ETH Price: $3,464.03 (+2.16%)
Gas: 7 Gwei

Token

XVIX (XVIX)
 

Overview

Max Total Supply

31,742.587511097881230398 XVIX

Holders

574 (0.00%)

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Filtered by Token Holder
42377.eth
Balance
0.000000004692354384 XVIX

Value
$0.00
0x578241ED8b42d4a539651D5CEb942cCc4e61318A
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

XVIX is a token that takes advantage of volatility through a continually increasing floor price and by implementing non-uniform rebasing: https://xvix.medium.com/introducing-xvix-f09759888da5

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
XVIX

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 31 : Distributor.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import "./libraries/math/SafeMath.sol";
import "./libraries/token/IERC20.sol";
import "./libraries/utils/ReentrancyGuard.sol";

import "./interfaces/ILGEToken.sol";
import "./interfaces/IWETH.sol";
import "./interfaces/IXVIX.sol";
import "./interfaces/IFloor.sol";
import "./interfaces/IMinter.sol";
import "./interfaces/IUniswapV2Router.sol";
import "./interfaces/IUniswapV2Factory.sol";

contract Distributor is ReentrancyGuard {
    using SafeMath for uint256;

    uint256 public constant FLOOR_BASIS_POINTS = 5000;
    uint256 public constant BASIS_POINTS_DIVISOR = 10000;

    bool public isInitialized;

    uint256 public lgeEndTime;
    uint256 public lpUnlockTime;
    bool public lgeIsActive;
    uint256 public ethReceived;

    address public xvix;
    address public weth;
    address public dai;
    address public lgeTokenWETH;
    address public lgeTokenDAI;
    address public floor;
    address public minter;
    address public router; // uniswap router
    address public factory; // uniswap factory
    address[] public path;

    address public gov;

    event Join(address indexed account, uint256 value);
    event RemoveLiquidity(address indexed to, address lgeToken, uint256 amountLGEToken);
    event EndLGE();

    constructor() public {
        lgeIsActive = true;
        gov = msg.sender;
    }

    receive() external payable {
        assert(msg.sender == weth); // only accept ETH via fallback from the WETH contract
    }

    function initialize(
        address[] memory _addresses,
        uint256 _lgeEndTime,
        uint256 _lpUnlockTime
    ) public nonReentrant {
        require(msg.sender == gov, "Distributor: forbidden");
        require(!isInitialized, "Distributor: already initialized");
        isInitialized = true;

        xvix = _addresses[0];
        weth = _addresses[1];
        dai = _addresses[2];
        lgeTokenWETH = _addresses[3];
        lgeTokenDAI = _addresses[4];
        floor = _addresses[5];
        minter = _addresses[6];
        router = _addresses[7];
        factory = _addresses[8];

        require(ILGEToken(lgeTokenWETH).token() == weth, "Distributor: misconfigured lgeTokenWETH");
        require(ILGEToken(lgeTokenDAI).token() == dai, "Distributor: misconfigured lgeTokenDAI");

        path.push(weth);
        path.push(dai);

        lgeEndTime = _lgeEndTime;
        lpUnlockTime = _lpUnlockTime;
    }

    function join(address _receiver, uint256 _minDAI, uint256 _deadline) public payable nonReentrant {
        require(lgeIsActive, "Distributor: LGE has ended");
        require(msg.value > 0, "Distributor: insufficient value");

        uint256 floorETH = msg.value.mul(FLOOR_BASIS_POINTS).div(BASIS_POINTS_DIVISOR);
        (bool success,) = floor.call{value: floorETH}("");
        require(success, "Distributor: transfer to floor failed");

        uint256 toSwap = msg.value.sub(floorETH).div(2);
        IUniswapV2Router(router).swapExactETHForTokens{value: toSwap}(
            _minDAI,
            path,
            address(this),
            _deadline
        );

        ILGEToken(lgeTokenWETH).mint(_receiver, msg.value);
        ILGEToken(lgeTokenDAI).mint(_receiver, msg.value);
        ethReceived = ethReceived.add(msg.value);

        emit Join(_receiver, msg.value);
    }

    function endLGE(uint256 _deadline) public nonReentrant {
        require(lgeIsActive, "Distributor: LGE already ended");
        if (block.timestamp < lgeEndTime) {
            require(msg.sender == gov, "Distributor: forbidden");
        }

        lgeIsActive = false;

        // update the rebase divisor so that it will not suddenly increase
        // on the first XVIX transfer
        IXVIX(xvix).rebase();

        uint256 totalXVIX = IERC20(xvix).balanceOf(address(this));
        require(totalXVIX > 0, "Distributor: insufficient XVIX");

        uint256 amountXVIX = totalXVIX.div(2);

        _addLiquidityETH(_deadline, amountXVIX);
        _addLiquidityDAI(_deadline, amountXVIX);

        // for simplicity, assume that the minter starts with the exact number of XVIX tokens
        // as the Distributor
        // 1/2 of the XVIX owned by the Distributor and 1/4 of the ETH received by the Distributor
        // is sent to the XVIX / ETH pair
        // this would give a price of (total XVIX) / (1/2 ETH received)
        //
        // initializing the minter with the ethReceived value will let it have a
        // starting price of (total XVIX) / (ETH received)
        // which would be twice the starting price of the XVIX / ETH Uniswap pair
        IMinter(minter).enableMint(ethReceived);

        emit EndLGE();
    }

    function removeLiquidityETH(
        uint256 _amountLGEToken,
        uint256 _amountXVIXMin,
        uint256 _amountETHMin,
        address _to,
        uint256 _deadline
    ) public nonReentrant {
        uint256 amountWETH = _removeLiquidity(
            lgeTokenWETH,
            _amountLGEToken,
            _amountXVIXMin,
            _amountETHMin,
            _to,
            _deadline
        );

        IWETH(weth).withdraw(amountWETH); // convert WETH to ETH

        (bool success,) = _to.call{value: amountWETH}("");
        require(success, "Distributor: ETH transfer failed");
    }

    function removeLiquidityDAI(
        uint256 _amountLGEToken,
        uint256 _amountXVIXMin,
        uint256 _amountTokenMin,
        address _to,
        uint256 _deadline
    ) public nonReentrant {
        uint256 amountDAI = _removeLiquidity(
            lgeTokenDAI,
            _amountLGEToken,
            _amountXVIXMin,
            _amountTokenMin,
            _to,
            _deadline
        );

        IERC20(dai).transfer(_to, amountDAI);
    }

    function _removeLiquidity(
        address _lgeToken,
        uint256 _amountLGEToken,
        uint256 _amountXVIXMin,
        uint256 _amountTokenMin,
        address _to,
        uint256 _deadline
    ) private returns (uint256) {
        require(!lgeIsActive, "Distributor: LGE has not ended");
        require(block.timestamp >= lpUnlockTime, "Distributor: unlock time not yet reached");

        uint256 liquidity = _getLiquidityAmount(_lgeToken, _amountLGEToken);

        // burn after calculating liquidity because _getLiquidityAmount uses
        // lgeToken.totalSupply to calculate liquidity
        ILGEToken(_lgeToken).burn(msg.sender, _amountLGEToken);

        if (liquidity == 0) { return 0; }

        address pair = _getPair(_lgeToken);
        IERC20(pair).approve(router, liquidity);

        IUniswapV2Router(router).removeLiquidity(
            xvix,
            ILGEToken(_lgeToken).token(),
            liquidity,
            _amountXVIXMin,
            _amountTokenMin,
            address(this),
            _deadline
        );

        uint256 amountXVIX = IERC20(xvix).balanceOf(address(this));
        uint256 amountToken = IERC20(ILGEToken(_lgeToken).token()).balanceOf(address(this));

        uint256 refundBasisPoints = _getRefundBasisPoints(_lgeToken, _amountLGEToken, amountToken);
        uint256 refundAmount = amountXVIX.mul(refundBasisPoints).div(BASIS_POINTS_DIVISOR);

        // burn XVIX to refund the XLGE participant
        if (refundAmount > 0) {
            IFloor(floor).refund(_to, refundAmount);
        }

        // permanently remove the remaining XVIX by burning
        // and reducing xvix.maxSupply
        uint256 toastAmount = amountXVIX.sub(refundAmount);
        if (toastAmount > 0) {
            IXVIX(xvix).toast(toastAmount);
        }

        emit RemoveLiquidity(_to, _lgeToken, _amountLGEToken);

        return amountToken;
    }

    function _getRefundBasisPoints(
        address _lgeToken,
        uint256 _amountLGEToken,
        uint256 _amountToken
    ) private view returns (uint256) {
        // lgeTokenWETH.refBalance: total ETH holdings at endLGE
        // lgeTokenWETH.refSupply: totalSupply of lgeTokenWETH at endLGE
        // lgeTokenDAI.refBalance: total DAI holdings at endLGE
        // lgeTokenDAI.refSupply: totalSupply of lgeTokenDAI at endLGE
        uint256 refBalance = ILGEToken(_lgeToken).refBalance();
        uint256 refSupply = ILGEToken(_lgeToken).refSupply();
        // refAmount is the proportional amount of WETH or DAI
        // that the user contributed for the given amountLGEToken
        uint256 refAmount = _amountLGEToken.mul(refBalance).div(refSupply);

        // if the user contributed 1 ETH, this ETH is split into:
        // Floor: 0.5 ETH
        // XVIX / ETH LP: 0.25 ETH
        // XVIX / DAI LP: 0.25 ETH worth of DAI
        // the user would then be issued 1 lgeTokenWETH and 1 lgeTokenDAI
        // each lgeToken entitles the user to assets worth ~0.5 ETH
        // e.g. 1 lgeTokenWETH entitles to the user to 0.25 ETH from the XVIX / ETH LP
        // and XVIX worth 0.25 ETH, redeemable from the Floor
        //
        // if the user wants to redeem an _amountLGEToken of 0.8 for lgeTokenWETH
        // refAmount would be 0.2, 0.8 * 0.25 / 1
        // the minExpectedAmount would be 0.4, 0.2 * 2
        uint256 minExpectedAmount = refAmount.mul(2);

        // amountToken is the amount of WETH / DAI already retrieved from
        // removing liquidity
        // if the price of XVIX has doubled, the amount of WETH / DAI retrieved
        // would be doubled as well, so no refund of XVIX is required
        if (_amountToken >= minExpectedAmount) { return 0; }

        // if the price of XVIX has not doubled, some refund would be required
        // e.g. minExpectedAmount is 0.4 and amountToken is 0.3
        // in this case, diff would be 0.1
        // and refundBasisPoints would be 5000, 0.1 * 10,000 / 0.2
        // so 50% of the XVIX retrieved from removing liquidity would be
        // burnt to redeem ETH for the user
        uint256 diff = minExpectedAmount.sub(_amountToken);
        uint256 refundBasisPoints = diff.mul(BASIS_POINTS_DIVISOR).div(refAmount);

        if (refundBasisPoints >= BASIS_POINTS_DIVISOR) {
            return BASIS_POINTS_DIVISOR;
        }

        return refundBasisPoints;
    }

    function _getLiquidityAmount(address _lgeToken, uint256 _amountLGEToken) private view returns (uint256) {
        address pair = _getPair(_lgeToken);
        uint256 pairBalance = IERC20(pair).balanceOf(address(this));
        uint256 totalSupply = IERC20(_lgeToken).totalSupply();
        if (totalSupply == 0) {
            return 0;
        }
        // each lgeToken represents a percentage ownership of the
        // liquidity in the XVIX / WETH or XVIX / DAI Uniswap pair
        // e.g. if there are 10 lgeTokens and _amountLGEToken is 1
        // then the liquidity owned by that 1 token is
        // 1 / 10 * (total liquidity owned by this contract)
        return pairBalance.mul(_amountLGEToken).div(totalSupply);
    }

    function _getPair(address _lgeToken) private view returns (address) {
        return IUniswapV2Factory(factory).getPair(xvix, ILGEToken(_lgeToken).token());
    }

    function _addLiquidityETH(uint256 _deadline, uint256 _amountXVIX) private {
        uint256 amountETH = address(this).balance;
        require(amountETH > 0, "Distributor: insufficient ETH");

        IERC20(xvix).approve(router, _amountXVIX);

