ETH Price: $2,580.61 (-2.54%)

Token

TrumpGME (TGME)
 

Overview

Max Total Supply

1,000,000,000 TGME

Holders

13

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
7,624,900.236008174570312454 TGME

Value
$0.00
0xD33549D2aDFFa6553a3310663C8D40FD54CE3C64
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
TGME

Compiler Version
v0.8.26+commit.8a97fa7a

Optimization Enabled:
Yes with 2000 runs

Other Settings:
paris EvmVersion
File 1 of 20 : TGME.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.26;

import {ERC20} from "openzeppelin-contracts/contracts/token/ERC20/ERC20.sol";
import {ERC20Permit} from "openzeppelin-contracts/contracts/token/ERC20/extensions/ERC20Permit.sol";
import {IUniswapV2Factory} from "v2-core/interfaces/IUniswapV2Factory.sol";
import {IUniswapV2Pair} from "v2-core/interfaces/IUniswapV2Pair.sol";

/*

 _____                            ____ __  __ _____              
|_   _| __ _   _ _ __ ___  _ __  / ___|  \/  | ____|             
  | || '__| | | | '_ ` _ \| '_ \| |  _| |\/| |  _|               
  | || |  | |_| | | | | | | |_) | |_| | |  | | |___              
  |_||_|   \__,_|_| |_| |_| .__/ \____|_|  |_|_____|             
 __  __       _           |_|                        _           
|  \/  | __ _| | _____     / \   _ __ ___   ___ _ __(_) ___ __ _ 
| |\/| |/ _` | |/ / _ \   / _ \ | '_ ` _ \ / _ \ '__| |/ __/ _` |
| |  | | (_| |   <  __/  / ___ \| | | | | |  __/ |  | | (_| (_| |
|_|__|_|\__,_|_|\_\___| /_/   \_\_| |_| |_|\___|_|  |_|\___\__,_|
 / ___|_ __ ___  __ _| |_     / \   __ _  __ _(_)_ __ | |        
| |  _| '__/ _ \/ _` | __|   / _ \ / _` |/ _` | | '_ \| |        
| |_| | | |  __/ (_| | |_   / ___ \ (_| | (_| | | | | |_|        
 \____|_|  \___|\__,_|\__| /_/   \_\__, |\__,_|_|_| |_(_)        
                                   |___/                         





*/


/**
 * @title Efficient Tax Token with Powerful Modifiable Launch Protection Mechanisms


 * @notice The contract is initialized with parameters defining the owner, tax recipient,
 *         supply recipient, and various tax and transaction settings.

 * @custom:error NotYetTrading Thrown when an action is attempted before trading is enabled.
 * @custom:error AlreadyTrading Thrown when an action is attempted after trading is already enabled.
 * @custom:error NotOwner Thrown when an action is attempted by an address other than the owner.
 * @custom:error TaxCanOnlyBeLowered Thrown when an attempt is made to increase the tax rate.
**/

contract TGME is ERC20Permit {
    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                          ERRORS                            */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
    error NotYetTrading();
    error AlreadyTrading();
    error NotOwner();
    error TaxCanOnlyBeLowered();

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                          CONSTANTS                         */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
    address constant V2_FACTORY = 0x5C69bEe701ef814a2B6a3EDD4B1652CB9cc5aA6f;
    address constant LIQUIDITY_VAULT = 0x9af6deA52E5512CE9DA2547cb24AA96Ff2679c02;
    address constant WETH = 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2;
    address constant TAX_RECIPIENT = 0xC9A03f0f1f808872564d1E324Ff98301F28A3E9D;
    address constant OWNER = 0xC9A03f0f1f808872564d1E324Ff98301F28A3E9D;

    IUniswapV2Pair immutable V2_PAIR;
    uint256 immutable MAX_TXN;
    uint256 immutable SWAP_THRESHOLD;

    bool constant IMMEDIATE_LAUNCH = true;
    uint16 constant BIP_DIVISOR = 10_000;
    uint16 constant START_BUY_TAX_BIPS = 69;
    uint16 constant START_SELL_TAX_BIPS = 69;
    uint16 constant INIT_BUY_TAX_BIPS = 69;
    uint16 constant INIT_SELL_TAX_BIPS = 69;
    uint16 constant MAX_TXN_BIPS = 800;
    uint16 constant SWAP_THRESHOLD_BIPS = 25;
    uint32 constant DYNAMIC_TAX_DURATION = 0;
    uint32 constant MAX_TXN_DURATION = 300;
    uint256 constant TOTAL_SUPPLY = 1000000000;

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                          EVENTS                            */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
    event UpdatedTax(uint256 buyTaxBIPS, uint256 sellTaxBIPS);


    constructor() ERC20Permit("TrumpGME") ERC20("TrumpGME", "TGME") {
        uint256 _TOTAL_SUPPLY_FIXED = TOTAL_SUPPLY * 10 ** 18;
        MAX_TXN = _TOTAL_SUPPLY_FIXED * MAX_TXN_BIPS / BIP_DIVISOR;
        SWAP_THRESHOLD = _TOTAL_SUPPLY_FIXED * SWAP_THRESHOLD_BIPS / BIP_DIVISOR;

