ETH Price: $3,174.81 (-8.53%)
Gas: 2 Gwei

Contract

0xB3E011F2CE468e24Ad030Fb0dD2beA3B4B0bd77a
 

Overview

ETH Balance

0.015687494977871071 ETH

Eth Value

$49.80 (@ $3,174.81/ETH)

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Send Tokens For ...202608612024-07-08 9:20:4717 days ago1720430447IN
0xB3E011F2...B4B0bd77a
0 ETH0.000446626.06246056
Send Tokens For ...201539372024-06-23 10:57:2332 days ago1719140243IN
0xB3E011F2...B4B0bd77a
0 ETH0.000171732.33066271
Buy Tokens Durin...201337272024-06-20 15:06:4734 days ago1718896007IN
0xB3E011F2...B4B0bd77a
0.00284378 ETH0.0019836510.75689176
Set Sale Paramet...201326802024-06-20 11:36:2335 days ago1718883383IN
0xB3E011F2...B4B0bd77a
0 ETH0.0006497614.05594892
Send Tokens For ...201125152024-06-17 15:51:1137 days ago1718639471IN
0xB3E011F2...B4B0bd77a
0 ETH0.000686749.32182283
Send Tokens For ...201122502024-06-17 14:57:3537 days ago1718636255IN
0xB3E011F2...B4B0bd77a
0 ETH0.0008110211.0051333
Buy Tokens Durin...200926982024-06-14 21:21:1140 days ago1718400071IN
0xB3E011F2...B4B0bd77a
0.0093302 ETH0.000921268.52086609
Buy Tokens Durin...200926522024-06-14 21:11:4740 days ago1718399507IN
0xB3E011F2...B4B0bd77a
0.0020518 ETH0.001294527.08632607
Buy Tokens Durin...200925702024-06-14 20:55:2340 days ago1718398523IN
0xB3E011F2...B4B0bd77a
0.0014617 ETH0.001358016.79759702
Set Referral Par...200902282024-06-14 13:04:5940 days ago1718370299IN
0xB3E011F2...B4B0bd77a
0 ETH0.000604978.87670923
Set Sale Paramet...200902002024-06-14 12:59:2340 days ago1718369963IN
0xB3E011F2...B4B0bd77a
0 ETH0.001170858.20695039
0x60806040200901412024-06-14 12:47:3540 days ago1718369255IN
 Create: TedAISale
0 ETH0.014188317.00019535

Latest 1 internal transaction

Advanced mode:
Parent Transaction Hash Block From To
200926982024-06-14 21:21:1140 days ago1718400071
0xB3E011F2...B4B0bd77a
1 wei
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
TedAISale

Compiler Version
v0.8.25+commit.b61c2a91

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 24 : TedAISale.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import "@chainlink/contracts/src/v0.8/interfaces/AggregatorV3Interface.sol";
import "./TedAI.sol";

contract TedAISale is Pausable, Ownable, ReentrancyGuard {
    using EnumerableSet for EnumerableSet.AddressSet;

    enum SaleState { NotStarted, Whitelist, Sale, Ended }

    TedAI public token;
    AggregatorV3Interface internal priceFeed;

    uint256 public saleStartTime;
    uint256 public whitelistStartTime;
    uint256 public saleEndTime;
    uint256 public basePriceUSD = 30; // $0.003 USD 
    uint256 public totalSold;
    uint256 public saleAllocation;
    uint256 public totalUnsoldTokensForRedistribution;
    uint256 public referralTotal;
    uint256 public referralRewardPercentage;
    EnumerableSet.AddressSet private participants;

    mapping(address => uint256) public tokensBought;
    mapping(address => uint256) public userUnsoldTokenShare;
    mapping(address => uint256) public referralRewards;
    mapping(address => address) public referrer;
    mapping(address => uint256) public referredPurchases;

    address[] public airdropParticipants;
    SaleState public saleState;

    event ReferralReward(
        address indexed referrer,
        address indexed buyer,
        uint256 amount
    );
    event TokensTransferred(address indexed to, uint256 amount);

    event TokenSaleUpdated(
        uint256 totalSold,
        uint256 amountLeft,
        uint256 currentPrice
    );
    event UnsoldTokenShareClaimed(address indexed claimant, uint256 amount);
    event TokensPurchased(
        address indexed buyer,
        uint256 amountOfTokens,
        uint256 amountOfETH
    );

    constructor(address _tokenAddress, address _priceFeedAddress)
    {
        token = TedAI(_tokenAddress);
        priceFeed = AggregatorV3Interface(_priceFeedAddress);
        saleState = SaleState.NotStarted;
    }

    // Price feed functions
    function getLatestETHPrice() public view returns (uint256) {
        (, int256 price, , , ) = priceFeed.latestRoundData();
        return uint256(price * 1e10); // Adjusting price to wei for consistency
    }

    function usdToEth(uint256 usdAmount) public view returns (uint256) {
        uint256 ethPrice = getLatestETHPrice();
        return (usdAmount * 1e18) / ethPrice;
    }

    function setSaleParameters(uint256 _start, uint256 _end) external onlyOwner {
        require(_end > _start, "End time must be after start time");
        saleStartTime = _start;
        saleEndTime = _end;
        whitelistStartTime = _start - 10 days;

        // Initialize saleAllocation with the current token balance
        saleAllocation = token.balanceOf(address(this));
        updateSaleState();
    }

    function currentPriceUSD() public view returns (uint256) {
        return basePriceUSD;
    }

    function tokensLeftForSale() public view returns (uint256) {
        return token.balanceOf(address(this));
    }

    function updateTokenSaleState() internal {
        uint256 remainingSaleAllocation = token.balanceOf(address(this));
        uint256 currentPrice = currentPriceUSD();
        emit TokenSaleUpdated(totalSold, remainingSaleAllocation, currentPrice);
    }
	
    function updateSaleState() public {
        if (block.timestamp < whitelistStartTime) {
            saleState = SaleState.NotStarted;
        } else if (block.timestamp >= whitelistStartTime && block.timestamp < saleStartTime) {
            saleState = SaleState.Whitelist;
        } else if (block.timestamp >= saleStartTime && block.timestamp <= saleEndTime) {
            saleState = SaleState.Sale;
        } else {
            saleState = SaleState.Ended;
        }
    }

	function calculateBonus(uint256 totalCostUSD) internal pure returns (uint256) {
		if (totalCostUSD >= 500 * 1e18 && totalCostUSD < 1000 * 1e18) {
			return 5; // 5% bonus for $500 - $999
		} else if (totalCostUSD >= 1000 * 1e18 && totalCostUSD < 5000 * 1e18) {
			return 10; // 10% bonus for $1000 - $4999
		} else if (totalCostUSD >= 5000 * 1e18) {
			return 20; // 20% bonus for $5000 and above
		}
		return 0;
	}

	function calculateTotalCostUSD(uint256 tokenAmount) internal view returns (uint256) {
		uint256 totalCostUSD = tokenAmount * currentPriceUSD();
		return totalCostUSD;
	}

	function validateMinBuyLimit(uint256 totalCostUSD, uint256 minBuyLimitUSD) internal pure {
		require(totalCostUSD >= minBuyLimitUSD, "Minimum purchase amount is $5");
	}

