ETH Price: $3,307.73 (-3.68%)
Gas: 24 Gwei

Token

DragonX (DRAGONX)
 

Overview

Max Total Supply

5,395,937,195,827.644028029455856528 DRAGONX

Holders

1,505

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
33,502,564,930.166607670367610065 DRAGONX

Value
$0.00
0xf4bf5226d75ab41b9b588383c65549157b50f397
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
DragonX

Compiler Version
v0.8.20+commit.a1b79de6

Optimization Enabled:
Yes with 9999 runs

Other Settings:
paris EvmVersion
File 1 of 40 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;

import {Context} from "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 2 of 40 : Ownable2Step.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable2Step.sol)

pragma solidity ^0.8.20;

import {Ownable} from "./Ownable.sol";

/**
 * @dev Contract module which provides access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is specified at deployment time in the constructor for `Ownable`. This
 * can later be changed with {transferOwnership} and {acceptOwnership}.
 *
 * This module is used through inheritance. It will make available all functions
 * from parent (Ownable).
 */
abstract contract Ownable2Step is Ownable {
    address private _pendingOwner;

    event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Returns the address of the pending owner.
     */
    function pendingOwner() public view virtual returns (address) {
        return _pendingOwner;
    }

    /**
     * @dev Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one.
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual override onlyOwner {
        _pendingOwner = newOwner;
        emit OwnershipTransferStarted(owner(), newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`) and deletes any pending owner.
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual override {
        delete _pendingOwner;
        super._transferOwnership(newOwner);
    }

    /**
     * @dev The new owner accepts the ownership transfer.
     */
    function acceptOwnership() public virtual {
        address sender = _msgSender();
        if (pendingOwner() != sender) {
            revert OwnableUnauthorizedAccount(sender);
        }
        _transferOwnership(sender);
    }
}

File 3 of 40 : draft-IERC6093.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)
pragma solidity ^0.8.20;

/**
 * @dev Standard ERC20 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens.
 */
interface IERC20Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC20InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC20InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     * @param allowance Amount of tokens a `spender` is allowed to operate with.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC20InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC20InvalidSpender(address spender);
}

/**
 * @dev Standard ERC721 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens.
 */
interface IERC721Errors {
    /**
     * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20.
     * Used in balance queries.
     * @param owner Address of the current owner of a token.
     */
    error ERC721InvalidOwner(address owner);

    /**
     * @dev Indicates a `tokenId` whose `owner` is the zero address.
     * @param tokenId Identifier number of a token.
     */
    error ERC721NonexistentToken(uint256 tokenId);

    /**
     * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param tokenId Identifier number of a token.
     * @param owner Address of the current owner of a token.
     */
    error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC721InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC721InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param tokenId Identifier number of a token.
     */
    error ERC721InsufficientApproval(address operator, uint256 tokenId);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC721InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC721InvalidOperator(address operator);
}

/**
 * @dev Standard ERC1155 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens.
 */
interface IERC1155Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     * @param tokenId Identifier number of a token.
     */
    error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC1155InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC1155InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param owner Address of the current owner of a token.
     */
    error ERC1155MissingApprovalForAll(address operator, address owner);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC1155InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC1155InvalidOperator(address operator);

    /**
     * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
     * Used in batch transfers.
     * @param idsLength Length of the array of token identifiers
     * @param valuesLength Length of the array of token amounts
     */
    error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
}

File 4 of 40 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.20;

import {IERC20} from "./IERC20.sol";
import {IERC20Metadata} from "./extensions/IERC20Metadata.sol";
import {Context} from "../../utils/Context.sol";
import {IERC20Errors} from "../../interfaces/draft-IERC6093.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * The default value of {decimals} is 18. To change this, you should override
 * this function so it returns a different value.
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 */
abstract contract ERC20 is Context, IERC20, IERC20Metadata, IERC20Errors {
    mapping(address account => uint256) private _balances;

    mapping(address account => mapping(address spender => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the default value returned by this function, unless
     * it's overridden.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `value`.
     */
    function transfer(address to, uint256 value) public virtual returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, value);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `value` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 value) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, value);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `value`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `value`.
     */
    function transferFrom(address from, address to, uint256 value) public virtual returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, value);
        _transfer(from, to, value);
        return true;
    }

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead.
     */
    function _transfer(address from, address to, uint256 value) internal {
        if (from == address(0)) {
            revert ERC20InvalidSender(address(0));
        }
        if (to == address(0)) {
            revert ERC20InvalidReceiver(address(0));
        }
        _update(from, to, value);
    }

    /**
     * @dev Transfers a `value` amount of tokens from `from` to `to`, or alternatively mints (or burns) if `from`
     * (or `to`) is the zero address. All customizations to transfers, mints, and burns should be done by overriding
     * this function.
     *
     * Emits a {Transfer} event.
     */
    function _update(address from, address to, uint256 value) internal virtual {
        if (from == address(0)) {
            // Overflow check required: The rest of the code assumes that totalSupply never overflows
            _totalSupply += value;
        } else {
            uint256 fromBalance = _balances[from];
            if (fromBalance < value) {
                revert ERC20InsufficientBalance(from, fromBalance, value);
            }
            unchecked {
                // Overflow not possible: value <= fromBalance <= totalSupply.
                _balances[from] = fromBalance - value;
            }
        }

        if (to == address(0)) {
            unchecked {
                // Overflow not possible: value <= totalSupply or value <= fromBalance <= totalSupply.
                _totalSupply -= value;
            }
        } else {
            unchecked {
                // Overflow not possible: balance + value is at most totalSupply, which we know fits into a uint256.
                _balances[to] += value;
            }
        }

        emit Transfer(from, to, value);
    }

    /**
     * @dev Creates a `value` amount of tokens and assigns them to `account`, by transferring it from address(0).
     * Relies on the `_update` mechanism
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead.
     */
    function _mint(address account, uint256 value) internal {
        if (account == address(0)) {
            revert ERC20InvalidReceiver(address(0));
        }
        _update(address(0), account, value);
    }