        IUniswapV2Router(router).addLiquidityETH{value: amountETH}(
            xvix, // token
            _amountXVIX, // amountTokenDesired
            0, // amountTokenMin
            0, // amountETHMin
            address(this), // to
            _deadline // deadline
        );

        ILGEToken(lgeTokenWETH).setRefBalance(amountETH);
        uint256 totalSupply = IERC20(lgeTokenWETH).totalSupply();
        ILGEToken(lgeTokenWETH).setRefSupply(totalSupply);
    }

    function _addLiquidityDAI(uint256 _deadline, uint256 _amountXVIX) private {
        uint256 amountDAI = IERC20(dai).balanceOf(address(this));
        require(amountDAI > 0, "Distributor: insufficient DAI");

        IERC20(xvix).approve(router, _amountXVIX);
        IERC20(dai).approve(router, amountDAI);

        IUniswapV2Router(router).addLiquidity(
            xvix, // tokenA
            dai, // tokenB
            _amountXVIX, // amountADesired
            amountDAI, // amountBDesired
            0, // amountAMin
            0, // amountBMin
            address(this), // to
            _deadline // deadline
        );

        ILGEToken(lgeTokenDAI).setRefBalance(amountDAI);
        uint256 totalSupply = IERC20(lgeTokenDAI).totalSupply();
        ILGEToken(lgeTokenDAI).setRefSupply(totalSupply);
    }
}

File 2 of 31 : SafeMath.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}

File 3 of 31 : IERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 4 of 31 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor () internal {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and make it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 5 of 31 : ILGEToken.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

interface ILGEToken {
    function mint(address account, uint256 amount) external returns (bool);
    function burn(address account, uint256 amount) external returns (bool);

    function token() external view returns (address);

    function refBalance() external view returns (uint256);
    function setRefBalance(uint256 balance) external returns (bool);

    function refSupply() external view returns (uint256);
    function setRefSupply(uint256 supply) external returns (bool);
}

File 6 of 31 : IWETH.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

interface IWETH {
    function deposit() external payable;
    function transfer(address to, uint value) external returns (bool);
    function withdraw(uint) external;
}

File 7 of 31 : IXVIX.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

interface IXVIX {
    function maxSupply() external view returns (uint256);
    function mint(address account, uint256 amount) external returns (bool);
    function burn(address account, uint256 amount) external returns (bool);
    function toast(uint256 amount) external returns (bool);
    function rebase() external returns (bool);
}

File 8 of 31 : IFloor.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

interface IFloor {
    function refund(address receiver, uint256 burnAmount) external returns (uint256);
    function capital() external view returns (uint256);
    function getMaxMintAmount(uint256 ethAmount) external view returns (uint256);
    function getRefundAmount(uint256 _tokenAmount) external view returns (uint256);
}

File 9 of 31 : IMinter.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

interface IMinter {
    function enableMint(uint256 ethReserve) external;
}

File 10 of 31 : IUniswapV2Router.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

interface IUniswapV2Router {
    function swapExactETHForTokens(uint amountOutMin, address[] calldata path, address to, uint deadline)
        external
        payable
        returns (uint[] memory amounts);
    function swapETHForExactTokens(uint amountOut, address[] calldata path, address to, uint deadline)
        external
        payable
        returns (uint[] memory amounts);
    function addLiquidity(
        address tokenA,
        address tokenB,
        uint amountADesired,
        uint amountBDesired,
        uint amountAMin,
        uint amountBMin,
        address to,
        uint deadline
    ) external returns (uint amountA, uint amountB, uint liquidity);
    function addLiquidityETH(
        address token,
        uint amountTokenDesired,
        uint amountTokenMin,
        uint amountETHMin,
        address to,
        uint deadline
    ) external payable returns (uint amountToken, uint amountETH, uint liquidity);
    function removeLiquidity(
        address tokenA,
        address tokenB,
        uint liquidity,
        uint amountAMin,
        uint amountBMin,
        address to,
        uint deadline
    ) external returns (uint amountA, uint amountB);
    function removeLiquidityETH(
        address token,
        uint liquidity,
        uint amountTokenMin,
        uint amountETHMin,
        address to,
        uint deadline
    ) external returns (uint amountToken, uint amountETH);
}

File 11 of 31 : IUniswapV2Factory.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

interface IUniswapV2Factory {
    event PairCreated(address indexed token0, address indexed token1, address pair, uint);

    function feeTo() external view returns (address);
    function feeToSetter() external view returns (address);

    function getPair(address tokenA, address tokenB) external view returns (address pair);
    function allPairs(uint) external view returns (address pair);
    function allPairsLength() external view returns (uint);

    function createPair(address tokenA, address tokenB) external returns (address pair);

    function setFeeTo(address) external;
    function setFeeToSetter(address) external;
}

File 12 of 31 : Floor.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import "./libraries/math/SafeMath.sol";
import "./libraries/token/IERC20.sol";
import "./libraries/utils/ReentrancyGuard.sol";

import "./interfaces/IFloor.sol";
import "./interfaces/IXVIX.sol";

// Floor: accumulates ETH and allows XVIX to be burnt for ETH
contract Floor is IFloor, ReentrancyGuard {
    using SafeMath for uint256;

    uint256 public constant BASIS_POINTS_DIVISOR = 10000;
    uint256 public constant REFUND_BASIS_POINTS = 9000; // 90%

    address public immutable xvix;
    // manually track capital to guard against reentrancy attacks
    uint256 public override capital;

    event Refund(address indexed to, uint256 refundAmount, uint256 burnAmount);
    event FloorPrice(uint256 capital, uint256 supply);

    constructor(address _xvix) public {
        xvix = _xvix;
    }

    receive() external payable nonReentrant {
        capital = capital.add(msg.value);
    }

    // when XVIX is burnt 90% is refunded while 10% of ETH is kept within
    // this contract
    // users who burn their tokens later will receive a larger amount of ETH
    function refund(address _receiver, uint256 _burnAmount) public override nonReentrant returns (uint256) {
        uint256 refundAmount = getRefundAmount(_burnAmount);
        require(refundAmount > 0, "Floor: refund amount is zero");
        capital = capital.sub(refundAmount);

        IXVIX(xvix).burn(msg.sender, _burnAmount);

        (bool success,) = _receiver.call{value: refundAmount}("");
        require(success, "Floor: transfer to reciever failed");

        emit Refund(_receiver, refundAmount, _burnAmount);
        emit FloorPrice(capital, IERC20(xvix).totalSupply());

        return refundAmount;
    }

    // if the total supply of XVIX is 1000 and the capital is 200 ETH
    // then this would return 5 for an input of 1
    // for every 1 ETH, the minter should allow a maximum of 5 XVIX to be minted
    // if the minter allows more than 5 XVIX to be minted for 1 ETH, e.g. 10 XVIX,
    // then this would result in the floor price decreasing
    function getMaxMintAmount(uint256 _ethAmount) public override view returns (uint256) {
        if (capital == 0) { return 0; }
        uint256 totalSupply = IERC20(xvix).totalSupply();
        return _ethAmount.mul(totalSupply).div(capital);
    }

    function getRefundAmount(uint256 _tokenAmount) public override view returns (uint256) {
        uint256 totalSupply = IERC20(xvix).totalSupply();
        uint256 amount = capital.mul(_tokenAmount).div(totalSupply);
        return amount.mul(REFUND_BASIS_POINTS).div(BASIS_POINTS_DIVISOR);
    }
}

File 13 of 31 : IDistributor.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

interface IDistributor {
    function active() external view returns (bool);
}

File 14 of 31 : IUniswapV2Callee.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

interface IUniswapV2Callee {
    function uniswapV2Call(address sender, uint amount0, uint amount1, bytes calldata data) external;
}

File 15 of 31 : IUniswapV2ERC20.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

interface IUniswapV2ERC20 {
    event Approval(address indexed owner, address indexed spender, uint value);
    event Transfer(address indexed from, address indexed to, uint value);

    function name() external pure returns (string memory);
    function symbol() external pure returns (string memory);
    function decimals() external pure returns (uint8);
    function totalSupply() external view returns (uint);
    function balanceOf(address owner) external view returns (uint);
    function allowance(address owner, address spender) external view returns (uint);

    function approve(address spender, uint value) external returns (bool);
    function transfer(address to, uint value) external returns (bool);
    function transferFrom(address from, address to, uint value) external returns (bool);
}

File 16 of 31 : IUniswapV2Pair.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

interface IUniswapV2Pair {
    event Approval(address indexed owner, address indexed spender, uint value);
    event Transfer(address indexed from, address indexed to, uint value);

    event Mint(address indexed sender, uint amount0, uint amount1);
    event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
    event Swap(
        address indexed sender,
        uint amount0In,
        uint amount1In,
        uint amount0Out,
        uint amount1Out,
        address indexed to
    );
    event Sync(uint112 reserve0, uint112 reserve1);

    function MINIMUM_LIQUIDITY() external pure returns (uint);
    function factory() external view returns (address);
    function token0() external view returns (address);
    function token1() external view returns (address);
    function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
    function price0CumulativeLast() external view returns (uint);
    function price1CumulativeLast() external view returns (uint);
    function kLast() external view returns (uint);

    function mint(address to) external returns (uint liquidity);
    function burn(address to) external returns (uint amount0, uint amount1);
    function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
    function skim(address to) external;
    function sync() external;

    function initialize(address, address) external;
}

File 17 of 31 : LGEToken.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import "./libraries/token/IERC20.sol";
import "./libraries/math/SafeMath.sol";
import "./interfaces/ILGEToken.sol";

contract LGEToken is IERC20, ILGEToken {
    using SafeMath for uint256;

    string public name;
    string public symbol;
    uint8 public decimals;

    uint256 public override totalSupply;

    address public distributor;
    address public override token;

    uint256 public override refBalance;
    uint256 public override refSupply;

    mapping (address => uint256) public balances;
    mapping (address => mapping (address => uint256)) public allowances;

    event SetRefBalance(uint256 refBalance);
    event SetRefSupply(uint256 refSupply);

    modifier onlyDistributor() {
        require(msg.sender == distributor, "LGEToken: forbidden");
        _;
    }

    constructor(
        string memory _name,
        string memory _symbol,
        address _distributor,
        address _token
    ) public {
        name = _name;
        symbol = _symbol;
        decimals = 18;
        distributor = _distributor;
        token = _token;
    }

    function mint(address _account, uint256 _amount) public override onlyDistributor returns (bool) {
        _mint(_account, _amount);
        return true;
    }

    function burn(address _account, uint256 _amount) public override onlyDistributor returns (bool) {
        _burn(_account, _amount);
        return true;
    }

    function setRefBalance(uint256 _refBalance) public override onlyDistributor returns (bool) {
        refBalance = _refBalance;
        emit SetRefBalance(_refBalance);
        return true;
    }

    function setRefSupply(uint256 _refSupply) public override onlyDistributor returns (bool) {
        refSupply = _refSupply;
        emit SetRefSupply(_refSupply);
        return true;
    }

    function balanceOf(address _account) public view override returns (uint256) {
        return balances[_account];
    }

    function transfer(address _recipient, uint256 _amount) public override returns (bool) {
        _transfer(msg.sender, _recipient, _amount);
        return true;
    }

    function allowance(address _owner, address _spender) public view override returns (uint256) {
        return allowances[_owner][_spender];
    }

    function approve(address _spender, uint256 _amount) public override returns (bool) {
        _approve(msg.sender, _spender, _amount);
        return true;
    }

    function transferFrom(address _sender, address _recipient, uint256 _amount) public override returns (bool) {
        uint256 nextAllowance = allowances[_sender][msg.sender].sub(_amount, "LGEToken: transfer amount exceeds allowance");
        _approve(_sender, msg.sender, nextAllowance);
        _transfer(_sender, _recipient, _amount);
        return true;
    }

    function _transfer(address _sender, address _recipient, uint256 _amount) private {
        require(_sender != address(0), "LGEToken: transfer from the zero address");
        require(_recipient != address(0), "LGEToken: transfer to the zero address");

        balances[_sender] = balances[_sender].sub(_amount, "LGEToken: transfer amount exceeds balance");
        balances[_recipient] = balances[_recipient].add(_amount);
        emit Transfer(_sender, _recipient, _amount);
    }

    function _mint(address account, uint256 _amount) private {
        require(account != address(0), "LGEToken: mint to the zero address");

        balances[account] = balances[account].add(_amount);
        totalSupply = totalSupply.add(_amount);
        emit Transfer(address(0), account, _amount);
    }

    function _burn(address _account, uint256 _amount) private {
        require(_account != address(0), "LGEToken: burn from the zero address");

        balances[_account] = balances[_account].sub(_amount, "LGEToken: burn amount exceeds balance");
        totalSupply = totalSupply.sub(_amount);
        emit Transfer(_account, address(0), _amount);
    }

    function _approve(address _owner, address _spender, uint256 _amount) private {
        require(_owner != address(0), "LGEToken: approve from the zero address");
        require(_spender != address(0), "LGEToken: approve to the zero address");

        allowances[_owner][_spender] = _amount;
        emit Approval(_owner, _spender, _amount);
    }
}