	function calculateTotalCostETH(uint256 totalCostUSD) internal view returns (uint256) {
		uint256 totalCostETH = usdToEth(totalCostUSD);
		return totalCostETH / 10000;
	}

	function calculateTotalTokens(uint256 tokenAmount, uint256 totalCostUSD) internal pure returns (uint256) {
		uint256 bonus = calculateBonus(totalCostUSD);
		uint256 bonusTokens = (tokenAmount * bonus) / 100;
		return tokenAmount + bonusTokens;
	}

	function buyTokensDuringWhitelist(uint256 tokenAmount, address _referrer)
		external
		payable
		whenNotPaused
		nonReentrant
	{
		updateSaleState();

		require(saleState == SaleState.Whitelist, "Whitelist period is not active");
		require(tokenAmount > 0, "Cannot buy 0 tokens");

		uint256 totalCostUSD = calculateTotalCostUSD(tokenAmount);
		uint256 minBuyLimitUSD = 5 * 1e18;
		validateMinBuyLimit(totalCostUSD, minBuyLimitUSD);

		uint256 totalCostETH = calculateTotalCostETH(totalCostUSD);

		require(msg.value >= totalCostETH, "Insufficient ETH sent");
		require(tokenAmount <= tokensLeftForSale(), "Purchase exceeds sale allocation");

		uint256 totalTokens = calculateTotalTokens(tokenAmount, totalCostUSD);

		processPurchase(totalTokens, totalCostETH, _referrer);
	}

	function buyTokensDuringSale(uint256 tokenAmount, address _referrer)
		external
		payable
		whenNotPaused
		nonReentrant
	{
		updateSaleState();

		require(saleState == SaleState.Sale, "Sale is not active");
		require(tokenAmount > 0, "Cannot buy 0 tokens");

		uint256 totalCostUSD = calculateTotalCostUSD(tokenAmount);
		require(totalCostUSD > 0, "Total cost in USD must be positive");

		uint256 totalCostETH = calculateTotalCostETH(totalCostUSD);

		require(msg.value >= totalCostETH, "Insufficient ETH sent");
		require(tokenAmount <= tokensLeftForSale(), "Purchase exceeds sale allocation");

		processPurchase(tokenAmount, totalCostETH, _referrer);
	}

	function processPurchase(uint256 totalTokens, uint256 totalCostETH, address _referrer) internal {
		// Handle referral reward if a valid referrer is provided
		if (_referrer != address(0) && _referrer != msg.sender) {
			referrer[msg.sender] = _referrer;
			trackPurchase(msg.sender, totalTokens);
		}

		require(token.transfer(msg.sender, totalTokens), "Token transfer failed");

		tokensBought[msg.sender] += totalTokens;
		totalSold += totalTokens;
		participants.add(msg.sender);

		if (msg.value > totalCostETH) {
			uint256 excessAmount = msg.value - totalCostETH;
			(bool refundSuccess, ) = msg.sender.call{value: excessAmount}("");
			require(refundSuccess, "Failed to refund excess ETH");
		}

		emit TokensPurchased(msg.sender, totalTokens, totalCostETH);
		updateTokenSaleState();
	}


	function checkAndFinalizeSale() external onlyOwner {
		updateSaleState();

		// Calculate the sold percentage based on the initial sale allocation
		uint256 soldPercentage = (totalSold * 100) / saleAllocation;

		if (soldPercentage >= 60) {
			redistributeUnsoldTokens();
			saleState = SaleState.Ended; // Mark the sale as ended
		} else if (block.timestamp >= saleEndTime) {
			// Extend the sale by another 30 days if the sold percentage is <= 60%
			saleEndTime = block.timestamp + 30 days;
		}
	}

	
    function getUserTokenValue(address user)
        public
        view
        returns (uint256 tokenBalance, uint256 tokenValueUSD)
    {
        uint256 currentPrice = currentPriceUSD();
        tokenBalance = token.balanceOf(user);
        tokenValueUSD = (tokenBalance * currentPrice) / 1e18;
        return (tokenBalance, tokenValueUSD);
    }
	
	function redistributeUnsoldTokens() internal {
		// Calculate the number of unsold tokens based on the initial sale allocation
		uint256 unsoldTokens = saleAllocation - totalSold;
		totalUnsoldTokensForRedistribution = unsoldTokens;

		// Iterate through all participants
		for (uint256 i = 0; i < participants.length(); i++) {
			address participant = participants.at(i);

			// Calculate each participant's share of the unsold tokens
			uint256 participantBalance = tokensBought[participant];
			uint256 participantShare = (participantBalance * unsoldTokens) / totalSold;

			// Assign the calculated share to the participant
			userUnsoldTokenShare[participant] = participantShare;
		}
	}


	function claimUnsoldTokenShare() external nonReentrant {
		require(saleState == SaleState.Ended, "Sale is not ended");

		uint256 unsoldTokenShare = userUnsoldTokenShare[msg.sender];
		require(unsoldTokenShare > 0, "No unsold token share to claim");

		require(
			token.transfer(msg.sender, unsoldTokenShare),
			"Token transfer failed"
		);

		userUnsoldTokenShare[msg.sender] = 0;

		emit UnsoldTokenShareClaimed(msg.sender, unsoldTokenShare);
	}


    function sendETH(address payable recipient, uint256 amount)
        external
        onlyOwner
    {
        require(address(this).balance >= amount, "Insufficient ETH balance");
        (bool success, ) = recipient.call{value: amount}("");
        require(success, "ETH transfer failed");
    }

    function getContractETHBalance() external view returns (uint256) {
        return address(this).balance;
    }

    function pauseSale() external onlyOwner {
        _pause();
    }

    function unpauseSale() external onlyOwner {
        _unpause();
    }

    function sendTokensForIEO(address exchangeAddress, uint256 amount) external onlyOwner {
        require(exchangeAddress != address(0), "Invalid exchange address");
        require(amount > 0, "Amount must be greater than zero");
        require(token.balanceOf(address(this)) >= amount, "Insufficient token balance");

        // Transfer tokens to exchange for IEO
        token.transfer(exchangeAddress, amount);

        // Automatically update sale allocation
        saleAllocation = token.balanceOf(address(this));
    }

    function trackPurchase(address _buyer, uint256 _amount) private {
        address _referrer = referrer[_buyer];
        require(_referrer != address(0), "Buyer has no referrer");
        uint256 reward = (_amount * referralRewardPercentage) / 100;
        require(
            token.balanceOf(address(this)) >= reward,
            "Insufficient token balance for referral reward"
        );
        referralRewards[_referrer] += reward;
        referredPurchases[_referrer] += _amount;
        emit ReferralReward(_referrer, _buyer, reward);
    }

    // Function to distribute referral rewards
    function claimReferralReward() external nonReentrant {
        uint256 reward = referralRewards[msg.sender];
        require(reward > 0, "No referral reward available");
        require(
            token.balanceOf(address(this)) >= reward,
            "Insufficient token balance for referral reward"
        );
        token.transfer(msg.sender, reward);
        referralRewards[msg.sender] = 0;
        emit TokensTransferred(msg.sender, reward);
    }

    function setReferralParameters(
        uint256 _referralTotal,
        uint256 _referralRewardPercentage
    ) external onlyOwner {
        referralTotal = _referralTotal;
        referralRewardPercentage = _referralRewardPercentage;
    }
}