        // Inlined from UniswapFactory
        (address token0, address token1) = address(this) < WETH ? (address(this), WETH) : (WETH, address(this));
        V2_PAIR = IUniswapV2Pair(
            address(uint160(uint256(keccak256(abi.encodePacked(
                hex'ff',
                V2_FACTORY,
                keccak256(abi.encodePacked(token0, token1)),
                hex'96e8ac4277198ff8b6f785478aa9a39f403cb768dd02cbee326c3e7da348845f' // init code hash
            )))))
        );

        _slot = _encodeSlot(INIT_BUY_TAX_BIPS, INIT_SELL_TAX_BIPS, IMMEDIATE_LAUNCH ? uint224(block.timestamp) : 0);
        _mint(msg.sender, _TOTAL_SUPPLY_FIXED);
        emit UpdatedTax(INIT_BUY_TAX_BIPS, INIT_SELL_TAX_BIPS);
    }


    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                          STORAGE                           */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// Bits Layout of '_slot':
    /// - [0.. 15]    16 bits   'buyTaxBIPS'
    /// - [16..31]    16 bits   'sellTaxBIPS'
    /// - [32..255]  224 bits   'startTime'
    uint256 _slot;

    mapping(bytes32 => uint256) _maxTransaction;


    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                    INTERNAL FUNCTIONS                      */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /**
     * @dev Decodes the '_slot' into its constituent parts.
     * @return buyTaxBIPS The buy tax in BIPS.
     * @return sellTaxBIPS The sell tax in BIPS.
     * @return startTime The start time.
     */
    function _decodeSlot(uint256 slot) internal pure returns (uint256 buyTaxBIPS, uint256 sellTaxBIPS, uint256 startTime) {
        buyTaxBIPS = uint256(uint16(slot));
        sellTaxBIPS = uint256(uint16(slot >> 16));
        startTime = uint256(slot >> 32);
    }

    /**
     * @dev Encodes the given parameters into a single slot.
     * @param buyTaxBIPS The buy tax in BIPS.
     * @param sellTaxBIPS The sell tax in BIPS.
     * @param startTime The start time.
     * @return slot The encoded slot.
     */
    function _encodeSlot(uint256 buyTaxBIPS, uint256 sellTaxBIPS, uint256 startTime) internal pure returns (uint256) {
        return uint256(uint16(buyTaxBIPS)) | (uint256(uint16(sellTaxBIPS)) << 16) | (startTime << 32);
    }

    /**
     * @dev Releases the accumulated tax by swapping the token balance held by the contract
     *      for WETH through the Uniswap V2 pair. The function checks if the accumulated tax
     *      exceeds the swap threshold or if the current tax is zero and there is any tax buildup.
     *      If either condition is met, it performs the swap and transfers the resulting WETH to
     *      the tax recipient.
     *
     * @param currentTax The current tax amount to be released.
     */
    function _releaseTax(uint currentTax) internal {
        uint256 CACHED_SWAP_THRESHOLD = SWAP_THRESHOLD;
        uint256 taxBuildUp = balanceOf(address(this));

        if (taxBuildUp >= CACHED_SWAP_THRESHOLD || (currentTax == 0 && taxBuildUp > 0)) {
            bool isToken0 = address(this) < WETH;
            uint256 swapAmount = taxBuildUp > CACHED_SWAP_THRESHOLD ? CACHED_SWAP_THRESHOLD : taxBuildUp;

            IUniswapV2Pair pair = V2_PAIR; 
            (uint256 r0, uint256 r1, ) = pair.getReserves();
            (uint256 rIn, uint256 rOut) = isToken0 ? (r0, r1) : (r1, r0);
            // Inlined from UniswapV2Library
            uint amountInWithFee = swapAmount * 997;
            uint numerator = amountInWithFee * rOut;
            uint denominator = rIn * 1000 + amountInWithFee;
            uint amountOut = numerator / denominator;

            super._update(address(this), address(pair), swapAmount);
            pair.swap(isToken0 ? 0 : amountOut, isToken0 ? amountOut : 0, TAX_RECIPIENT, new bytes(0));
        }
    }

