ETH Price: $3,487.33 (+2.00%)
Gas: 11 Gwei

Contract

0xddFa8Cc28F142C6f04e7C923b10ed72F41e70a9c
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Set Cap126637072021-06-19 8:20:461108 days ago1624090846IN
0xddFa8Cc2...F41e70a9c
0 ETH0.000398613
Initialize126637032021-06-19 8:18:151108 days ago1624090695IN
0xddFa8Cc2...F41e70a9c
0 ETH0.0154820412
0x60806040126582982021-06-18 12:04:371109 days ago1624017877IN
 Contract Creation
0 ETH0.0639933212

Latest 1 internal transaction

Advanced mode:
Parent Transaction Hash Block From To Value
126637032021-06-19 8:18:151108 days ago1624090695
0xddFa8Cc2...F41e70a9c
 Contract Creation0 ETH
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x7621bb48...30e227959
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
HarvestSC

Compiler Version
v0.8.4+commit.c7e474f2

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 29 : HarvestSC.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.4;

import "@openzeppelin/contracts/utils/math/SafeMath.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";

import "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";

import "./base/HarvestSCBase.sol";
import "../base/StrategyBase.sol";

/*
  |Strategy Flow| 
      - User shows up with Token and we deposit it in Havest's Vault. 
      - After this we have fToken that we add in Harvest's Reward Pool which gives FARM as rewards

    - Withdrawal flow does same thing, but backwards
        - User can obtain extra Token when withdrawing. 50% of them goes to the user, 50% goes to the treasury in ETH
        - User can obtain FARM tokens when withdrawing. 50% of them goes to the user in Token, 50% goes to the treasury in ETH 
*/
contract HarvestSC is StrategyBase, HarvestSCBase, ReentrancyGuardUpgradeable {
    using SafeMath for uint256;
    using SafeERC20 for IERC20;

    /**
     * @notice Create a new HarvestDAI contract
     * @param _harvestRewardVault VaultDAI  address
     * @param _harvestRewardPool NoMintRewardPool address
     * @param _sushiswapRouter Sushiswap Router address
     * @param _harvestfToken Pool's underlying token address
     * @param _farmToken Farm address
     * @param _token Token address
     * @param _weth WETH address
     * @param _treasuryAddress treasury address
     * @param _feeAddress fee address
     */
    function initialize(
        address _harvestRewardVault,
        address _harvestRewardPool,
        address _sushiswapRouter,
        address _harvestfToken,
        address _farmToken,
        address _token,
        address _weth,
        address payable _treasuryAddress,
        address payable _feeAddress
    ) external initializer {
        __ReentrancyGuard_init();
        __HarvestBase_init(
            _harvestRewardVault,
            _harvestRewardPool,
            _sushiswapRouter,
            _harvestfToken,
            _farmToken,
            _token,
            _weth,
            _treasuryAddress,
            _feeAddress,
            5000000 * (10**18)
        );
    }

    /**
     * @notice Deposit to this strategy for rewards
     * @param tokenAmount Amount of Token investment
     * @param deadline Number of blocks until transaction expires
     * @return Amount of fToken
     */
    function deposit(
        uint256 tokenAmount,
        uint256 deadline,
        uint256 slippage
    ) public nonReentrant returns (uint256) {
        // -----
        // validate
        // -----
        _validateDeposit(deadline, tokenAmount, totalToken, slippage);

        _updateRewards(msg.sender);

        IERC20(token).safeTransferFrom(msg.sender, address(this), tokenAmount);

        DepositData memory results;
        UserInfo storage user = userInfo[msg.sender];

        user.timestamp = block.timestamp;

        totalToken = totalToken.add(tokenAmount);
        user.amountToken = user.amountToken.add(tokenAmount);
        results.obtainedToken = tokenAmount;

        // -----
        // deposit Token into harvest and get fToken
        // -----
        results.obtainedfToken = _depositTokenToHarvestVault(
            results.obtainedToken
        );

        // -----
        // stake fToken into the NoMintRewardPool
        // -----
        _stakefTokenToHarvestPool(results.obtainedfToken);
        user.amountfToken = user.amountfToken.add(results.obtainedfToken);

        // -----
        // mint parachain tokens
        // -----
        _mintParachainAuctionTokens(results.obtainedfToken);

        emit Deposit(
            msg.sender,
            tx.origin,
            results.obtainedToken,
            results.obtainedfToken
        );

        user.underlyingRatio = _getRatio(
            user.amountfToken,
            user.amountToken,
            18
        );

        return results.obtainedfToken;
    }

    /**
     * @notice Withdraw tokens and claim rewards
     * @param deadline Number of blocks until transaction expires
     * @return Amount of ETH obtained
     */
    function withdraw(
        uint256 amount,
        uint256 deadline,
        uint256 slippage,
        uint256 ethPerToken,
        uint256 ethPerFarm,
        uint256 tokensPerEth //no of tokens per 1 eth
    ) public nonReentrant returns (uint256) {
        // -----
        // validation
        // -----
        UserInfo storage user = userInfo[msg.sender];
        uint256 receiptBalance = receiptToken.balanceOf(msg.sender);

        _validateWithdraw(
            deadline,
            amount,
            user.amountfToken,
            receiptBalance,
            user.timestamp,
            slippage
        );

        _updateRewards(msg.sender);

        WithdrawData memory results;
        results.initialAmountfToken = user.amountfToken;
        results.prevDustEthBalance = address(this).balance;

        // -----
        // withdraw from HarvestRewardPool (get fToken back)
        // -----
        results.obtainedfToken = _unstakefTokenFromHarvestPool(amount);

        // -----
        // get rewards
        // -----
        harvestRewardPool.getReward(); //transfers FARM to this contract

        // -----
        // calculate rewards and do the accounting for fTokens
        // -----
        uint256 transferableRewards =
            _calculateRewards(msg.sender, amount, results.initialAmountfToken);

        (user.amountfToken, results.burnAmount) = _calculatefTokenRemainings(
            amount,
            results.initialAmountfToken
        );
        _burnParachainAuctionTokens(results.burnAmount);

        // -----
        // withdraw from HarvestRewardVault (return fToken and get Token back)
        // -----
        results.obtainedToken = _withdrawTokenFromHarvestVault(
            results.obtainedfToken
        );
        emit ObtainedInfo(
            msg.sender,
            results.obtainedToken,
            results.obtainedfToken
        );

        // -----
        // calculate feeable tokens (extra Token obtained by returning fToken)
        //              - feeableToken/2 (goes to the treasury in ETH)
        //              - results.totalToken = obtainedToken + 1/2*feeableToken (goes to the user)
        // -----
        results.auctionedToken = 0;
        (results.feeableToken, results.earnedTokens) = _calculateFeeableTokens(
            results.initialAmountfToken,
            results.obtainedToken,
            user.amountToken,
            results.obtainedfToken,
            user.underlyingRatio
        );
        user.earnedTokens = user.earnedTokens.add(results.earnedTokens);

        results.calculatedTokenAmount = (amount.mul(10**18)).div(
            user.underlyingRatio
        );
        if (user.amountfToken == 0) {
            user.amountToken = 0;
        } else {
            if (results.calculatedTokenAmount <= user.amountToken) {
                user.amountToken = user.amountToken.sub(
                    results.calculatedTokenAmount
                );
            } else {
                user.amountToken = 0;
            }
        }
        results.obtainedToken = results.obtainedToken.sub(results.feeableToken);

        if (results.feeableToken > 10**ERC20(token).decimals()) {
            //min
            results.auctionedToken = results.feeableToken.div(2);
            results.feeableToken = results.feeableToken.sub(
                results.auctionedToken
            );
        }
        results.totalToken = results.obtainedToken.add(results.feeableToken);
        // -----
        // swap auctioned Token to ETH
        // -----
        address[] memory swapPath = new address[](2);
        swapPath[0] = token;
        swapPath[1] = weth;

        if (results.auctionedToken > 0) {
            uint256 swapAuctionedTokenResult =
                _swapTokenToEth(
                    swapPath,
                    results.auctionedToken,
                    deadline,
                    slippage,
                    ethPerToken
                );
            results.auctionedEth = results.auctionedEth.add(
                swapAuctionedTokenResult
            );

            emit ExtraTokensExchanged(
                msg.sender,
                results.auctionedToken,
                swapAuctionedTokenResult
            );
        }

        // -----
        // check & swap FARM rewards with ETH (50% for treasury) and with Token by going through ETH first (the other 50% for user)
        // -----

        if (transferableRewards > 0) {
            emit RewardsEarned(msg.sender, transferableRewards);
            user.earnedRewards = user.earnedRewards.add(transferableRewards);

            swapPath[0] = farmToken;

            results.rewardsInEth = _swapTokenToEth(
                swapPath,
                transferableRewards,
                deadline,
                slippage,
                ethPerFarm
            );
            results.auctionedRewardsInEth = results.rewardsInEth.div(2);
            //50% goes to treasury in ETH
            results.userRewardsInEth = results.rewardsInEth.sub(
                results.auctionedRewardsInEth
            );
            //50% goes to user in Token (swapped below)

            results.auctionedEth = results.auctionedEth.add(
                results.auctionedRewardsInEth
            );
            emit RewardsExchanged(
                msg.sender,
                "ETH",
                transferableRewards,
                results.rewardsInEth
            );
        }
        if (results.userRewardsInEth > 0) {
            swapPath[0] = weth;
            swapPath[1] = token;

            uint256 userRewardsEthToTokenResult =
                _swapEthToToken(
                    swapPath,
                    results.userRewardsInEth,
                    deadline,
                    slippage,
                    tokensPerEth
                );
            results.totalToken = results.totalToken.add(
                userRewardsEthToTokenResult
            );

            emit RewardsExchanged(
                msg.sender,
                "Token",
                transferableRewards.div(2),
                userRewardsEthToTokenResult
            );
        }
        user.rewards = user.rewards.sub(transferableRewards);

        // -----
        // final accounting
        // -----
        if (results.calculatedTokenAmount <= totalToken) {
            totalToken = totalToken.sub(results.calculatedTokenAmount);
        } else {
            totalToken = 0;
        }

        user.underlyingRatio = _getRatio(
            user.amountfToken,
            user.amountToken,
            18
        );

        // -----
        // transfer Token to user, ETH to fee address and ETH to the treasury address
        // -----
        if (fee > 0) {
            uint256 feeToken = _calculateFee(results.totalToken);
            results.totalToken = results.totalToken.sub(feeToken);

            swapPath[0] = token;
            swapPath[1] = weth;

            uint256 feeTokenInEth =
                _swapTokenToEth(
                    swapPath,
                    feeToken,
                    deadline,
                    slippage,
                    ethPerToken
                );

            safeTransferETH(feeAddress, feeTokenInEth);
            user.userCollectedFees = user.userCollectedFees.add(feeTokenInEth);
        }

        IERC20(token).safeTransfer(msg.sender, results.totalToken);

        safeTransferETH(treasuryAddress, results.auctionedEth);
        user.userTreasuryEth = user.userTreasuryEth.add(results.auctionedEth);

        emit Withdraw(
            msg.sender,
            tx.origin,
            results.obtainedToken,
            results.obtainedfToken,
            results.auctionedEth
        );

        // -----
        // dust check
        // -----
        if (address(this).balance > results.prevDustEthBalance) {
            ethDust = ethDust.add(
                address(this).balance.sub(results.prevDustEthBalance)
            );
        }

        return results.totalToken;
    }
}

File 2 of 29 : IHarvest.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.4;

interface IHarvest {
    function setHarvestRewardVault(address _harvestRewardVault) external;

    function setHarvestRewardPool(address _harvestRewardPool) external;

    function setHarvestPoolToken(address _harvestfToken) external;

    function setFarmToken(address _farmToken) external;

    function updateReward() external;
}

File 3 of 29 : IHarvestVault.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.4;

interface IHarvestVault {
    function deposit(uint256 amount) external;

    function withdraw(uint256 numberOfShares) external;
}

File 4 of 29 : IMintNoRewardPool.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.4;

interface IMintNoRewardPool {
    function stake(uint256 amount) external;

    function withdraw(uint256 amount) external;

    function earned(address account) external view returns (uint256);

    function lastTimeRewardApplicable() external view returns (uint256);

    function rewardPerToken() external view returns (uint256);

    function rewards(address account) external view returns (uint256);

    function userRewardPerTokenPaid(address account)
        external
        view
        returns (uint256);

    function lastUpdateTime() external view returns (uint256);

    function rewardRate() external view returns (uint256);

    function totalSupply() external view returns (uint256);

    function rewardPerTokenStored() external view returns (uint256);

    function periodFinish() external view returns (uint256);

    function balanceOf(address account) external view returns (uint256);
    function getReward() external;
}