File 2 of 24 : TedAI.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.6/contracts/token/ERC20/ERC20.sol";
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.6/contracts/token/ERC20/extensions/ERC20Burnable.sol";
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.6/contracts/token/ERC20/extensions/ERC20Pausable.sol";
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.6/contracts/access/Ownable.sol";
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.6/contracts/token/ERC20/extensions/ERC20Permit.sol";
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.6/contracts/security/ReentrancyGuard.sol";
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.9.6/contracts/utils/structs/EnumerableSet.sol";

contract TedAI is ERC20, ERC20Burnable, ERC20Pausable, Ownable, ERC20Permit, ReentrancyGuard {
    using EnumerableSet for EnumerableSet.AddressSet;
    
    EnumerableSet.AddressSet private participants;
    uint256 public constant INITIAL_SUPPLY = 66e9 * 1e18;
    uint256 public saleAllocation = 26.4e9 * 1e18;
    uint256 public developmentAllocation = 13.2e9 * 1e18;
    uint256 public marketingAllocation = 13.2e9 * 1e18;
    uint256 public liquidityPoolAllocation = 6.6e9 * 1e18;
    uint256 public communityRewardsAllocation = 6.6e9 * 1e18;
    uint256 public totalBurned;
    uint256 public rewardPool;
    uint256 public rewardPoolActivationTime;
    uint256 public currentRewardPeriod;
    uint256 public lastRewardClaimTime;
    uint256 public unclaimedRewards;
    uint256 public totalRedistributionAmount;
    uint256 private _initialTotalSupply;
    mapping(address => uint256) public redistributionAmounts;
    mapping(uint256 => uint256) public rewardPeriods;
    mapping(address => bool) private exemptFromTransferCheck;

    address public TedAILPAddress;
    address public TedAIDEVAddress;
    address public TedAIMarketingAddress;
    address public TedAIRewardsAddress;
	address public TedAISaleAddress;
    address public pair;

    event TokensRedistributed(address indexed participant, uint256 amount);
    event AllocationTransferred(string allocationType, address to, uint256 amount);
    event TokenBalanceUpdated(uint256 tedBalance, uint256 totalValue);
    event RewardAdded(uint256 rewardAmount);
    event SpendingApproved(address indexed liquidity, address indexed development, address indexed marketing, address rewards, address sale);
    event TokensBurned(address indexed from, uint256 amount);

    constructor() ERC20("TedAI", "TedAI") ERC20Permit("TedAI") {
        _mint(msg.sender, INITIAL_SUPPLY);
        _initialTotalSupply = INITIAL_SUPPLY ;
        _updateExemptions();
    }
	
	function fundContract() public onlyOwner {
		_transfer(msg.sender, address(this), 66e9 * 1e18);
	}

    function _updateExemptions() internal {
        exemptFromTransferCheck[address(this)] = true;
        exemptFromTransferCheck[TedAIDEVAddress] = true;
        exemptFromTransferCheck[TedAILPAddress] = true;
        exemptFromTransferCheck[TedAIMarketingAddress] = true;
        exemptFromTransferCheck[TedAIRewardsAddress] = true;
        exemptFromTransferCheck[owner()] = true;
        exemptFromTransferCheck[TedAISaleAddress] = true;
    }

    function setAllocationAddresses(
        address _tedAIDEVAddress,
        address _tedAILPAddress,
        address _tedAIMarketingAddress,
        address _tedAIRewardsAddress,
	    address _tedAISaleAddress
    ) external onlyOwner {
        require(_tedAIDEVAddress != address(0), "Invalid TedAIDEV address");
        require(_tedAILPAddress != address(0), "Invalid TedAILP address");
        require(_tedAIMarketingAddress != address(0), "Invalid TedAIMarketing address");
        require(_tedAIRewardsAddress != address(0), "Invalid TedAIRewards address");
        require(_tedAISaleAddress != address(0), "Invalid TedAISale address");

        TedAIDEVAddress = _tedAIDEVAddress;
        TedAILPAddress = _tedAILPAddress;
        TedAIMarketingAddress = _tedAIMarketingAddress;
        TedAIRewardsAddress = _tedAIRewardsAddress;
		TedAISaleAddress = _tedAISaleAddress;
    }

    function transferAllAllocations() external onlyOwner {
        _transferAllocation("Community Rewards", TedAIRewardsAddress, communityRewardsAllocation);
		_transferAllocation("Token Sale", TedAISaleAddress, saleAllocation);
    }

    function _transferAllocation(string memory allocationType, address to, uint256 amount) internal {
        if (to != address(0) && amount > 0) {
            _transfer(address(this), to, amount);
            emit AllocationTransferred(allocationType, to, amount);
            if (keccak256(bytes(allocationType)) == keccak256("Community Rewards")) communityRewardsAllocation = 0;
            if (keccak256(bytes(allocationType)) == keccak256("Token Sale")) saleAllocation = 0;
        }
    }

    function approveAllSpending() external onlyOwner {
        _approveAllocation(TedAILPAddress, liquidityPoolAllocation);
        _approveAllocation(TedAIDEVAddress, developmentAllocation);
        _approveAllocation(TedAIMarketingAddress, marketingAllocation);
        _approveAllocation(TedAIRewardsAddress, communityRewardsAllocation);
        _approveAllocation(TedAISaleAddress, saleAllocation);

        emit SpendingApproved(TedAILPAddress, TedAIDEVAddress, TedAIMarketingAddress, TedAIRewardsAddress, TedAISaleAddress);
    }

    function _approveAllocation(address spender, uint256 amount) internal {
        if (amount > 0) {
            _approve(address(this), spender, amount);
        }
    }

    function _beforeTokenTransfer(address from, address to, uint256 amount) internal override(ERC20, ERC20Pausable) {}

    function _transfer(address sender, address recipient, uint256 amount) internal override {
        require(amount > 0, "Transfer amount must be greater than zero");

        bool isExempt = exemptFromTransferCheck[sender] || exemptFromTransferCheck[recipient];
        uint256 burnAmount = 0;
        uint256 rewardAmount = 0;

        if (!isExempt && sender != address(0) && recipient != address(0)) {
            if (sender == pair || recipient == pair) {
                burnAmount = _calculateBurnAmount(amount);
                rewardAmount = _calculateRewardAmount(amount, burnAmount);
            }
        }

        uint256 tax = burnAmount + rewardAmount;
        require(balanceOf(sender) >= amount, "Transfer amount exceeds balance");

        super._transfer(sender, recipient, amount - tax);

        if (burnAmount > 0) {
            _burn(sender, burnAmount);
            totalBurned +=  burnAmount ;
            emit TokensBurned(sender, burnAmount);
        }

        if (rewardAmount > 0) {
            super._transfer(sender, address(this), rewardAmount);
            rewardPool += rewardAmount;
            if(rewardPoolActivationTime == 0){
               rewardPoolActivationTime = block.timestamp;
            }
            emit RewardAdded(rewardAmount);
        }
    }

    function _calculateBurnAmount(uint256 amount) private view returns (uint256) {
        if (totalBurned >= _initialTotalSupply / 2) return 0;
        uint256 burnAmount = (amount * 3) / 1000;
        uint256 potentialTotalBurned = totalBurned + burnAmount;
        if (potentialTotalBurned > _initialTotalSupply / 2) {
            burnAmount = _initialTotalSupply / 2 - totalBurned;
        }
        return burnAmount;
    }