    /**
     * @dev Destroys a `value` amount of tokens from `account`, lowering the total supply.
     * Relies on the `_update` mechanism.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead
     */
    function _burn(address account, uint256 value) internal {
        if (account == address(0)) {
            revert ERC20InvalidSender(address(0));
        }
        _update(account, address(0), value);
    }

    /**
     * @dev Sets `value` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     *
     * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
     */
    function _approve(address owner, address spender, uint256 value) internal {
        _approve(owner, spender, value, true);
    }

    /**
     * @dev Variant of {_approve} with an optional flag to enable or disable the {Approval} event.
     *
     * By default (when calling {_approve}) the flag is set to true. On the other hand, approval changes made by
     * `_spendAllowance` during the `transferFrom` operation set the flag to false. This saves gas by not emitting any
     * `Approval` event during `transferFrom` operations.
     *
     * Anyone who wishes to continue emitting `Approval` events on the`transferFrom` operation can force the flag to
     * true using the following override:
     * ```
     * function _approve(address owner, address spender, uint256 value, bool) internal virtual override {
     *     super._approve(owner, spender, value, true);
     * }
     * ```
     *
     * Requirements are the same as {_approve}.
     */
    function _approve(address owner, address spender, uint256 value, bool emitEvent) internal virtual {
        if (owner == address(0)) {
            revert ERC20InvalidApprover(address(0));
        }
        if (spender == address(0)) {
            revert ERC20InvalidSpender(address(0));
        }
        _allowances[owner][spender] = value;
        if (emitEvent) {
            emit Approval(owner, spender, value);
        }
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `value`.
     *
     * Does not update the allowance value in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Does not emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 value) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            if (currentAllowance < value) {
                revert ERC20InsufficientAllowance(spender, currentAllowance, value);
            }
            unchecked {
                _approve(owner, spender, currentAllowance - value, false);
            }
        }
    }
}

File 5 of 40 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.20;

import {IERC20} from "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 6 of 40 : IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 7 of 40 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}

File 8 of 40 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.20;

import {IERC20} from "../IERC20.sol";
import {IERC20Permit} from "../extensions/IERC20Permit.sol";
import {Address} from "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev An operation with an ERC20 token failed.
     */
    error SafeERC20FailedOperation(address token);

    /**
     * @dev Indicates a failed `decreaseAllowance` request.
     */
    error SafeERC20FailedDecreaseAllowance(address spender, uint256 currentAllowance, uint256 requestedDecrease);

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transfer, (to, value)));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transferFrom, (from, to, value)));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        forceApprove(token, spender, oldAllowance + value);
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `requestedDecrease`. If `token` returns no
     * value, non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 requestedDecrease) internal {
        unchecked {
            uint256 currentAllowance = token.allowance(address(this), spender);
            if (currentAllowance < requestedDecrease) {
                revert SafeERC20FailedDecreaseAllowance(spender, currentAllowance, requestedDecrease);
            }
            forceApprove(token, spender, currentAllowance - requestedDecrease);
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeCall(token.approve, (spender, value));

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeCall(token.approve, (spender, 0)));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data);
        if (returndata.length != 0 && !abi.decode(returndata, (bool))) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return success && (returndata.length == 0 || abi.decode(returndata, (bool))) && address(token).code.length > 0;
    }
}

File 9 of 40 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol)

pragma solidity ^0.8.20;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev The ETH balance of the account is not enough to perform the operation.
     */
    error AddressInsufficientBalance(address account);

    /**
     * @dev There's no code at `target` (it is not a contract).
     */
    error AddressEmptyCode(address target);

    /**
     * @dev A call to an address target failed. The target may have reverted.
     */
    error FailedInnerCall();

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        if (address(this).balance < amount) {
            revert AddressInsufficientBalance(address(this));
        }

        (bool success, ) = recipient.call{value: amount}("");
        if (!success) {
            revert FailedInnerCall();
        }
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason or custom error, it is bubbled
     * up by this function (like regular Solidity function calls). However, if
     * the call reverted with no returned reason, this function reverts with a
     * {FailedInnerCall} error.
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        if (address(this).balance < value) {
            revert AddressInsufficientBalance(address(this));
        }
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target
     * was not a contract or bubbling up the revert reason (falling back to {FailedInnerCall}) in case of an
     * unsuccessful call.
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata
    ) internal view returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            // only check if target is a contract if the call was successful and the return data is empty
            // otherwise we already know that it was a contract
            if (returndata.length == 0 && target.code.length == 0) {
                revert AddressEmptyCode(target);
            }
            return returndata;
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the
     * revert reason or with a default {FailedInnerCall} error.
     */
    function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            return returndata;
        }
    }

    /**
     * @dev Reverts with returndata if present. Otherwise reverts with {FailedInnerCall}.
     */
    function _revert(bytes memory returndata) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert FailedInnerCall();
        }
    }
}

File 10 of 40 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

File 11 of 40 : Create2.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Create2.sol)

pragma solidity ^0.8.20;