File 5 of 29 : IStrategy.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.4;

interface IStrategy {
    function setTreasury(address payable _feeAddress) external;

    function setCap(uint256 _cap) external;

    function setLockTime(uint256 _lockTime) external;

    function setFeeAddress(address payable _feeAddress) external;

    function setFee(uint256 _fee) external;

    function rescueDust() external;

    function rescueAirdroppedTokens(address _token, address to) external;

    function setSushiswapRouter(address _sushiswapRouter) external;
}

File 6 of 29 : IUniswapRouter.sol
// SPDX-License-Identifier: GPL-3.0-or-later
pragma solidity 0.8.4;

// Interface declarations

/* solhint-disable func-order */

interface IUniswapRouter {
    function addLiquidity(
        address tokenA,
        address tokenB,
        uint256 amountADesired,
        uint256 amountBDesired,
        uint256 amountAMin,
        uint256 amountBMin,
        address to,
        uint256 deadline
    )
        external
        returns (
            uint256 amountA,
            uint256 amountB,
            uint256 liquidity
        );

    function addLiquidityETH(
        address token,
        uint256 amountTokenDesired,
        uint256 amountTokenMin,
        uint256 amountETHMin,
        address to,
        uint256 deadline
    )
        external
        payable
        returns (
            uint256 amountToken,
            uint256 amountETH,
            uint256 liquidity
        );

    function removeLiquidityETH(
        address token,
        uint256 liquidity,
        uint256 amountTokenMin,
        uint256 amountETHMin,
        address to,
        uint256 deadline
    ) external returns (uint256 amountToken, uint256 amountETH);

    function removeLiquidity(
        address tokenA,
        address tokenB,
        uint256 liquidity,
        uint256 amountAMin,
        uint256 amountBMin,
        address to,
        uint256 deadline
    ) external returns (uint256 amountA, uint256 amountB);

    function getAmountsOut(uint256 amountIn, address[] calldata path)
        external
        view
        returns (uint256[] memory amounts);

    function swapExactETHForTokens(
        uint256 amountOutMin,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external payable returns (uint256[] memory amounts);

    function swapExactTokensForETH(
        uint256 amountIn,
        uint256 amountOutMin,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external returns (uint256[] memory amounts);

    function swapExactTokensForTokens(
        uint256 amountIn,
        uint256 amountOutMin,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external returns (uint256[] memory amounts);
}

File 7 of 29 : HarvestBase.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.4;

import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import "@openzeppelin/contracts/utils/math/SafeMath.sol";

import "../../../interfaces/IUniswapRouter.sol";
import "../../../interfaces/IHarvestVault.sol";
import "../../../interfaces/IMintNoRewardPool.sol";

import "../../../interfaces/IHarvest.sol";
import "../../../interfaces/IStrategy.sol";

import "../../base/StrategyBase.sol";
import "./HarvestStorage.sol";

contract HarvestBase is
    HarvestStorage,
    OwnableUpgradeable,
    StrategyBase,
    IHarvest,
    IStrategy
{
    using SafeMath for uint256;

    struct UserDeposits {
        uint256 timestamp;
        uint256 amountfToken;
    }
    /// @notice Used internally for avoiding "stack-too-deep" error when depositing
    struct DepositData {
        address[] swapPath;
        uint256[] swapAmounts;
        uint256 obtainedToken;
        uint256 obtainedfToken;
        uint256 prevfTokenBalance;
    }

    /// @notice Used internally for avoiding "stack-too-deep" error when withdrawing
    struct WithdrawData {
        uint256 prevDustEthBalance;
        uint256 prevfTokenBalance;
        uint256 prevTokenBalance;
        uint256 obtainedfToken;
        uint256 obtainedToken;
        uint256 feeableToken;
        uint256 feeableEth;
        uint256 totalEth;
        uint256 totalToken;
        uint256 auctionedEth;
        uint256 auctionedToken;
        uint256 rewards;
        uint256 farmBalance;
        uint256 burnAmount;
        uint256 earnedTokens;
        uint256 rewardsInEth;
        uint256 auctionedRewardsInEth;
        uint256 userRewardsInEth;
        uint256 initialAmountfToken;
        uint256 calculatedTokenAmount;
    }

    //-----------------------------------------------------------------------------------------------------------------//
    //------------------------------------ Events -------------------------------------------------//
    //-----------------------------------------------------------------------------------------------------------------//
    event ExtraTokensExchanged(
        address indexed user,
        uint256 tokensAmount,
        uint256 obtainedEth
    );
    event ObtainedInfo(
        address indexed user,
        uint256 underlying,
        uint256 underlyingReceipt
    );

    event RewardsEarned(address indexed user, uint256 amount);
    event ExtraTokens(address indexed user, uint256 amount);

    /// @notice Event emitted when owner makes a rescue dust request
    event RescuedDust(string indexed dustType, uint256 amount);

    /// @notice Event emitted when owner changes any contract address
    event ChangedAddress(
        string indexed addressType,
        address indexed oldAddress,
        address indexed newAddress
    );

    /// @notice Event emitted when owner changes any contract address
    event ChangedValue(
        string indexed valueType,
        uint256 indexed oldValue,
        uint256 indexed newValue
    );

    /**
     * @notice Create a new HarvestDAI contract
     * @param _harvestRewardVault VaultToken  address
     * @param _harvestRewardPool NoMintRewardPool address
     * @param _sushiswapRouter Sushiswap Router address
     * @param _harvestfToken Pool's underlying token address
     * @param _farmToken Farm address
     * @param _token Token address
     * @param _weth WETH address
     * @param _treasuryAddress treasury address
     * @param _feeAddress fee address
     */
    function __HarvestBase_init(
        address _harvestRewardVault,
        address _harvestRewardPool,
        address _sushiswapRouter,
        address _harvestfToken,
        address _farmToken,
        address _token,
        address _weth,
        address payable _treasuryAddress,
        address payable _feeAddress,
        uint256 _cap
    ) internal initializer {
        require(_harvestRewardVault != address(0), "VAULT_0x0");
        require(_harvestRewardPool != address(0), "POOL_0x0");
        require(_harvestfToken != address(0), "fTOKEN_0x0");
        require(_farmToken != address(0), "FARM_0x0");

        __Ownable_init();

        __StrategyBase_init(
            _sushiswapRouter,
            _token,
            _weth,
            _treasuryAddress,
            _feeAddress,
            _cap
        );
        harvestRewardVault = IHarvestVault(_harvestRewardVault);
        harvestRewardPool = IMintNoRewardPool(_harvestRewardPool);
        harvestfToken = _harvestfToken;
        farmToken = _farmToken;
        receiptToken = new ReceiptToken(token, address(this));
    }

    //-----------------------------------------------------------------------------------------------------------------//
    //------------------------------------ Setters -------------------------------------------------//
    //-----------------------------------------------------------------------------------------------------------------//
    /**
     * @notice Update the address of VaultDAI
     * @dev Can only be called by the owner
     * @param _harvestRewardVault Address of VaultDAI
     */
    function setHarvestRewardVault(address _harvestRewardVault)
        external
        override
        onlyOwner
    {
        require(_harvestRewardVault != address(0), "VAULT_0x0");
        emit ChangedAddress(
            "VAULT",
            address(harvestRewardVault),
            _harvestRewardVault
        );
        harvestRewardVault = IHarvestVault(_harvestRewardVault);
    }

    /**
     * @notice Update the address of NoMintRewardPool
     * @dev Can only be called by the owner
     * @param _harvestRewardPool Address of NoMintRewardPool
     */
    function setHarvestRewardPool(address _harvestRewardPool)
        external
        override
        onlyOwner
    {
        require(_harvestRewardPool != address(0), "POOL_0x0");
        emit ChangedAddress(
            "POOL",
            address(harvestRewardPool),
            _harvestRewardPool
        );
        harvestRewardPool = IMintNoRewardPool(_harvestRewardPool);
    }

    /**
     * @notice Update the address of Sushiswap Router
     * @dev Can only be called by the owner
     * @param _sushiswapRouter Address of Sushiswap Router
     */
    function setSushiswapRouter(address _sushiswapRouter)
        external
        override
        onlyOwner
    {
        require(_sushiswapRouter != address(0), "0x0");
        emit ChangedAddress(
            "SUSHISWAP_ROUTER",
            address(sushiswapRouter),
            _sushiswapRouter
        );
        sushiswapRouter = IUniswapRouter(_sushiswapRouter);
    }

    /**
     * @notice Update the address of Pool's underlying token
     * @dev Can only be called by the owner
     * @param _harvestfToken Address of Pool's underlying token
     */
    function setHarvestPoolToken(address _harvestfToken)
        external
        override
        onlyOwner
    {
        require(_harvestfToken != address(0), "TOKEN_0x0");
        emit ChangedAddress("TOKEN", harvestfToken, _harvestfToken);
        harvestfToken = _harvestfToken;
    }

    /**
     * @notice Update the address of FARM
     * @dev Can only be called by the owner
     * @param _farmToken Address of FARM
     */
    function setFarmToken(address _farmToken) external override onlyOwner {
        require(_farmToken != address(0), "FARM_0x0");
        emit ChangedAddress("FARM", farmToken, _farmToken);
        farmToken = _farmToken;
    }

    /**
     * @notice Update the address for fees
     * @dev Can only be called by the owner
     * @param _feeAddress Fee's address
     */
    function setTreasury(address payable _feeAddress)
        external
        override
        onlyOwner
    {
        require(_feeAddress != address(0), "0x0");
        emit ChangedAddress(
            "TREASURY",
            address(treasuryAddress),
            address(_feeAddress)
        );
        treasuryAddress = _feeAddress;
    }

    /**
     * @notice Set max ETH cap for this strategy
     * @dev Can only be called by the owner
     * @param _cap ETH amount
     */
    function setCap(uint256 _cap) external override onlyOwner {
        emit ChangedValue("CAP", cap, _cap);
        cap = _cap;
    }

    /**
     * @notice Set lock time
     * @dev Can only be called by the owner
     * @param _lockTime lock time in seconds
     */
    function setLockTime(uint256 _lockTime) external override onlyOwner {
        require(_lockTime > 0, "TIME_0");
        emit ChangedValue("LOCKTIME", lockTime, _lockTime);
        lockTime = _lockTime;
    }

    function setFeeAddress(address payable _feeAddress)
        external
        override
        onlyOwner
    {
        emit ChangedAddress("FEE", address(feeAddress), address(_feeAddress));
        feeAddress = _feeAddress;
    }

    function setFee(uint256 _fee) external override onlyOwner {
        require(_fee <= uint256(9000), "FEE_TOO_HIGH");
        emit ChangedValue("FEE", fee, _fee);
    }

    /**
     * @notice Rescue dust resulted from swaps/liquidity
     * @dev Can only be called by the owner
     */
    function rescueDust() external override onlyOwner {
        if (ethDust > 0) {
            safeTransferETH(treasuryAddress, ethDust);
            treasueryEthDust = treasueryEthDust.add(ethDust);
            emit RescuedDust("ETH", ethDust);
            ethDust = 0;
        }
    }

    /**
     * @notice Rescue any non-reward token that was airdropped to this contract
     * @dev Can only be called by the owner
     */
    function rescueAirdroppedTokens(address _token, address to)
        external
        override
        onlyOwner
    {
        require(_token != farmToken, "rescue_reward_error");

        uint256 balanceOfToken = IERC20(_token).balanceOf(address(this));
        require(balanceOfToken > 0, "balance_0");

        require(IERC20(_token).transfer(to, balanceOfToken), "rescue_failed");
    }

    /// @notice Transfer rewards to this strategy
    function updateReward() external override onlyOwner {
        harvestRewardPool.getReward();
    }

    //-----------------------------------------------------------------------------------------------------------------//
    //------------------------------------ View methods -------------------------------------------------//
    //-----------------------------------------------------------------------------------------------------------------//
    /**
     * @notice Check if user can withdraw based on current lock time
     * @param user Address of the user
     * @return true or false
     */
    function isWithdrawalAvailable(address user) public view returns (bool) {
        if (lockTime > 0) {
            return userInfo[user].timestamp.add(lockTime) <= block.timestamp;
        }
        return true;
    }

    /**
     * @notice View function to see pending rewards for account.
     * @param account user account to check
     * @return pending rewards
     */
    function getPendingRewards(address account) public view returns (uint256) {
        if (account != address(0)) {
            if (userInfo[account].amountfToken == 0) {
                return 0;
            }
            return
                _earned(
                    userInfo[account].amountfToken,
                    userInfo[account].userRewardPerTokenPaid,
                    userInfo[account].rewards
                );
        }
        return 0;
    }