    function _calculateRewardAmount(uint256 amount, uint256 burnAmount) private pure returns (uint256) {
        uint256 rewardPercentage = burnAmount == 0 ? 10 : 7;
        return (amount * rewardPercentage) / 1000;
    }

    function calculateReward(address user) public view returns (uint256) {
        uint256 userBalance = balanceOf(user);
        uint256 circulatingSupply = totalSupply() - _nonCirculatingSupply();
        require(circulatingSupply > 0, "Circulating supply cannot be zero");

        uint256 userShare = (userBalance * 1e18) / circulatingSupply;
        uint256 rewardBase = 1e18;
        uint256 reward = (userShare * rewardBase) / 1e18;

        return reward;
    }

    function claimRewards() external nonReentrant {
        require(block.timestamp >= rewardPoolActivationTime + 30 days, "Rewards not yet available");

        uint256 periodElapsed = (block.timestamp - rewardPoolActivationTime) / 30 days;
        require(periodElapsed == currentRewardPeriod, "Either not yet time to claim or the claim period has passed");

        uint256 reward = calculateReward(msg.sender);
        require(reward > 0, "No rewards available");
        require(rewardPool >= reward, "Insufficient reward pool");

        rewardPool -= reward;
        _transfer(address(this), msg.sender, reward);
        emit TokensRedistributed(msg.sender, reward);
    }

    function allocateUnclaimedRewards() external {
        uint256 periodElapsed = (block.timestamp - rewardPoolActivationTime) / 30 days;
        require(periodElapsed > currentRewardPeriod, "Current reward period has not yet ended");

        if (rewardPeriods[currentRewardPeriod] > 0) {
            marketingAllocation += rewardPeriods[currentRewardPeriod];
            emit AllocationTransferred("Unclaimed Rewards to Marketing", address(this), rewardPeriods[currentRewardPeriod]);
            rewardPeriods[currentRewardPeriod] = 0;
        }

        currentRewardPeriod = periodElapsed + 1;
    }

    function calculateCirculatingSupply() public view returns (uint256) {
        return totalSupply() - _nonCirculatingSupply();
    }

    function _nonCirculatingSupply() internal view returns (uint256) {
        return balanceOf(TedAIDEVAddress) +
            balanceOf(TedAILPAddress) +
            balanceOf(TedAIMarketingAddress) +
            balanceOf(TedAIRewardsAddress) +
            balanceOf(address(this));
    }

    function setPairAddress(address _pair) external onlyOwner {
        pair = _pair;
    }
}

File 3 of 24 : AggregatorV3Interface.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

interface AggregatorV3Interface {
  function decimals() external view returns (uint8);

  function description() external view returns (string memory);

  function version() external view returns (uint256);

  function getRoundData(
    uint80 _roundId
  ) external view returns (uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound);

  function latestRoundData()
    external
    view
    returns (uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound);
}

File 4 of 24 : EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```solidity
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 5 of 24 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == _ENTERED;
    }
}

File 6 of 24 : ERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.4) (token/ERC20/extensions/ERC20Permit.sol)

pragma solidity ^0.8.0;

import "./IERC20Permit.sol";
import "../ERC20.sol";
import "../../../utils/cryptography/ECDSA.sol";
import "../../../utils/cryptography/EIP712.sol";
import "../../../utils/Counters.sol";

/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * _Available since v3.4._
 */
abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712 {
    using Counters for Counters.Counter;

    mapping(address => Counters.Counter) private _nonces;

    // solhint-disable-next-line var-name-mixedcase
    bytes32 private constant _PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    /**
     * @dev In previous versions `_PERMIT_TYPEHASH` was declared as `immutable`.
     * However, to ensure consistency with the upgradeable transpiler, we will continue
     * to reserve a slot.
     * @custom:oz-renamed-from _PERMIT_TYPEHASH
     */
    // solhint-disable-next-line var-name-mixedcase
    bytes32 private _PERMIT_TYPEHASH_DEPRECATED_SLOT;

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {}

    /**
     * @inheritdoc IERC20Permit
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        require(block.timestamp <= deadline, "ERC20Permit: expired deadline");

        bytes32 structHash = keccak256(abi.encode(_PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, v, r, s);
        require(signer == owner, "ERC20Permit: invalid signature");

        _approve(owner, spender, value);
    }

    /**
     * @inheritdoc IERC20Permit
     */
    function nonces(address owner) public view virtual override returns (uint256) {
        return _nonces[owner].current();
    }

    /**
     * @inheritdoc IERC20Permit
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return _domainSeparatorV4();
    }

    /**
     * @dev "Consume a nonce": return the current value and increment.
     *
     * _Available since v4.1._
     */
    function _useNonce(address owner) internal virtual returns (uint256 current) {
        Counters.Counter storage nonce = _nonces[owner];
        current = nonce.current();
        nonce.increment();
    }
}

File 7 of 24 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 8 of 24 : ERC20Pausable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/ERC20Pausable.sol)

pragma solidity ^0.8.0;

import "../ERC20.sol";
import "../../../security/Pausable.sol";

/**
 * @dev ERC20 token with pausable token transfers, minting and burning.
 *
 * Useful for scenarios such as preventing trades until the end of an evaluation
 * period, or having an emergency switch for freezing all token transfers in the
 * event of a large bug.
 *
 * IMPORTANT: This contract does not include public pause and unpause functions. In
 * addition to inheriting this contract, you must define both functions, invoking the
 * {Pausable-_pause} and {Pausable-_unpause} internal functions, with appropriate
 * access control, e.g. using {AccessControl} or {Ownable}. Not doing so will
 * make the contract unpausable.
 */
abstract contract ERC20Pausable is ERC20, Pausable {
    /**
     * @dev See {ERC20-_beforeTokenTransfer}.
     *
     * Requirements:
     *
     * - the contract must not be paused.
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual override {
        super._beforeTokenTransfer(from, to, amount);

        require(!paused(), "ERC20Pausable: token transfer while paused");
    }
}

File 9 of 24 : ERC20Burnable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)

pragma solidity ^0.8.0;

import "../ERC20.sol";
import "../../../utils/Context.sol";

/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        _spendAllowance(account, _msgSender(), amount);
        _burn(account, amount);
    }
}

File 10 of 24 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * The default value of {decimals} is 18. To change this, you should override
 * this function so it returns a different value.
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the default value returned by this function, unless
     * it's overridden.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(address from, address to, uint256 amount) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
            // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
            // decrementing then incrementing.
            _balances[to] += amount;
        }

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        unchecked {
            // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
            _balances[account] += amount;
        }
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
            // Overflow not possible: amount <= accountBalance <= totalSupply.
            _totalSupply -= amount;
        }

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}
}

File 11 of 24 : Counters.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

File 12 of 24 : EIP712.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/EIP712.sol)

pragma solidity ^0.8.8;

import "./ECDSA.sol";
import "../ShortStrings.sol";
import "../../interfaces/IERC5267.sol";