    /**
     * @dev Internal function to handle token transfers, applying taxes and transaction limits.
     *      This function overrides the '_update' function from the parent contract.
     *
     * @param from The address from which tokens are being transferred.
     * @param to The address to which tokens are being transferred.
     * @param amount The amount of tokens being transferred.
     */
    function _update(address from, address to, uint256 amount) internal override {
        if (from == TAX_RECIPIENT    || to == TAX_RECIPIENT)    return super._update(from, to, amount);
        if (from == OWNER || to == OWNER) return super._update(from, to, amount);
        if (from == address(this)    || to == address(this))    return super._update(from, to, amount);

        bool isBuy = from == address(V2_PAIR) && 
                        (to != OWNER && 
                         to != LIQUIDITY_VAULT &&
                         to != TAX_RECIPIENT);
                         // when pool sends out tokens for remove liquidity or collect

        bool isSell = to == address(V2_PAIR) && 
                        (from != OWNER &&
                         from != LIQUIDITY_VAULT &&
                         from != TAX_RECIPIENT);
                         // when liquidity is being added


        if (isBuy || isSell) {
            (uint256 buyTaxBIPS, uint256 sellTaxBIPS, uint256 startTime) = _decodeSlot(_slot);
            if (startTime == 0) revert NotYetTrading();

            uint256 startTaxBIPS = isBuy ? START_BUY_TAX_BIPS : START_SELL_TAX_BIPS;
            uint256 taxBIPS = isBuy ? buyTaxBIPS : sellTaxBIPS;
            uint256 elapsedTime = block.timestamp - startTime;

            taxBIPS = elapsedTime >= DYNAMIC_TAX_DURATION ? taxBIPS :
                                startTaxBIPS - (startTaxBIPS - taxBIPS) * elapsedTime / DYNAMIC_TAX_DURATION;

            uint256 tax = amount * taxBIPS / BIP_DIVISOR;
            amount -= tax;

            // Max Txn
            if (isBuy && elapsedTime <= MAX_TXN_DURATION) {
                bytes32 txnHash = keccak256(abi.encodePacked(tx.origin, block.number));
                uint txnTotal = _maxTransaction[txnHash];
                if (txnTotal + amount > MAX_TXN) {
                    if (txnTotal != MAX_TXN) _maxTransaction[txnHash] = MAX_TXN;
                    uint extra = (txnTotal + amount) - MAX_TXN;
                    tax += extra;
                    amount -= extra;
                }
                else _maxTransaction[txnHash] = txnTotal + amount;
            }

            if (tax > 0) super._update(from, address(this), tax);
            if (amount > 0) super._update(from, to, amount);

            if (!isSell) return; /// @dev: We can only do when amountIn is this token due to pair lock
            _releaseTax(tax); 
        }
        else return super._update(from, to, amount);
    }


    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                          EXTERNAL                          */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
    receive() external payable { revert(); }
    fallback() external payable { revert(); }

    function releaseTax() external {
        (uint256 buyTaxBIPS, uint256 sellTaxBIPS, ) = _decodeSlot(_slot);
        _releaseTax(buyTaxBIPS > sellTaxBIPS ? buyTaxBIPS : sellTaxBIPS);
    }

    ///         THIS IS ALL THE CONTRACT OWNER IS LIMITED TO        ///
    function enableTrading() external {
        if (msg.sender != OWNER) revert NotOwner();

        (uint256 buyTaxBIPS, uint256 sellTaxBIPS, uint256 startTime) = _decodeSlot(_slot);
        if (startTime != 0) revert AlreadyTrading();

        _slot = _encodeSlot(buyTaxBIPS, sellTaxBIPS, block.timestamp);
    }

    function lowerTaxes(uint256 buyTaxBIPS, uint256 sellTaxBIPS) external {
        if (msg.sender != OWNER) revert NotOwner();

        (uint256 curBuyTaxBIPS, uint256 curSellTaxBIPS, uint256 startTime) = _decodeSlot(_slot);
        if (buyTaxBIPS > curBuyTaxBIPS || sellTaxBIPS > curSellTaxBIPS) revert TaxCanOnlyBeLowered();

        _slot = _encodeSlot(buyTaxBIPS, sellTaxBIPS, startTime);
        emit UpdatedTax(buyTaxBIPS, sellTaxBIPS);
    }

}

File 2 of 20 : IERC5267.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5267.sol)

pragma solidity ^0.8.20;

interface IERC5267 {
    /**
     * @dev MAY be emitted to signal that the domain could have changed.
     */
    event EIP712DomainChanged();

    /**
     * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712
     * signature.
     */
    function eip712Domain()
        external
        view
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        );
}

File 3 of 20 : draft-IERC6093.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)
pragma solidity ^0.8.20;

/**
 * @dev Standard ERC20 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens.
 */
interface IERC20Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC20InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC20InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     * @param allowance Amount of tokens a `spender` is allowed to operate with.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC20InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC20InvalidSpender(address spender);
}

/**
 * @dev Standard ERC721 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens.
 */
interface IERC721Errors {
    /**
     * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20.
     * Used in balance queries.
     * @param owner Address of the current owner of a token.
     */
    error ERC721InvalidOwner(address owner);

    /**
     * @dev Indicates a `tokenId` whose `owner` is the zero address.
     * @param tokenId Identifier number of a token.
     */
    error ERC721NonexistentToken(uint256 tokenId);

    /**
     * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param tokenId Identifier number of a token.
     * @param owner Address of the current owner of a token.
     */
    error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC721InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC721InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param tokenId Identifier number of a token.
     */
    error ERC721InsufficientApproval(address operator, uint256 tokenId);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC721InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC721InvalidOperator(address operator);
}