    //-----------------------------------------------------------------------------------------------------------------//
    //------------------------------------ Internal methods -------------------------------------------------//
    //-----------------------------------------------------------------------------------------------------------------//
    function _calculateRewards(
        address account,
        uint256 amount,
        uint256 amountfToken
    ) internal view returns (uint256) {
        uint256 rewards = userInfo[account].rewards;
        uint256 farmBalance = IERC20(farmToken).balanceOf(address(this));

        if (amount == 0) {
            if (rewards < farmBalance) {
                return rewards;
            }
            return farmBalance;
        }

        return (amount.mul(rewards)).div(amountfToken);
    }

    function _updateRewards(address account) internal {
        if (account != address(0)) {
            UserInfo storage user = userInfo[account];

            uint256 _stored = harvestRewardPool.rewardPerToken();

            user.rewards = _earned(
                user.amountfToken,
                user.userRewardPerTokenPaid,
                user.rewards
            );
            user.userRewardPerTokenPaid = _stored;
        }
    }

    function _earned(
        uint256 _amountfToken,
        uint256 _userRewardPerTokenPaid,
        uint256 _rewards
    ) internal view returns (uint256) {
        return
            _amountfToken
                .mul(
                harvestRewardPool.rewardPerToken().sub(_userRewardPerTokenPaid)
            )
                .div(1e18)
                .add(_rewards);
    }

    function _validateWithdraw(
        uint256 deadline,
        uint256 amount,
        uint256 amountfToken,
        uint256 receiptBalance,
        uint256 timestamp,
        uint256 slippage
    ) internal view {
        _validateCommon(deadline, amount, slippage);

        require(amountfToken >= amount, "AMOUNT_GREATER_THAN_BALANCE");

        require(receiptBalance >= amountfToken, "RECEIPT_AMOUNT");

        if (lockTime > 0) {
            require(timestamp.add(lockTime) <= block.timestamp, "LOCK_TIME");
        }
    }

    function _depositTokenToHarvestVault(uint256 amount)
        internal
        returns (uint256)
    {
        _increaseAllowance(token, address(harvestRewardVault), amount);

        uint256 prevfTokenBalance = _getBalance(harvestfToken);
        harvestRewardVault.deposit(amount);
        uint256 currentfTokenBalance = _getBalance(harvestfToken);

        require(
            currentfTokenBalance > prevfTokenBalance,
            "DEPOSIT_VAULT_ERROR"
        );

        return currentfTokenBalance.sub(prevfTokenBalance);
    }

    function _withdrawTokenFromHarvestVault(uint256 amount)
        internal
        returns (uint256)
    {
        _increaseAllowance(harvestfToken, address(harvestRewardVault), amount);

        uint256 prevTokenBalance = _getBalance(token);
        harvestRewardVault.withdraw(amount);
        uint256 currentTokenBalance = _getBalance(token);

        require(currentTokenBalance > prevTokenBalance, "WITHDRAW_VAULT_ERROR");

        return currentTokenBalance.sub(prevTokenBalance);
    }

    function _stakefTokenToHarvestPool(uint256 amount) internal {
        _increaseAllowance(harvestfToken, address(harvestRewardPool), amount);
        harvestRewardPool.stake(amount);
    }

    function _unstakefTokenFromHarvestPool(uint256 amount)
        internal
        returns (uint256)
    {
        _increaseAllowance(harvestfToken, address(harvestRewardPool), amount);

        uint256 prevfTokenBalance = _getBalance(harvestfToken);
        harvestRewardPool.withdraw(amount);
        uint256 currentfTokenBalance = _getBalance(harvestfToken);

        require(
            currentfTokenBalance > prevfTokenBalance,
            "WITHDRAW_POOL_ERROR"
        );

        return currentfTokenBalance.sub(prevfTokenBalance);
    }

    function _calculatefTokenRemainings(uint256 amount, uint256 amountfToken)
        internal
        pure
        returns (uint256, uint256)
    {
        uint256 burnAmount = amount;
        if (amount < amountfToken) {
            amountfToken = amountfToken.sub(amount);
        } else {
            burnAmount = amountfToken;
            amountfToken = 0;
        }

        return (amountfToken, burnAmount);
    }

    function _calculateFeeableTokens(
        uint256 amountfToken,
        uint256 obtainedToken,
        uint256 amountToken,
        uint256 obtainedfToken,
        uint256 underlyingRatio
    ) internal returns (uint256 feeableToken, uint256 earnedTokens) {
        if (obtainedfToken == amountfToken) {
            //there is no point to do the ratio math as we can just get the difference between current obtained tokens and initial obtained tokens
            if (obtainedToken > amountToken) {
                feeableToken = obtainedToken.sub(amountToken);
            }
        } else {
            uint256 currentRatio = _getRatio(obtainedfToken, obtainedToken, 18);

            if (currentRatio < underlyingRatio) {
                uint256 noOfOriginalTokensForCurrentAmount =
                    (obtainedfToken.mul(10**18)).div(underlyingRatio);
                if (noOfOriginalTokensForCurrentAmount < obtainedToken) {
                    feeableToken = obtainedToken.sub(
                        noOfOriginalTokensForCurrentAmount
                    );
                }
            }
        }

        if (feeableToken > 0) {
            uint256 extraTokensFee = _calculateFee(feeableToken);
            emit ExtraTokens(msg.sender, feeableToken.sub(extraTokensFee));
            earnedTokens = feeableToken.sub(extraTokensFee);
        }
    }

    receive() external payable {}
}

File 8 of 29 : HarvestSCBase.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.4;

import "./HarvestBase.sol";

contract HarvestSCBase is StrategyBase, HarvestBase {

    //-----------------------------------------------------------------------------------------------------------------//
    //------------------------------------ Events -------------------------------------------------//
    //-----------------------------------------------------------------------------------------------------------------//
    /// @notice Event emitted when rewards are exchanged to ETH or to a specific Token
    event RewardsExchanged(
        address indexed user,
        string exchangeType, //ETH or Token
        uint256 rewardsAmount,
        uint256 obtainedAmount
    );

    /// @notice Event emitted when user makes a deposit
    event Deposit(
        address indexed user,
        address indexed origin,
        uint256 amountToken,
        uint256 amountfToken
    );

    /// @notice Event emitted when user withdraws
    event Withdraw(
        address indexed user,
        address indexed origin,
        uint256 amountToken,
        uint256 amountfToken,
        uint256 treasuryAmountEth
    );
}

File 9 of 29 : HarvestStorage.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.4;
import "../../../interfaces/IMintNoRewardPool.sol";
import "../../../interfaces/IHarvestVault.sol";

contract HarvestStorage {
    /// @notice Info of each user.
    struct UserInfo {
        uint256 amountEth; //how much ETH the user entered with; should be 0 for HarvestSC
        uint256 amountToken; //how much Token was obtained by swapping user's ETH
        uint256 amountfToken; //how much fToken was obtained after deposit to vault
        uint256 underlyingRatio; //ratio between obtained fToken and token
        uint256 userTreasuryEth; //how much eth the user sent to treasury
        uint256 userCollectedFees; //how much eth the user sent to fee address
        uint256 timestamp; //first deposit timestamp; used for withdrawal lock time check
        uint256 earnedTokens;
        uint256 earnedRewards; //before fees
        //----
        uint256 rewards;
        uint256 userRewardPerTokenPaid;
    }

    uint256 public totalToken;
    address public farmToken;
    address public harvestfToken;
    uint256 public ethDust;
    uint256 public treasueryEthDust;
    IMintNoRewardPool public harvestRewardPool;
    IHarvestVault public harvestRewardVault;
    mapping(address => UserInfo) public userInfo;
}

File 10 of 29 : Storage.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.4;

import "../../tokens/ReceiptToken.sol";
import "../../interfaces/IUniswapRouter.sol";

contract Storage{
    address public weth;
    address payable public treasuryAddress;
    address payable public feeAddress;
    address public token;
    IUniswapRouter public sushiswapRouter;
    ReceiptToken public receiptToken;

    uint256 internal _minSlippage;
    uint256 public lockTime;
    uint256 public fee;
    uint256 constant feeFactor = uint256(10000);
    uint256 public cap;

}

File 11 of 29 : StrategyBase.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.4;

import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/utils/math/SafeMath.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";

import "../../tokens/ReceiptToken.sol";
import "../../interfaces/IUniswapRouter.sol";
import "./Storage.sol";

contract StrategyBase is Storage, Initializable, UUPSUpgradeable, OwnableUpgradeable{
    using SafeMath for uint256;
    using SafeERC20 for IERC20;


    /// @notice Event emitted when user makes a deposit and receipt token is minted
    event ReceiptMinted(address indexed user, uint256 amount);
    /// @notice Event emitted when user withdraws and receipt token is burned
    event ReceiptBurned(address indexed user, uint256 amount);

    /**
     * @notice Create a new strategy contract
     * @param _sushiswapRouter Sushiswap Router address
     * @param _token Token address
     * @param _weth WETH address
     * @param _treasuryAddress treasury address
     * @param _feeAddress fee address
     */
    function __StrategyBase_init(
      address _sushiswapRouter, address _token,
      address _weth,
      address payable _treasuryAddress,
      address payable _feeAddress,
      uint256 _cap) internal initializer {
        require(_sushiswapRouter != address(0), "ROUTER_0x0");
        require(_token != address(0), "TOKEN_0x0");
        require(_weth != address(0), "WETH_0x0");
        require(_treasuryAddress != address(0), "TREASURY_0x0");
        require(_feeAddress != address(0), "FEE_0x0");
        sushiswapRouter = IUniswapRouter(_sushiswapRouter);
        token = _token;
        weth = _weth;
        treasuryAddress = _treasuryAddress;
        feeAddress = _feeAddress;
        cap = _cap;
        _minSlippage = 10; //0.1%
        lockTime = 1;
        fee = uint256(100);
        __Ownable_init();
    }

    function _authorizeUpgrade(address) internal override onlyOwner {

    }


    function _validateCommon(
        uint256 deadline,
        uint256 amount,
        uint256 _slippage
    ) internal view {
        require(deadline >= block.timestamp, "DEADLINE_ERROR");
        require(amount > 0, "AMOUNT_0");
        require(_slippage >= _minSlippage, "SLIPPAGE_ERROR");
        require(_slippage <= feeFactor, "MAX_SLIPPAGE_ERROR");
    }

    function _validateDeposit(
        uint256 deadline,
        uint256 amount,
        uint256 total,
        uint256 slippage
    ) internal view {
        _validateCommon(deadline, amount, slippage);

        require(total.add(amount) <= cap, "CAP_REACHED");
    }

    function _mintParachainAuctionTokens(uint256 _amount) internal {
        receiptToken.mint(msg.sender, _amount);
        emit ReceiptMinted(msg.sender, _amount);
    }

    function _burnParachainAuctionTokens(uint256 _amount) internal {
        receiptToken.burn(msg.sender, _amount);
        emit ReceiptBurned(msg.sender, _amount);
    }

    function _calculateFee(uint256 _amount) internal view returns (uint256) {
        return _calculatePortion(_amount, fee);
    }

    function _getBalance(address _token) internal view returns (uint256) {
        return IERC20(_token).balanceOf(address(this));
    }

    function _increaseAllowance(
        address _token,
        address _contract,
        uint256 _amount
    ) internal {
        IERC20(_token).safeIncreaseAllowance(address(_contract), _amount);
    }

    function _getRatio(
        uint256 numerator,
        uint256 denominator,
        uint256 precision
    ) internal pure returns (uint256) {
        if (numerator == 0 || denominator == 0) {
            return 0;
        }
        uint256 _numerator = numerator * 10**(precision + 1);
        uint256 _quotient = ((_numerator / denominator) + 5) / 10;
        return (_quotient);
    }

    function _swapTokenToEth(
        address[] memory swapPath,
        uint256 exchangeAmount,
        uint256 deadline,
        uint256 slippage,
        uint256 ethPerToken
    ) internal returns (uint256) {
        uint256[] memory amounts =
            sushiswapRouter.getAmountsOut(exchangeAmount, swapPath);
        uint256 sushiAmount = amounts[amounts.length - 1]; //amount of ETH
        uint256 portion = _calculatePortion(sushiAmount, slippage);
        uint256 calculatedPrice = (exchangeAmount.mul(ethPerToken)).div(10**18);
        uint256 decimals = ERC20(swapPath[0]).decimals();
        if (decimals < 18) {
            calculatedPrice = calculatedPrice.mul(10**(18 - decimals));
        }
        if (sushiAmount > calculatedPrice) {
            require(
                sushiAmount.sub(calculatedPrice) <= portion,
                "PRICE_ERROR_1"
            );
        } else {
            require(
                calculatedPrice.sub(sushiAmount) <= portion,
                "PRICE_ERROR_2"
            );
        }