/**
 * @dev Helper to make usage of the `CREATE2` EVM opcode easier and safer.
 * `CREATE2` can be used to compute in advance the address where a smart
 * contract will be deployed, which allows for interesting new mechanisms known
 * as 'counterfactual interactions'.
 *
 * See the https://eips.ethereum.org/EIPS/eip-1014#motivation[EIP] for more
 * information.
 */
library Create2 {
    /**
     * @dev Not enough balance for performing a CREATE2 deploy.
     */
    error Create2InsufficientBalance(uint256 balance, uint256 needed);

    /**
     * @dev There's no code to deploy.
     */
    error Create2EmptyBytecode();

    /**
     * @dev The deployment failed.
     */
    error Create2FailedDeployment();

    /**
     * @dev Deploys a contract using `CREATE2`. The address where the contract
     * will be deployed can be known in advance via {computeAddress}.
     *
     * The bytecode for a contract can be obtained from Solidity with
     * `type(contractName).creationCode`.
     *
     * Requirements:
     *
     * - `bytecode` must not be empty.
     * - `salt` must have not been used for `bytecode` already.
     * - the factory must have a balance of at least `amount`.
     * - if `amount` is non-zero, `bytecode` must have a `payable` constructor.
     */
    function deploy(uint256 amount, bytes32 salt, bytes memory bytecode) internal returns (address addr) {
        if (address(this).balance < amount) {
            revert Create2InsufficientBalance(address(this).balance, amount);
        }
        if (bytecode.length == 0) {
            revert Create2EmptyBytecode();
        }
        /// @solidity memory-safe-assembly
        assembly {
            addr := create2(amount, add(bytecode, 0x20), mload(bytecode), salt)
        }
        if (addr == address(0)) {
            revert Create2FailedDeployment();
        }
    }

    /**
     * @dev Returns the address where a contract will be stored if deployed via {deploy}. Any change in the
     * `bytecodeHash` or `salt` will result in a new destination address.
     */
    function computeAddress(bytes32 salt, bytes32 bytecodeHash) internal view returns (address) {
        return computeAddress(salt, bytecodeHash, address(this));
    }

    /**
     * @dev Returns the address where a contract will be stored if deployed via {deploy} from a contract located at
     * `deployer`. If `deployer` is this contract's address, returns the same value as {computeAddress}.
     */
    function computeAddress(bytes32 salt, bytes32 bytecodeHash, address deployer) internal pure returns (address addr) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40) // Get free memory pointer

            // |                   | ↓ ptr ...  ↓ ptr + 0x0B (start) ...  ↓ ptr + 0x20 ...  ↓ ptr + 0x40 ...   |
            // |-------------------|---------------------------------------------------------------------------|
            // | bytecodeHash      |                                                        CCCCCCCCCCCCC...CC |
            // | salt              |                                      BBBBBBBBBBBBB...BB                   |
            // | deployer          | 000000...0000AAAAAAAAAAAAAAAAAAA...AA                                     |
            // | 0xFF              |            FF                                                             |
            // |-------------------|---------------------------------------------------------------------------|
            // | memory            | 000000...00FFAAAAAAAAAAAAAAAAAAA...AABBBBBBBBBBBBB...BBCCCCCCCCCCCCC...CC |
            // | keccak(start, 85) |            ↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑↑ |

            mstore(add(ptr, 0x40), bytecodeHash)
            mstore(add(ptr, 0x20), salt)
            mstore(ptr, deployer) // Right-aligned with 12 preceding garbage bytes
            let start := add(ptr, 0x0b) // The hashed data starts at the final garbage byte which we will set to 0xff
            mstore8(start, 0xff)
            addr := keccak256(start, 85)
        }
    }
}

File 12 of 40 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

File 13 of 40 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/ReentrancyGuard.sol)

pragma solidity ^0.8.20;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant NOT_ENTERED = 1;
    uint256 private constant ENTERED = 2;

    uint256 private _status;

    /**
     * @dev Unauthorized reentrant call.
     */
    error ReentrancyGuardReentrantCall();

    constructor() {
        _status = NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be NOT_ENTERED
        if (_status == ENTERED) {
            revert ReentrancyGuardReentrantCall();
        }

        // Any calls to nonReentrant after this point will fail
        _status = ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == ENTERED;
    }
}

File 14 of 40 : IUniswapV3SwapCallback.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Callback for IUniswapV3PoolActions#swap
/// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
interface IUniswapV3SwapCallback {
    /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
    /// @dev In the implementation you must pay the pool tokens owed for the swap.
    /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
    /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
    /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
    /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
    /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
    /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
    /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
    function uniswapV3SwapCallback(
        int256 amount0Delta,
        int256 amount1Delta,
        bytes calldata data
    ) external;
}

File 15 of 40 : IUniswapV3Pool.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

import './pool/IUniswapV3PoolImmutables.sol';
import './pool/IUniswapV3PoolState.sol';
import './pool/IUniswapV3PoolDerivedState.sol';
import './pool/IUniswapV3PoolActions.sol';
import './pool/IUniswapV3PoolOwnerActions.sol';
import './pool/IUniswapV3PoolEvents.sol';

/// @title The interface for a Uniswap V3 Pool
/// @notice A Uniswap pool facilitates swapping and automated market making between any two assets that strictly conform
/// to the ERC20 specification
/// @dev The pool interface is broken up into many smaller pieces
interface IUniswapV3Pool is
    IUniswapV3PoolImmutables,
    IUniswapV3PoolState,
    IUniswapV3PoolDerivedState,
    IUniswapV3PoolActions,
    IUniswapV3PoolOwnerActions,
    IUniswapV3PoolEvents
{