/**
 * @dev Standard ERC1155 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens.
 */
interface IERC1155Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     * @param tokenId Identifier number of a token.
     */
    error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC1155InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC1155InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param owner Address of the current owner of a token.
     */
    error ERC1155MissingApprovalForAll(address operator, address owner);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC1155InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC1155InvalidOperator(address operator);

    /**
     * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
     * Used in batch transfers.
     * @param idsLength Length of the array of token identifiers
     * @param valuesLength Length of the array of token amounts
     */
    error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
}

File 4 of 20 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.20;

import {IERC20} from "./IERC20.sol";
import {IERC20Metadata} from "./extensions/IERC20Metadata.sol";
import {Context} from "../../utils/Context.sol";
import {IERC20Errors} from "../../interfaces/draft-IERC6093.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * The default value of {decimals} is 18. To change this, you should override
 * this function so it returns a different value.
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 */
abstract contract ERC20 is Context, IERC20, IERC20Metadata, IERC20Errors {
    mapping(address account => uint256) private _balances;

    mapping(address account => mapping(address spender => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the default value returned by this function, unless
     * it's overridden.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `value`.
     */
    function transfer(address to, uint256 value) public virtual returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, value);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `value` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 value) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, value);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `value`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `value`.
     */
    function transferFrom(address from, address to, uint256 value) public virtual returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, value);
        _transfer(from, to, value);
        return true;
    }

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead.
     */
    function _transfer(address from, address to, uint256 value) internal {
        if (from == address(0)) {
            revert ERC20InvalidSender(address(0));
        }
        if (to == address(0)) {
            revert ERC20InvalidReceiver(address(0));
        }
        _update(from, to, value);
    }

    /**
     * @dev Transfers a `value` amount of tokens from `from` to `to`, or alternatively mints (or burns) if `from`
     * (or `to`) is the zero address. All customizations to transfers, mints, and burns should be done by overriding
     * this function.
     *
     * Emits a {Transfer} event.
     */
    function _update(address from, address to, uint256 value) internal virtual {
        if (from == address(0)) {
            // Overflow check required: The rest of the code assumes that totalSupply never overflows
            _totalSupply += value;
        } else {
            uint256 fromBalance = _balances[from];
            if (fromBalance < value) {
                revert ERC20InsufficientBalance(from, fromBalance, value);
            }
            unchecked {
                // Overflow not possible: value <= fromBalance <= totalSupply.
                _balances[from] = fromBalance - value;
            }
        }

        if (to == address(0)) {
            unchecked {
                // Overflow not possible: value <= totalSupply or value <= fromBalance <= totalSupply.
                _totalSupply -= value;
            }
        } else {
            unchecked {
                // Overflow not possible: balance + value is at most totalSupply, which we know fits into a uint256.
                _balances[to] += value;
            }
        }

        emit Transfer(from, to, value);
    }

    /**
     * @dev Creates a `value` amount of tokens and assigns them to `account`, by transferring it from address(0).
     * Relies on the `_update` mechanism
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead.
     */
    function _mint(address account, uint256 value) internal {
        if (account == address(0)) {
            revert ERC20InvalidReceiver(address(0));
        }
        _update(address(0), account, value);
    }

    /**
     * @dev Destroys a `value` amount of tokens from `account`, lowering the total supply.
     * Relies on the `_update` mechanism.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead
     */
    function _burn(address account, uint256 value) internal {
        if (account == address(0)) {
            revert ERC20InvalidSender(address(0));
        }
        _update(account, address(0), value);
    }

    /**
     * @dev Sets `value` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     *
     * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
     */
    function _approve(address owner, address spender, uint256 value) internal {
        _approve(owner, spender, value, true);
    }

    /**
     * @dev Variant of {_approve} with an optional flag to enable or disable the {Approval} event.
     *
     * By default (when calling {_approve}) the flag is set to true. On the other hand, approval changes made by
     * `_spendAllowance` during the `transferFrom` operation set the flag to false. This saves gas by not emitting any
     * `Approval` event during `transferFrom` operations.
     *
     * Anyone who wishes to continue emitting `Approval` events on the`transferFrom` operation can force the flag to
     * true using the following override:
     * ```
     * function _approve(address owner, address spender, uint256 value, bool) internal virtual override {
     *     super._approve(owner, spender, value, true);
     * }
     * ```
     *
     * Requirements are the same as {_approve}.
     */
    function _approve(address owner, address spender, uint256 value, bool emitEvent) internal virtual {
        if (owner == address(0)) {
            revert ERC20InvalidApprover(address(0));
        }
        if (spender == address(0)) {
            revert ERC20InvalidSpender(address(0));
        }
        _allowances[owner][spender] = value;
        if (emitEvent) {
            emit Approval(owner, spender, value);
        }
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `value`.
     *
     * Does not update the allowance value in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Does not emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 value) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            if (currentAllowance < value) {
                revert ERC20InsufficientAllowance(spender, currentAllowance, value);
            }
            unchecked {
                _approve(owner, spender, currentAllowance - value, false);
            }
        }
    }
}