        _increaseAllowance(
            swapPath[0],
            address(sushiswapRouter),
            exchangeAmount
        );
        uint256[] memory tokenSwapAmounts =
            sushiswapRouter.swapExactTokensForETH(
                exchangeAmount,
                _getMinAmount(sushiAmount, slippage),
                swapPath,
                address(this),
                deadline
            );
        return tokenSwapAmounts[tokenSwapAmounts.length - 1];
    }

    function _swapEthToToken(
        address[] memory swapPath,
        uint256 exchangeAmount,
        uint256 deadline,
        uint256 slippage,
        uint256 tokensPerEth
    ) internal returns (uint256) {
        uint256[] memory amounts =
            sushiswapRouter.getAmountsOut(exchangeAmount, swapPath);
        uint256 sushiAmount = amounts[amounts.length - 1];
        uint256 portion = _calculatePortion(sushiAmount, slippage);
        uint256 calculatedPrice =
            (exchangeAmount.mul(tokensPerEth)).div(10**18);
        uint256 decimals = ERC20(swapPath[0]).decimals();
        if (decimals < 18) {
            calculatedPrice = calculatedPrice.mul(10**(18 - decimals));
        }
        if (sushiAmount > calculatedPrice) {
            require(
                sushiAmount.sub(calculatedPrice) <= portion,
                "PRICE_ERROR_1"
            );
        } else {
            require(
                calculatedPrice.sub(sushiAmount) <= portion,
                "PRICE_ERROR_2"
            );
        }

        uint256[] memory swapResult =
            sushiswapRouter.swapExactETHForTokens{value: exchangeAmount}(
                _getMinAmount(sushiAmount, slippage),
                swapPath,
                address(this),
                deadline
            );

        return swapResult[swapResult.length - 1];
    }

    function _getMinAmount(uint256 amount, uint256 slippage)
        private
        pure
        returns (uint256)
    {
        uint256 portion = _calculatePortion(amount, slippage);
        return amount.sub(portion);
    }

    function _calculatePortion(uint256 _amount, uint256 _fee)
        private
        pure
        returns (uint256)
    {
        return (_amount.mul(_fee)).div(feeFactor);
    }

    function safeTransferETH(address to, uint256 value) internal {
        (bool success, ) = to.call{value: value}(new bytes(0));
        require(success, "TransferHelper: ETH_TRANSFER_FAILED");
    }
}

File 12 of 29 : ReceiptToken.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/token/ERC20/ERC20.sol";

// This contract is used for printing receipt tokens
// Whenever someone joins a pool, a receipt token will be printed for that person
contract ReceiptToken is ERC20, Ownable {
    ERC20 public underlyingToken;
    address public underlyingStrategy;

    constructor(address underlyingAddress, address strategy)
        ERC20(
            string(abi.encodePacked("pAT-", ERC20(underlyingAddress).name())),
            string(abi.encodePacked("pAT-", ERC20(underlyingAddress).symbol()))
        )
    {
        underlyingToken = ERC20(underlyingAddress);
        underlyingStrategy = strategy;
    }

    /**
     * @notice Mint new receipt tokens to some user
     * @param to Address of the user that gets the receipt tokens
     * @param amount Amount of receipt tokens that will get minted
     */
    function mint(address to, uint256 amount) public onlyOwner {
        _mint(to, amount);
    }

    /**
     * @notice Burn receipt tokens from some user
     * @param from Address of the user that gets the receipt tokens burne
     * @param amount Amount of receipt tokens that will get burned
     */
    function burn(address from, uint256 amount) public onlyOwner {
        _burn(from, amount);
    }
}

File 13 of 29 : OwnableUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";
/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    function __Ownable_init() internal initializer {
        __Context_init_unchained();
        __Ownable_init_unchained();
    }

    function __Ownable_init_unchained() internal initializer {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
    uint256[49] private __gap;
}

File 14 of 29 : ERC1967UpgradeUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.2;

import "../beacon/IBeaconUpgradeable.sol";
import "../../utils/AddressUpgradeable.sol";
import "../../utils/StorageSlotUpgradeable.sol";
import "../utils/Initializable.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 *
 * @custom:oz-upgrades-unsafe-allow delegatecall
 */
abstract contract ERC1967UpgradeUpgradeable is Initializable {
    function __ERC1967Upgrade_init() internal initializer {
        __ERC1967Upgrade_init_unchained();
    }

    function __ERC1967Upgrade_init_unchained() internal initializer {
    }
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
        if (data.length > 0 || forceCall) {
            _functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
        address oldImplementation = _getImplementation();

        // Initial upgrade and setup call
        _setImplementation(newImplementation);
        if (data.length > 0 || forceCall) {
            _functionDelegateCall(newImplementation, data);
        }

        // Perform rollback test if not already in progress
        StorageSlotUpgradeable.BooleanSlot storage rollbackTesting = StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT);
        if (!rollbackTesting.value) {
            // Trigger rollback using upgradeTo from the new implementation
            rollbackTesting.value = true;
            _functionDelegateCall(
                newImplementation,
                abi.encodeWithSignature(
                    "upgradeTo(address)",
                    oldImplementation
                )
            );
            rollbackTesting.value = false;
            // Check rollback was effective
            require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
            // Finally reset to the new implementation and log the upgrade
            _setImplementation(newImplementation);
            emit Upgraded(newImplementation);
        }
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Emitted when the beacon is upgraded.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(
            AddressUpgradeable.isContract(newBeacon),
            "ERC1967: new beacon is not a contract"
        );
        require(
            AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }

    /*
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) {
        require(AddressUpgradeable.isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, "Address: low-level delegate call failed");
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
    uint256[50] private __gap;
}

File 15 of 29 : IBeaconUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeaconUpgradeable {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

File 16 of 29 : Initializable.sol
// SPDX-License-Identifier: MIT

// solhint-disable-next-line compiler-version
pragma solidity ^0.8.0;

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 */
abstract contract Initializable {

    /**
     * @dev Indicates that the contract has been initialized.
     */
    bool private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Modifier to protect an initializer function from being invoked twice.
     */
    modifier initializer() {
        require(_initializing || !_initialized, "Initializable: contract is already initialized");

        bool isTopLevelCall = !_initializing;
        if (isTopLevelCall) {
            _initializing = true;
            _initialized = true;
        }

        _;

        if (isTopLevelCall) {
            _initializing = false;
        }
    }
}

File 17 of 29 : UUPSUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
import "./Initializable.sol";

/**
 * @dev Base contract for building openzeppelin-upgrades compatible implementations for the {ERC1967Proxy}. It includes
 * publicly available upgrade functions that are called by the plugin and by the secure upgrade mechanism to verify
 * continuation of the upgradability.
 *
 * The {_authorizeUpgrade} function MUST be overridden to include access restriction to the upgrade mechanism.
 *
 * _Available since v4.1._
 */
abstract contract UUPSUpgradeable is Initializable, ERC1967UpgradeUpgradeable {
    function __UUPSUpgradeable_init() internal initializer {
        __ERC1967Upgrade_init_unchained();
        __UUPSUpgradeable_init_unchained();
    }

    function __UUPSUpgradeable_init_unchained() internal initializer {
    }
    function upgradeTo(address newImplementation) external virtual {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallSecure(newImplementation, bytes(""), false);
    }

    function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallSecure(newImplementation, data, true);
    }

    function _authorizeUpgrade(address newImplementation) internal virtual;
    uint256[50] private __gap;
}

File 18 of 29 : ReentrancyGuardUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuardUpgradeable is Initializable {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    function __ReentrancyGuard_init() internal initializer {
        __ReentrancyGuard_init_unchained();
    }

    function __ReentrancyGuard_init_unchained() internal initializer {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and make it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
    uint256[49] private __gap;
}

File 19 of 29 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 20 of 29 : ContextUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal initializer {
        __Context_init_unchained();
    }

    function __Context_init_unchained() internal initializer {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
    uint256[50] private __gap;
}

File 21 of 29 : StorageSlotUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlotUpgradeable {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        assembly {
            r.slot := slot
        }
    }
}

File 22 of 29 : Ownable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../utils/Context.sol";
/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

File 23 of 29 : ERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The defaut value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor (string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);

        uint256 currentAllowance = _allowances[sender][_msgSender()];
        require(currentAllowance >= amount, "ERC20: transfer amount exceeds allowance");
        _approve(sender, _msgSender(), currentAllowance - amount);

        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender] + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        uint256 currentAllowance = _allowances[_msgSender()][spender];
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        _approve(_msgSender(), spender, currentAllowance - subtractedValue);

        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        uint256 senderBalance = _balances[sender];
        require(senderBalance >= amount, "ERC20: transfer amount exceeds balance");
        _balances[sender] = senderBalance - amount;
        _balances[recipient] += amount;

        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        _balances[account] = accountBalance - amount;
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
}

File 24 of 29 : IERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 25 of 29 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 26 of 29 : SafeERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        // solhint-disable-next-line max-line-length
        require((value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) { // Return data is optional
            // solhint-disable-next-line max-line-length
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 27 of 29 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 28 of 29 : Context.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

File 29 of 29 : SafeMath.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is no longer needed starting with Solidity 0.8. The compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

Settings
{
  "remappings": [],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "evmVersion": "istanbul",
  "libraries": {},
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"string","name":"addressType","type":"string"},{"indexed":true,"internalType":"address","name":"oldAddress","type":"address"},{"indexed":true,"internalType":"address","name":"newAddress","type":"address"}],"name":"ChangedAddress","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"string","name":"valueType","type":"string"},{"indexed":true,"internalType":"uint256","name":"oldValue","type":"uint256"},{"indexed":true,"internalType":"uint256","name":"newValue","type":"uint256"}],"name":"ChangedValue","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"address","name":"origin","type":"address"},{"indexed":false,"internalType":"uint256","name":"amountToken","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountfToken","type":"uint256"}],"name":"Deposit","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"ExtraTokens","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokensAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"obtainedEth","type":"uint256"}],"name":"ExtraTokensExchanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"underlying","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"underlyingReceipt","type":"uint256"}],"name":"ObtainedInfo","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"ReceiptBurned","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"ReceiptMinted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"string","name":"dustType","type":"string"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"RescuedDust","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"RewardsEarned","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"string","name":"exchangeType","type":"string"},{"indexed":false,"internalType":"uint256","name":"rewardsAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"obtainedAmount","type":"uint256"}],"name":"RewardsExchanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"address","name":"origin","type":"address"},{"indexed":false,"internalType":"uint256","name":"amountToken","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amountfToken","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"treasuryAmountEth","type":"uint256"}],"name":"Withdraw","type":"event"},{"inputs":[],"name":"cap","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenAmount","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint256","name":"slippage","type":"uint256"}],"name":"deposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"ethDust","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"farmToken","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"fee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"feeAddress","outputs":[{"internalType":"address payable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getPendingRewards","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"harvestRewardPool","outputs":[{"internalType":"contract IMintNoRewardPool","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"harvestRewardVault","outputs":[{"internalType":"contract IHarvestVault","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"harvestfToken","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_harvestRewardVault","type":"address"},{"internalType":"address","name":"_harvestRewardPool","type":"address"},{"internalType":"address","name":"_sushiswapRouter","type":"address"},{"internalType":"address","name":"_harvestfToken","type":"address"},{"internalType":"address","name":"_farmToken","type":"address"},{"internalType":"address","name":"_token","type":"address"},{"internalType":"address","name":"_weth","type":"address"},{"internalType":"address payable","name":"_treasuryAddress","type":"address"},{"internalType":"address payable","name":"_feeAddress","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"isWithdrawalAvailable","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lockTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"receiptToken","outputs":[{"internalType":"contract ReceiptToken","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"},{"internalType":"address","name":"to","type":"address"}],"name":"rescueAirdroppedTokens","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"rescueDust","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_cap","type":"uint256"}],"name":"setCap","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_farmToken","type":"address"}],"name":"setFarmToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_fee","type":"uint256"}],"name":"setFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"_feeAddress","type":"address"}],"name":"setFeeAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_harvestfToken","type":"address"}],"name":"setHarvestPoolToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_harvestRewardPool","type":"address"}],"name":"setHarvestRewardPool","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_harvestRewardVault","type":"address"}],"name":"setHarvestRewardVault","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_lockTime","type":"uint256"}],"name":"setLockTime","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_sushiswapRouter","type":"address"}],"name":"setSushiswapRouter","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"_feeAddress","type":"address"}],"name":"setTreasury","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sushiswapRouter","outputs":[{"internalType":"contract IUniswapRouter","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"token","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalToken","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"treasueryEthDust","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"treasuryAddress","outputs":[{"internalType":"address payable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"updateReward","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"userInfo","outputs":[{"internalType":"uint256","name":"amountEth","type":"uint256"},{"internalType":"uint256","name":"amountToken","type":"uint256"},{"internalType":"uint256","name":"amountfToken","type":"uint256"},{"internalType":"uint256","name":"underlyingRatio","type":"uint256"},{"internalType":"uint256","name":"userTreasuryEth","type":"uint256"},{"internalType":"uint256","name":"userCollectedFees","type":"uint256"},{"internalType":"uint256","name":"timestamp","type":"uint256"},{"internalType":"uint256","name":"earnedTokens","type":"uint256"},{"internalType":"uint256","name":"earnedRewards","type":"uint256"},{"internalType":"uint256","name":"rewards","type":"uint256"},{"internalType":"uint256","name":"userRewardPerTokenPaid","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"weth","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint256","name":"slippage","type":"uint256"},{"internalType":"uint256","name":"ethPerToken","type":"uint256"},{"internalType":"uint256","name":"ethPerFarm","type":"uint256"},{"internalType":"uint256","name":"tokensPerEth","type":"uint256"}],"name":"withdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