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain
 * separator of the implementation contract. This will cause the `_domainSeparatorV4` function to always rebuild the
 * separator from the immutable values, which is cheaper than accessing a cached version in cold storage.
 *
 * _Available since v3.4._
 *
 * @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
 */
abstract contract EIP712 is IERC5267 {
    using ShortStrings for *;

    bytes32 private constant _TYPE_HASH =
        keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");

    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _cachedDomainSeparator;
    uint256 private immutable _cachedChainId;
    address private immutable _cachedThis;

    bytes32 private immutable _hashedName;
    bytes32 private immutable _hashedVersion;

    ShortString private immutable _name;
    ShortString private immutable _version;
    string private _nameFallback;
    string private _versionFallback;

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        _name = name.toShortStringWithFallback(_nameFallback);
        _version = version.toShortStringWithFallback(_versionFallback);
        _hashedName = keccak256(bytes(name));
        _hashedVersion = keccak256(bytes(version));

        _cachedChainId = block.chainid;
        _cachedDomainSeparator = _buildDomainSeparator();
        _cachedThis = address(this);
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _cachedThis && block.chainid == _cachedChainId) {
            return _cachedDomainSeparator;
        } else {
            return _buildDomainSeparator();
        }
    }

    function _buildDomainSeparator() private view returns (bytes32) {
        return keccak256(abi.encode(_TYPE_HASH, _hashedName, _hashedVersion, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }

    /**
     * @dev See {EIP-5267}.
     *
     * _Available since v4.9._
     */
    function eip712Domain()
        public
        view
        virtual
        override
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        )
    {
        return (
            hex"0f", // 01111
            _name.toStringWithFallback(_nameFallback),
            _version.toStringWithFallback(_versionFallback),
            block.chainid,
            address(this),
            bytes32(0),
            new uint256[](0)
        );
    }
}

File 13 of 24 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, "\x19Ethereum Signed Message:\n32")
            mstore(0x1c, hash)
            message := keccak256(0x00, 0x3c)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, "\x19\x01")
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            data := keccak256(ptr, 0x42)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Data with intended validator, created from a
     * `validator` and `data` according to the version 0 of EIP-191.
     *
     * See {recover}.
     */
    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x00", validator, data));
    }
}

File 14 of 24 : IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.4) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 15 of 24 : Pausable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

File 16 of 24 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.4) (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

File 17 of 24 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 18 of 24 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

File 19 of 24 : IERC5267.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC5267.sol)

pragma solidity ^0.8.0;

interface IERC5267 {
    /**
     * @dev MAY be emitted to signal that the domain could have changed.
     */
    event EIP712DomainChanged();

    /**
     * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712
     * signature.
     */
    function eip712Domain()
        external
        view
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        );
}

File 20 of 24 : ShortStrings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/ShortStrings.sol)

pragma solidity ^0.8.8;

import "./StorageSlot.sol";

// | string  | 0xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA   |
// | length  | 0x                                                              BB |
type ShortString is bytes32;

/**
 * @dev This library provides functions to convert short memory strings
 * into a `ShortString` type that can be used as an immutable variable.
 *
 * Strings of arbitrary length can be optimized using this library if
 * they are short enough (up to 31 bytes) by packing them with their
 * length (1 byte) in a single EVM word (32 bytes). Additionally, a
 * fallback mechanism can be used for every other case.
 *
 * Usage example:
 *
 * ```solidity
 * contract Named {
 *     using ShortStrings for *;
 *
 *     ShortString private immutable _name;
 *     string private _nameFallback;
 *
 *     constructor(string memory contractName) {
 *         _name = contractName.toShortStringWithFallback(_nameFallback);
 *     }
 *
 *     function name() external view returns (string memory) {
 *         return _name.toStringWithFallback(_nameFallback);
 *     }
 * }
 * ```
 */
library ShortStrings {
    // Used as an identifier for strings longer than 31 bytes.
    bytes32 private constant _FALLBACK_SENTINEL = 0x00000000000000000000000000000000000000000000000000000000000000FF;

    error StringTooLong(string str);
    error InvalidShortString();

    /**
     * @dev Encode a string of at most 31 chars into a `ShortString`.
     *
     * This will trigger a `StringTooLong` error is the input string is too long.
     */
    function toShortString(string memory str) internal pure returns (ShortString) {
        bytes memory bstr = bytes(str);
        if (bstr.length > 31) {
            revert StringTooLong(str);
        }
        return ShortString.wrap(bytes32(uint256(bytes32(bstr)) | bstr.length));
    }

    /**
     * @dev Decode a `ShortString` back to a "normal" string.
     */
    function toString(ShortString sstr) internal pure returns (string memory) {
        uint256 len = byteLength(sstr);
        // using `new string(len)` would work locally but is not memory safe.
        string memory str = new string(32);
        /// @solidity memory-safe-assembly
        assembly {
            mstore(str, len)
            mstore(add(str, 0x20), sstr)
        }
        return str;
    }

    /**
     * @dev Return the length of a `ShortString`.
     */
    function byteLength(ShortString sstr) internal pure returns (uint256) {
        uint256 result = uint256(ShortString.unwrap(sstr)) & 0xFF;
        if (result > 31) {
            revert InvalidShortString();
        }
        return result;
    }

    /**
     * @dev Encode a string into a `ShortString`, or write it to storage if it is too long.
     */
    function toShortStringWithFallback(string memory value, string storage store) internal returns (ShortString) {
        if (bytes(value).length < 32) {
            return toShortString(value);
        } else {
            StorageSlot.getStringSlot(store).value = value;
            return ShortString.wrap(_FALLBACK_SENTINEL);
        }
    }

    /**
     * @dev Decode a string that was encoded to `ShortString` or written to storage using {setWithFallback}.
     */
    function toStringWithFallback(ShortString value, string storage store) internal pure returns (string memory) {
        if (ShortString.unwrap(value) != _FALLBACK_SENTINEL) {
            return toString(value);
        } else {
            return store;
        }
    }

    /**
     * @dev Return the length of a string that was encoded to `ShortString` or written to storage using {setWithFallback}.
     *
     * WARNING: This will return the "byte length" of the string. This may not reflect the actual length in terms of
     * actual characters as the UTF-8 encoding of a single character can span over multiple bytes.
     */
    function byteLengthWithFallback(ShortString value, string storage store) internal view returns (uint256) {
        if (ShortString.unwrap(value) != _FALLBACK_SENTINEL) {
            return byteLength(value);
        } else {
            return bytes(store).length;
        }
    }
}