File 5 of 20 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}

File 6 of 20 : ERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Permit.sol)

pragma solidity ^0.8.20;

import {IERC20Permit} from "./IERC20Permit.sol";
import {ERC20} from "../ERC20.sol";
import {ECDSA} from "../../../utils/cryptography/ECDSA.sol";
import {EIP712} from "../../../utils/cryptography/EIP712.sol";
import {Nonces} from "../../../utils/Nonces.sol";

/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712, Nonces {
    bytes32 private constant PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");

    /**
     * @dev Permit deadline has expired.
     */
    error ERC2612ExpiredSignature(uint256 deadline);

    /**
     * @dev Mismatched signature.
     */
    error ERC2612InvalidSigner(address signer, address owner);

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {}

    /**
     * @inheritdoc IERC20Permit
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual {
        if (block.timestamp > deadline) {
            revert ERC2612ExpiredSignature(deadline);
        }

        bytes32 structHash = keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, v, r, s);
        if (signer != owner) {
            revert ERC2612InvalidSigner(signer, owner);
        }

        _approve(owner, spender, value);
    }

    /**
     * @inheritdoc IERC20Permit
     */
    function nonces(address owner) public view virtual override(IERC20Permit, Nonces) returns (uint256) {
        return super.nonces(owner);
    }

    /**
     * @inheritdoc IERC20Permit
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view virtual returns (bytes32) {
        return _domainSeparatorV4();
    }
}

File 7 of 20 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.20;

import {IERC20} from "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 8 of 20 : IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 9 of 20 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

File 10 of 20 : Nonces.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Nonces.sol)
pragma solidity ^0.8.20;

/**
 * @dev Provides tracking nonces for addresses. Nonces will only increment.
 */
abstract contract Nonces {
    /**
     * @dev The nonce used for an `account` is not the expected current nonce.
     */
    error InvalidAccountNonce(address account, uint256 currentNonce);

    mapping(address account => uint256) private _nonces;

    /**
     * @dev Returns the next unused nonce for an address.
     */
    function nonces(address owner) public view virtual returns (uint256) {
        return _nonces[owner];
    }

    /**
     * @dev Consumes a nonce.
     *
     * Returns the current value and increments nonce.
     */
    function _useNonce(address owner) internal virtual returns (uint256) {
        // For each account, the nonce has an initial value of 0, can only be incremented by one, and cannot be
        // decremented or reset. This guarantees that the nonce never overflows.
        unchecked {
            // It is important to do x++ and not ++x here.
            return _nonces[owner]++;
        }
    }

    /**
     * @dev Same as {_useNonce} but checking that `nonce` is the next valid for `owner`.
     */
    function _useCheckedNonce(address owner, uint256 nonce) internal virtual {
        uint256 current = _useNonce(owner);
        if (nonce != current) {
            revert InvalidAccountNonce(owner, current);
        }
    }
}

File 11 of 20 : ShortStrings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/ShortStrings.sol)

pragma solidity ^0.8.20;

import {StorageSlot} from "./StorageSlot.sol";

// | string  | 0xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA   |
// | length  | 0x                                                              BB |
type ShortString is bytes32;

/**
 * @dev This library provides functions to convert short memory strings
 * into a `ShortString` type that can be used as an immutable variable.
 *
 * Strings of arbitrary length can be optimized using this library if
 * they are short enough (up to 31 bytes) by packing them with their
 * length (1 byte) in a single EVM word (32 bytes). Additionally, a
 * fallback mechanism can be used for every other case.
 *
 * Usage example:
 *
 * ```solidity
 * contract Named {
 *     using ShortStrings for *;
 *
 *     ShortString private immutable _name;
 *     string private _nameFallback;
 *
 *     constructor(string memory contractName) {
 *         _name = contractName.toShortStringWithFallback(_nameFallback);
 *     }
 *
 *     function name() external view returns (string memory) {
 *         return _name.toStringWithFallback(_nameFallback);
 *     }
 * }
 * ```
 */
library ShortStrings {
    // Used as an identifier for strings longer than 31 bytes.
    bytes32 private constant FALLBACK_SENTINEL = 0x00000000000000000000000000000000000000000000000000000000000000FF;

    error StringTooLong(string str);
    error InvalidShortString();

    /**
     * @dev Encode a string of at most 31 chars into a `ShortString`.
     *
     * This will trigger a `StringTooLong` error is the input string is too long.
     */
    function toShortString(string memory str) internal pure returns (ShortString) {
        bytes memory bstr = bytes(str);
        if (bstr.length > 31) {
            revert StringTooLong(str);
        }
        return ShortString.wrap(bytes32(uint256(bytes32(bstr)) | bstr.length));
    }