0x6080604052600436106200026e5760003560e01c80636b98936a1162000147578063da128fdf11620000b9578063f2fde38b1162000078578063f2fde38b14620007db578063f36c0a721462000800578063f5e95acb1462000818578063f6ed2017146200083d578063fc0c546a146200086257600080fd5b8063da128fdf1462000742578063ddca3f43146200075a578063e9240c2d1462000772578063ec78e8321462000794578063f0f4426014620007b657600080fd5b8063ae04d45d1162000106578063ae04d45d1462000692578063b266386214620006b7578063bd2747bb14620006d9578063c2442f9314620006fe578063c5f956af146200072057600080fd5b80636b98936a14620005f8578063715018a614620006105780638705fcd414620006285780638da5cb5b146200064d578063ade14ce0146200066d57600080fd5b80633fc8cef311620001e15780634b8ffc7611620001a05780634b8ffc7614620005495780634f1ef286146200056e578063626be567146200058557806365732fa0146200059d57806369fe0e2d14620005d357600080fd5b80633fc8cef314620004995780634127535814620004bb57806347786d3714620004dd57806349260ed51462000502578063495d8a4e146200052457600080fd5b80631de7e4c4116200022e5780631de7e4c414620003eb578063355274ea14620004125780633659cfe6146200042a57806336ad946a146200044f5780633977f7d5146200047457600080fd5b8062aeef8a146200027b57806305f4caef14620002b35780630d66808714620002cb578063101044c714620002e35780631959a002146200031e57600080fd5b366200027657005b600080fd5b3480156200028857600080fd5b50620002a06200029a3660046200480f565b62000884565b6040519081526020015b60405180910390f35b348015620002c057600080fd5b50620002a060045481565b348015620002d857600080fd5b50620002a0600f5481565b348015620002f057600080fd5b5060055462000305906001600160a01b031681565b6040516001600160a01b039091168152602001620002aa565b3480156200032b57600080fd5b50620003976200033d36600462004531565b600760205280600052604060002060009150905080600001549080600101549080600201549080600301549080600401549080600501549080600601549080600701549080600801549080600901549080600a015490508b565b604080519b8c5260208c019a909a52988a01979097526060890195909552608088019390935260a087019190915260c086015260e085015261010084015261012083015261014082015261016001620002aa565b348015620003f857600080fd5b50620004106200040a36600462004531565b62000a4b565b005b3480156200041f57600080fd5b50620002a060115481565b3480156200043757600080fd5b50620004106200044936600462004531565b62000b1d565b3480156200045c57600080fd5b50620004106200046e36600462004531565b62000b48565b3480156200048157600080fd5b50620004106200049336600462004550565b62000c1a565b348015620004a657600080fd5b5060085462000305906001600160a01b031681565b348015620004c857600080fd5b50600a5462000305906001600160a01b031681565b348015620004ea57600080fd5b5062000410620004fc366004620047dd565b62000e24565b3480156200050f57600080fd5b5060065462000305906001600160a01b031681565b3480156200053157600080fd5b50620004106200054336600462004531565b62000ea1565b3480156200055657600080fd5b50620002a0620005683660046200483b565b62000f7a565b620004106200057f3660046200465b565b62001a35565b3480156200059257600080fd5b50620002a060005481565b348015620005aa57600080fd5b50620005c2620005bc36600462004531565b62001a52565b6040519015158152602001620002aa565b348015620005e057600080fd5b5062000410620005f2366004620047dd565b62001a9b565b3480156200060557600080fd5b506200041062001b59565b3480156200061d57600080fd5b506200041062001c11565b3480156200063557600080fd5b50620004106200064736600462004531565b62001c88565b3480156200065a57600080fd5b5060a9546001600160a01b031662000305565b3480156200067a57600080fd5b50620004106200068c36600462004531565b62001d16565b3480156200069f57600080fd5b5062000410620006b1366004620047dd565b62001dea565b348015620006c457600080fd5b5060025462000305906001600160a01b031681565b348015620006e657600080fd5b5062000410620006f836600462004531565b62001ea7565b3480156200070b57600080fd5b5060015462000305906001600160a01b031681565b3480156200072d57600080fd5b5060095462000305906001600160a01b031681565b3480156200074f57600080fd5b50620002a060035481565b3480156200076757600080fd5b50620002a060105481565b3480156200077f57600080fd5b50600c5462000305906001600160a01b031681565b348015620007a157600080fd5b50600d5462000305906001600160a01b031681565b348015620007c357600080fd5b5062000410620007d536600462004531565b62001f7b565b348015620007e857600080fd5b5062000410620007fa36600462004531565b6200204c565b3480156200080d57600080fd5b50620004106200213c565b3480156200082557600080fd5b5062000410620008373660046200458d565b620021d5565b3480156200084a57600080fd5b50620002a06200085c36600462004531565b62002279565b3480156200086f57600080fd5b50600b5462000305906001600160a01b031681565b6000600260db541415620008df5760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c0060448201526064015b60405180910390fd5b600260db81905550620008f7838560005485620022f6565b620009023362002350565b600b546200091c906001600160a01b031633308762002417565b6200094f6040518060a0016040528060608152602001606081526020016000815260200160008152602001600081525090565b336000908152600760205260408120426006820155905462000972908762002484565b600055600181015462000986908762002484565b6001820155604082018690526200099d8662002499565b60608301819052620009af90620025ad565b60608201516002820154620009c49162002484565b60028201556060820151620009d9906200262f565b604082810151606084015182519182526020820152329133917fdcbc1c05240f31ff3ad067ef1ee35ce4997762752e3a095284754544f4c709d7910160405180910390a362000a33816002015482600101546012620026ce565b600390910155606001519050600160db559392505050565b60a9546001600160a01b0316331462000a785760405162461bcd60e51b8152600401620008d69062004987565b6001600160a01b03811662000abb5760405162461bcd60e51b81526020600482015260086024820152670504f4f4c5f3078360c41b6044820152606401620008d6565b600554604051631413d3d360e21b81526001600160a01b038381169216906004016040519081900381209060008051602062005f3883398151915290600090a4600580546001600160a01b0319166001600160a01b0392909216919091179055565b62000b288162002748565b62000b458160405180602001604052806000815250600062002775565b50565b60a9546001600160a01b0316331462000b755760405162461bcd60e51b8152600401620008d69062004987565b6001600160a01b03811662000bb85760405162461bcd60e51b815260206004820152600860248201526704641524d5f3078360c41b6044820152606401620008d6565b600154604051634641524d60e01b81526001600160a01b038381169216906004016040519081900381209060008051602062005f3883398151915290600090a4600180546001600160a01b0319166001600160a01b0392909216919091179055565b60a9546001600160a01b0316331462000c475760405162461bcd60e51b8152600401620008d69062004987565b6001546001600160a01b038381169116141562000c9d5760405162461bcd60e51b81526020600482015260136024820152723932b9b1bab2afb932bbb0b9322fb2b93937b960691b6044820152606401620008d6565b6040516370a0823160e01b81523060048201526000906001600160a01b038416906370a082319060240160206040518083038186803b15801562000ce057600080fd5b505afa15801562000cf5573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062000d1b9190620047f6565b90506000811162000d5b5760405162461bcd60e51b8152602060048201526009602482015268062616c616e63655f360bc1b6044820152606401620008d6565b60405163a9059cbb60e01b81526001600160a01b0383811660048301526024820183905284169063a9059cbb90604401602060405180830381600087803b15801562000da657600080fd5b505af115801562000dbb573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062000de19190620047bb565b62000e1f5760405162461bcd60e51b815260206004820152600d60248201526c1c995cd8dd5957d9985a5b1959609a1b6044820152606401620008d6565b505050565b60a9546001600160a01b0316331462000e515760405162461bcd60e51b8152600401620008d69062004987565b8060115460405162000e6c906204341560ec1b815260030190565b604051908190038120907f67325466378fc7bb18261fb2bd4c4179e05d1eb616e74d00b4f3dae3fb027c1490600090a4601155565b60a9546001600160a01b0316331462000ece5760405162461bcd60e51b8152600401620008d69062004987565b6001600160a01b03811662000f0c5760405162461bcd60e51b815260206004820152600360248201526203078360ec1b6044820152606401620008d6565b600c546040516f29aaa9a424a9aba0a82fa927aaaa22a960811b81526001600160a01b038381169216906010016040519081900381209060008051602062005f3883398151915290600090a4600c80546001600160a01b0319166001600160a01b0392909216919091179055565b6000600260db54141562000fd15760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401620008d6565b600260db5533600081815260076020526040808220600d5491516370a0823160e01b81526004810194909452926001600160a01b03909116906370a082319060240160206040518083038186803b1580156200102c57600080fd5b505afa15801562001041573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190620010679190620047f6565b905062001081888a84600201548486600601548c6200293f565b6200108c3362002350565b6200112960405180610280016040528060008152602001600081526020016000815260200160008152602001600081526020016000815260200160008152602001600081526020016000815260200160008152602001600081526020016000815260200160008152602001600081526020016000815260200160008152602001600081526020016000815260200160008152602001600081525090565b6002830154610240820152478152620011428a62002a46565b606082015260055460408051631e8c5c8960e11b815290516001600160a01b0390921691633d18b9129160048082019260009290919082900301818387803b1580156200118e57600080fd5b505af1158015620011a3573d6000803e3d6000fd5b505050506000620011bb338c84610240015162002b46565b9050620011ce8b83610240015162002c15565b6101a084018190526002860191909155620011e99062002c44565b620011f8826060015162002cdd565b60808301819052606083015160405133927f39917ec5010dc1bbac094ba6224912c2209461ad46e2661c4c70ed39ac59679c926200123e92918252602082015260400190565b60405180910390a260008261014001818152505062001276826102400151836080015186600101548560600151886003015462002dde565b6101c0840181905260a08401919091526007850154620012969162002484565b60078501556003840154620012c090620012b98d670de0b6b3a764000062002ecb565b9062002ed9565b6102608301526002840154620012dd576000600185015562001317565b8360010154826102600151116200130f576102608201516001850154620013049162002ee7565b600185015562001317565b600060018501555b60a082015160808301516200132c9162002ee7565b6080830152600b546040805163313ce56760e01b815290516001600160a01b039092169163313ce56791600480820192602092909190829003018186803b1580156200137757600080fd5b505afa1580156200138c573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190620013b291906200487e565b620013bf90600a62004b13565b8260a001511115620013fb5760a0820151620013dd90600262002ed9565b610140830181905260a0830151620013f59162002ee7565b60a08301525b60a08201516080830151620014109162002484565b6101008301526040805160028082526060820183526000926020830190803683375050600b5482519293506001600160a01b0316918391506000906200146657634e487b7160e01b600052603260045260246000fd5b6001600160a01b039283166020918202929092010152600854825191169082906001908110620014a657634e487b7160e01b600052603260045260246000fd5b6001600160a01b0390921660209283029190910190910152610140830151156200153e576000620014e0828561014001518e8e8e62002ef5565b610120850151909150620014f5908262002484565b610120850152610140840151604080519182526020820183905233917fe1bd060ca930a89aaa0e4d5367dffbad139de3489accb669dedaa006da247d34910160405180910390a2505b8115620016a05760405182815233907f4a67b15b85ce0aaa2d199db61b609a8b322a4717fb491c0ccb81dce634255e829060200160405180910390a260088501546200158b908362002484565b600886015560015481516001600160a01b03909116908290600090620015c157634e487b7160e01b600052603260045260246000fd5b60200260200101906001600160a01b031690816001600160a01b031681525050620015f081838d8d8c62002ef5565b6101e084018190526200160590600262002ed9565b61020084018190526101e08401516200161e9162002ee7565b6102208401526102008301516101208401516200163b9162002484565b6101208401526101e08301516040805160608082526003908201526208aa8960eb1b6080820152602081018590529081019190915233907f5e4fa6e720766a5716a62d475e39ccafe5dd15f4bb1d6b77c5a21bdad0d370ee9060a00160405180910390a25b61022083015115620017d45760085481516001600160a01b03909116908290600090620016dd57634e487b7160e01b600052603260045260246000fd5b6001600160a01b039283166020918202929092010152600b548251911690829060019081106200171d57634e487b7160e01b600052603260045260246000fd5b60200260200101906001600160a01b031690816001600160a01b031681525050600062001753828561022001518e8e8c620032a1565b61010085015190915062001768908262002484565b610100850152337f5e4fa6e720766a5716a62d475e39ccafe5dd15f4bb1d6b77c5a21bdad0d370ee6200179d85600262002ed9565b604080516060808252600590820152642a37b5b2b760d91b60808201526020810192909252810184905260a00160405180910390a2505b6009850154620017e5908362002ee7565b60098601