File 18 of 31 : Math.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

// a library for performing various math operations

library Math {
    function min(uint x, uint y) internal pure returns (uint z) {
        z = x < y ? x : y;
    }

    // babylonian method (https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method)
    function sqrt(uint y) internal pure returns (uint z) {
        if (y > 3) {
            z = y;
            uint x = y / 2 + 1;
            while (x < z) {
                z = x;
                x = (y / x + x) / 2;
            }
        } else if (y != 0) {
            z = 1;
        }
    }
}

File 19 of 31 : UQ112x112.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

// a library for handling binary fixed point numbers (https://en.wikipedia.org/wiki/Q_(number_format))

// range: [0, 2**112 - 1]
// resolution: 1 / 2**112

library UQ112x112 {
    uint224 constant Q112 = 2**112;

    // encode a uint112 as a UQ112x112
    function encode(uint112 y) internal pure returns (uint224 z) {
        z = uint224(y) * Q112; // never overflows
    }

    // divide a UQ112x112 by a uint112, returning a UQ112x112
    function uqdiv(uint224 x, uint112 y) internal pure returns (uint224 z) {
        z = x / uint224(y);
    }
}

File 20 of 31 : Minter.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import "./libraries/math/SafeMath.sol";
import "./libraries/token/IERC20.sol";
import "./libraries/utils/ReentrancyGuard.sol";

import "./interfaces/IMinter.sol";
import "./interfaces/IXVIX.sol";
import "./interfaces/IFloor.sol";

// Minter: allows XVIX to be minted following a bonding curve
contract Minter is IMinter, ReentrancyGuard {
    using SafeMath for uint256;

    uint256 public constant BASIS_POINTS_DIVISOR = 10000;

    address public immutable xvix;
    address public immutable floor;
    address public immutable distributor;

    uint256 public ethReserve;
    bool public active = false;

    event Mint(address indexed to, uint256 value);
    event FloorPrice(uint256 capital, uint256 supply);

    constructor(address _xvix, address _floor, address _distributor) public {
        xvix = _xvix;
        floor = _floor;
        distributor = _distributor;
    }

    // this is called by the Distributor contract so that
    // minting is only allowed after distribution has ended
    function enableMint(uint256 _ethReserve) public override nonReentrant {
        require(msg.sender == distributor, "Minter: forbidden");
        require(_ethReserve != 0, "Minter: insufficient eth reserve");
        require(!active, "Minter: already active");

        active = true;
        ethReserve = _ethReserve;
    }

    function mint(address _receiver) public payable nonReentrant {
        require(active, "Minter: not active");
        require(ethReserve > 0, "Minter: insufficient eth reserve");
        require(msg.value > 0, "Minter: insufficient value");

        uint256 toMint = getMintAmount(msg.value);
        require(toMint > 0, "Minter: mint amount is zero");

        IXVIX(xvix).mint(_receiver, toMint);
        ethReserve = ethReserve.add(msg.value);

        (bool success,) = floor.call{value: msg.value}("");
        require(success, "Minter: transfer to floor failed");

        emit Mint(_receiver, toMint);
        emit FloorPrice(IFloor(floor).capital(), IERC20(xvix).totalSupply());
    }

    function getMintAmount(uint256 _ethAmount) public view returns (uint256) {
        if (!active) { return 0; }
        if (IFloor(floor).capital() == 0) { return 0; }

        uint256 numerator = _ethAmount.mul(tokenReserve());
        uint256 denominator = ethReserve.add(_ethAmount);
        uint256 mintable = numerator.div(denominator);

        // the maximum tokens that can be minted is capped by the floor price
        // of the Floor contract
        // this ensures that minting tokens will never reduce the floor price
        uint256 max = IFloor(floor).getMaxMintAmount(_ethAmount);

        return mintable < max ? mintable : max;
    }

    function tokenReserve() public view returns (uint256) {
        uint256 maxSupply = IXVIX(xvix).maxSupply();
        uint256 totalSupply = IERC20(xvix).totalSupply();
        return maxSupply.sub(totalSupply);
    }
}

File 21 of 31 : UniswapV2LibraryMock.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import '../interfaces/IUniswapV2Pair.sol';

import "../libraries/math/SafeMath.sol";

// Mock the library because the UniswapV2Pair bytecode hash is different for localhost
library UniswapV2LibraryMock {
    using SafeMath for uint;

    // returns sorted token addresses, used to handle return values from pairs sorted in this order
    function sortTokens(address tokenA, address tokenB) internal pure returns (address token0, address token1) {
        require(tokenA != tokenB, 'UniswapV2Library: IDENTICAL_ADDRESSES');
        (token0, token1) = tokenA < tokenB ? (tokenA, tokenB) : (tokenB, tokenA);
        require(token0 != address(0), 'UniswapV2Library: ZERO_ADDRESS');
    }

    // calculates the CREATE2 address for a pair without making any external calls
    function pairFor(address factory, address tokenA, address tokenB) internal pure returns (address pair) {
        (address token0, address token1) = sortTokens(tokenA, tokenB);
        pair = address(uint(keccak256(abi.encodePacked(
                hex'ff',
                factory,
                keccak256(abi.encodePacked(token0, token1)),
                hex'bf679b48085b196f9d52b03e95c7440ff82bf0e67fff5c19e2da17fd628ba9b2' // init code hash
            ))));
    }

    // fetches and sorts the reserves for a pair
    function getReserves(address factory, address tokenA, address tokenB) internal view returns (uint reserveA, uint reserveB) {
        (address token0,) = sortTokens(tokenA, tokenB);
        (uint reserve0, uint reserve1,) = IUniswapV2Pair(pairFor(factory, tokenA, tokenB)).getReserves();
        (reserveA, reserveB) = tokenA == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
    }

    // given some amount of an asset and pair reserves, returns an equivalent amount of the other asset
    function quote(uint amountA, uint reserveA, uint reserveB) internal pure returns (uint amountB) {
        require(amountA > 0, 'UniswapV2Library: INSUFFICIENT_AMOUNT');
        require(reserveA > 0 && reserveB > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY');
        amountB = amountA.mul(reserveB) / reserveA;
    }

    // given an input amount of an asset and pair reserves, returns the maximum output amount of the other asset
    function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) internal pure returns (uint amountOut) {
        require(amountIn > 0, 'UniswapV2Library: INSUFFICIENT_INPUT_AMOUNT');
        require(reserveIn > 0 && reserveOut > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY');
        uint amountInWithFee = amountIn.mul(997);
        uint numerator = amountInWithFee.mul(reserveOut);
        uint denominator = reserveIn.mul(1000).add(amountInWithFee);
        amountOut = numerator / denominator;
    }

    // given an output amount of an asset and pair reserves, returns a required input amount of the other asset
    function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) internal pure returns (uint amountIn) {
        require(amountOut > 0, 'UniswapV2Library: INSUFFICIENT_OUTPUT_AMOUNT');
        require(reserveIn > 0 && reserveOut > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY');
        uint numerator = reserveIn.mul(amountOut).mul(1000);
        uint denominator = reserveOut.sub(amountOut).mul(997);
        amountIn = (numerator / denominator).add(1);
    }

    // performs chained getAmountOut calculations on any number of pairs
    function getAmountsOut(address factory, uint amountIn, address[] memory path) internal view returns (uint[] memory amounts) {
        require(path.length >= 2, 'UniswapV2Library: INVALID_PATH');
        amounts = new uint[](path.length);
        amounts[0] = amountIn;
        for (uint i; i < path.length - 1; i++) {
            (uint reserveIn, uint reserveOut) = getReserves(factory, path[i], path[i + 1]);
            amounts[i + 1] = getAmountOut(amounts[i], reserveIn, reserveOut);
        }
    }

    // performs chained getAmountIn calculations on any number of pairs
    function getAmountsIn(address factory, uint amountOut, address[] memory path) internal view returns (uint[] memory amounts) {
        require(path.length >= 2, 'UniswapV2Library: INVALID_PATH');
        amounts = new uint[](path.length);
        amounts[amounts.length - 1] = amountOut;
        for (uint i = path.length - 1; i > 0; i--) {
            (uint reserveIn, uint reserveOut) = getReserves(factory, path[i - 1], path[i]);
            amounts[i - 1] = getAmountIn(amounts[i], reserveIn, reserveOut);
        }
    }
}

File 22 of 31 : Reader.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import "./libraries/math/SafeMath.sol";
import "./uniswap/UniswapV2Library.sol";
import "./libraries/token/IERC20.sol";
import "./interfaces/ILGEToken.sol";
import "./interfaces/IFloor.sol";

contract Reader {
    using SafeMath for uint256;

    uint256 public constant BASIS_POINTS_DIVISOR = 10000;

    address public immutable factory;
    address public immutable xvix;
    address public immutable dai;
    address public immutable lgeTokenWETH;
    address public immutable distributor;
    address public immutable floor;

    constructor(
        address _factory,
        address _xvix,
        address _dai,
        address _lgeTokenWETH,
        address _distributor,
        address _floor
    ) public {
        factory = _factory;
        xvix = _xvix;
        dai = _dai;
        lgeTokenWETH = _lgeTokenWETH;
        distributor = _distributor;
        floor = _floor;
    }

    function getPoolAmounts(
        address _account,
        address _token0,
        address _token1
    ) external view returns (uint256, uint256, uint256, uint256, uint256) {
        address pair = UniswapV2Library.pairFor(factory, _token0, _token1);
        uint256 supply = IERC20(pair).totalSupply();
        if (supply == 0) { return (0, 0, 0, 0, 0); }
        uint256 accountBalance = IERC20(pair).balanceOf(_account);
        uint256 balance0 = IERC20(_token0).balanceOf(pair);
        uint256 balance1 = IERC20(_token1).balanceOf(pair);
        uint256 pool0 = balance0.mul(accountBalance).div(supply);
        uint256 pool1 = balance1.mul(accountBalance).div(supply);
        return (pool0, pool1, balance0, balance1, supply);
    }

    function getLGEAmounts(address _account) public view returns (uint256, uint256, uint256, uint256) {
        uint256 accountBalance = IERC20(lgeTokenWETH).balanceOf(_account);
        uint256 supply = IERC20(lgeTokenWETH).totalSupply();
        if (supply == 0) { return (0, 0, 0, 0); }

        return (
            accountBalance,
            distributor.balance.mul(accountBalance).div(supply),
            IERC20(dai).balanceOf(distributor).mul(accountBalance).div(supply),
            IERC20(xvix).balanceOf(distributor).mul(accountBalance).div(supply)
        );
    }

    function getLPAmounts(address _account, address _lgeToken) public view returns (uint256, uint256, uint256, uint256, uint256) {
        uint256 supply = IERC20(_lgeToken).totalSupply();
        if (supply == 0) { return (0, 0, 0, 0, 0); }

        uint256 amountLGEToken = IERC20(_lgeToken).balanceOf(_account);
        address pair = UniswapV2Library.pairFor(factory, xvix, ILGEToken(_lgeToken).token());
        uint256 amountToken = getLPAmount(_account, pair, _lgeToken, ILGEToken(_lgeToken).token());
        uint256 amountXVIX = getLPAmount(_account, pair, _lgeToken, xvix);
        uint256 refundBasisPoints = getRefundBasisPoints(_lgeToken, amountLGEToken, amountToken);