File 21 of 24 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";
import "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 22 of 24 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 23 of 24 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 24 of 24 : StorageSlot.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```solidity
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
 * _Available since v4.9 for `string`, `bytes`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    struct StringSlot {
        string value;
    }

    struct BytesSlot {
        bytes value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` with member `value` located at `slot`.
     */
    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
     */
    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
     */
    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
     */
    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_tokenAddress","type":"address"},{"internalType":"address","name":"_priceFeedAddress","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"referrer","type":"address"},{"indexed":true,"internalType":"address","name":"buyer","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"ReferralReward","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"totalSold","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountLeft","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"currentPrice","type":"uint256"}],"name":"TokenSaleUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"buyer","type":"address"},{"indexed":false,"internalType":"uint256","name":"amountOfTokens","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountOfETH","type":"uint256"}],"name":"TokensPurchased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"TokensTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"claimant","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"UnsoldTokenShareClaimed","type":"event"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"airdropParticipants","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"basePriceUSD","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenAmount","type":"uint256"},{"internalType":"address","name":"_referrer","type":"address"}],"name":"buyTokensDuringSale","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenAmount","type":"uint256"},{"internalType":"address","name":"_referrer","type":"address"}],"name":"buyTokensDuringWhitelist","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"checkAndFinalizeSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"claimReferralReward","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"claimUnsoldTokenShare","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"currentPriceUSD","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getContractETHBalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getLatestETHPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"getUserTokenValue","outputs":[{"internalType":"uint256","name":"tokenBalance","type":"uint256"},{"internalType":"uint256","name":"tokenValueUSD","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pauseSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"referralRewardPercentage","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"referralRewards","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"referralTotal","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"referredPurchases","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"referrer","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"saleAllocation","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"saleEndTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"saleStartTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"saleState","outputs":[{"internalType":"enum TedAISale.SaleState","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address payable","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"sendETH","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"exchangeAddress","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"sendTokensForIEO","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_referralTotal","type":"uint256"},{"internalType":"uint256","name":"_referralRewardPercentage","type":"uint256"}],"name":"setReferralParameters","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_start","type":"uint256"},{"internalType":"uint256","name":"_end","type":"uint256"}],"name":"setSaleParameters","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"token","outputs":[{"internalType":"contract TedAI","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"tokensBought","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokensLeftForSale","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSold","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalUnsoldTokensForRedistribution","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpauseSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"updateSaleState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"usdAmount","type":"uint256"}],"name":"usdToEth","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"userUnsoldTokenShare","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"whitelistStartTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"}]