}

File 16 of 40 : IUniswapV3PoolActions.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Permissionless pool actions
/// @notice Contains pool methods that can be called by anyone
interface IUniswapV3PoolActions {
    /// @notice Sets the initial price for the pool
    /// @dev Price is represented as a sqrt(amountToken1/amountToken0) Q64.96 value
    /// @param sqrtPriceX96 the initial sqrt price of the pool as a Q64.96
    function initialize(uint160 sqrtPriceX96) external;

    /// @notice Adds liquidity for the given recipient/tickLower/tickUpper position
    /// @dev The caller of this method receives a callback in the form of IUniswapV3MintCallback#uniswapV3MintCallback
    /// in which they must pay any token0 or token1 owed for the liquidity. The amount of token0/token1 due depends
    /// on tickLower, tickUpper, the amount of liquidity, and the current price.
    /// @param recipient The address for which the liquidity will be created
    /// @param tickLower The lower tick of the position in which to add liquidity
    /// @param tickUpper The upper tick of the position in which to add liquidity
    /// @param amount The amount of liquidity to mint
    /// @param data Any data that should be passed through to the callback
    /// @return amount0 The amount of token0 that was paid to mint the given amount of liquidity. Matches the value in the callback
    /// @return amount1 The amount of token1 that was paid to mint the given amount of liquidity. Matches the value in the callback
    function mint(
        address recipient,
        int24 tickLower,
        int24 tickUpper,
        uint128 amount,
        bytes calldata data
    ) external returns (uint256 amount0, uint256 amount1);

    /// @notice Collects tokens owed to a position
    /// @dev Does not recompute fees earned, which must be done either via mint or burn of any amount of liquidity.
    /// Collect must be called by the position owner. To withdraw only token0 or only token1, amount0Requested or
    /// amount1Requested may be set to zero. To withdraw all tokens owed, caller may pass any value greater than the
    /// actual tokens owed, e.g. type(uint128).max. Tokens owed may be from accumulated swap fees or burned liquidity.
    /// @param recipient The address which should receive the fees collected
    /// @param tickLower The lower tick of the position for which to collect fees
    /// @param tickUpper The upper tick of the position for which to collect fees
    /// @param amount0Requested How much token0 should be withdrawn from the fees owed
    /// @param amount1Requested How much token1 should be withdrawn from the fees owed
    /// @return amount0 The amount of fees collected in token0
    /// @return amount1 The amount of fees collected in token1
    function collect(
        address recipient,
        int24 tickLower,
        int24 tickUpper,
        uint128 amount0Requested,
        uint128 amount1Requested
    ) external returns (uint128 amount0, uint128 amount1);

    /// @notice Burn liquidity from the sender and account tokens owed for the liquidity to the position
    /// @dev Can be used to trigger a recalculation of fees owed to a position by calling with an amount of 0
    /// @dev Fees must be collected separately via a call to #collect
    /// @param tickLower The lower tick of the position for which to burn liquidity
    /// @param tickUpper The upper tick of the position for which to burn liquidity
    /// @param amount How much liquidity to burn
    /// @return amount0 The amount of token0 sent to the recipient
    /// @return amount1 The amount of token1 sent to the recipient
    function burn(
        int24 tickLower,
        int24 tickUpper,
        uint128 amount
    ) external returns (uint256 amount0, uint256 amount1);

    /// @notice Swap token0 for token1, or token1 for token0
    /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
    /// @param recipient The address to receive the output of the swap
    /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
    /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
    /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
    /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
    /// @param data Any data to be passed through to the callback
    /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
    /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
    function swap(
        address recipient,
        bool zeroForOne,
        int256 amountSpecified,
        uint160 sqrtPriceLimitX96,
        bytes calldata data
    ) external returns (int256 amount0, int256 amount1);

    /// @notice Receive token0 and/or token1 and pay it back, plus a fee, in the callback
    /// @dev The caller of this method receives a callback in the form of IUniswapV3FlashCallback#uniswapV3FlashCallback
    /// @dev Can be used to donate underlying tokens pro-rata to currently in-range liquidity providers by calling
    /// with 0 amount{0,1} and sending the donation amount(s) from the callback
    /// @param recipient The address which will receive the token0 and token1 amounts
    /// @param amount0 The amount of token0 to send
    /// @param amount1 The amount of token1 to send
    /// @param data Any data to be passed through to the callback
    function flash(
        address recipient,
        uint256 amount0,
        uint256 amount1,
        bytes calldata data
    ) external;

    /// @notice Increase the maximum number of price and liquidity observations that this pool will store
    /// @dev This method is no-op if the pool already has an observationCardinalityNext greater than or equal to
    /// the input observationCardinalityNext.
    /// @param observationCardinalityNext The desired minimum number of observations for the pool to store
    function increaseObservationCardinalityNext(uint16 observationCardinalityNext) external;
}