        return (
            amountLGEToken,
            amountToken,
            amountXVIX,
            refundBasisPoints,
            IFloor(floor).getRefundAmount(amountXVIX)
        );
    }

    function getLPAmount(address _account, address _pair, address _lgeToken, address _token) public view returns (uint256) {
        if (IERC20(_pair).totalSupply() == 0) { return 0; }
        uint256 amountLGEToken = IERC20(_lgeToken).balanceOf(_account);
        uint256 totalTokenBalance = IERC20(_token).balanceOf(_pair);
        uint256 distributorTokenBalance = totalTokenBalance
            .mul(IERC20(_pair).balanceOf(distributor))
            .div(IERC20(_pair).totalSupply());

        return distributorTokenBalance
            .mul(amountLGEToken)
            .div(IERC20(_lgeToken).totalSupply());
    }

    function getRefundBasisPoints(address _lgeToken, uint256 _amountLGEToken, uint256 _amountToken) public view returns (uint256) {
        uint256 refBalance = ILGEToken(_lgeToken).refBalance();
        uint256 refSupply = ILGEToken(_lgeToken).refSupply();
        uint256 refAmount = _amountLGEToken.mul(refBalance).div(refSupply);
        uint256 minExpectedAmount = refAmount.mul(2);

        if (_amountToken >= minExpectedAmount) { return 0; }

        uint256 diff = minExpectedAmount.sub(_amountToken);
        uint256 refundBasisPoints = diff.mul(BASIS_POINTS_DIVISOR).div(refAmount);

        if (refundBasisPoints >= BASIS_POINTS_DIVISOR) {
            return BASIS_POINTS_DIVISOR;
        }

        return refundBasisPoints;
    }
}

File 23 of 31 : UniswapV2Library.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import '../interfaces/IUniswapV2Pair.sol';

import "../libraries/math/SafeMath.sol";

library UniswapV2Library {
    using SafeMath for uint;

    // returns sorted token addresses, used to handle return values from pairs sorted in this order
    function sortTokens(address tokenA, address tokenB) internal pure returns (address token0, address token1) {
        require(tokenA != tokenB, 'UniswapV2Library: IDENTICAL_ADDRESSES');
        (token0, token1) = tokenA < tokenB ? (tokenA, tokenB) : (tokenB, tokenA);
        require(token0 != address(0), 'UniswapV2Library: ZERO_ADDRESS');
    }

    // calculates the CREATE2 address for a pair without making any external calls
    function pairFor(address factory, address tokenA, address tokenB) internal pure returns (address pair) {
        (address token0, address token1) = sortTokens(tokenA, tokenB);
        pair = address(uint(keccak256(abi.encodePacked(
                hex'ff',
                factory,
                keccak256(abi.encodePacked(token0, token1)),
                hex'96e8ac4277198ff8b6f785478aa9a39f403cb768dd02cbee326c3e7da348845f' // init code hash
            ))));
    }

    // fetches and sorts the reserves for a pair
    function getReserves(address factory, address tokenA, address tokenB) internal view returns (uint reserveA, uint reserveB) {
        (address token0,) = sortTokens(tokenA, tokenB);
        (uint reserve0, uint reserve1,) = IUniswapV2Pair(pairFor(factory, tokenA, tokenB)).getReserves();
        (reserveA, reserveB) = tokenA == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
    }

    // given some amount of an asset and pair reserves, returns an equivalent amount of the other asset
    function quote(uint amountA, uint reserveA, uint reserveB) internal pure returns (uint amountB) {
        require(amountA > 0, 'UniswapV2Library: INSUFFICIENT_AMOUNT');
        require(reserveA > 0 && reserveB > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY');
        amountB = amountA.mul(reserveB) / reserveA;
    }

    // given an input amount of an asset and pair reserves, returns the maximum output amount of the other asset
    function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) internal pure returns (uint amountOut) {
        require(amountIn > 0, 'UniswapV2Library: INSUFFICIENT_INPUT_AMOUNT');
        require(reserveIn > 0 && reserveOut > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY');
        uint amountInWithFee = amountIn.mul(997);
        uint numerator = amountInWithFee.mul(reserveOut);
        uint denominator = reserveIn.mul(1000).add(amountInWithFee);
        amountOut = numerator / denominator;
    }

    // given an output amount of an asset and pair reserves, returns a required input amount of the other asset
    function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) internal pure returns (uint amountIn) {
        require(amountOut > 0, 'UniswapV2Library: INSUFFICIENT_OUTPUT_AMOUNT');
        require(reserveIn > 0 && reserveOut > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY');
        uint numerator = reserveIn.mul(amountOut).mul(1000);
        uint denominator = reserveOut.sub(amountOut).mul(997);
        amountIn = (numerator / denominator).add(1);
    }

    // performs chained getAmountOut calculations on any number of pairs
    function getAmountsOut(address factory, uint amountIn, address[] memory path) internal view returns (uint[] memory amounts) {
        require(path.length >= 2, 'UniswapV2Library: INVALID_PATH');
        amounts = new uint[](path.length);
        amounts[0] = amountIn;
        for (uint i; i < path.length - 1; i++) {
            (uint reserveIn, uint reserveOut) = getReserves(factory, path[i], path[i + 1]);
            amounts[i + 1] = getAmountOut(amounts[i], reserveIn, reserveOut);
        }
    }

    // performs chained getAmountIn calculations on any number of pairs
    function getAmountsIn(address factory, uint amountOut, address[] memory path) internal view returns (uint[] memory amounts) {
        require(path.length >= 2, 'UniswapV2Library: INVALID_PATH');
        amounts = new uint[](path.length);
        amounts[amounts.length - 1] = amountOut;
        for (uint i = path.length - 1; i > 0; i--) {
            (uint reserveIn, uint reserveOut) = getReserves(factory, path[i - 1], path[i]);
            amounts[i - 1] = getAmountIn(amounts[i], reserveIn, reserveOut);
        }
    }
}

File 24 of 31 : DAI.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import "../libraries/token/IERC20.sol";
import "../libraries/math/SafeMath.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract DAI is IERC20 {
    using SafeMath for uint256;

    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor () public {
        _name = "Dai Stablecoin";
        _symbol = "DAI";
        _decimals = 18;
    }

    function mint(address _account, uint256 _amount) public {
        _mint(_account, _amount);
    }

    function withdraw(uint256 amount) public {
        require(_balances[msg.sender] >= amount);
        _balances[msg.sender] = _balances[msg.sender].sub(amount);
        msg.sender.transfer(amount);
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }

    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }
}

File 25 of 31 : WETH.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import "../libraries/token/IERC20.sol";
import "../libraries/math/SafeMath.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract WETH is IERC20 {
    using SafeMath for uint256;

    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor () public {
        _name = "Wrapped ETH";
        _symbol = "WETH";
        _decimals = 18;
    }

    function deposit() public payable {
        _balances[msg.sender] = _balances[msg.sender].add(msg.value);
    }

    function withdraw(uint256 amount) public {
        require(_balances[msg.sender] >= amount);
        _balances[msg.sender] = _balances[msg.sender].sub(amount);
        msg.sender.transfer(amount);
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }

    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }
}

File 26 of 31 : TransferHelper.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

// helper methods for interacting with ERC20 tokens and sending ETH that do not consistently return true/false
library TransferHelper {
    function safeApprove(address token, address to, uint value) internal {
        // bytes4(keccak256(bytes('approve(address,uint256)')));
        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x095ea7b3, to, value));
        require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: APPROVE_FAILED');
    }

    function safeTransfer(address token, address to, uint value) internal {
        // bytes4(keccak256(bytes('transfer(address,uint256)')));
        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0xa9059cbb, to, value));
        require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: TRANSFER_FAILED');
    }

    function safeTransferFrom(address token, address from, address to, uint value) internal {
        // bytes4(keccak256(bytes('transferFrom(address,address,uint256)')));
        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x23b872dd, from, to, value));
        require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: TRANSFER_FROM_FAILED');
    }

    function safeTransferETH(address to, uint value) internal {
        (bool success,) = to.call{value:value}(new bytes(0));
        require(success, 'TransferHelper: ETH_TRANSFER_FAILED');
    }
}

File 27 of 31 : UniswapV2ERC20.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import '../interfaces/IUniswapV2ERC20.sol';
import '../libraries/math/SafeMath.sol';

contract UniswapV2ERC20 is IUniswapV2ERC20 {
    using SafeMath for uint;

    string public constant override name = 'Uniswap V2';
    string public constant override symbol = 'UNI-V2';
    uint8 public constant override decimals = 18;
    uint private _totalSupply;
    mapping(address => uint) private _balances;
    mapping(address => mapping(address => uint)) private _allowances;

    event Approval(address indexed owner, address indexed spender, uint value);
    event Transfer(address indexed from, address indexed to, uint value);

    constructor() public {}

    function _mint(address to, uint value) internal {
        _totalSupply = _totalSupply.add(value);
        _balances[to] = _balances[to].add(value);
        emit Transfer(address(0), to, value);
    }

    function _burn(address from, uint value) internal {
        _balances[from] = _balances[from].sub(value);
        _totalSupply = _totalSupply.sub(value);
        emit Transfer(from, address(0), value);
    }

    function _approve(address owner, address spender, uint value) private {
        _allowances[owner][spender] = value;
        emit Approval(owner, spender, value);
    }

    function _transfer(address from, address to, uint value) private {
        _balances[from] = _balances[from].sub(value);
        _balances[to] = _balances[to].add(value);
        emit Transfer(from, to, value);
    }

    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    function balanceOf(address _account) public view override returns (uint256) {
        return _balances[_account];
    }

    function allowance(address _owner, address _spender) public view override returns (uint256) {
        return _allowances[_owner][_spender];
    }

    function approve(address spender, uint value) external virtual override returns (bool) {
        _approve(msg.sender, spender, value);
        return true;
    }

    function transfer(address to, uint value) external virtual override returns (bool) {
        _transfer(msg.sender, to, value);
        return true;
    }

    function transferFrom(address from, address to, uint value) external virtual override returns (bool) {
        if (_allowances[from][msg.sender] != uint(-1)) {
            _allowances[from][msg.sender] = _allowances[from][msg.sender].sub(value);
        }
        _transfer(from, to, value);
        return true;
    }
}

File 28 of 31 : UniswapV2Factory.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import '../interfaces/IUniswapV2Factory.sol';
import './UniswapV2Pair.sol';

contract UniswapV2Factory is IUniswapV2Factory {
    address public override feeTo;
    address public override feeToSetter;

    mapping(address => mapping(address => address)) public override getPair;
    address[] public override allPairs;

    event PairCreated(address indexed token0, address indexed token1, address pair, uint);

    constructor(address _feeToSetter) public {
        feeToSetter = _feeToSetter;
    }

    function allPairsLength() external override view returns (uint) {
        return allPairs.length;
    }

    function createPair(address tokenA, address tokenB) external override returns (address pair) {
        require(tokenA != tokenB, 'UniswapV2: IDENTICAL_ADDRESSES');
        (address token0, address token1) = tokenA < tokenB ? (tokenA, tokenB) : (tokenB, tokenA);
        require(token0 != address(0), 'UniswapV2: ZERO_ADDRESS');
        require(getPair[token0][token1] == address(0), 'UniswapV2: PAIR_EXISTS'); // single check is sufficient
        bytes memory bytecode = type(UniswapV2Pair).creationCode;
        bytes32 salt = keccak256(abi.encodePacked(token0, token1));
        assembly {
            pair := create2(0, add(bytecode, 32), mload(bytecode), salt)
        }
        IUniswapV2Pair(pair).initialize(token0, token1);
        getPair[token0][token1] = pair;
        getPair[token1][token0] = pair; // populate mapping in the reverse direction
        allPairs.push(pair);
        emit PairCreated(token0, token1, pair, allPairs.length);
    }

    function setFeeTo(address _feeTo) external override {
        require(msg.sender == feeToSetter, 'UniswapV2: FORBIDDEN');
        feeTo = _feeTo;
    }

    function setFeeToSetter(address _feeToSetter) external override {
        require(msg.sender == feeToSetter, 'UniswapV2: FORBIDDEN');
        feeToSetter = _feeToSetter;
    }
}

