccak256(bytes(name)),
                    keccak256("1"),
                    block.chainid,
                    address(this)
                )
            );
    }

    /*//////////////////////////////////////////////////////////////
                        INTERNAL MINT/BURN LOGIC
    //////////////////////////////////////////////////////////////*/

    function _mint(address to, uint256 amount) internal virtual {
        totalSupply += amount;

        // Cannot overflow because the sum of all user
        // balances can't exceed the max uint256 value.
        unchecked {
            balanceOf[to] += amount;
        }

        emit Transfer(address(0), to, amount);
    }

    function _burn(address from, uint256 amount) internal virtual {
        balanceOf[from] -= amount;

        // Cannot underflow because a user's balance
        // will never be larger than the total supply.
        unchecked {
            totalSupply -= amount;
        }

        emit Transfer(from, address(0), amount);
    }
}

File 13 of 14 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 14 of 14 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

Settings
{
  "remappings": [
    "@openzeppelin/=lib/openzeppelin-contracts/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/",
    "forge-std/=lib/forge-std/src/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/",
    "openzeppelin/=lib/openzeppelin-contracts/contracts/",
    "pigeon/=lib/pigeon/",
    "solady/=lib/pigeon/lib/solady/src/",
    "solidity-examples/=lib/solidity-examples/contracts/",
    "solmate/=lib/solmate/src/",
    "superallowlist/=lib/superallowlist/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "bytecodeHash": "ipfs",
    "appendCBOR": true
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "paris",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_oxAddr","type":"address"},{"internalType":"address","name":"_votingEscrowAddr","type":"address"},{"internalType":"address","name":"_flexAddr","type":"address"},{"internalType":"uint256","name":"_conversionDeadline","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"Error_ConversionDeadlinePassed","type":"error"},{"inputs":[],"name":"Error_LockAlreadyExists","type":"error"},{"inputs":[],"name":"Error_WillExceedMaxSupply","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"newDeadline","type":"uint256"}],"name":"ConversionDeadlineUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"amountFlex","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountOx","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"unlockTime","type":"uint256"}],"name":"MintedLockedWithFlex","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"amountFlex","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountOx","type":"uint256"}],"name":"MintedUnlockedWithFlex","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"inputs":[],"name":"LOCK_DURATION","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"ts","type":"uint256"}],"name":"calculateExpectedUnlock","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"conversionDeadline","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"flexToken","outputs":[{"internalType":"contract IERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amountFlex","type":"uint256"}],"name":"mintLockedWithFlex","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amountFlex","type":"uint256"}],"name":"mintUnlockedWithFlex","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"oxMaxMintableSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"oxToken","outputs":[{"internalType":"contract OpenExchangeToken","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newDeadline","type":"uint256"}],"name":"setConversionDeadline","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"votingEscrow","outputs":[{"internalType":"contract VotingEscrow","name":"","type":"address"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