File 17 of 40 : IUniswapV3PoolDerivedState.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Pool state that is not stored
/// @notice Contains view functions to provide information about the pool that is computed rather than stored on the
/// blockchain. The functions here may have variable gas costs.
interface IUniswapV3PoolDerivedState {
    /// @notice Returns the cumulative tick and liquidity as of each timestamp `secondsAgo` from the current block timestamp
    /// @dev To get a time weighted average tick or liquidity-in-range, you must call this with two values, one representing
    /// the beginning of the period and another for the end of the period. E.g., to get the last hour time-weighted average tick,
    /// you must call it with secondsAgos = [3600, 0].
    /// @dev The time weighted average tick represents the geometric time weighted average price of the pool, in
    /// log base sqrt(1.0001) of token1 / token0. The TickMath library can be used to go from a tick value to a ratio.
    /// @param secondsAgos From how long ago each cumulative tick and liquidity value should be returned
    /// @return tickCumulatives Cumulative tick values as of each `secondsAgos` from the current block timestamp
    /// @return secondsPerLiquidityCumulativeX128s Cumulative seconds per liquidity-in-range value as of each `secondsAgos` from the current block
    /// timestamp
    function observe(uint32[] calldata secondsAgos)
        external
        view
        returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s);

    /// @notice Returns a snapshot of the tick cumulative, seconds per liquidity and seconds inside a tick range
    /// @dev Snapshots must only be compared to other snapshots, taken over a period for which a position existed.
    /// I.e., snapshots cannot be compared if a position is not held for the entire period between when the first
    /// snapshot is taken and the second snapshot is taken.
    /// @param tickLower The lower tick of the range
    /// @param tickUpper The upper tick of the range
    /// @return tickCumulativeInside The snapshot of the tick accumulator for the range
    /// @return secondsPerLiquidityInsideX128 The snapshot of seconds per liquidity for the range
    /// @return secondsInside The snapshot of seconds per liquidity for the range
    function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
        external
        view
        returns (
            int56 tickCumulativeInside,
            uint160 secondsPerLiquidityInsideX128,
            uint32 secondsInside
        );
}

File 18 of 40 : IUniswapV3PoolEvents.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Events emitted by a pool
/// @notice Contains all events emitted by the pool
interface IUniswapV3PoolEvents {
    /// @notice Emitted exactly once by a pool when #initialize is first called on the pool
    /// @dev Mint/Burn/Swap cannot be emitted by the pool before Initialize
    /// @param sqrtPriceX96 The initial sqrt price of the pool, as a Q64.96
    /// @param tick The initial tick of the pool, i.e. log base 1.0001 of the starting price of the pool
    event Initialize(uint160 sqrtPriceX96, int24 tick);

    /// @notice Emitted when liquidity is minted for a given position
    /// @param sender The address that minted the liquidity
    /// @param owner The owner of the position and recipient of any minted liquidity
    /// @param tickLower The lower tick of the position
    /// @param tickUpper The upper tick of the position
    /// @param amount The amount of liquidity minted to the position range
    /// @param amount0 How much token0 was required for the minted liquidity
    /// @param amount1 How much token1 was required for the minted liquidity
    event Mint(
        address sender,
        address indexed owner,
        int24 indexed tickLower,
        int24 indexed tickUpper,
        uint128 amount,
        uint256 amount0,
        uint256 amount1
    );

    /// @notice Emitted when fees are collected by the owner of a position
    /// @dev Collect events may be emitted with zero amount0 and amount1 when the caller chooses not to collect fees
    /// @param owner The owner of the position for which fees are collected
    /// @param tickLower The lower tick of the position
    /// @param tickUpper The upper tick of the position
    /// @param amount0 The amount of token0 fees collected
    /// @param amount1 The amount of token1 fees collected
    event Collect(
        address indexed owner,
        address recipient,
        int24 indexed tickLower,
        int24 indexed tickUpper,
        uint128 amount0,
        uint128 amount1
    );

    /// @notice Emitted when a position's liquidity is removed
    /// @dev Does not withdraw any fees earned by the liquidity position, which must be withdrawn via #collect
    /// @param owner The owner of the position for which liquidity is removed
    /// @param tickLower The lower tick of the position
    /// @param tickUpper The upper tick of the position
    /// @param amount The amount of liquidity to remove
    /// @param amount0 The amount of token0 withdrawn
    /// @param amount1 The amount of token1 withdrawn
    event Burn(
        address indexed owner,
        int24 indexed tickLower,
        int24 indexed tickUpper,
        uint128 amount,
        uint256 amount0,
        uint256 amount1
    );

    /// @notice Emitted by the pool for any swaps between token0 and token1
    /// @param sender The address that initiated the swap call, and that received the callback
    /// @param recipient The address that received the output of the swap
    /// @param amount0 The delta of the token0 balance of the pool
    /// @param amount1 The delta of the token1 balance of the pool
    /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
    /// @param liquidity The liquidity of the pool after the swap
    /// @param tick The log base 1.0001 of price of the pool after the swap
    event Swap(
        address indexed sender,
        address indexed recipient,
        int256 amount0,
        int256 amount1,
        uint160 sqrtPriceX96,
        uint128 liquidity,
        int24 tick
    );

    /// @notice Emitted by the pool for any flashes of token0/token1
    /// @param sender The address that initiated the swap call, and that received the callback
    /// @param recipient The address that received the tokens from flash
    /// @param amount0 The amount of token0 that was flashed
    /// @param amount1 The amount of token1 that was flashed
    /// @param paid0 The amount of token0 paid for the flash, which can exceed the amount0 plus the fee
    /// @param paid1 The amount of token1 paid for the flash, which can exceed the amount1 plus the fee
    event Flash(
        address indexed sender,
        address indexed recipient,
        uint256 amount0,
        uint256 amount1,
        uint256 paid0,
        uint256 paid1
    );