File 29 of 31 : UniswapV2Pair.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import '../libraries/math/Math.sol';
import '../libraries/math/UQ112x112.sol';
import '../libraries/token/IERC20.sol';
import '../interfaces/IUniswapV2Pair.sol';
import '../interfaces/IUniswapV2Factory.sol';
import '../interfaces/IUniswapV2Callee.sol';
import './UniswapV2ERC20.sol';

contract UniswapV2Pair is IUniswapV2Pair, UniswapV2ERC20 {
    using SafeMath  for uint;
    using UQ112x112 for uint224;

    uint public constant override MINIMUM_LIQUIDITY = 10**3;
    bytes4 private constant SELECTOR = bytes4(keccak256(bytes('transfer(address,uint256)')));

    address public override factory;
    address public override token0;
    address public override token1;

    uint112 private reserve0;           // uses single storage slot, accessible via getReserves
    uint112 private reserve1;           // uses single storage slot, accessible via getReserves
    uint32  private blockTimestampLast; // uses single storage slot, accessible via getReserves

    uint public override price0CumulativeLast;
    uint public override price1CumulativeLast;
    uint public override kLast; // reserve0 * reserve1, as of immediately after the most recent liquidity event

    uint private unlocked = 1;
    modifier lock() {
        require(unlocked == 1, 'UniswapV2: LOCKED');
        unlocked = 0;
        _;
        unlocked = 1;
    }

    function getReserves() public override view returns (uint112 _reserve0, uint112 _reserve1, uint32 _blockTimestampLast) {
        _reserve0 = reserve0;
        _reserve1 = reserve1;
        _blockTimestampLast = blockTimestampLast;
    }

    function _safeTransfer(address token, address to, uint value) private {
        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(SELECTOR, to, value));
        require(success && (data.length == 0 || abi.decode(data, (bool))), 'UniswapV2: TRANSFER_FAILED');
    }

    event Mint(address indexed sender, uint amount0, uint amount1);
    event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
    event Swap(
        address indexed sender,
        uint amount0In,
        uint amount1In,
        uint amount0Out,
        uint amount1Out,
        address indexed to
    );
    event Sync(uint112 reserve0, uint112 reserve1);

    constructor() public {
        factory = msg.sender;
    }

    // called once by the factory at time of deployment
    function initialize(address _token0, address _token1) external override {
        require(msg.sender == factory, 'UniswapV2: FORBIDDEN'); // sufficient check
        token0 = _token0;
        token1 = _token1;
    }

    // update reserves and, on the first call per block, price accumulators
    function _update(uint balance0, uint balance1, uint112 _reserve0, uint112 _reserve1) private {
        require(balance0 <= uint112(-1) && balance1 <= uint112(-1), 'UniswapV2: OVERFLOW');
        uint32 blockTimestamp = uint32(block.timestamp % 2**32);
        uint32 timeElapsed = blockTimestamp - blockTimestampLast; // overflow is desired
        if (timeElapsed > 0 && _reserve0 != 0 && _reserve1 != 0) {
            // * never overflows, and + overflow is desired
            price0CumulativeLast += uint(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed;
            price1CumulativeLast += uint(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed;
        }
        reserve0 = uint112(balance0);
        reserve1 = uint112(balance1);
        blockTimestampLast = blockTimestamp;
        emit Sync(reserve0, reserve1);
    }

    // if fee is on, mint liquidity equivalent to 1/6th of the growth in sqrt(k)
    function _mintFee(uint112 _reserve0, uint112 _reserve1) private returns (bool feeOn) {
        address feeTo = IUniswapV2Factory(factory).feeTo();
        feeOn = feeTo != address(0);
        uint _kLast = kLast; // gas savings
        if (feeOn) {
            if (_kLast != 0) {
                uint rootK = Math.sqrt(uint(_reserve0).mul(_reserve1));
                uint rootKLast = Math.sqrt(_kLast);
                if (rootK > rootKLast) {
                    uint numerator = totalSupply().mul(rootK.sub(rootKLast));
                    uint denominator = rootK.mul(5).add(rootKLast);
                    uint liquidity = numerator / denominator;
                    if (liquidity > 0) _mint(feeTo, liquidity);
                }
            }
        } else if (_kLast != 0) {
            kLast = 0;
        }
    }

    // this low-level function should be called from a contract which performs important safety checks
    function mint(address to) external override lock returns (uint liquidity) {
        (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
        uint balance0 = IERC20(token0).balanceOf(address(this));
        uint balance1 = IERC20(token1).balanceOf(address(this));
        uint amount0 = balance0.sub(_reserve0);
        uint amount1 = balance1.sub(_reserve1);

        bool feeOn = _mintFee(_reserve0, _reserve1);
        uint _totalSupply = totalSupply(); // gas savings, must be defined here since totalSupply can update in _mintFee
        if (_totalSupply == 0) {
            liquidity = Math.sqrt(amount0.mul(amount1)).sub(MINIMUM_LIQUIDITY);
           _mint(address(0), MINIMUM_LIQUIDITY); // permanently lock the first MINIMUM_LIQUIDITY tokens
        } else {
            liquidity = Math.min(amount0.mul(_totalSupply) / _reserve0, amount1.mul(_totalSupply) / _reserve1);
        }
        require(liquidity > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_MINTED');
        _mint(to, liquidity);

        _update(balance0, balance1, _reserve0, _reserve1);
        if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
        emit Mint(msg.sender, amount0, amount1);
    }

    // this low-level function should be called from a contract which performs important safety checks
    function burn(address to) external override lock returns (uint amount0, uint amount1) {
        (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
        address _token0 = token0;                                // gas savings
        address _token1 = token1;                                // gas savings
        uint balance0 = IERC20(_token0).balanceOf(address(this));
        uint balance1 = IERC20(_token1).balanceOf(address(this));
        uint liquidity = balanceOf(address(this));

        bool feeOn = _mintFee(_reserve0, _reserve1);
        uint _totalSupply = totalSupply(); // gas savings, must be defined here since totalSupply can update in _mintFee
        amount0 = liquidity.mul(balance0) / _totalSupply; // using balances ensures pro-rata distribution
        amount1 = liquidity.mul(balance1) / _totalSupply; // using balances ensures pro-rata distribution
        require(amount0 > 0 && amount1 > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_BURNED');
        _burn(address(this), liquidity);
        _safeTransfer(_token0, to, amount0);
        _safeTransfer(_token1, to, amount1);
        balance0 = IERC20(_token0).balanceOf(address(this));
        balance1 = IERC20(_token1).balanceOf(address(this));

        _update(balance0, balance1, _reserve0, _reserve1);
        if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
        emit Burn(msg.sender, amount0, amount1, to);
    }

    // this low-level function should be called from a contract which performs important safety checks
    function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external override lock {
        require(amount0Out > 0 || amount1Out > 0, 'UniswapV2: INSUFFICIENT_OUTPUT_AMOUNT');
        (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
        require(amount0Out < _reserve0 && amount1Out < _reserve1, 'UniswapV2: INSUFFICIENT_LIQUIDITY');

        uint balance0;
        uint balance1;
        { // scope for _token{0,1}, avoids stack too deep errors
        address _token0 = token0;
        address _token1 = token1;
        require(to != _token0 && to != _token1, 'UniswapV2: INVALID_TO');
        if (amount0Out > 0) _safeTransfer(_token0, to, amount0Out); // optimistically transfer tokens
        if (amount1Out > 0) _safeTransfer(_token1, to, amount1Out); // optimistically transfer tokens
        if (data.length > 0) IUniswapV2Callee(to).uniswapV2Call(msg.sender, amount0Out, amount1Out, data);
        balance0 = IERC20(_token0).balanceOf(address(this));
        balance1 = IERC20(_token1).balanceOf(address(this));
        }
        uint amount0In = balance0 > _reserve0 - amount0Out ? balance0 - (_reserve0 - amount0Out) : 0;
        uint amount1In = balance1 > _reserve1 - amount1Out ? balance1 - (_reserve1 - amount1Out) : 0;
        require(amount0In > 0 || amount1In > 0, 'UniswapV2: INSUFFICIENT_INPUT_AMOUNT');
        { // scope for reserve{0,1}Adjusted, avoids stack too deep errors
        uint balance0Adjusted = balance0.mul(1000).sub(amount0In.mul(3));
        uint balance1Adjusted = balance1.mul(1000).sub(amount1In.mul(3));
        require(balance0Adjusted.mul(balance1Adjusted) >= uint(_reserve0).mul(_reserve1).mul(1000**2), 'UniswapV2: K');
        }

        _update(balance0, balance1, _reserve0, _reserve1);
        emit Swap(msg.sender, amount0In, amount1In, amount0Out, amount1Out, to);
    }

    // force balances to match reserves
    function skim(address to) external override lock {
        address _token0 = token0; // gas savings
        address _token1 = token1; // gas savings
        _safeTransfer(_token0, to, IERC20(_token0).balanceOf(address(this)).sub(reserve0));
        _safeTransfer(_token1, to, IERC20(_token1).balanceOf(address(this)).sub(reserve1));
    }

    // force reserves to match balances
    function sync() external override lock {
        _update(IERC20(token0).balanceOf(address(this)), IERC20(token1).balanceOf(address(this)), reserve0, reserve1);
    }
}

File 30 of 31 : UniswapV2Router.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import './TransferHelper.sol';
import '../mocks/UniswapV2LibraryMock.sol';

import '../libraries/math/SafeMath.sol';
import '../libraries/token/IERC20.sol';

import '../interfaces/IWETH.sol';
import '../interfaces/IUniswapV2ERC20.sol';
import '../interfaces/IUniswapV2Router.sol';
import '../interfaces/IUniswapV2Factory.sol';

contract UniswapV2Router is IUniswapV2Router {
    using SafeMath for uint;

    address public immutable factory;
    address public immutable WETH;

    modifier ensure(uint deadline) {
        require(deadline >= block.timestamp, 'UniswapV2Router: EXPIRED');
        _;
    }

    constructor(address _factory, address _WETH) public {
        factory = _factory;
        WETH = _WETH;
    }

    receive() external payable {
        assert(msg.sender == WETH); // only accept ETH via fallback from the WETH contract
    }

    // **** ADD LIQUIDITY ****
    function _addLiquidity(
        address tokenA,
        address tokenB,
        uint amountADesired,
        uint amountBDesired,
        uint amountAMin,
        uint amountBMin
    ) internal virtual returns (uint amountA, uint amountB) {
        // create the pair if it doesn't exist yet
        if (IUniswapV2Factory(factory).getPair(tokenA, tokenB) == address(0)) {
            IUniswapV2Factory(factory).createPair(tokenA, tokenB);
        }
        (uint reserveA, uint reserveB) = UniswapV2LibraryMock.getReserves(factory, tokenA, tokenB);
        if (reserveA == 0 && reserveB == 0) {
            (amountA, amountB) = (amountADesired, amountBDesired);
        } else {
            uint amountBOptimal = UniswapV2LibraryMock.quote(amountADesired, reserveA, reserveB);
            if (amountBOptimal <= amountBDesired) {
                require(amountBOptimal >= amountBMin, 'UniswapV2Router: INSUFFICIENT_B_AMOUNT');
                (amountA, amountB) = (amountADesired, amountBOptimal);
            } else {
                uint amountAOptimal = UniswapV2LibraryMock.quote(amountBDesired, reserveB, reserveA);
                assert(amountAOptimal <= amountADesired);
                require(amountAOptimal >= amountAMin, 'UniswapV2Router: INSUFFICIENT_A_AMOUNT');
                (amountA, amountB) = (amountAOptimal, amountBDesired);
            }
        }
    }
    function addLiquidity(
        address tokenA,
        address tokenB,
        uint amountADesired,
        uint amountBDesired,
        uint amountAMin,
        uint amountBMin,
        address to,
        uint deadline
    ) external virtual override ensure(deadline) returns (uint amountA, uint amountB, uint liquidity) {
        (amountA, amountB) = _addLiquidity(tokenA, tokenB, amountADesired, amountBDesired, amountAMin, amountBMin);
        address pair = UniswapV2LibraryMock.pairFor(factory, tokenA, tokenB);
        TransferHelper.safeTransferFrom(tokenA, msg.sender, pair, amountA);
        TransferHelper.safeTransferFrom(tokenB, msg.sender, pair, amountB);
        liquidity = IUniswapV2Pair(pair).mint(to);
    }
    function addLiquidityETH(
        address token,
        uint amountTokenDesired,
        uint amountTokenMin,
        uint amountETHMin,
        address to,
        uint deadline
    ) external virtual override payable ensure(deadline) returns (uint amountToken, uint amountETH, uint liquidity) {
        (amountToken, amountETH) = _addLiquidity(
            token,
            WETH,
            amountTokenDesired,
            msg.value,
            amountTokenMin,
            amountETHMin
        );
        address pair = UniswapV2LibraryMock.pairFor(factory, token, WETH);
        TransferHelper.safeTransferFrom(token, msg.sender, pair, amountToken);
        IWETH(WETH).deposit{value: amountETH}();
        assert(IWETH(WETH).transfer(pair, amountETH));
        liquidity = IUniswapV2Pair(pair).mint(to);
        // refund dust eth, if any
        if (msg.value > amountETH) TransferHelper.safeTransferETH(msg.sender, msg.value - amountETH);
    }