556000546102608401511162001816576102608301516000546200180d9162002ee7565b6000556200181b565b600080555b62001831856002015486600101546012620026ce565b6003860155601054156200194257600062001851846101000151620035a8565b61010085015190915062001866908262002ee7565b610100850152600b5482516001600160a01b039091169083906000906200189d57634e487b7160e01b600052603260045260246000fd5b6001600160a01b039283166020918202929092010152600854835191169083906001908110620018dd57634e487b7160e01b600052603260045260246000fd5b60200260200101906001600160a01b031690816001600160a01b03168152505060006200190e83838f8f8f62002ef5565b600a5490915062001929906001600160a01b031682620035b8565b60058701546200193a908262002484565b600588015550505b610100830151600b5462001964916001600160a01b0390911690339062003687565b60095461012084015162001982916001600160a01b031690620035b8565b6101208301516004860154620019989162002484565b6004860155608083015160608085015161012086015160408051948552602085019290925290830152329133917febff2602b3f468259e1e99f613fed6691f3a6526effe6ef3e768ba7ae7a36c4f910160405180910390a3825147111562001a1c57825162001a189062001a0e90479062002ee7565b6003549062002484565b6003555b50506101000151600160db559998505050505050505050565b62001a408262002748565b62001a4e8282600162002775565b5050565b600f546000901562001a9357600f546001600160a01b038316600090815260076020526040902060060154429162001a8b919062002484565b111592915050565b506001919050565b60a9546001600160a01b0316331462001ac85760405162461bcd60e51b8152600401620008d69062004987565b61232881111562001b0b5760405162461bcd60e51b815260206004820152600c60248201526b08c8a8abea89e9ebe90928e960a31b6044820152606401620008d6565b8060105460405162001b26906246454560e81b815260030190565b604051908190038120907f67325466378fc7bb18261fb2bd4c4179e05d1eb616e74d00b4f3dae3fb027c1490600090a450565b60a9546001600160a01b0316331462001b865760405162461bcd60e51b8152600401620008d69062004987565b6003541562001c0f5760095460035462001baa916001600160a01b031690620035b8565b60035460045462001bbb9162002484565b6004556040516208aa8960eb1b81526003016040519081900381206003548252907ff6afbf85dc5ac2c9bc82b7b0c7ab5a752760103a3d0dc9b6b3972f6ada2e56ad9060200160405180910390a260006003555b565b60a9546001600160a01b0316331462001c3e5760405162461bcd60e51b8152600401620008d69062004987565b60a9546040516000916001600160a01b0316907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908390a360a980546001600160a01b0319169055565b60a9546001600160a01b0316331462001cb55760405162461bcd60e51b8152600401620008d69062004987565b600a546040516246454560e81b81526001600160a01b038381169216906003016040519081900381209060008051602062005f3883398151915290600090a4600a80546001600160a01b0319166001600160a01b0392909216919091179055565b60a9546001600160a01b0316331462001d435760405162461bcd60e51b8152600401620008d69062004987565b6001600160a01b03811662001d875760405162461bcd60e51b81526020600482015260096024820152680544f4b454e5f3078360bc1b6044820152606401620008d6565b600254604051642a27a5a2a760d91b81526001600160a01b038381169216906005016040519081900381209060008051602062005f3883398151915290600090a4600280546001600160a01b0319166001600160a01b0392909216919091179055565b60a9546001600160a01b0316331462001e175760405162461bcd60e51b8152600401620008d69062004987565b6000811162001e525760405162461bcd60e51b8152602060048201526006602482015265054494d455f360d41b6044820152606401620008d6565b80600f5460405162001e7290674c4f434b54494d4560c01b815260080190565b604051908190038120907f67325466378fc7bb18261fb2bd4c4179e05d1eb616e74d00b4f3dae3fb027c1490600090a4600f55565b60a9546001600160a01b0316331462001ed45760405162461bcd60e51b8152600401620008d69062004987565b6001600160a01b03811662001f185760405162461bcd60e51b815260206004820152600960248201526805641554c545f3078360bc1b6044820152606401620008d6565b60065460405164159055531560da1b81526001600160a01b038381169216906005016040519081900381209060008051602062005f3883398151915290600090a4600680546001600160a01b0319166001600160a01b0392909216919091179055565b60a9546001600160a01b0316331462001fa85760405162461bcd60e51b8152600401620008d69062004987565b6001600160a01b03811662001fe65760405162461bcd60e51b815260206004820152600360248201526203078360ec1b6044820152606401620008d6565b60095460405167545245415355525960c01b81526001600160a01b038381169216906008016040519081900381209060008051602062005f3883398151915290600090a4600980546001600160a01b0319166001600160a01b0392909216919091179055565b60a9546001600160a01b03163314620020795760405162461bcd60e51b8152600401620008d69062004987565b6001600160a01b038116620020e05760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401620008d6565b60a9546040516001600160a01b038084169216907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a360a980546001600160a01b0319166001600160a01b0392909216919091179055565b60a9546001600160a01b03163314620021695760405162461bcd60e51b8152600401620008d69062004987565b600560009054906101000a90046001600160a01b03166001600160a01b0316633d18b9126040518163ffffffff1660e01b8152600401600060405180830381600087803b158015620021ba57600080fd5b505af1158015620021cf573d6000803e3d6000fd5b50505050565b601254610100900460ff1680620021ef575060125460ff16155b6200220e5760405162461bcd60e51b8152600401620008d69062004939565b601254610100900460ff1615801562002231576012805461ffff19166101011790555b6200223b620036b9565b6200225a8a8a8a8a8a8a8a8a8a6a0422ca8b0a00a42500000062003734565b80156200226d576012805461ff00191690555b50505050505050505050565b60006001600160a01b03821615620022ee576001600160a01b038216600090815260076020526040902060020154620022b457506000919050565b6001600160a01b03821660009081526007602052604090206002810154600a820154600990920154620022e892906200398b565b92915050565b506000919050565b6200230384848362003a48565b60115462002312838562002484565b1115620021cf5760405162461bcd60e51b815260206004820152600b60248201526a10d05417d4915050d2115160aa1b6044820152606401620008d6565b6001600160a01b0381161562000b45576001600160a01b038082166000908152600760209081526040808320600554825163cd3daf9d60e01b815292519195169263cd3daf9d9260048082019391829003018186803b158015620023b357600080fd5b505afa158015620023c8573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190620023ee9190620047f6565b905062002409826002015483600a015484600901546200398b565b6009830155600a9091015550565b6040516001600160a01b0380851660248301528316604482015260648101829052620021cf9085906323b872dd60e01b906084015b60408051601f198184030181529190526020810180516001600160e01b03166001600160e01b03199093169290921790915262003b56565b600062002492828462004a80565b9392505050565b600b54600654600091620024bb916001600160a01b0391821691168462003c2f565b600254600090620024d5906001600160a01b031662003c45565b60065460405163b6b55f2560e01b8152600481018690529192506001600160a01b03169063b6b55f2590602401600060405180830381600087803b1580156200251d57600080fd5b505af115801562002532573d6000803e3d6000fd5b5050600254600092506200255091506001600160a01b031662003c45565b9050818111620025995760405162461bcd60e51b81526020600482015260136024820152722222a827a9a4aa2fab20aaa62a2fa2a92927a960691b6044820152606401620008d6565b620025a5818362002ee7565b949350505050565b600254600554620025cc916001600160a01b0390811691168362003c2f565b60055460405163534a7e1d60e11b8152600481018390526001600160a01b039091169063a694fc3a90602401600060405180830381600087803b1580156200261357600080fd5b505af115801562002628573d6000803e3d6000fd5b5050505050565b600d546040516340c10f1960e01b8152336004820152602481018390526001600160a01b03909116906340c10f1990604401600060405180830381600087803b1580156200267c57600080fd5b505af115801562002691573d6000803e3d6000fd5b50506040518381523392507f7426b47c070daa8b9ccf879cb8120114c763442de428045459543fcaeb45db6f91506020015b60405180910390a250565b6000831580620026dc575082155b15620026eb5750600062002492565b6000620026fa83600162004a80565b6200270790600a62004b05565b62002713908662004bd3565b90506000600a62002725868462004a9b565b6200273290600562004a80565b6200273e919062004a9b565b9695505050505050565b60a9546001600160a01b0316331462000b455760405162461bcd60e51b8152600401620008d69062004987565b6000620027a97f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc546001600160a01b031690565b9050620027b68462003cc3565b600083511180620027c45750815b15620027d857620027d6848462003d6a565b505b7f4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143805460ff166200262857805460ff191660011781556040516001600160a01b03831660248201526200285a90869060440160408051601f198184030181529190526020810180516001600160e01b0316631b2ce7f360e11b17905262003d6a565b50805460ff191681557f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc546001600160a01b03838116911614620028f95760405162461bcd60e51b815260206004820152602f60248201527f45524331393637557067726164653a207570677261646520627265616b73206660448201526e75727468657220757067726164657360881b6064820152608401620008d6565b620029048562003cc3565b6040516001600160a01b038616907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b90600090a25050505050565b6200294c86868362003a48565b848410156200299e5760405162461bcd60e51b815260206004820152601b60248201527f414d4f554e545f475245415445525f5448414e5f42414c414e434500000000006044820152606401620008d6565b83831015620029e15760405162461bcd60e51b815260206004820152600e60248201526d149150d152541517d05353d5539560921b6044820152606401620008d6565b600f541562002a3e574262002a02600f54846200248490919063ffffffff16565b111562002a3e5760405162461bcd60e51b81526020600482015260096024820152684c4f434b5f54494d4560b81b6044820152606401620008d6565b505050505050565b60025460055460009162002a68916001600160a01b0391821691168462003c2f565b60025460009062002a82906001600160a01b031662003c45565b600554604051632e1a7d4d60e01b8152600481018690529192506001600160a01b031690632e1a7d4d90602401600060405180830381600087803b15801562002aca57600080fd5b505af115801562002adf573d6000803e3d6000fd5b50506002546000925062002afd91506001600160a01b031662003c45565b9050818111620025995760405162461bcd60e51b81526020600482015260136024820152722ba4aa24222920abafa827a7a62fa2a92927a960691b6044820152606401620008d6565b6001600160a01b038381166000908152600760205260408082206009015460015491516370a0823160e01b8152306004820152929390928492909116906370a082319060240160206040518083038186803b15801562002ba557600080fd5b505afa15801562002bba573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062002be09190620047f6565b90508462002c04578082101562002bfa5750905062002492565b9150620024929050565b6200273e84620012b9878562002ecb565b600080838381101562002c365762002c2e848662002ee7565b935062002c3b565b506000925b92949293505050565b600d54604051632770a7eb60e21b8152336004820152602481018390526001600160a01b0390911690639dc29fac90604401600060405180830381600087803b15801562002c9157600080fd5b505af115801562002ca6573d6000803e3d6000fd5b50506040518381523392507feddf1a03703df6e2747cc7ba07b9a9f872c580156f7ea678dcc5952fdd00e6f19150602001620026c3565b60025460065460009162002cff916001600160a01b0391821691168462003c2f565b600b5460009062002d19906001600160a01b031662003c45565b600654604051632e1a7d4d60e01b8152600481018690529192506001600160a01b031690632e1a7d4d90602401600060405180830381600087803b15801562002d6157600080fd5b505af115801562002d76573d6000803e3d6000fd5b5050600b546000925062002d9491506001600160a01b031662003c45565b9050818111620025995760405162461bcd60e51b81526020600482015260146024820152732ba4aa24222920abafab20aaa62a2fa2a92927a960611b6044820152606401620008d6565b6000808684141562002e08578486111562002e025762002dff868662002ee7565b91505b62002e5c565b600062002e1885886012620026ce565b90508381101562002e5a57600062002e3e85620012b988670de0b6b3a764000062002ecb565b90508781101562002e585762002e55888262002ee7565b93505b505b505b811562002ec157600062002e7083620035a8565b9050337f4094473bd8402a78308a76a59abb32f91e2f3322d883faa0820ec6257ef9dc1e62002ea0858462002ee7565b60405190815260200160405180910390a262002ebd838262002ee7565b9150505b9550959350505050565b600062002492828462004bd3565b600062002492828462004a9b565b600062002492828462004bf5565b600c5460405163d06ca61f60e01b815260009182916001600160a01b039091169063d06ca61f9062002f2e9089908b90600401620049bc565b60006040518083038186803b15801562002f4757600080fd5b505afa15801562002f5c573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f1916820160405262002f86919081019062004708565b90506000816001835162002f9b919062004bf5565b8151811062002fba57634e487b7160e01b600052603260045260246000fd5b60200260200101519050600062002fd2828762003e5e565b9050600062002