6080604052601e600755348015610014575f80fd5b506040516122b23803806122b2833981016040819052610033916100f7565b5f805460ff1916905561004533610084565b60018055600280546001600160a01b039384166001600160a01b031991821617909155600380549290931691161790556015805460ff19169055610128565b5f80546001600160a01b03838116610100818102610100600160a81b0319851617855560405193049190911692909183917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e091a35050565b80516001600160a01b03811681146100f2575f80fd5b919050565b5f8060408385031215610108575f80fd5b610111836100dc565b915061011f602084016100dc565b90509250929050565b61217d806101355f395ff3fe608060405260043610610227575f3560e01c806364a197f311610129578063977cc8bc116100a8578063bcecf6671161006d578063bcecf667146105f8578063e368e94314610617578063ed338ff114610636578063f2fde38b1461064b578063fc0c546a1461066a575f80fd5b8063977cc8bc146105915780639920aabb146105a65780639b4b2c9c146105bb578063a26b5a71146105cf578063bb33d729146105e4575f80fd5b80638e449d86116100ee5780638e449d86146105295780639106d7ba1461053e578063920a253e146105535780639292caaf1461056857806396b58ac81461057d575f80fd5b806364a197f3146104af578063715018a6146104ce578063777e0d86146104e25780638c89a0ad146104f65780638da5cb5b14610508575f80fd5b806337d427ff116101b557806353aaa63b1161017a57806353aaa63b1461041557806355367ba914610440578063575f8147146104545780635c975abb14610468578063603f4d5214610489575f80fd5b806337d427ff14610363578063398034071461038e5780633c75ba26146103a2578063420efabb146103cd5780634837abb214610401575f80fd5b80631d126fbd116101fb5780631d126fbd1461029b57806322d96016146102d2578063264d7797146102e55780632cf003c21461031057806333a51f6514610344575f80fd5b80624fe2f51461022b5780630b9cd6a8146102415780630d833050146102545780631cbaee2d14610273575b5f80fd5b348015610236575f80fd5b5061023f610689565b005b61023f61024f366004611ec2565b6106f5565b34801561025f575f80fd5b5061023f61026e366004611ef0565b6108b0565b34801561027e575f80fd5b5061028860045481565b6040519081526020015b60405180910390f35b3480156102a6575f80fd5b506102ba6102b5366004611f10565b6108c3565b6040516001600160a01b039091168152602001610292565b61023f6102e0366004611ec2565b6108eb565b3480156102f0575f80fd5b506102886102ff366004611f27565b600f6020525f908152604090205481565b34801561031b575f80fd5b506102ba61032a366004611f27565b60126020525f90815260409020546001600160a01b031681565b34801561034f575f80fd5b5061023f61035e366004611ef0565b610aca565b34801561036e575f80fd5b5061028861037d366004611f27565b60106020525f908152604090205481565b348015610399575f80fd5b5061023f610bba565b3480156103ad575f80fd5b506102886103bc366004611f27565b60136020525f908152604090205481565b3480156103d8575f80fd5b506103ec6103e7366004611f27565b610d85565b60408051928352602083019190915201610292565b34801561040c575f80fd5b5061023f610e26565b348015610420575f80fd5b5061028861042f366004611f27565b60116020525f908152604090205481565b34801561044b575f80fd5b5061023f610ead565b34801561045f575f80fd5b50600754610288565b348015610473575f80fd5b505f5460ff166040519015158152602001610292565b348015610494575f80fd5b506015546104a29060ff1681565b6040516102929190611f56565b3480156104ba575f80fd5b5061023f6104c9366004611f7c565b610ebd565b3480156104d9575f80fd5b5061023f610faf565b3480156104ed575f80fd5b50610288610fc0565b348015610501575f80fd5b5047610288565b348015610513575f80fd5b505f5461010090046001600160a01b03166102ba565b348015610534575f80fd5b5061028860075481565b348015610549575f80fd5b5061028860085481565b34801561055e575f80fd5b50610288600c5481565b348015610573575f80fd5b5061028860055481565b348015610588575f80fd5b50610288611053565b34801561059c575f80fd5b50610288600b5481565b3480156105b1575f80fd5b50610288600a5481565b3480156105c6575f80fd5b5061023f6110c2565b3480156105da575f80fd5b5061028860095481565b3480156105ef575f80fd5b5061023f611264565b348015610603575f80fd5b50610288610612366004611f10565b611274565b348015610622575f80fd5b5061023f610631366004611f7c565b6112a4565b348015610641575f80fd5b5061028860065481565b348015610656575f80fd5b5061023f610665366004611f27565b6114ef565b348015610675575f80fd5b506002546102ba906001600160a01b031681565b610691611565565b610699610e26565b5f60095460085460646106ac9190611fba565b6106b69190611fd1565b9050603c81106106d8576106c86115c4565b506015805460ff19166003179055565b60065442106106f2576106ee4262278d00611ff0565b6006555b50565b6106fd611654565b610705611699565b61070d610e26565b600160155460ff16600381111561072657610726611f42565b146107785760405162461bcd60e51b815260206004820152601e60248201527f57686974656c69737420706572696f64206973206e6f7420616374697665000060448201526064015b60405180910390fd5b5f82116107bd5760405162461bcd60e51b815260206004820152601360248201527243616e6e6f7420627579203020746f6b656e7360681b604482015260640161076f565b5f6107c7836116f2565b9050674563918244f400006107dc8282611707565b5f6107e683611757565b9050803410156108305760405162461bcd60e51b8152602060048201526015602482015274125b9cdd59999a58da595b9d08115512081cd95b9d605a1b604482015260640161076f565b610838611053565b8511156108875760405162461bcd60e51b815260206004820181905260248201527f507572636861736520657863656564732073616c6520616c6c6f636174696f6e604482015260640161076f565b5f6108928685611770565b905061089f8183876117ab565b505050506108ac60018055565b5050565b6108b8611565565b600b91909155600c55565b601481815481106108d2575f80fd5b5f918252602090912001546001600160a01b0316905081565b6108f3611654565b6108fb611699565b610903610e26565b600260155460ff16600381111561091c5761091c611f42565b1461095e5760405162461bcd60e51b815260206004820152601260248201527153616c65206973206e6f742061637469766560701b604482015260640161076f565b5f82116109a35760405162461bcd60e51b815260206004820152601360248201527243616e6e6f7420627579203020746f6b656e7360681b604482015260640161076f565b5f6109ad836116f2565b90505f8111610a095760405162461bcd60e51b815260206004820152602260248201527f546f74616c20636f737420696e20555344206d75737420626520706f73697469604482015261766560f01b606482015260840161076f565b5f610a1382611757565b905080341015610a5d5760405162461bcd60e51b8152602060048201526015602482015274125b9cdd59999a58da595b9d08115512081cd95b9d605a1b604482015260640161076f565b610a65611053565b841115610ab45760405162461bcd60e51b815260206004820181905260248201527f507572636861736520657863656564732073616c6520616c6c6f636174696f6e604482015260640161076f565b610abf8482856117ab565b50506108ac60018055565b610ad2611565565b818111610b2b5760405162461bcd60e51b815260206004820152602160248201527f456e642074696d65206d7573742062652061667465722073746172742074696d6044820152606560f81b606482015260840161076f565b60048290556006819055610b42620d2f0083612003565b6005556002546040516370a0823160e01b81523060048201526001600160a01b03909116906370a0823190602401602060405180830381865afa158015610b8b573d5f803e3d5ffd5b505050506040513d601f19601f82011682018060405250810190610baf9190612016565b6009556108ac610e26565b610bc2611699565b600360155460ff166003811115610bdb57610bdb611f42565b14610c1c5760405162461bcd60e51b815260206004820152601160248201527014d85b19481a5cc81b9bdd08195b991959607a1b604482015260640161076f565b335f9081526010602052604090205480610c785760405162461bcd60e51b815260206004820152601e60248201527f4e6f20756e736f6c6420746f6b656e20736861726520746f20636c61696d0000604482015260640161076f565b60025460405163a9059cbb60e01b8152336004820152602481018390526001600160a01b039091169063a9059cbb906044016020604051808303815f875af1158015610cc6573d5f803e3d5ffd5b505050506040513d601f19601f82011682018060405250810190610cea919061202d565b610d2e5760405162461bcd60e51b8152602060048201526015602482015274151bdad95b881d1c985b9cd9995c8819985a5b1959605a1b604482015260640161076f565b335f8181526010602052604080822091909155517f8504309bc248b96bf50ef63dd0c4978974738c3d6a9a219a9674e18373d3755690610d719084815260200190565b60405180910390a250610d8360018055565b565b5f805f610d9160075490565b6002546040516370a0823160e01b81526001600160a01b0387811660048301529293509116906370a0823190602401602060405180830381865afa158015610ddb573d5f803e3d5ffd5b505050506040513d601f19601f82011682018060405250810190610dff9190612016565b9250670de0b6b3a7640000610e148285611fba565b610e1e9190611fd1565b915050915091565b600554421015610e4657601580545f919060ff19166001835b0217905550565b6005544210158015610e59575060045442105b15610e7157601580546001919060ff19168280610e3f565b6004544210158015610e8557506006544211155b15610e9e57601580546002919060ff1916600183610e3f565b6015805460ff19166003179055565b610eb5611565565b610d836119f1565b610ec5611565565b80471015610f155760405162461bcd60e51b815260206004820152601860248201527f496e73756666696369656e74204554482062616c616e63650000000000000000604482015260640161076f565b5f826001600160a01b0316826040515f6040518083038185875af1925050503d805f8114610f5e576040519150601f19603f3d011682016040523d82523d5f602084013e610f63565b606091505b5050905080610faa5760405162461bcd60e51b8152602060048201526013602482015272115512081d1c985b9cd9995c8819985a5b1959606a1b604482015260640161076f565b505050565b610fb7611565565b610d835f611a4a565b5f8060035f9054906101000a90046001600160a01b03166001600160a01b031663feaf968c6040518163ffffffff1660e01b815260040160a060405180830381865afa158015611012573d5f803e3d5ffd5b505050506040513d601f19601f82011682018060405250810190611036919061206a565b505050915050806402540be40061104d91906120b6565b91505090565b6002546040516370a0823160e01b81523060048201525f916001600160a01b0316906370a0823190602401602060405180830381865afa158015611099573