    // **** REMOVE LIQUIDITY ****
    function removeLiquidity(
        address tokenA,
        address tokenB,
        uint liquidity,
        uint amountAMin,
        uint amountBMin,
        address to,
        uint deadline
    ) public virtual override ensure(deadline) returns (uint amountA, uint amountB) {
        address pair = UniswapV2LibraryMock.pairFor(factory, tokenA, tokenB);
        IUniswapV2ERC20(pair).transferFrom(msg.sender, pair, liquidity); // send liquidity to pair
        (uint amount0, uint amount1) = IUniswapV2Pair(pair).burn(to);
        (address token0,) = UniswapV2LibraryMock.sortTokens(tokenA, tokenB);
        (amountA, amountB) = tokenA == token0 ? (amount0, amount1) : (amount1, amount0);
        require(amountA >= amountAMin, 'UniswapV2Router: INSUFFICIENT_A_AMOUNT');
        require(amountB >= amountBMin, 'UniswapV2Router: INSUFFICIENT_B_AMOUNT');
    }
    function removeLiquidityETH(
        address token,
        uint liquidity,
        uint amountTokenMin,
        uint amountETHMin,
        address to,
        uint deadline
    ) public virtual override ensure(deadline) returns (uint amountToken, uint amountETH) {
        (amountToken, amountETH) = removeLiquidity(
            token,
            WETH,
            liquidity,
            amountTokenMin,
            amountETHMin,
            address(this),
            deadline
        );
        TransferHelper.safeTransfer(token, to, amountToken);
        IWETH(WETH).withdraw(amountETH);
        TransferHelper.safeTransferETH(to, amountETH);
    }

    // **** REMOVE LIQUIDITY (supporting fee-on-transfer tokens) ****
    function removeLiquidityETHSupportingFeeOnTransferTokens(
        address token,
        uint liquidity,
        uint amountTokenMin,
        uint amountETHMin,
        address to,
        uint deadline
    ) public virtual ensure(deadline) returns (uint amountETH) {
        (, amountETH) = removeLiquidity(
            token,
            WETH,
            liquidity,
            amountTokenMin,
            amountETHMin,
            address(this),
            deadline
        );
        TransferHelper.safeTransfer(token, to, IERC20(token).balanceOf(address(this)));
        IWETH(WETH).withdraw(amountETH);
        TransferHelper.safeTransferETH(to, amountETH);
    }

    // **** SWAP ****
    // requires the initial amount to have already been sent to the first pair
    function _swap(uint[] memory amounts, address[] memory path, address _to) internal virtual {
        for (uint i; i < path.length - 1; i++) {
            (address input, address output) = (path[i], path[i + 1]);
            (address token0,) = UniswapV2LibraryMock.sortTokens(input, output);
            uint amountOut = amounts[i + 1];
            (uint amount0Out, uint amount1Out) = input == token0 ? (uint(0), amountOut) : (amountOut, uint(0));
            address to = i < path.length - 2 ? UniswapV2LibraryMock.pairFor(factory, output, path[i + 2]) : _to;
            IUniswapV2Pair(UniswapV2LibraryMock.pairFor(factory, input, output)).swap(
                amount0Out, amount1Out, to, new bytes(0)
            );
        }
    }
    function swapExactTokensForTokens(
        uint amountIn,
        uint amountOutMin,
        address[] calldata path,
        address to,
        uint deadline
    ) external virtual ensure(deadline) returns (uint[] memory amounts) {
        amounts = UniswapV2LibraryMock.getAmountsOut(factory, amountIn, path);
        require(amounts[amounts.length - 1] >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT');
        TransferHelper.safeTransferFrom(
            path[0], msg.sender, UniswapV2LibraryMock.pairFor(factory, path[0], path[1]), amounts[0]
        );
        _swap(amounts, path, to);
    }
    function swapTokensForExactTokens(
        uint amountOut,
        uint amountInMax,
        address[] calldata path,
        address to,
        uint deadline
    ) external virtual ensure(deadline) returns (uint[] memory amounts) {
        amounts = UniswapV2LibraryMock.getAmountsIn(factory, amountOut, path);
        require(amounts[0] <= amountInMax, 'UniswapV2Router: EXCESSIVE_INPUT_AMOUNT');
        TransferHelper.safeTransferFrom(
            path[0], msg.sender, UniswapV2LibraryMock.pairFor(factory, path[0], path[1]), amounts[0]
        );
        _swap(amounts, path, to);
    }
    function swapExactETHForTokens(uint amountOutMin, address[] calldata path, address to, uint deadline)
        external
        virtual
        override
        payable
        ensure(deadline)
        returns (uint[] memory amounts)
    {
        require(path[0] == WETH, 'UniswapV2Router: INVALID_PATH');
        amounts = UniswapV2LibraryMock.getAmountsOut(factory, msg.value, path);
        require(amounts[amounts.length - 1] >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT');
        IWETH(WETH).deposit{value: amounts[0]}();
        assert(IWETH(WETH).transfer(UniswapV2LibraryMock.pairFor(factory, path[0], path[1]), amounts[0]));
        _swap(amounts, path, to);
    }
    function swapTokensForExactETH(uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline)
        external
        virtual
        ensure(deadline)
        returns (uint[] memory amounts)
    {
        require(path[path.length - 1] == WETH, 'UniswapV2Router: INVALID_PATH');
        amounts = UniswapV2LibraryMock.getAmountsIn(factory, amountOut, path);
        require(amounts[0] <= amountInMax, 'UniswapV2Router: EXCESSIVE_INPUT_AMOUNT');
        TransferHelper.safeTransferFrom(
            path[0], msg.sender, UniswapV2LibraryMock.pairFor(factory, path[0], path[1]), amounts[0]
        );
        _swap(amounts, path, address(this));
        IWETH(WETH).withdraw(amounts[amounts.length - 1]);
        TransferHelper.safeTransferETH(to, amounts[amounts.length - 1]);
    }
    function swapExactTokensForETH(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline)
        external
        virtual
        ensure(deadline)
        returns (uint[] memory amounts)
    {
        require(path[path.length - 1] == WETH, 'UniswapV2Router: INVALID_PATH');
        amounts = UniswapV2LibraryMock.getAmountsOut(factory, amountIn, path);
        require(amounts[amounts.length - 1] >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT');
        TransferHelper.safeTransferFrom(
            path[0], msg.sender, UniswapV2LibraryMock.pairFor(factory, path[0], path[1]), amounts[0]
        );
        _swap(amounts, path, address(this));
        IWETH(WETH).withdraw(amounts[amounts.length - 1]);
        TransferHelper.safeTransferETH(to, amounts[amounts.length - 1]);
    }
    function swapETHForExactTokens(uint amountOut, address[] calldata path, address to, uint deadline)
        external
        virtual
        override
        payable
        ensure(deadline)
        returns (uint[] memory amounts)
    {
        require(path[0] == WETH, 'UniswapV2Router: INVALID_PATH');
        amounts = UniswapV2LibraryMock.getAmountsIn(factory, amountOut, path);
        require(amounts[0] <= msg.value, 'UniswapV2Router: EXCESSIVE_INPUT_AMOUNT');
        IWETH(WETH).deposit{value: amounts[0]}();
        assert(IWETH(WETH).transfer(UniswapV2LibraryMock.pairFor(factory, path[0], path[1]), amounts[0]));
        _swap(amounts, path, to);
        // refund dust eth, if any
        if (msg.value > amounts[0]) TransferHelper.safeTransferETH(msg.sender, msg.value - amounts[0]);
    }

    // **** SWAP (supporting fee-on-transfer tokens) ****
    // requires the initial amount to have already been sent to the first pair
    function _swapSupportingFeeOnTransferTokens(address[] memory path, address _to) internal virtual {
        for (uint i; i < path.length - 1; i++) {
            (address input, address output) = (path[i], path[i + 1]);
            (address token0,) = UniswapV2LibraryMock.sortTokens(input, output);
            IUniswapV2Pair pair = IUniswapV2Pair(UniswapV2LibraryMock.pairFor(factory, input, output));
            uint amountInput;
            uint amountOutput;
            { // scope to avoid stack too deep errors
            (uint reserve0, uint reserve1,) = pair.getReserves();
            (uint reserveInput, uint reserveOutput) = input == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
            amountInput = IERC20(input).balanceOf(address(pair)).sub(reserveInput);
            amountOutput = UniswapV2LibraryMock.getAmountOut(amountInput, reserveInput, reserveOutput);
            }
            (uint amount0Out, uint amount1Out) = input == token0 ? (uint(0), amountOutput) : (amountOutput, uint(0));
            address to = i < path.length - 2 ? UniswapV2LibraryMock.pairFor(factory, output, path[i + 2]) : _to;
            pair.swap(amount0Out, amount1Out, to, new bytes(0));
        }
    }
    function swapExactTokensForTokensSupportingFeeOnTransferTokens(
        uint amountIn,
        uint amountOutMin,
        address[] calldata path,
        address to,
        uint deadline
    ) external virtual ensure(deadline) {
        TransferHelper.safeTransferFrom(
            path[0], msg.sender, UniswapV2LibraryMock.pairFor(factory, path[0], path[1]), amountIn
        );
        uint balanceBefore = IERC20(path[path.length - 1]).balanceOf(to);
        _swapSupportingFeeOnTransferTokens(path, to);
        require(
            IERC20(path[path.length - 1]).balanceOf(to).sub(balanceBefore) >= amountOutMin,
            'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT'
        );
    }
    function swapExactETHForTokensSupportingFeeOnTransferTokens(
        uint amountOutMin,
        address[] calldata path,
        address to,
        uint deadline
    )
        external
        virtual
        payable
        ensure(deadline)
    {
        require(path[0] == WETH, 'UniswapV2Router: INVALID_PATH');
        uint amountIn = msg.value;
        IWETH(WETH).deposit{value: amountIn}();
        assert(IWETH(WETH).transfer(UniswapV2LibraryMock.pairFor(factory, path[0], path[1]), amountIn));
        uint balanceBefore = IERC20(path[path.length - 1]).balanceOf(to);
        _swapSupportingFeeOnTransferTokens(path, to);
        require(
            IERC20(path[path.length - 1]).balanceOf(to).sub(balanceBefore) >= amountOutMin,
            'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT'
        );
    }
    function swapExactTokensForETHSupportingFeeOnTransferTokens(
        uint amountIn,
        uint amountOutMin,
        address[] calldata path,
        address to,
        uint deadline
    )
        external
        virtual
        ensure(deadline)
    {
        require(path[path.length - 1] == WETH, 'UniswapV2Router: INVALID_PATH');
        TransferHelper.safeTransferFrom(
            path[0], msg.sender, UniswapV2LibraryMock.pairFor(factory, path[0], path[1]), amountIn
        );
        _swapSupportingFeeOnTransferTokens(path, address(this));
        uint amountOut = IERC20(WETH).balanceOf(address(this));
        require(amountOut >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT');
        IWETH(WETH).withdraw(amountOut);
        TransferHelper.safeTransferETH(to, amountOut);
    }