    /// @notice Emitted by the pool for increases to the number of observations that can be stored
    /// @dev observationCardinalityNext is not the observation cardinality until an observation is written at the index
    /// just before a mint/swap/burn.
    /// @param observationCardinalityNextOld The previous value of the next observation cardinality
    /// @param observationCardinalityNextNew The updated value of the next observation cardinality
    event IncreaseObservationCardinalityNext(
        uint16 observationCardinalityNextOld,
        uint16 observationCardinalityNextNew
    );

    /// @notice Emitted when the protocol fee is changed by the pool
    /// @param feeProtocol0Old The previous value of the token0 protocol fee
    /// @param feeProtocol1Old The previous value of the token1 protocol fee
    /// @param feeProtocol0New The updated value of the token0 protocol fee
    /// @param feeProtocol1New The updated value of the token1 protocol fee
    event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New);

    /// @notice Emitted when the collected protocol fees are withdrawn by the factory owner
    /// @param sender The address that collects the protocol fees
    /// @param recipient The address that receives the collected protocol fees
    /// @param amount0 The amount of token0 protocol fees that is withdrawn
    /// @param amount0 The amount of token1 protocol fees that is withdrawn
    event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1);
}

File 19 of 40 : IUniswapV3PoolImmutables.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Pool state that never changes
/// @notice These parameters are fixed for a pool forever, i.e., the methods will always return the same values
interface IUniswapV3PoolImmutables {
    /// @notice The contract that deployed the pool, which must adhere to the IUniswapV3Factory interface
    /// @return The contract address
    function factory() external view returns (address);

    /// @notice The first of the two tokens of the pool, sorted by address
    /// @return The token contract address
    function token0() external view returns (address);

    /// @notice The second of the two tokens of the pool, sorted by address
    /// @return The token contract address
    function token1() external view returns (address);

    /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
    /// @return The fee
    function fee() external view returns (uint24);

    /// @notice The pool tick spacing
    /// @dev Ticks can only be used at multiples of this value, minimum of 1 and always positive
    /// e.g.: a tickSpacing of 3 means ticks can be initialized every 3rd tick, i.e., ..., -6, -3, 0, 3, 6, ...
    /// This value is an int24 to avoid casting even though it is always positive.
    /// @return The tick spacing
    function tickSpacing() external view returns (int24);

    /// @notice The maximum amount of position liquidity that can use any tick in the range
    /// @dev This parameter is enforced per tick to prevent liquidity from overflowing a uint128 at any point, and
    /// also prevents out-of-range liquidity from being used to prevent adding in-range liquidity to a pool
    /// @return The max amount of liquidity per tick
    function maxLiquidityPerTick() external view returns (uint128);
}

File 20 of 40 : IUniswapV3PoolOwnerActions.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Permissioned pool actions
/// @notice Contains pool methods that may only be called by the factory owner
interface IUniswapV3PoolOwnerActions {
    /// @notice Set the denominator of the protocol's % share of the fees
    /// @param feeProtocol0 new protocol fee for token0 of the pool
    /// @param feeProtocol1 new protocol fee for token1 of the pool
    function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external;

    /// @notice Collect the protocol fee accrued to the pool
    /// @param recipient The address to which collected protocol fees should be sent
    /// @param amount0Requested The maximum amount of token0 to send, can be 0 to collect fees in only token1
    /// @param amount1Requested The maximum amount of token1 to send, can be 0 to collect fees in only token0
    /// @return amount0 The protocol fee collected in token0
    /// @return amount1 The protocol fee collected in token1
    function collectProtocol(
        address recipient,
        uint128 amount0Requested,
        uint128 amount1Requested
    ) external returns (uint128 amount0, uint128 amount1);
}

File 21 of 40 : IUniswapV3PoolState.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Pool state that can change
/// @notice These methods compose the pool's state, and can change with any frequency including multiple times
/// per transaction
interface IUniswapV3PoolState {
    /// @notice The 0th storage slot in the pool stores many values, and is exposed as a single method to save gas
    /// when accessed externally.
    /// @return sqrtPriceX96 The current price of the pool as a sqrt(token1/token0) Q64.96 value
    /// tick The current tick of the pool, i.e. according to the last tick transition that was run.
    /// This value may not always be equal to SqrtTickMath.getTickAtSqrtRatio(sqrtPriceX96) if the price is on a tick
    /// boundary.
    /// observationIndex The index of the last oracle observation that was written,
    /// observationCardinality The current maximum number of observations stored in the pool,
    /// observationCardinalityNext The next maximum number of observations, to be updated when the observation.
    /// feeProtocol The protocol fee for both tokens of the pool.
    /// Encoded as two 4 bit values, where the protocol fee of token1 is shifted 4 bits and the protocol fee of token0
    /// is the lower 4 bits. Used as the denominator of a fraction of the swap fee, e.g. 4 means 1/4th of the swap fee.
    /// unlocked Whether the pool is currently locked to reentrancy
    function slot0()
        external
        view
        returns (
            uint160 sqrtPriceX96,
            int24 tick,
            uint16 observationIndex,
            uint16 observationCardinality,
            uint16 observationCardinalityNext,
            uint8 feeProtocol,
            bool unlocked
        );

    /// @notice The fee growth as a Q128.128 fees of token0 collected per unit of liquidity for the entire life of the pool
    /// @dev This value can overflow the uint256
    function feeGrowthGlobal0X128() external view returns (uint256);

    /// @notice The fee growth as a Q128.128 fees of token1 collected per unit of liquidity for the entire life of the pool
    /// @dev This value can overflow the uint256
    function feeGrowthGlobal1X128() external view returns (uint256);