    /**
     * @dev Decode a `ShortString` back to a "normal" string.
     */
    function toString(ShortString sstr) internal pure returns (string memory) {
        uint256 len = byteLength(sstr);
        // using `new string(len)` would work locally but is not memory safe.
        string memory str = new string(32);
        /// @solidity memory-safe-assembly
        assembly {
            mstore(str, len)
            mstore(add(str, 0x20), sstr)
        }
        return str;
    }

    /**
     * @dev Return the length of a `ShortString`.
     */
    function byteLength(ShortString sstr) internal pure returns (uint256) {
        uint256 result = uint256(ShortString.unwrap(sstr)) & 0xFF;
        if (result > 31) {
            revert InvalidShortString();
        }
        return result;
    }

    /**
     * @dev Encode a string into a `ShortString`, or write it to storage if it is too long.
     */
    function toShortStringWithFallback(string memory value, string storage store) internal returns (ShortString) {
        if (bytes(value).length < 32) {
            return toShortString(value);
        } else {
            StorageSlot.getStringSlot(store).value = value;
            return ShortString.wrap(FALLBACK_SENTINEL);
        }
    }

    /**
     * @dev Decode a string that was encoded to `ShortString` or written to storage using {setWithFallback}.
     */
    function toStringWithFallback(ShortString value, string storage store) internal pure returns (string memory) {
        if (ShortString.unwrap(value) != FALLBACK_SENTINEL) {
            return toString(value);
        } else {
            return store;
        }
    }

    /**
     * @dev Return the length of a string that was encoded to `ShortString` or written to storage using
     * {setWithFallback}.
     *
     * WARNING: This will return the "byte length" of the string. This may not reflect the actual length in terms of
     * actual characters as the UTF-8 encoding of a single character can span over multiple bytes.
     */
    function byteLengthWithFallback(ShortString value, string storage store) internal view returns (uint256) {
        if (ShortString.unwrap(value) != FALLBACK_SENTINEL) {
            return byteLength(value);
        } else {
            return bytes(store).length;
        }
    }
}

File 12 of 20 : StorageSlot.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/StorageSlot.sol)
// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.

pragma solidity ^0.8.20;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```solidity
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(newImplementation.code.length > 0);
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    struct StringSlot {
        string value;
    }

    struct BytesSlot {
        bytes value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` with member `value` located at `slot`.
     */
    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
     */
    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
     */
    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
     */
    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }
}

File 13 of 20 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)

pragma solidity ^0.8.20;

import {Math} from "./math/Math.sol";
import {SignedMath} from "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
    uint8 private constant ADDRESS_LENGTH = 20;

    /**
     * @dev The `value` string doesn't fit in the specified `length`.
     */
    error StringsInsufficientHexLength(uint256 value, uint256 length);

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toStringSigned(int256 value) internal pure returns (string memory) {
        return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        uint256 localValue = value;
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = HEX_DIGITS[localValue & 0xf];
            localValue >>= 4;
        }
        if (localValue != 0) {
            revert StringsInsufficientHexLength(value, length);
        }
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
     * representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 14 of 20 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.20;

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS
    }

    /**
     * @dev The signature derives the `address(0)`.
     */
    error ECDSAInvalidSignature();

    /**
     * @dev The signature has an invalid length.
     */
    error ECDSAInvalidSignatureLength(uint256 length);

    /**
     * @dev The signature has an S value that is in the upper half order.
     */
    error ECDSAInvalidSignatureS(bytes32 s);

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with `signature` or an error. This will not
     * return address(0) without also returning an error description. Errors are documented using an enum (error type)
     * and a bytes32 providing additional information about the error.
     *
     * If no error is returned, then the address can be used for verification purposes.
     *
     * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError, bytes32) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength, bytes32(signature.length));
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, signature);
        _throwError(error, errorArg);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     */
    function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError, bytes32) {
        unchecked {
            bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
            // We do not check for an overflow here since the shift operation results in 0 or 1.
            uint8 v = uint8((uint256(vs) >> 255) + 27);
            return tryRecover(hash, v, r, s);
        }
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     */
    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
        (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, r, vs);
        _throwError(error, errorArg);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError, bytes32) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS, s);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature, bytes32(0));
        }

        return (signer, RecoverError.NoError, bytes32(0));
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, v, r, s);
        _throwError(error, errorArg);
        return recovered;
    }

    /**
     * @dev Optionally reverts with the corresponding custom error according to the `error` argument provided.
     */
    function _throwError(RecoverError error, bytes32 errorArg) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert ECDSAInvalidSignature();
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert ECDSAInvalidSignatureLength(uint256(errorArg));
        } else if (error == RecoverError.InvalidSignatureS) {
            revert ECDSAInvalidSignatureS(errorArg);
        }
    }
}

File 15 of 20 : EIP712.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/EIP712.sol)

pragma solidity ^0.8.20;

import {MessageHashUtils} from "./MessageHashUtils.sol";
import {ShortStrings, ShortString} from "../ShortStrings.sol";
import {IERC5267} from "../../interfaces/IERC5267.sol";