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906110bd9190612016565b905090565b6110ca611699565b335f90815260116020526040902054806111265760405162461bcd60e51b815260206004820152601c60248201527f4e6f20726566657272616c2072657761726420617661696c61626c6500000000604482015260640161076f565b6002546040516370a0823160e01b815230600482015282916001600160a01b0316906370a0823190602401602060405180830381865afa15801561116c573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906111909190612016565b10156111ae5760405162461bcd60e51b815260040161076f906120e5565b60025460405163a9059cbb60e01b8152336004820152602481018390526001600160a01b039091169063a9059cbb906044016020604051808303815f875af11580156111fc573d5f803e3d5ffd5b505050506040513d601f19601f82011682018060405250810190611220919061202d565b50335f8181526011602052604080822091909155517f12f4533b5cbd2c9f8a0752a2d0b16379af992dbb2a0844a5007a19d983b3a93490610d719084815260200190565b61126c611565565b610d83611aa2565b5f8061127e610fc0565b90508061129384670de0b6b3a7640000611fba565b61129d9190611fd1565b9392505050565b6112ac611565565b6001600160a01b0382166113025760405162461bcd60e51b815260206004820152601860248201527f496e76616c69642065786368616e676520616464726573730000000000000000604482015260640161076f565b5f81116113515760405162461bcd60e51b815260206004820181905260248201527f416d6f756e74206d7573742062652067726561746572207468616e207a65726f604482015260640161076f565b6002546040516370a0823160e01b815230600482015282916001600160a01b0316906370a0823190602401602060405180830381865afa158015611397573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906113bb9190612016565b10156114095760405162461bcd60e51b815260206004820152601a60248201527f496e73756666696369656e7420746f6b656e2062616c616e6365000000000000604482015260640161076f565b60025460405163a9059cbb60e01b81526001600160a01b038481166004830152602482018490529091169063a9059cbb906044016020604051808303815f875af1158015611459573d5f803e3d5ffd5b505050506040513d601f19601f8201168201806040525081019061147d919061202d565b506002546040516370a0823160e01b81523060048201526001600160a01b03909116906370a0823190602401602060405180830381865afa1580156114c4573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906114e89190612016565b6009555050565b6114f7611565565b6001600160a01b03811661155c5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b606482015260840161076f565b6106f281611a4a565b5f546001600160a01b03610100909104163314610d835760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015260640161076f565b5f6008546009546115d59190612003565b600a81905590505f5b6115e8600d611ada565b8110156108ac575f6115fb600d83611ae3565b6001600160a01b0381165f908152600f6020526040812054600854929350916116248684611fba565b61162e9190611fd1565b6001600160a01b039093165f9081526010602052604090209290925550506001016115de565b5f5460ff1615610d835760405162461bcd60e51b815260206004820152601060248201526f14185d5cd8589b194e881c185d5cd95960821b604482015260640161076f565b6002600154036116eb5760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c00604482015260640161076f565b6002600155565b5f806116fd60075490565b61129d9084611fba565b808210156108ac5760405162461bcd60e51b815260206004820152601d60248201527f4d696e696d756d20707572636861736520616d6f756e74206973202435000000604482015260640161076f565b5f8061176283611274565b905061129d61271082611fd1565b5f8061177b83611aee565b90505f606461178a8387611fba565b6117949190611fd1565b90506117a08186611ff0565b925050505b92915050565b6001600160a01b038116158015906117cc57506001600160a01b0381163314155b1561180257335f81815260126020526040902080546001600160a01b0319166001600160a01b0384161790556118029084611b6c565b60025460405163a9059cbb60e01b8152336004820152602481018590526001600160a01b039091169063a9059cbb906044016020604051808303815f875af1158015611850573d5f803e3d5ffd5b505050506040513d601f19601f82011682018060405250810190611874919061202d565b6118b85760405162461bcd60e51b8152602060048201526015602482015274151bdad95b881d1c985b9cd9995c8819985a5b1959605a1b604482015260640161076f565b335f908152600f6020526040812080548592906118d6908490611ff0565b925050819055508260085f8282546118ee9190611ff0565b909155506118ff9050600d33611d20565b50813411156119ae575f6119138334612003565b6040519091505f90339083908381818185875af1925050503d805f8114611955576040519150601f19603f3d011682016040523d82523d5f602084013e61195a565b606091505b50509050806119ab5760405162461bcd60e51b815260206004820152601b60248201527f4661696c656420746f20726566756e6420657863657373204554480000000000604482015260640161076f565b50505b604080518481526020810184905233917f8fafebcaf9d154343dad25669bfa277f4fbacd7ac6b0c4fed522580e040a0f33910160405180910390a2610faa611d34565b6119f9611654565b5f805460ff191660011790557f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258611a2d3390565b6040516001600160a01b03909116815260200160405180910390a1565b5f80546001600160a01b03838116610100818102610100600160a81b0319851617855560405193049190911692909183917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e091a35050565b611aaa611df4565b5f805460ff191690557f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa33611a2d565b5f6117a5825490565b5f61129d8383611e3c565b5f681b1ae4d6e2ef5000008210158015611b105750683635c9adc5dea0000082105b15611b1d57506005919050565b683635c9adc5dea000008210158015611b3f575069010f0cf064dd5920000082105b15611b4c5750600a919050565b69010f0cf064dd592000008210611b6557506014919050565b505f919050565b6001600160a01b038083165f908152601260205260409020541680611bcb5760405162461bcd60e51b8152602060048201526015602482015274213abcb2b9103430b9903737903932b332b93932b960591b604482015260640161076f565b5f6064600c5484611bdc9190611fba565b611be69190611fd1565b6002546040516370a0823160e01b815230600482015291925082916001600160a01b03909116906370a0823190602401602060405180830381865afa158015611c31573d5f803e3d5ffd5b505050506040513d601f19601f82011682018060405250810190611c559190612016565b1015611c735760405162461bcd60e51b815260040161076f906120e5565b6001600160a01b0382165f9081526011602052604081208054839290611c9a908490611ff0565b90915550506001600160a01b0382165f9081526013602052604081208054859290611cc6908490611ff0565b92505081905550836001600160a01b0316826001600160a01b03167f53958b9c644a1d5529da7c36929d59417eb9a996f08e02a52632bfe20c92ef4883604051611d1291815260200190565b60405180910390a350505050565b5f61129d836001600160a01b038416611e62565b6002546040516370a0823160e01b81523060048201525f916001600160a01b0316906370a0823190602401602060405180830381865afa158015611d7a573d5f803e3d5ffd5b505050506040513d601f19601f82011682018060405250810190611d9e9190612016565b90505f611daa60075490565b600854604080519182526020820185905281018290529091507fa1ea4c57a3ceaab7db974382c8a2120cfabc0b11c64ba4b20115e67df94e923b9060600160405180910390a15050565b5f5460ff16610d835760405162461bcd60e51b815260206004820152601460248201527314185d5cd8589b194e881b9bdd081c185d5cd95960621b604482015260640161076f565b5f825f018281548110611e5157611e51612133565b905f5260205f200154905092915050565b5f818152600183016020526040812054611ea757508154600181810184555f8481526020808220909301849055845484825282860190935260409020919091556117a5565b505f6117a5565b6001600160a01b03811681146106f2575f80fd5b5f8060408385031215611ed3575f80fd5b823591506020830135611ee581611eae565b809150509250929050565b5f8060408385031215611f01575f80fd5b50508035926020909101359150565b5f60208284031215611f20575f80fd5b5035919050565b5f60208284031215611f37575f80fd5b813561129d81611eae565b634e487b7160e01b5f52602160045260245ffd5b6020810160048310611f7657634e487b7160e01b5f52602160045260245ffd5b91905290565b5f8060408385031215611f8d575f80fd5b8235611f9881611eae565b946020939093013593505050565b634e487b7160e01b5f52601160045260245ffd5b80820281158282048414176117a5576117a5611fa6565b5f82611feb57634e487b7160e01b5f52601260045260245ffd5b500490565b808201808211156117a5576117a5611fa6565b818103818111156117a5576117a5611fa6565b5f60208284031215612026575f80fd5b5051919050565b5f6020828403121561203d575f80fd5b8151801515811461129d575f80fd5b805169ffffffffffffffffffff81168114612065575f80fd5b919050565b5f805f805f60a0868803121561207e575f80fd5b6120878661204c565b94506020860151935060408601519250606086015191506120aa6080870161204c565b90509295509295909350565b8082025f8212600160ff1b841416156120d1576120d1611fa6565b81810583148215176117a5576117a5611fa6565b6020808252602e908201527f496e73756666696369656e7420746f6b656e2062616c616e636520666f72207260408201526d1959995c9c985b081c995dd85c9960921b606082015260800190565b634e487b7160e01b5f52603260045260245ffdfea26469706673582212208d179ce8057e393a85843c06f86072636a26dc9bcaa03332474d023bf4ac0c9264736f6c634300081900330000000000000000000000001e66925656c0dbdff85636b1fdcd6e2d5c264c2e0000000000000000000000005f4ec3df9cbd43714fe2740f5e3616155c5b8419

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000001e66925656c0dbdff85636b1fdcd6e2d5c264c2e0000000000000000000000005f4ec3df9cbd43714fe2740f5e3616155c5b8419

-----Decoded View---------------
Arg [0] : _tokenAddress (address): 0x1E66925656C0dbdfF85636B1FDCd6e2D5C264c2E
Arg [1] : _priceFeedAddress (address): 0x5f4eC3Df9cbd43714FE2740f5E3616155c5b8419

-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 0000000000000000000000001e66925656c0dbdff85636b1fdcd6e2d5c264c2e
Arg [1] : 0000000000000000000000005f4ec3df9cbd43714fe2740f5e3616155c5b8419


Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.