    /// @notice The amounts of token0 and token1 that are owed to the protocol
    /// @dev Protocol fees will never exceed uint128 max in either token
    function protocolFees() external view returns (uint128 token0, uint128 token1);

    /// @notice The currently in range liquidity available to the pool
    /// @dev This value has no relationship to the total liquidity across all ticks
    function liquidity() external view returns (uint128);

    /// @notice Look up information about a specific tick in the pool
    /// @param tick The tick to look up
    /// @return liquidityGross the total amount of position liquidity that uses the pool either as tick lower or
    /// tick upper,
    /// liquidityNet how much liquidity changes when the pool price crosses the tick,
    /// feeGrowthOutside0X128 the fee growth on the other side of the tick from the current tick in token0,
    /// feeGrowthOutside1X128 the fee growth on the other side of the tick from the current tick in token1,
    /// tickCumulativeOutside the cumulative tick value on the other side of the tick from the current tick
    /// secondsPerLiquidityOutsideX128 the seconds spent per liquidity on the other side of the tick from the current tick,
    /// secondsOutside the seconds spent on the other side of the tick from the current tick,
    /// initialized Set to true if the tick is initialized, i.e. liquidityGross is greater than 0, otherwise equal to false.
    /// Outside values can only be used if the tick is initialized, i.e. if liquidityGross is greater than 0.
    /// In addition, these values are only relative and must be used only in comparison to previous snapshots for
    /// a specific position.
    function ticks(int24 tick)
        external
        view
        returns (
            uint128 liquidityGross,
            int128 liquidityNet,
            uint256 feeGrowthOutside0X128,
            uint256 feeGrowthOutside1X128,
            int56 tickCumulativeOutside,
            uint160 secondsPerLiquidityOutsideX128,
            uint32 secondsOutside,
            bool initialized
        );

    /// @notice Returns 256 packed tick initialized boolean values. See TickBitmap for more information
    function tickBitmap(int16 wordPosition) external view returns (uint256);

    /// @notice Returns the information about a position by the position's key
    /// @param key The position's key is a hash of a preimage composed by the owner, tickLower and tickUpper
    /// @return _liquidity The amount of liquidity in the position,
    /// Returns feeGrowthInside0LastX128 fee growth of token0 inside the tick range as of the last mint/burn/poke,
    /// Returns feeGrowthInside1LastX128 fee growth of token1 inside the tick range as of the last mint/burn/poke,
    /// Returns tokensOwed0 the computed amount of token0 owed to the position as of the last mint/burn/poke,
    /// Returns tokensOwed1 the computed amount of token1 owed to the position as of the last mint/burn/poke
    function positions(bytes32 key)
        external
        view
        returns (
            uint128 _liquidity,
            uint256 feeGrowthInside0LastX128,
            uint256 feeGrowthInside1LastX128,
            uint128 tokensOwed0,
            uint128 tokensOwed1
        );

    /// @notice Returns data about a specific observation index
    /// @param index The element of the observations array to fetch
    /// @dev You most likely want to use #observe() instead of this method to get an observation as of some amount of time
    /// ago, rather than at a specific index in the array.
    /// @return blockTimestamp The timestamp of the observation,
    /// Returns tickCumulative the tick multiplied by seconds elapsed for the life of the pool as of the observation timestamp,
    /// Returns secondsPerLiquidityCumulativeX128 the seconds per in range liquidity for the life of the pool as of the observation timestamp,
    /// Returns initialized whether the observation has been initialized and the values are safe to use
    function observations(uint256 index)
        external
        view
        returns (
            uint32 blockTimestamp,
            int56 tickCumulative,
            uint160 secondsPerLiquidityCumulativeX128,
            bool initialized
        );
}

File 22 of 40 : IQuoter.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.7.5;
pragma abicoder v2;

/// @title Quoter Interface
/// @notice Supports quoting the calculated amounts from exact input or exact output swaps
/// @dev These functions are not marked view because they rely on calling non-view functions and reverting
/// to compute the result. They are also not gas efficient and should not be called on-chain.
interface IQuoter {
    /// @notice Returns the amount out received for a given exact input swap without executing the swap
    /// @param path The path of the swap, i.e. each token pair and the pool fee
    /// @param amountIn The amount of the first token to swap
    /// @return amountOut The amount of the last token that would be received
    function quoteExactInput(bytes memory path, uint256 amountIn) external returns (uint256 amountOut);

    /// @notice Returns the amount out received for a given exact input but for a swap of a single pool
    /// @param tokenIn The token being swapped in
    /// @param tokenOut The token being swapped out
    /// @param fee The fee of the token pool to consider for the pair
    /// @param amountIn The desired input amount
    /// @param sqrtPriceLimitX96 The price limit of the pool that cannot be exceeded by the swap
    /// @return amountOut The amount of `tokenOut` that would be received
    function quoteExactInputSingle(
        address tokenIn,
        address tokenOut,
        uint24 fee,
        uint256 amountIn,
        uint160 sqrtPriceLimitX96
    ) external returns (uint256 amountOut);

    /// @notice Returns the amount in required for a given exact output swap without executing the swap
    /// @param path The path of the swap, i.e. each token pair and the pool fee. Path must be provided in reverse order
    /// @param amountOut The amount of the last token to receive
    /// @return amountIn The amount of first token required to be paid
    function quoteExactOutput(bytes memory path, uint256 amountOut) external returns (uint256 amountIn);