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding scheme specified in the EIP requires a domain separator and a hash of the typed structured data, whose
 * encoding is very generic and therefore its implementation in Solidity is not feasible, thus this contract
 * does not implement the encoding itself. Protocols need to implement the type-specific encoding they need in order to
 * produce the hash of their typed data using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain
 * separator of the implementation contract. This will cause the {_domainSeparatorV4} function to always rebuild the
 * separator from the immutable values, which is cheaper than accessing a cached version in cold storage.
 *
 * @custom:oz-upgrades-unsafe-allow state-variable-immutable
 */
abstract contract EIP712 is IERC5267 {
    using ShortStrings for *;

    bytes32 private constant TYPE_HASH =
        keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");

    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _cachedDomainSeparator;
    uint256 private immutable _cachedChainId;
    address private immutable _cachedThis;

    bytes32 private immutable _hashedName;
    bytes32 private immutable _hashedVersion;

    ShortString private immutable _name;
    ShortString private immutable _version;
    string private _nameFallback;
    string private _versionFallback;

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        _name = name.toShortStringWithFallback(_nameFallback);
        _version = version.toShortStringWithFallback(_versionFallback);
        _hashedName = keccak256(bytes(name));
        _hashedVersion = keccak256(bytes(version));

        _cachedChainId = block.chainid;
        _cachedDomainSeparator = _buildDomainSeparator();
        _cachedThis = address(this);
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _cachedThis && block.chainid == _cachedChainId) {
            return _cachedDomainSeparator;
        } else {
            return _buildDomainSeparator();
        }
    }

    function _buildDomainSeparator() private view returns (bytes32) {
        return keccak256(abi.encode(TYPE_HASH, _hashedName, _hashedVersion, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return MessageHashUtils.toTypedDataHash(_domainSeparatorV4(), structHash);
    }

    /**
     * @dev See {IERC-5267}.
     */
    function eip712Domain()
        public
        view
        virtual
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        )
    {
        return (
            hex"0f", // 01111
            _EIP712Name(),
            _EIP712Version(),
            block.chainid,
            address(this),
            bytes32(0),
            new uint256[](0)
        );
    }

    /**
     * @dev The name parameter for the EIP712 domain.
     *
     * NOTE: By default this function reads _name which is an immutable value.
     * It only reads from storage if necessary (in case the value is too large to fit in a ShortString).
     */
    // solhint-disable-next-line func-name-mixedcase
    function _EIP712Name() internal view returns (string memory) {
        return _name.toStringWithFallback(_nameFallback);
    }

    /**
     * @dev The version parameter for the EIP712 domain.
     *
     * NOTE: By default this function reads _version which is an immutable value.
     * It only reads from storage if necessary (in case the value is too large to fit in a ShortString).
     */
    // solhint-disable-next-line func-name-mixedcase
    function _EIP712Version() internal view returns (string memory) {
        return _version.toStringWithFallback(_versionFallback);
    }
}

File 16 of 20 : MessageHashUtils.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MessageHashUtils.sol)

pragma solidity ^0.8.20;

import {Strings} from "../Strings.sol";

/**
 * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
 *
 * The library provides methods for generating a hash of a message that conforms to the
 * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
 * specifications.
 */
library MessageHashUtils {
    /**
     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
     * `0x45` (`personal_sign` messages).
     *
     * The digest is calculated by prefixing a bytes32 `messageHash` with
     * `"\x19Ethereum Signed Message:\n32"` and hashing the result. It corresponds with the
     * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
     *
     * NOTE: The `messageHash` parameter is intended to be the result of hashing a raw message with
     * keccak256, although any bytes32 value can be safely used because the final digest will
     * be re-hashed.
     *
     * See {ECDSA-recover}.
     */
    function toEthSignedMessageHash(bytes32 messageHash) internal pure returns (bytes32 digest) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, "\x19Ethereum Signed Message:\n32") // 32 is the bytes-length of messageHash
            mstore(0x1c, messageHash) // 0x1c (28) is the length of the prefix
            digest := keccak256(0x00, 0x3c) // 0x3c is the length of the prefix (0x1c) + messageHash (0x20)
        }
    }

    /**
     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
     * `0x45` (`personal_sign` messages).
     *
     * The digest is calculated by prefixing an arbitrary `message` with
     * `"\x19Ethereum Signed Message:\n" + len(message)` and hashing the result. It corresponds with the
     * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
     *
     * See {ECDSA-recover}.
     */
    function toEthSignedMessageHash(bytes memory message) internal pure returns (bytes32) {
        return
            keccak256(bytes.concat("\x19Ethereum Signed Message:\n", bytes(Strings.toString(message.length)), message));
    }

    /**
     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
     * `0x00` (data with intended validator).
     *
     * The digest is calculated by prefixing an arbitrary `data` with `"\x19\x00"` and the intended
     * `validator` address. Then hashing the result.
     *
     * See {ECDSA-recover}.
     */
    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked(hex"19_00", validator, data));
    }