    // **** LIBRARY FUNCTIONS ****
    function quote(uint amountA, uint reserveA, uint reserveB) public pure virtual returns (uint amountB) {
        return UniswapV2LibraryMock.quote(amountA, reserveA, reserveB);
    }

    function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut)
        public
        pure
        virtual
        returns (uint amountOut)
    {
        return UniswapV2LibraryMock.getAmountOut(amountIn, reserveIn, reserveOut);
    }

    function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut)
        public
        pure
        virtual
        returns (uint amountIn)
    {
        return UniswapV2LibraryMock.getAmountIn(amountOut, reserveIn, reserveOut);
    }

    function getAmountsOut(uint amountIn, address[] memory path)
        public
        view
        virtual
        returns (uint[] memory amounts)
    {
        return UniswapV2LibraryMock.getAmountsOut(factory, amountIn, path);
    }

    function getAmountsIn(uint amountOut, address[] memory path)
        public
        view
        virtual
        returns (uint[] memory amounts)
    {
        return UniswapV2LibraryMock.getAmountsIn(factory, amountOut, path);
    }
}

File 31 of 31 : XVIX.sol
//SPDX-License-Identifier: MIT

pragma solidity 0.6.12;

import "./libraries/math/SafeMath.sol";
import "./libraries/token/IERC20.sol";

import "./interfaces/IXVIX.sol";
import "./interfaces/IFloor.sol";


contract XVIX is IERC20, IXVIX {
    using SafeMath for uint256;

    struct TransferConfig {
        bool active;
        uint256 senderBurnBasisPoints;
        uint256 senderFundBasisPoints;
        uint256 receiverBurnBasisPoints;
        uint256 receiverFundBasisPoints;
    }

    uint256 public constant BASIS_POINTS_DIVISOR = 10000;

    uint256 public constant MAX_FUND_BASIS_POINTS = 20; // 0.2%
    uint256 public constant MAX_BURN_BASIS_POINTS = 500; // 5%

    uint256 public constant MIN_REBASE_INTERVAL = 30 minutes;
    uint256 public constant MAX_REBASE_INTERVAL = 1 weeks;
    // cap the max intervals per rebase to avoid uint overflow errors
    uint256 public constant MAX_INTERVALS_PER_REBASE = 10;
    uint256 public constant MAX_REBASE_BASIS_POINTS = 500; // 5%

    // cap the normalDivisor to avoid uint overflow errors
    // the normalDivisor will be reached about 20 years after the first rebase
    uint256 public constant MAX_NORMAL_DIVISOR = 10**23;
    uint256 public constant SAFE_DIVISOR = 10**8;

    string public constant name = "XVIX";
    string public constant symbol = "XVIX";
    uint8 public constant decimals = 18;

    string public website = "https://xvix.finance/";

    address public gov;
    address public minter;
    address public floor;
    address public distributor;
    address public fund;

    uint256 public _normalSupply;
    uint256 public _safeSupply;
    uint256 public override maxSupply;

    uint256 public normalDivisor = 10**8;
    uint256 public rebaseInterval = 1 hours;
    uint256 public rebaseBasisPoints = 2; // 0.02%
    uint256 public nextRebaseTime = 0;

    uint256 public defaultSenderBurnBasisPoints = 0;
    uint256 public defaultSenderFundBasisPoints = 0;
    uint256 public defaultReceiverBurnBasisPoints = 43; // 0.43%
    uint256 public defaultReceiverFundBasisPoints = 7; // 0.07%

    uint256 public govHandoverTime;

    mapping (address => uint256) public balances;
    mapping (address => mapping (address => uint256)) public allowances;

    // msg.sender => transfer config
    mapping (address => TransferConfig) public transferConfigs;

    // balances in safe addresses do not get rebased
    mapping (address => bool) public safes;

    event Toast(address indexed account, uint256 value, uint256 maxSupply);
    event FloorPrice(uint256 capital, uint256 supply);
    event Rebase(uint256 normalDivisor, uint256 nextRebaseTime);
    event GovChange(address gov);
    event CreateSafe(address safe, uint256 balance);
    event DestroySafe(address safe, uint256 balance);
    event RebaseConfigChange(uint256 rebaseInterval, uint256 rebaseBasisPoints);
    event DefaultTransferConfigChange(
        uint256 senderBasisPoints,
        uint256 senderFundBasisPoints,
        uint256 receiverBurnBasisPoints,
        uint256 receiverFundBasisPoints
    );
    event SetTransferConfig(
        address indexed msgSender,
        uint256 senderBasisPoints,
        uint256 senderFundBasisPoints,
        uint256 receiverBurnBasisPoints,
        uint256 receiverFundBasisPoints
    );
    event ClearTransferConfig(address indexed msgSender);

    modifier onlyGov() {
        require(msg.sender == gov, "XVIX: forbidden");
        _;
    }

    // the govHandoverTime should be set to a time after XLGE participants can
    // withdraw their funds
    modifier onlyAfterHandover() {
        require(block.timestamp > govHandoverTime, "XVIX: handover time has not passed");
        _;
    }

    modifier enforceMaxSupply() {
        _;
        require(totalSupply() <= maxSupply, "XVIX: max supply exceeded");
    }

    constructor(uint256 _initialSupply, uint256 _maxSupply, uint256 _govHandoverTime) public {
        gov = msg.sender;
        govHandoverTime = _govHandoverTime;
        maxSupply = _maxSupply;
        _mint(msg.sender, _initialSupply);
        _setNextRebaseTime();
    }

    function setGov(address _gov) public onlyGov {
        gov = _gov;
        emit GovChange(_gov);
    }

    function setWebsite(string memory _website) public onlyGov {
        website = _website;
    }

    function setMinter(address _minter) public onlyGov {
        require(minter == address(0), "XVIX: minter already set");
        minter = _minter;
    }

    function setFloor(address _floor) public onlyGov {
        require(floor == address(0), "XVIX: floor already set");
        floor = _floor;
    }

    function setDistributor(address _distributor) public onlyGov {
        require(distributor == address(0), "XVIX: distributor already set");
        distributor = _distributor;
    }

    function setFund(address _fund) public onlyGov {
        fund = _fund;
    }

    function createSafe(address _account) public onlyGov enforceMaxSupply {
        require(!safes[_account], "XVIX: account is already a safe");
        safes[_account] = true;

        uint256 balance = balances[_account];
        _normalSupply = _normalSupply.sub(balance);

        uint256 safeBalance = balance.mul(SAFE_DIVISOR).div(normalDivisor);
        balances[_account] = safeBalance;
        _safeSupply = _safeSupply.add(safeBalance);

        emit CreateSafe(_account, balanceOf(_account));
    }

    // onlyAfterHandover guards against a possible gov attack vector
    // since XLGE participants have their funds locked for one month,
    // it is possible for gov to create a safe address and keep
    // XVIX tokens there while destroying all other safes
    // this would raise the value of the tokens kept in the safe address
    //
    // with the onlyAfterHandover modifier this attack can only be attempted
    // after XLGE participants are able to withdraw their funds
    // this would make it difficult for the attack to be profitable
    function destroySafe(address _account) public onlyGov onlyAfterHandover enforceMaxSupply {
        require(safes[_account], "XVIX: account is not a safe");
        safes[_account] = false;

        uint256 balance = balances[_account];
        _safeSupply = _safeSupply.sub(balance);

        uint256 normalBalance = balance.mul(normalDivisor).div(SAFE_DIVISOR);
        balances[_account] = normalBalance;
        _normalSupply = _normalSupply.add(normalBalance);

        emit DestroySafe(_account, balanceOf(_account));
    }

    function setRebaseConfig(
        uint256 _rebaseInterval,
        uint256 _rebaseBasisPoints
    ) public onlyGov onlyAfterHandover {
        require(_rebaseInterval >= MIN_REBASE_INTERVAL, "XVIX: rebaseInterval below limit");
        require(_rebaseInterval <= MAX_REBASE_INTERVAL, "XVIX: rebaseInterval exceeds limit");
        require(_rebaseBasisPoints <= MAX_REBASE_BASIS_POINTS, "XVIX: rebaseBasisPoints exceeds limit");

        rebaseInterval = _rebaseInterval;
        rebaseBasisPoints = _rebaseBasisPoints;

        emit RebaseConfigChange(_rebaseInterval, _rebaseBasisPoints);
    }

    function setDefaultTransferConfig(
        uint256 _senderBurnBasisPoints,
        uint256 _senderFundBasisPoints,
        uint256 _receiverBurnBasisPoints,
        uint256 _receiverFundBasisPoints
    ) public onlyGov onlyAfterHandover {
        _validateTransferConfig(
            _senderBurnBasisPoints,
            _senderFundBasisPoints,
            _receiverBurnBasisPoints,
            _receiverFundBasisPoints
        );

        defaultSenderBurnBasisPoints = _senderBurnBasisPoints;
        defaultSenderFundBasisPoints = _senderFundBasisPoints;
        defaultReceiverBurnBasisPoints = _receiverBurnBasisPoints;
        defaultReceiverFundBasisPoints = _receiverFundBasisPoints;

        emit DefaultTransferConfigChange(
            _senderBurnBasisPoints,
            _senderFundBasisPoints,
            _receiverBurnBasisPoints,
            _receiverFundBasisPoints
        );
    }

    function setTransferConfig(
        address _msgSender,
        uint256 _senderBurnBasisPoints,
        uint256 _senderFundBasisPoints,
        uint256 _receiverBurnBasisPoints,
        uint256 _receiverFundBasisPoints
    ) public onlyGov {
        require(_msgSender != address(0), "XVIX: cannot set zero address");
        _validateTransferConfig(
            _senderBurnBasisPoints,
            _senderFundBasisPoints,
            _receiverBurnBasisPoints,
            _receiverFundBasisPoints
        );

        transferConfigs[_msgSender] = TransferConfig(
            true,
            _senderBurnBasisPoints,
            _senderFundBasisPoints,
            _receiverBurnBasisPoints,
            _receiverFundBasisPoints
        );

        emit SetTransferConfig(
            _msgSender,
            _senderBurnBasisPoints,
            _senderFundBasisPoints,
            _receiverBurnBasisPoints,
            _receiverFundBasisPoints
        );
    }

    function clearTransferConfig(address _msgSender) public onlyGov onlyAfterHandover {
        delete transferConfigs[_msgSender];
        emit ClearTransferConfig(_msgSender);
    }

    function rebase() public override returns (bool) {
        if (block.timestamp < nextRebaseTime) { return false; }
        // calculate the number of intervals that have passed
        uint256 timeDiff = block.timestamp.sub(nextRebaseTime);
        uint256 intervals = timeDiff.div(rebaseInterval).add(1);

        // the multiplier is calculated as (~10000)^intervals
        // the max value of intervals is capped at 10 to avoid uint overflow errors
        // 2^256 has 77 digits
        // 10,000^10 has 40
        // MAX_NORMAL_DIVISOR has 23 digits
        if (intervals > MAX_INTERVALS_PER_REBASE) {
            intervals = MAX_INTERVALS_PER_REBASE;
        }

        _setNextRebaseTime();

        if (rebaseBasisPoints == 0) { return false; }

        uint256 multiplier = BASIS_POINTS_DIVISOR.add(rebaseBasisPoints) ** intervals;
        uint256 divider = BASIS_POINTS_DIVISOR ** intervals;

        uint256 nextDivisor = normalDivisor.mul(multiplier).div(divider);
        if (nextDivisor > MAX_NORMAL_DIVISOR) {
            return false;
        }

        normalDivisor = nextDivisor;
        emit Rebase(normalDivisor, nextRebaseTime);

        return true;
    }

    function mint(address _account, uint256 _amount) public override returns (bool) {
        require(msg.sender == minter, "XVIX: forbidden");
        _mint(_account, _amount);
        return true;
    }

    // permanently remove tokens from circulation by reducing maxSupply
    function toast(uint256 _amount) public override returns (bool) {
        require(msg.sender == distributor, "XVIX: forbidden");
        if (_amount == 0) { return false; }