fef670de0b6b3a7640000620012b98b8962002ecb565b905060008a6000815181106200301557634e487b7160e01b600052603260045260246000fd5b60200260200101516001600160a01b031663313ce5676040518163ffffffff1660e01b815260040160206040518083038186803b1580156200305657600080fd5b505afa1580156200306b573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906200309191906200487e565b60ff1690506012811015620030c957620030c6620030b182601262004bf5565b620030be90600a62004b05565b839062002ecb565b91505b81841115620031255782620030df858462002ee7565b11156200311f5760405162461bcd60e51b815260206004820152600d60248201526c50524943455f4552524f525f3160981b6044820152606401620008d6565b62003172565b8262003132838662002ee7565b1115620031725760405162461bcd60e51b815260206004820152600d60248201526c282924a1a2afa2a92927a92f9960991b6044820152606401620008d6565b620031b68b6000815181106200319857634e487b7160e01b600052603260045260246000fd5b6020908102919091010151600c546001600160a01b03168c62003c2f565b600c546000906001600160a01b03166318cbafe58c620031d7888d62003e73565b8f308f6040518663ffffffff1660e01b8152600401620031fc95949392919062004a0e565b600060405180830381600087803b1580156200321757600080fd5b505af11580156200322c573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f1916820160405262003256919081019062004708565b9050806001825162003269919062004bf5565b815181106200328857634e487b7160e01b600052603260045260246000fd5b6020026020010151965050505050505095945050505050565b600c5460405163d06ca61f60e01b815260009182916001600160a01b039091169063d06ca61f90620032da9089908b90600401620049bc565b60006040518083038186803b158015620032f357600080fd5b505afa15801562003308573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f1916820160405262003332919081019062004708565b90506000816001835162003347919062004bf5565b815181106200336657634e487b7160e01b600052603260045260246000fd5b6020026020010151905060006200337e828762003e5e565b905060006200339b670de0b6b3a7640000620012b98b8962002ecb565b905060008a600081518110620033c157634e487b7160e01b600052603260045260246000fd5b60200260200101516001600160a01b031663313ce5676040518163ffffffff1660e01b815260040160206040518083038186803b1580156200340257600080fd5b505afa15801562003417573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906200343d91906200487e565b60ff169050601281101562003460576200345d620030b182601262004bf5565b91505b81841115620034bc578262003476858462002ee7565b1115620034b65760405162461bcd60e51b815260206004820152600d60248201526c50524943455f4552524f525f3160981b6044820152606401620008d6565b62003509565b82620034c9838662002ee7565b1115620035095760405162461bcd60e51b815260206004820152600d60248201526c282924a1a2afa2a92927a92f9960991b6044820152606401620008d6565b600c546000906001600160a01b0316637ff36ab58c6200352a888d62003e73565b8f308f6040518663ffffffff1660e01b81526004016200354e9493929190620049d7565b6000604051808303818588803b1580156200356857600080fd5b505af11580156200357d573d6000803e3d6000fd5b50505050506040513d6000823e601f3d908101601f1916820160405262003256919081019062004708565b6000620022e88260105462003e5e565b604080516000808252602082019092526001600160a01b038416908390604051620035e49190620048e6565b60006040518083038185875af1925050503d806000811462003623576040519150601f19603f3d011682016040523d82523d6000602084013e62003628565b606091505b505090508062000e1f5760405162461bcd60e51b815260206004820152602360248201527f5472616e7366657248656c7065723a204554485f5452414e534645525f46414960448201526213115160ea1b6064820152608401620008d6565b6040516001600160a01b03831660248201526044810182905262000e1f90849063a9059cbb60e01b906064016200244c565b601254610100900460ff1680620036d3575060125460ff16155b620036f25760405162461bcd60e51b8152600401620008d69062004939565b601254610100900460ff1615801562003715576012805461ffff19166101011790555b6200371f62003e90565b801562000b45576012805461ff001916905550565b601254610100900460ff16806200374e575060125460ff16155b6200376d5760405162461bcd60e51b8152600401620008d69062004939565b601254610100900460ff1615801562003790576012805461ffff19166101011790555b6001600160a01b038b16620037d45760405162461bcd60e51b815260206004820152600960248201526805641554c545f3078360bc1b6044820152606401620008d6565b6001600160a01b038a16620038175760405162461bcd60e51b81526020600482015260086024820152670504f4f4c5f3078360c41b6044820152606401620008d6565b6001600160a01b0388166200385c5760405162461bcd60e51b815260206004820152600a602482015269066544f4b454e5f3078360b41b6044820152606401620008d6565b6001600160a01b0387166200389f5760405162461bcd60e51b815260206004820152600860248201526704641524d5f3078360c41b6044820152606401620008d6565b620038a962003f06565b620038b989878787878762003f76565b600680546001600160a01b03199081166001600160a01b038e8116919091179092556005805482168d84161790556002805482168b841617905560018054909116898316179055600b546040519116903090620039169062004523565b6001600160a01b03928316815291166020820152604001604051809103906000f0801580156200394a573d6000803e3d6000fd5b50600d80546001600160a01b0319166001600160a01b039290921691909117905580156200397e576012805461ff00191690555b5050505050505050505050565b6000620025a58262003a41670de0b6b3a7640000620012b962003a3988600560009054906101000a90046001600160a01b03166001600160a01b031663cd3daf9d6040518163ffffffff1660e01b815260040160206040518083038186803b158015620039f757600080fd5b505afa15801562003a0c573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062003a329190620047f6565b9062002ee7565b899062002ecb565b9062002484565b4283101562003a8b5760405162461bcd60e51b815260206004820152600e60248201526d2222a0a22624a722afa2a92927a960911b6044820152606401620008d6565b6000821162003ac85760405162461bcd60e51b81526020600482015260086024820152670414d4f554e545f360c41b6044820152606401620008d6565b600e5481101562003b0d5760405162461bcd60e51b815260206004820152600e60248201526d29a624a82820a3a2afa2a92927a960911b6044820152606401620008d6565b61271081111562000e1f5760405162461bcd60e51b815260206004820152601260248201527126a0ac2fa9a624a82820a3a2afa2a92927a960711b6044820152606401620008d6565b600062003bad826040518060400160405280602081526020017f5361666545524332303a206c6f772d6c6576656c2063616c6c206661696c6564815250856001600160a01b0316620041b59092919063ffffffff16565b80519091501562000e1f578080602001905181019062003bce9190620047bb565b62000e1f5760405162461bcd60e51b815260206004820152602a60248201527f5361666545524332303a204552433230206f7065726174696f6e20646964206e6044820152691bdd081cdd58d8d9595960b21b6064820152608401620008d6565b62000e1f6001600160a01b0384168383620041c6565b6040516370a0823160e01b81523060048201526000906001600160a01b038316906370a082319060240160206040518083038186803b15801562003c8857600080fd5b505afa15801562003c9d573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190620022e89190620047f6565b803b62003d295760405162461bcd60e51b815260206004820152602d60248201527f455243313936373a206e657720696d706c656d656e746174696f6e206973206e60448201526c1bdd08184818dbdb9d1c9858dd609a1b6064820152608401620008d6565b7f360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc80546001600160a01b0319166001600160a01b0392909216919091179055565b6060823b62003dcb5760405162461bcd60e51b815260206004820152602660248201527f416464726573733a2064656c65676174652063616c6c20746f206e6f6e2d636f6044820152651b9d1c9858dd60d21b6064820152608401620008d6565b600080846001600160a01b03168460405162003de89190620048e6565b600060405180830381855af49150503d806000811462003e25576040519150601f19603f3d011682016040523d82523d6000602084013e62003e2a565b606091505b509150915062003e55828260405180606001604052806027815260200162005f58602791396200428f565b95945050505050565b600062002492612710620012b9858562002ecb565b60008062003e82848462003e5e565b9050620025a5848262002ee7565b601254610100900460ff168062003eaa575060125460ff16155b62003ec95760405162461bcd60e51b8152600401620008d69062004939565b601254610100900460ff1615801562003eec576012805461ffff19166101011790555b600160db55801562000b45576012805461ff001916905550565b601254610100900460ff168062003f20575060125460ff16155b62003f3f5760405162461bcd60e51b8152600401620008d69062004939565b601254610100900460ff1615801562003f62576012805461ffff19166101011790555b62003f6c620042cd565b6200371f6200433d565b601254610100900460ff168062003f90575060125460ff16155b62003faf5760405162461bcd60e51b8152600401620008d69062004939565b601254610100900460ff1615801562003fd2576012805461ffff19166101011790555b6001600160a01b038716620040175760405162461bcd60e51b815260206004820152600a6024820152690524f555445525f3078360b41b6044820152606401620008d6565b6001600160a01b0386166200405b5760405162461bcd60e51b81526020600482015260096024820152680544f4b454e5f3078360bc1b6044820152606401620008d6565b6001600160a01b0385166200409e5760405162461bcd60e51b81526020600482015260086024820152670574554485f3078360c41b6044820152606401620008d6565b6001600160a01b038416620040e55760405162461bcd60e51b815260206004820152600c60248201526b054524541535552595f3078360a41b6044820152606401620008d6565b6001600160a01b038316620041275760405162461bcd60e51b815260206004820152600760248201526604645455f3078360cc1b6044820152606401620008d6565b600c80546001600160a01b03199081166001600160a01b038a811691909117909255600b80548216898416179055600880548216888416179055600980548216878416179055600a80549091169185169190911781556011839055600e556001600f5560646010556200419962003f06565b8015620041ac576012805461ff00191690555b50505050505050565b6060620025a58484600085620043f1565b604051636eb1769f60e11b81523060048201526001600160a01b038381166024830152600091839186169063dd62ed3e9060440160206040518083038186803b1580156200421357600080fd5b505afa15801562004228573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906200424e9190620047f6565b6200425a919062004a80565b6040516001600160a01b038516602482015260448101829052909150620021cf90859063095ea7b360e01b906064016200244c565b60608315620042a057508162002492565b825115620042b15782518084602001fd5b8160405162461bcd60e51b8152600401620008d6919062004904565b601254610100900460ff1680620042e7575060125460ff16155b620043065760405162461bcd60e51b8152600401620008d69062004939565b601254610100900460ff161580156200371f576012805461ffff1916610101179055801562000b45576012805461ff001916905550565b601254610100900460ff168062004357575060125460ff16155b620043765760405162461bcd60e51b8152600401620008d69062004939565b601254610100900460ff1615801562004399576012805461ffff19166101011790555b60a980546001600160a01b0319163390811790915560405181906000907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908290a350801562000b45576012805461ff001916905550565b606082471015620044545760405162461bcd60e51b815260206004820152602660248201527f416464726573733a20696e73756666696369656e742062616c616e636520666f6044820152651c8818d85b1b60d21b6064820152608401620008d6565b843b620044a45760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e74726163740000006044820152606401620008d6565b600080866001600160a01b03168587604051620044c29190620048e6565b60006040518083038185875af1925050503d806000811462004501576040519150601f19603f3d011682016040523d82523d6000602084013e62004506565b606091505b5091509150620045188282866200428f565b979650505050505050565b6112b78062004c8183390190565b60006020828403121562004543578081fd5b8135620024928162004c6a565b6000806040838503121562004563578081fd5b8235620045708162004c6a565b91506020830135620045828162004c6a565b809150509250929050565b60008060008060008060008060006101208a8c031215620045ac578485fd5b8935620045b98162004c6a565b985060208a0135620045cb8162004c6a565b975060408a0135620045dd8162004c6a565b965060608a0135620045ef8162004c6a565b955060808a0135620046018162004c6a565b945060a08a0135620046138162004c6a565b935060c08a0135620046258162004c6a565b925060e08a0135620046378162004c6a565b91506101008a01356200464a8162004c6a565b809150509295985092959850929598565b600080604083850312156200466e578182fd5b82356200467b8162004c6a565b915060208381013567ffffffffffffffff8082111562004699578384fd5b818601915086601f830112620046ad578384fd5b813581811115620046c257620046c262004c54565b620046d6601f8201601f1916850162004a4c565b91508082528784828501011115620046ec578485fd5b8084840185840137810190920192909252919491935090915050565b600060208083850312156200471b578182fd5b825167ffffffffffffffff8082111562004733578384fd5b818501915085601f83011262004747578384fd5b8151818111156200475c576200475c62004c54565b8060051b91506200476f84830162004a4c565b8181528481019084860184860187018a10156200478a578788fd5b8795505b83861015620047ae5780518352600195909501949186019186016200478e565