    /**
     * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
     *
     * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
     * `\x19\x01` and hashing the result. It corresponds to the hash signed by the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
     *
     * See {ECDSA-recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 digest) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, hex"19_01")
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            digest := keccak256(ptr, 0x42)
        }
    }
}

File 17 of 20 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

File 18 of 20 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 19 of 20 : IUniswapV2Factory.sol
pragma solidity >=0.5.0;

interface IUniswapV2Factory {
    event PairCreated(address indexed token0, address indexed token1, address pair, uint);

    function feeTo() external view returns (address);
    function feeToSetter() external view returns (address);

    function getPair(address tokenA, address tokenB) external view returns (address pair);
    function allPairs(uint) external view returns (address pair);
    function allPairsLength() external view returns (uint);

    function createPair(address tokenA, address tokenB) external returns (address pair);

    function setFeeTo(address) external;
    function setFeeToSetter(address) external;
}

File 20 of 20 : IUniswapV2Pair.sol
pragma solidity >=0.5.0;

interface IUniswapV2Pair {
    event Approval(address indexed owner, address indexed spender, uint value);
    event Transfer(address indexed from, address indexed to, uint value);

    function name() external pure returns (string memory);
    function symbol() external pure returns (string memory);
    function decimals() external pure returns (uint8);
    function totalSupply() external view returns (uint);
    function balanceOf(address owner) external view returns (uint);
    function allowance(address owner, address spender) external view returns (uint);

    function approve(address spender, uint value) external returns (bool);
    function transfer(address to, uint value) external returns (bool);
    function transferFrom(address from, address to, uint value) external returns (bool);

    function DOMAIN_SEPARATOR() external view returns (bytes32);
    function PERMIT_TYPEHASH() external pure returns (bytes32);
    function nonces(address owner) external view returns (uint);

    function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;

    event Mint(address indexed sender, uint amount0, uint amount1);
    event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
    event Swap(
        address indexed sender,
        uint amount0In,
        uint amount1In,
        uint amount0Out,
        uint amount1Out,
        address indexed to
    );
    event Sync(uint112 reserve0, uint112 reserve1);

    function MINIMUM_LIQUIDITY() external pure returns (uint);
    function factory() external view returns (address);
    function token0() external view returns (address);
    function token1() external view returns (address);
    function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
    function price0CumulativeLast() external view returns (uint);
    function price1CumulativeLast() external view returns (uint);
    function kLast() external view returns (uint);

    function mint(address to) external returns (uint liquidity);
    function burn(address to) external returns (uint amount0, uint amount1);
    function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
    function skim(address to) external;
    function sync() external;

    function initialize(address, address) external;
}

Settings
{
  "remappings": [
    "@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/",
    "erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/",
    "v2-core/=lib/v2-core/contracts/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 2000
  },
  "metadata": {
    "useLiteralContent": false,
    "bytecodeHash": "ipfs",
    "appendCBOR": true
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "paris",
  "viaIR": true,
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AlreadyTrading","type":"error"},{"inputs":[],"name":"ECDSAInvalidSignature","type":"error"},{"inputs":[{"internalType":"uint256","name":"length","type":"uint256"}],"name":"ECDSAInvalidSignatureLength","type":"error"},{"inputs":[{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"ECDSAInvalidSignatureS","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"allowance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientAllowance","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"balance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientBalance","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC20InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC20InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC20InvalidSender","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"}],"name":"ERC20InvalidSpender","type":"error"},{"inputs":[{"internalType":"uint256","name":"deadline","type":"uint256"}],"name":"ERC2612ExpiredSignature","type":"error"},{"inputs":[{"internalType":"address","name":"signer","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC2612InvalidSigner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"currentNonce","type":"uint256"}],"name":"InvalidAccountNonce","type":"error"},{"inputs":[],"name":"InvalidShortString","type":"error"},{"inputs":[],"name":"NotOwner","type":"error"},{"inputs":[],"name":"NotYetTrading","type":"error"},{"inputs":[{"internalType":"string","name":"str","type":"string"}],"name":"StringTooLong","type":"error"},{"inputs":[],"name":"TaxCanOnlyBeLowered","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[],"name":"EIP712DomainChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"buyTaxBIPS","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"sellTaxBIPS","type":"uint256"}],"name":"UpdatedTax","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"eip712Domain","outputs":[{"internalType":"bytes1","name":"fields","type":"bytes1"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"version","type":"string"},{"internalType":"uint256","name":"chainId","type":"uint256"},{"internalType":"address","name":"verifyingContract","type":"address"},{"internalType":"bytes32","name":"salt","type":"bytes32"},{"internalType":"uint256[]","name":"extensions","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"enableTrading","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"buyTaxBIPS","type":"uint256"},{"internalType":"uint256","name":"sellTaxBIPS","type":"uint256"}],"name":"lowerTaxes","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"releaseTax","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

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

Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.