        _burn(msg.sender, _amount);
        maxSupply = maxSupply.sub(_amount);
        emit Toast(msg.sender, _amount, maxSupply);

        return true;
    }

    function burn(address _account, uint256 _amount) public override returns (bool) {
        require(msg.sender == floor, "XVIX: forbidden");
        _burn(_account, _amount);
        return true;
    }

    function balanceOf(address _account) public view override returns (uint256) {
        if (safes[_account]) {
            return balances[_account].div(SAFE_DIVISOR);
        }

        return balances[_account].div(normalDivisor);
    }

    function transfer(address _recipient, uint256 _amount) public override returns (bool) {
        _transfer(msg.sender, _recipient, _amount);
        rebase();
        return true;
    }

    function allowance(address _owner, address _spender) public view override returns (uint256) {
        return allowances[_owner][_spender];
    }

    function approve(address _spender, uint256 _amount) public override returns (bool) {
        _approve(msg.sender, _spender, _amount);
        return true;
    }

    function transferFrom(address _sender, address _recipient, uint256 _amount) public override returns (bool) {
        uint256 nextAllowance = allowances[_sender][msg.sender].sub(_amount, "XVIX: transfer amount exceeds allowance");
        _approve(_sender, msg.sender, nextAllowance);
        _transfer(_sender, _recipient, _amount);
        rebase();
        return true;
    }

    function normalSupply() public view returns (uint256) {
        return _normalSupply.div(normalDivisor);
    }

    function safeSupply() public view returns (uint256) {
        return _safeSupply.div(SAFE_DIVISOR);
    }

    function totalSupply() public view override returns (uint256) {
        return normalSupply().add(safeSupply());
    }

    function _validateTransferConfig(
        uint256 _senderBurnBasisPoints,
        uint256 _senderFundBasisPoints,
        uint256 _receiverBurnBasisPoints,
        uint256 _receiverFundBasisPoints
    ) private pure {
        require(_senderBurnBasisPoints <= MAX_BURN_BASIS_POINTS, "XVIX: senderBurnBasisPoints exceeds limit");
        require(_senderFundBasisPoints <= MAX_FUND_BASIS_POINTS, "XVIX: senderFundBasisPoints exceeds limit");
        require(_receiverBurnBasisPoints <= MAX_BURN_BASIS_POINTS, "XVIX: receiverBurnBasisPoints exceeds limit");
        require(_receiverFundBasisPoints <= MAX_FUND_BASIS_POINTS, "XVIX: receiverFundBasisPoints exceeds limit");
    }

    function _setNextRebaseTime() private {
        uint256 roundedTime = block.timestamp.div(rebaseInterval).mul(rebaseInterval);
        nextRebaseTime = roundedTime.add(rebaseInterval);
    }

    function _transfer(address _sender, address _recipient, uint256 _amount) private {
        require(_sender != address(0), "XVIX: transfer from the zero address");
        require(_recipient != address(0), "XVIX: transfer to the zero address");

        (uint256 senderBurn,
         uint256 senderFund,
         uint256 receiverBurn,
         uint256 receiverFund) = _getTransferConfig();

        // increase senderAmount based on senderBasisPoints
        uint256 senderAmount = _amount;
        uint256 senderBasisPoints = senderBurn.add(senderFund);
        if (senderBasisPoints > 0) {
            uint256 senderTax = _amount.mul(senderBasisPoints).div(BASIS_POINTS_DIVISOR);
            senderAmount = senderAmount.add(senderTax);
        }

        // decrease receiverAmount based on receiverBasisPoints
        uint256 receiverAmount = _amount;
        uint256 receiverBasisPoints = receiverBurn.add(receiverFund);
        if (receiverBasisPoints > 0) {
            uint256 receiverTax = _amount.mul(receiverBasisPoints).div(BASIS_POINTS_DIVISOR);
            receiverAmount = receiverAmount.sub(receiverTax);
        }

        _decreaseBalance(_sender, senderAmount);
        _increaseBalance(_recipient, receiverAmount);

        emit Transfer(_sender, _recipient, receiverAmount);

        // increase fund balance based on fundBasisPoints
        uint256 fundBasisPoints = senderFund.add(receiverFund);
        uint256 fundAmount = _amount.mul(fundBasisPoints).div(BASIS_POINTS_DIVISOR);
        if (fundAmount > 0) {
            _increaseBalance(fund, fundAmount);
            emit Transfer(_sender, fund, fundAmount);
        }

        // emit burn event
        uint256 burnAmount = senderAmount.sub(receiverAmount).sub(fundAmount);
        if (burnAmount > 0) {
            emit Transfer(_sender, address(0), burnAmount);
        }

        _emitFloorPrice();
    }

    function _getTransferConfig() private view returns (uint256, uint256, uint256, uint256) {
        uint256 senderBurn = defaultSenderBurnBasisPoints;
        uint256 senderFund = defaultSenderFundBasisPoints;
        uint256 receiverBurn = defaultReceiverBurnBasisPoints;
        uint256 receiverFund = defaultReceiverFundBasisPoints;

        TransferConfig memory config = transferConfigs[msg.sender];
        if (config.active) {
            senderBurn = config.senderBurnBasisPoints;
            senderFund = config.senderFundBasisPoints;
            receiverBurn = config.receiverBurnBasisPoints;
            receiverFund = config.receiverFundBasisPoints;
        }

        return (senderBurn, senderFund, receiverBurn, receiverFund);
    }

    function _approve(address _owner, address _spender, uint256 _amount) private {
        require(_owner != address(0), "XVIX: approve from the zero address");
        require(_spender != address(0), "XVIX: approve to the zero address");

        allowances[_owner][_spender] = _amount;
        emit Approval(_owner, _spender, _amount);
    }

    function _mint(address _account, uint256 _amount) private {
        require(_account != address(0), "XVIX: mint to the zero address");
        if (_amount == 0) { return; }

        _increaseBalance(_account, _amount);

        emit Transfer(address(0), _account, _amount);
        _emitFloorPrice();
    }

    function _burn(address _account, uint256 _amount) private {
        require(_account != address(0), "XVIX: burn from the zero address");
        if (_amount == 0) { return; }

        _decreaseBalance(_account, _amount);

        emit Transfer(_account, address(0), _amount);
        _emitFloorPrice();
    }

    function _increaseBalance(address _account, uint256 _amount) private enforceMaxSupply {
        if (_amount == 0) { return; }

        if (safes[_account]) {
            uint256 safeAmount = _amount.mul(SAFE_DIVISOR);
            balances[_account] = balances[_account].add(safeAmount);
            _safeSupply = _safeSupply.add(safeAmount);
            return;
        }

        uint256 normalAmount = _amount.mul(normalDivisor);
        balances[_account] = balances[_account].add(normalAmount);
        _normalSupply = _normalSupply.add(normalAmount);
    }

    function _decreaseBalance(address _account, uint256 _amount) private {
        if (_amount == 0) { return; }

        if (safes[_account]) {
            uint256 safeAmount = _amount.mul(SAFE_DIVISOR);
            balances[_account] = balances[_account].sub(safeAmount, "XVIX: subtraction amount exceeds balance");
            _safeSupply = _safeSupply.sub(safeAmount);
            return;
        }

        uint256 normalAmount = _amount.mul(normalDivisor);
        balances[_account] = balances[_account].sub(normalAmount, "XVIX: subtraction amount exceeds balance");
        _normalSupply = _normalSupply.sub(normalAmount);
    }

    function _emitFloorPrice() private {
        if (_isContract(floor)) {
            emit FloorPrice(IFloor(floor).capital(), totalSupply());
        }
    }

    function _isContract(address account) private view returns (bool) {
        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }
}

Settings
{
  "metadata": {
    "useLiteralContent": true
  },
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"uint256","name":"_initialSupply","type":"uint256"},{"internalType":"uint256","name":"_maxSupply","type":"uint256"},{"internalType":"uint256","name":"_govHandoverTime","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"msgSender","type":"address"}],"name":"ClearTransferConfig","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"safe","type":"address"},{"indexed":false,"internalType":"uint256","name":"balance","type":"uint256"}],"name":"CreateSafe","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"senderBasisPoints","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"senderFundBasisPoints","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"receiverBurnBasisPoints","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"receiverFundBasisPoints","type":"uint256"}],"name":"DefaultTransferConfigChange","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"safe","type":"address"},{"indexed":false,"internalType":"uint256","name":"balance","type":"uint256"}],"name":"DestroySafe","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"capital","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"supply","type":"uint256"}],"name":"FloorPrice","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"gov","type":"address"}],"name":"GovChange","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"normalDivisor","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"nextRebaseTime","type":"uint256"}],"name":"Rebase","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"rebaseInterval","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"rebaseBasisPoints","type":"uint256"}],"name":"RebaseConfigChange","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"msgSender","type":"address"},{"indexed":false,"internalType":"uint256","name":"senderBasisPoints","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"senderFundBasisPoints","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"receiverBurnBasisPoints","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"receiverFundBasisPoints","type":"uint256"}],"name":"SetTransferConfig","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"maxSupply","type":"uint256"}],"name":"Toast","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"BASIS_POINTS_DIVISOR","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_BURN_BASIS_POINTS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_FUND_BASIS_POINTS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_INTERVALS_PER_REBASE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_NORMAL_DIVISOR","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_REBASE_BASIS_POINTS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_REBASE_INTERVAL","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MIN_REBASE_INTERVAL","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SAFE_DIVISOR","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_normalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_safeSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"},{"internalType":"address","name":"_spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"}],"name":"allowances","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_spender","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"balances","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"burn","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_msgSender","type":"address"}],"name":"clearTransferConfig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"}],"name":"createSafe","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"defaultReceiverBurnBasisPoints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"defaultReceiverFundBasisPoints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"defaultSenderBurnBasisPoints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"defaultSenderFundBasisPoints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"}],"name":"destroySafe","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"distributor","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"floor","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"fund","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"gov","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"govHandoverTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"mint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"minter","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"nextRebaseTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"normalDivisor","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"normalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"rebase","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"rebaseBasisPoints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"rebaseInterval","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"safeSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"safes","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_senderBurnBasisPoints","type":"uint256"},{"internalType":"uint256","name":"_senderFundBasisPoints","type":"uint256"},{"internalType":"uint256","name":"_receiverBurnBasisPoints","type":"uint256"},{"internalType":"uint256","name":"_receiverFundBasisPoints","type":"uint256"}],"name":"setDefaultTransferConfig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_distributor","type":"address"}],"name":"setDistributor","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_floor","type":"address"}],"name":"setFloor","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_fund","type":"address"}],"name":"setFund","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_gov","type":"address"}],"name":"setGov","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_minter","type":"address"}],"name":"setMinter","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_rebaseInterval","type":"uint256"},{"internalType":"uint256","name":"_rebaseBasisPoints","type":"uint256"}],"name":"setRebaseConfig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_msgSender","type":"address"},{"internalType":"uint256","name":"_senderBurnBasisPoints","type":"uint256"},{"internalType":"uint256","name":"_senderFundBasisPoints","type":"uint256"},{"internalType":"uint256","name":"_receiverBurnBasisPoints","type":"uint256"},{"internalType":"uint256","name":"_receiverFundBasisPoints","type":"uint256"}],"name":"setTransferConfig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_website","type":"string"}],"name":"setWebsite","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"toast","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_recipient","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"transferConfigs","outputs":[{"internalType":"bool","name":"active","type":"bool"},{"internalType":"uint256","name":"senderBurnBasisPoints","type":"uint256"},{"internalType":"uint256","name":"senderFundBasisPoints","type":"uint256"},{"internalType":"uint256","name":"receiverBurnBasisPoints","type":"uint256"},{"internalType":"uint256","name":"receiverFundBasisPoints","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_sender","type":"address"},{"internalType":"address","name":"_recipient","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"website","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000152d02c7e14af6800000000000000000000000000000000000000000000000002a5a058fc295ed0000000000000000000000000000000000000000000000000000000000000060335cef

-----Decoded View---------------
Arg [0] : _initialSupply (uint256): 100000000000000000000000
Arg [1] : _maxSupply (uint256): 200000000000000000000000
Arg [2] : _govHandoverTime (uint256): 1613978863

-----Encoded View---------------
3 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000152d02c7e14af6800000
Arg [1] : 000000000000000000000000000000000000000000002a5a058fc295ed000000
Arg [2] : 0000000000000000000000000000000000000000000000000000000060335cef


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.