0x608060405234801561001057600080fd5b50600436106100cf5760003560e01c8063715018a61161008c5780638da5cb5b116100665780638da5cb5b146101ca5780639085ce5e146101db578063e777e23414610202578063f2fde38b1461021557600080fd5b8063715018a614610174578063788c587a1461017c578063874c2305146101a357600080fd5b806323d87706146100d457806324f28d15146100e95780633965c083146100fc578063485d3834146101185780634f2bfe5b1461012257806367dde8c814610161575b600080fd5b6100e76100e2366004610b62565b610228565b005b6100e76100f7366004610b62565b61026b565b61010560015481565b6040519081526020015b60405180910390f35b6101056277f88081565b6101497f00000000000000000000000028901cf869d94c9d892fbd86c8e57b801e8fdd8781565b6040516001600160a01b03909116815260200161010f565b61010561016f366004610b62565b61045e565b6100e7610499565b6101057f00000000000000000000000000000000000000001fdc0037090cf06d0400000081565b6101497f000000000000000000000000fcf8eda095e37a41e002e266daad7efc1579bc0a81565b6000546001600160a01b0316610149565b6101497f00000000000000000000000078a0a62fba6fb21a83fe8a3433d44c73a4017a6f81565b6100e7610210366004610b62565b6104ad565b6100e7610223366004610b7b565b610770565b6102306107ee565b60018190556040518181527f8273e0620ca7d43e6df881f1d66a9da43f739fe2961f89351ca73d3e7b5905299060200160405180910390a150565b60015442111561028e5760405163ad4972b160e01b815260040160405180910390fd5b600061029b826064610bc1565b90507f00000000000000000000000000000000000000001fdc0037090cf06d04000000817f00000000000000000000000078a0a62fba6fb21a83fe8a3433d44c73a4017a6f6001600160a01b03166318160ddd6040518163ffffffff1660e01b8152600401602060405180830381865afa15801561031d573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906103419190610bd8565b61034b9190610bf1565b111561036a57604051631c0bcea160e01b815260040160405180910390fd5b61039f6001600160a01b037f000000000000000000000000fcf8eda095e37a41e002e266daad7efc1579bc0a16333085610848565b6040516340c10f1960e01b8152336004820152602481018290527f00000000000000000000000078a0a62fba6fb21a83fe8a3433d44c73a4017a6f6001600160a01b0316906340c10f1990604401600060405180830381600087803b15801561040757600080fd5b505af115801561041b573d6000803e3d6000fd5b505060408051858152602081018590523393507f7f73f07b2165d4d1959866b28fa7f573f676c385a95e4da3c632b0bf5dbe428392500160405180910390a25050565b60006277f88061047162093a8084610c04565b61047c906001610bf1565b6104899062093a80610bc1565b6104939190610bf1565b92915050565b6104a16107ee565b6104ab60006108a8565b565b6001544211156104d05760405163ad4972b160e01b815260040160405180910390fd5b60006104dd82607d610bc1565b90507f00000000000000000000000000000000000000001fdc0037090cf06d04000000817f00000000000000000000000078a0a62fba6fb21a83fe8a3433d44c73a4017a6f6001600160a01b03166318160ddd6040518163ffffffff1660e01b8152600401602060405180830381865afa15801561055f573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906105839190610bd8565b61058d9190610bf1565b11156105ac57604051631c0bcea160e01b815260040160405180910390fd5b60405163cbf9fe5f60e01b81523360048201526000907f00000000000000000000000028901cf869d94c9d892fbd86c8e57b801e8fdd876001600160a01b03169063cbf9fe5f906024016040805180830381865afa158015610612573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906106369190610c26565b50905080600f0b60001461065d576040516364b4af4960e01b815260040160405180910390fd5b6106926001600160a01b037f000000000000000000000000fcf8eda095e37a41e002e266daad7efc1579bc0a16333086610848565b600061069d4261045e565b60405163014868b560e31b815233600482015260248101859052604481018290529091507f00000000000000000000000028901cf869d94c9d892fbd86c8e57b801e8fdd876001600160a01b031690630a4345a890606401600060405180830381600087803b15801561070f57600080fd5b505af1158015610723573d6000803e3d6000fd5b505060408051878152602081018790529081018490523392507f8739a5101d08fe65b754a0ab07b675344ec9526a7913cb9cfef75319034a3c29915060600160405180910390a250505050565b6107786107ee565b6001600160a01b0381166107e25760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084015b60405180910390fd5b6107eb816108a8565b50565b6000546001600160a01b031633146104ab5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657260448201526064016107d9565b604080516001600160a01b0385811660248301528416604482015260648082018490528251808303909101815260849091019091526020810180516001600160e01b03166323b872dd60e01b1790526108a29085906108f8565b50505050565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b600061094d826040518060400160405280602081526020017f5361666545524332303a206c6f772d6c6576656c2063616c6c206661696c6564815250856001600160a01b03166109d29092919063ffffffff16565b905080516000148061096e57508080602001905181019061096e9190610c5a565b6109cd5760405162461bcd60e51b815260206004820152602a60248201527f5361666545524332303a204552433230206f7065726174696f6e20646964206e6044820152691bdd081cdd58d8d9595960b21b60648201526084016107d9565b505050565b60606109e184846000856109e9565b949350505050565b606082471015610a4a5760405162461bcd60e51b815260206004820152602660248201527f416464726573733a20696e73756666696369656e742062616c616e636520666f6044820152651c8818d85b1b60d21b60648201526084016107d9565b600080866001600160a01b03168587604051610a669190610ca0565b60006040518083038185875af1925050503d8060008114610aa3576040519150601f19603f3d011682016040523d82523d6000602084013e610aa8565b606091505b5091509150610ab987838387610ac4565b979650505050505050565b60608315610b33578251600003610b2c576001600160a01b0385163b610b2c5760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e747261637400000060448201526064016107d9565b50816109e1565b6109e18383815115610b485781518083602001fd5b8060405162461bcd60e51b81526004016107d99190610cbc565b600060208284031215610b7457600080fd5b5035919050565b600060208284031215610b8d57600080fd5b81356001600160a01b0381168114610ba457600080fd5b9392505050565b634e487b7160e01b600052601160045260246000fd5b808202811582820484141761049357610493610bab565b600060208284031215610bea57600080fd5b5051919050565b8082018082111561049357610493610bab565b600082610c2157634e487b7160e01b600052601260045260246000fd5b500490565b60008060408385031215610c3957600080fd5b825180600f0b8114610c4a57600080fd5b6020939093015192949293505050565b600060208284031215610c6c57600080fd5b81518015158114610ba457600080fd5b60005b83811015610c97578181015183820152602001610c7f565b50506000910152565b60008251610cb2818460208701610c7c565b9190910192915050565b6020815260008251806020840152610cdb816040850160208701610c7c565b601f01601f1916919091016040019291505056fea26469706673582212202be5d44f107a3bebdadfe062ba8d6ebc252fe31da5d308d276c2375bef21d8bd64736f6c63430008130033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000078a0a62fba6fb21a83fe8a3433d44c73a4017a6f00000000000000000000000028901cf869d94c9d892fbd86c8e57b801e8fdd87000000000000000000000000fcf8eda095e37a41e002e266daad7efc1579bc0a0000000000000000000000000000000000000000000000000000000064ec81fb

-----Decoded View---------------
Arg [0] : _oxAddr (address): 0x78a0A62Fba6Fb21A83FE8a3433d44C73a4017A6f
Arg [1] : _votingEscrowAddr (address): 0x28901CF869D94C9d892fBd86c8e57b801E8FDd87
Arg [2] : _flexAddr (address): 0xFcF8eda095e37A41e002E266DaAD7efC1579bc0A
Arg [3] : _conversionDeadline (uint256): 1693221371

-----Encoded View---------------
4 Constructor Arguments found :
Arg [0] : 00000000000000000000000078a0a62fba6fb21a83fe8a3433d44c73a4017a6f
Arg [1] : 00000000000000000000000028901cf869d94c9d892fbd86c8e57b801e8fdd87
Arg [2] : 000000000000000000000000fcf8eda095e37a41e002e266daad7efc1579bc0a
Arg [3] : 0000000000000000000000000000000000000000000000000000000064ec81fb


Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.