b5098975050505050505050565b600060208284031215620047cd578081fd5b8151801515811462002492578182fd5b600060208284031215620047ef578081fd5b5035919050565b60006020828403121562004808578081fd5b5051919050565b60008060006060848603121562004824578283fd5b505081359360208301359350604090920135919050565b60008060008060008060c0878903121562004854578182fd5b505084359660208601359650604086013595606081013595506080810135945060a0013592509050565b60006020828403121562004890578081fd5b815160ff8116811462002492578182fd5b6000815180845260208085019450808401835b83811015620048db5781516001600160a01b031687529582019590820190600101620048b4565b509495945050505050565b60008251620048fa81846020870162004c0f565b9190910192915050565b60208152600082518060208401526200492581604085016020870162004c0f565b601f01601f19169190910160400192915050565b6020808252602e908201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160408201526d191e481a5b9a5d1a585b1a5e995960921b606082015260800190565b6020808252818101527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604082015260600190565b828152604060208201526000620025a56040830184620048a1565b848152608060208201526000620049f26080830186620048a1565b6001600160a01b03949094166040830152506060015292915050565b85815284602082015260a06040820152600062004a2f60a0830186620048a1565b6001600160a01b0394909416606083015250608001529392505050565b604051601f8201601f1916810167ffffffffffffffff8111828210171562004a785762004a7862004c54565b604052919050565b6000821982111562004a965762004a9662004c3e565b500190565b60008262004ab757634e487b7160e01b81526012600452602481fd5b500490565b600181815b8085111562004afd57816000190482111562004ae15762004ae162004c3e565b8085161562004aef57918102915b93841c939080029062004ac1565b509250929050565b600062002492838362004b1f565b60006200249260ff8416835b60008262004b3057506001620022e8565b8162004b3f57506000620022e8565b816001811462004b58576002811462004b635762004b83565b6001915050620022e8565b60ff84111562004b775762004b7762004c3e565b50506001821b620022e8565b5060208310610133831016604e8410600b841016171562004ba8575081810a620022e8565b62004bb4838362004abc565b806000190482111562004bcb5762004bcb62004c3e565b029392505050565b600081600019048311821515161562004bf05762004bf062004c3e565b500290565b60008282101562004c0a5762004c0a62004c3e565b500390565b60005b8381101562004c2c57818101518382015260200162004c12565b83811115620021cf5750506000910152565b634e487b7160e01b600052601160045260246000fd5b634e487b7160e01b600052604160045260246000fd5b6001600160a01b038116811462000b4557600080fdfe60806040523480156200001157600080fd5b50604051620012b7380380620012b78339810160408190526200003491620002f0565b816001600160a01b03166306fdde036040518163ffffffff1660e01b815260040160006040518083038186803b1580156200006e57600080fd5b505afa15801562000083573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f19168201604052620000ad919081019062000327565b604051602001620000bf9190620003db565b604051602081830303815290604052826001600160a01b03166395d89b416040518163ffffffff1660e01b815260040160006040518083038186803b1580156200010857600080fd5b505afa1580156200011d573d6000803e3d6000fd5b505050506040513d6000823e601f3d908101601f1916820160405262000147919081019062000327565b604051602001620001599190620003db565b60408051601f1981840301815291905281516200017e9060039060208501906200022d565b508051620001949060049060208401906200022d565b5050506000620001a96200022960201b60201c565b600580546001600160a01b0319166001600160a01b038316908117909155604051919250906000907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908290a350600680546001600160a01b039384166001600160a01b031991821617909155600780549290931691161790556200048f565b3390565b8280546200023b906200043c565b90600052602060002090601f0160209004810192826200025f5760008555620002aa565b82601f106200027a57805160ff1916838001178555620002aa565b82800160010185558215620002aa579182015b82811115620002aa5782518255916020019190600101906200028d565b50620002b8929150620002bc565b5090565b5b80821115620002b85760008155600101620002bd565b80516001600160a01b0381168114620002eb57600080fd5b919050565b6000806040838503121562000303578182fd5b6200030e83620002d3565b91506200031e60208401620002d3565b90509250929050565b60006020828403121562000339578081fd5b81516001600160401b038082111562000350578283fd5b818401915084601f83011262000364578283fd5b81518181111562000379576200037962000479565b604051601f8201601f19908116603f01168101908382118183101715620003a457620003a462000479565b81604052828152876020848701011115620003bd578586fd5b620003d083602083016020880162000409565b979650505050505050565b637041542d60e01b815260008251620003fc81600485016020870162000409565b9190910160040192915050565b60005b83811015620004265781810151838201526020016200040c565b8381111562000436576000848401525b50505050565b600181811c908216806200045157607f821691505b602082108114156200047357634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052604160045260246000fd5b610e18806200049f6000396000f3fe608060405234801561001057600080fd5b50600436106101165760003560e01c8063715018a6116100a2578063a457c2d711610071578063a457c2d714610240578063a9059cbb14610253578063d6324e6014610266578063dd62ed3e14610279578063f2fde38b146102b257600080fd5b8063715018a61461020c5780638da5cb5b1461021457806395d89b41146102255780639dc29fac1461022d57600080fd5b80632495a599116100e95780632495a59914610181578063313ce567146101ac57806339509351146101bb57806340c10f19146101ce57806370a08231146101e357600080fd5b806306fdde031461011b578063095ea7b31461013957806318160ddd1461015c57806323b872dd1461016e575b600080fd5b6101236102c5565b6040516101309190610cda565b60405180910390f35b61014c610147366004610cb1565b610357565b6040519015158152602001610130565b6002545b604051908152602001610130565b61014c61017c366004610c76565b61036d565b600654610194906001600160a01b031681565b6040516001600160a01b039091168152602001610130565b60405160128152602001610130565b61014c6101c9366004610cb1565b610423565b6101e16101dc366004610cb1565b61045a565b005b6101606101f1366004610c23565b6001600160a01b031660009081526020819052604090205490565b6101e1610492565b6005546001600160a01b0316610194565b610123610506565b6101e161023b366004610cb1565b610515565b61014c61024e366004610cb1565b610549565b61014c610261366004610cb1565b6105e4565b600754610194906001600160a01b031681565b610160610287366004610c44565b6001600160a01b03918216600090815260016020908152604080832093909416825291909152205490565b6101e16102c0366004610c23565b6105f1565b6060600380546102d490610d91565b80601f016020809104026020016040519081016040528092919081815260200182805461030090610d91565b801561034d5780601f106103225761010080835404028352916020019161034d565b820191906000526020600020905b81548152906001019060200180831161033057829003601f168201915b5050505050905090565b60006103643384846106dc565b50600192915050565b600061037a848484610801565b6001600160a01b0384166000908152600160209081526040808320338452909152902054828110156104045760405162461bcd60e51b815260206004820152602860248201527f45524332303a207472616e7366657220616d6f756e74206578636565647320616044820152676c6c6f77616e636560c01b60648201526084015b60405180910390fd5b61041885336104138685610d7a565b6106dc565b506001949350505050565b3360008181526001602090815260408083206001600160a01b03871684529091528120549091610364918590610413908690610d62565b6005546001600160a01b031633146104845760405162461bcd60e51b81526004016103fb90610d2d565b61048e82826109d9565b5050565b6005546001600160a01b031633146104bc5760405162461bcd60e51b81526004016103fb90610d2d565b6005546040516000916001600160a01b0316907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908390a3600580546001600160a01b0319169055565b6060600480546102d490610d91565b6005546001600160a01b0316331461053f5760405162461bcd60e51b81526004016103fb90610d2d565b61048e8282610ab8565b3360009081526001602090815260408083206001600160a01b0386168452909152812054828110156105cb5760405162461bcd60e51b815260206004820152602560248201527f45524332303a2064656372656173656420616c6c6f77616e63652062656c6f77604482015264207a65726f60d81b60648201526084016103fb565b6105da33856104138685610d7a565b5060019392505050565b6000610364338484610801565b6005546001600160a01b0316331461061b5760405162461bcd60e51b81526004016103fb90610d2d565b6001600160a01b0381166106805760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084016103fb565b6005546040516001600160a01b038084169216907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a3600580546001600160a01b0319166001600160a01b0392909216919091179055565b6001600160a01b03831661073e5760405162461bcd60e51b8152602060048201526024808201527f45524332303a20617070726f76652066726f6d20746865207a65726f206164646044820152637265737360e01b60648201526084016103fb565b6001600160a01b03821661079f5760405162461bcd60e51b815260206004820152602260248201527f45524332303a20617070726f766520746f20746865207a65726f206164647265604482015261737360f01b60648201526084016103fb565b6001600160a01b0383811660008181526001602090815260408083209487168084529482529182902085905590518481527f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591015b60405180910390a3505050565b6001600160a01b0383166108655760405162461bcd60e51b815260206004820152602560248201527f45524332303a207472616e736665722066726f6d20746865207a65726f206164604482015264647265737360d81b60648201526084016103fb565b6001600160a01b0382166108c75760405162461bcd60e51b815260206004820152602360248201527f45524332303a207472616e7366657220746f20746865207a65726f206164647260448201526265737360e81b60648201526084016103fb565b6001600160a01b0383166000908152602081905260409020548181101561093f5760405162461bcd60e51b815260206004820152602660248201527f45524332303a207472616e7366657220616d6f756e7420657863656564732062604482015265616c616e636560d01b60648201526084016103fb565b6109498282610d7a565b6001600160a01b03808616600090815260208190526040808220939093559085168152908120805484929061097f908490610d62565b92505081905550826001600160a01b0316846001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef846040516109cb91815260200190565b60405180910390a350505050565b6001600160a01b038216610a2f5760405162461bcd60e51b815260206004820152601f60248201527f45524332303a206d696e7420746f20746865207a65726f20616464726573730060448201526064016103fb565b8060026000828254610a419190610d62565b90915550506001600160a01b03821660009081526020819052604081208054839290610a6e908490610d62565b90915550506040518181526001600160a01b038316906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9060200160405180910390a35050565b6001600160a01b038216610b185760405162461bcd60e51b815260206004820152602160248201527f45524332303a206275726e2066726f6d20746865207a65726f206164647265736044820152607360f81b60648201526084016103fb565b6001600160a01b03821660009081526020819052604090205481811015610b8c5760405162461bcd60e51b815260206004820152602260248201527f45524332303a206275726e20616d6f756e7420657863656564732062616c616e604482015261636560f01b60648201526084016103fb565b610b968282610d7a565b6001600160a01b03841660009081526020819052604081209190915560028054849290610bc4908490610d7a565b90915550506040518281526000906001600160a01b038516907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef906020016107f4565b80356001600160a01b0381168114610c1e57600080fd5b919050565b600060208284031215610c34578081fd5b610c3d82610c07565b9392505050565b60008060408385031215610c56578081fd5b610c5f83610c07565b9150610c6d60208401610c07565b90509250929050565b600080600060608486031215610c8a578081fd5b610c9384610c07565b9250610ca160208501610c07565b9150604084013590509250925092565b60008060408385031215610cc3578182fd5b610ccc83610c07565b946020939093013593505050565b6000602080835283518082850152825b81811015610d0657858101830151858201604001528201610cea565b81811115610d175783604083870101525b50601f01601f1916929092016040019392505050565b6020808252818101527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604082015260600190565b60008219821115610d7557610d75610dcc565b500190565b600082821015610d8c57610d8c610dcc565b500390565b600181811c90821680610da557607f821691505b60208210811415610dc657634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fdfea2646970667358221220e7bce58c17d82033b91c9beead16fea2e580d0b81b1e552c443fc360924f174f64736f6c63430008040033629c91fc9de3db5e699d8bad8523995c8e14e7f52fb91b49725e6625f2ea45f4416464726573733a206c6f772d6c6576656c2064656c65676174652063616c6c206661696c6564a26469706673582212202a0627a7f61433193bc2be16b0284a762fb404516896b58dbc8ac2531f27b56564736f6c63430008040033

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.