    /// @notice Returns the amount in required to receive the given exact output amount but for a swap of a single pool
    /// @param tokenIn The token being swapped in
    /// @param tokenOut The token being swapped out
    /// @param fee The fee of the token pool to consider for the pair
    /// @param amountOut The desired output amount
    /// @param sqrtPriceLimitX96 The price limit of the pool that cannot be exceeded by the swap
    /// @return amountIn The amount required as the input for the swap in order to receive `amountOut`
    function quoteExactOutputSingle(
        address tokenIn,
        address tokenOut,
        uint24 fee,
        uint256 amountOut,
        uint160 sqrtPriceLimitX96
    ) external returns (uint256 amountIn);
}

File 23 of 40 : IQuoterV2.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.7.5;
pragma abicoder v2;

/// @title QuoterV2 Interface
/// @notice Supports quoting the calculated amounts from exact input or exact output swaps.
/// @notice For each pool also tells you the number of initialized ticks crossed and the sqrt price of the pool after the swap.
/// @dev These functions are not marked view because they rely on calling non-view functions and reverting
/// to compute the result. They are also not gas efficient and should not be called on-chain.
interface IQuoterV2 {
    /// @notice Returns the amount out received for a given exact input swap without executing the swap
    /// @param path The path of the swap, i.e. each token pair and the pool fee
    /// @param amountIn The amount of the first token to swap
    /// @return amountOut The amount of the last token that would be received
    /// @return sqrtPriceX96AfterList List of the sqrt price after the swap for each pool in the path
    /// @return initializedTicksCrossedList List of the initialized ticks that the swap crossed for each pool in the path
    /// @return gasEstimate The estimate of the gas that the swap consumes
    function quoteExactInput(bytes memory path, uint256 amountIn)
        external
        returns (
            uint256 amountOut,
            uint160[] memory sqrtPriceX96AfterList,
            uint32[] memory initializedTicksCrossedList,
            uint256 gasEstimate
        );

    struct QuoteExactInputSingleParams {
        address tokenIn;
        address tokenOut;
        uint256 amountIn;
        uint24 fee;
        uint160 sqrtPriceLimitX96;
    }

    /// @notice Returns the amount out received for a given exact input but for a swap of a single pool
    /// @param params The params for the quote, encoded as `QuoteExactInputSingleParams`
    /// tokenIn The token being swapped in
    /// tokenOut The token being swapped out
    /// fee The fee of the token pool to consider for the pair
    /// amountIn The desired input amount
    /// sqrtPriceLimitX96 The price limit of the pool that cannot be exceeded by the swap
    /// @return amountOut The amount of `tokenOut` that would be received
    /// @return sqrtPriceX96After The sqrt price of the pool after the swap
    /// @return initializedTicksCrossed The number of initialized ticks that the swap crossed
    /// @return gasEstimate The estimate of the gas that the swap consumes
    function quoteExactInputSingle(QuoteExactInputSingleParams memory params)
        external
        returns (
            uint256 amountOut,
            uint160 sqrtPriceX96After,
            uint32 initializedTicksCrossed,
            uint256 gasEstimate
        );

    /// @notice Returns the amount in required for a given exact output swap without executing the swap
    /// @param path The path of the swap, i.e. each token pair and the pool fee. Path must be provided in reverse order
    /// @param amountOut The amount of the last token to receive
    /// @return amountIn The amount of first token required to be paid
    /// @return sqrtPriceX96AfterList List of the sqrt price after the swap for each pool in the path
    /// @return initializedTicksCrossedList List of the initialized ticks that the swap crossed for each pool in the path
    /// @return gasEstimate The estimate of the gas that the swap consumes
    function quoteExactOutput(bytes memory path, uint256 amountOut)
        external
        returns (
            uint256 amountIn,
            uint160[] memory sqrtPriceX96AfterList,
            uint32[] memory initializedTicksCrossedList,
            uint256 gasEstimate
        );

    struct QuoteExactOutputSingleParams {
        address tokenIn;
        address tokenOut;
        uint256 amount;
        uint24 fee;
        uint160 sqrtPriceLimitX96;
    }

    /// @notice Returns the amount in required to receive the given exact output amount but for a swap of a single pool
    /// @param params The params for the quote, encoded as `QuoteExactOutputSingleParams`
    /// tokenIn The token being swapped in
    /// tokenOut The token being swapped out
    /// fee The fee of the token pool to consider for the pair
    /// amountOut The desired output amount
    /// sqrtPriceLimitX96 The price limit of the pool that cannot be exceeded by the swap
    /// @return amountIn The amount required as the input for the swap in order to receive `amountOut`
    /// @return sqrtPriceX96After The sqrt price of the pool after the swap
    /// @return initializedTicksCrossed The number of initialized ticks that the swap crossed
    /// @return gasEstimate The estimate of the gas that the swap consumes
    function quoteExactOutputSingle(QuoteExactOutputSingleParams memory params)
        external
        returns (
            uint256 amountIn,
            uint160 sqrtPriceX96After,
            uint32 initializedTicksCrossed,
            uint256 gasEstimate
        );
}

File 24 of 40 : ISwapRouter.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.7.5;
pragma abicoder v2;

import '@uniswap/v3-core/contracts/interfaces/callback/IUniswapV3SwapCallback.sol';

/// @title Router token swapping functionality
/// @notice Functions for swapping tokens via Uniswap V3
interface ISwapRouter is IUniswapV3SwapCallback {
    struct ExactInputSingleParams {
        address tokenIn;
        address tokenOut;
        uint24 fee;
        address recipient;
        uint256 deadline;
        uint256 amountIn;
        uint256 amountOutMinimum;
        uint160 sqrtPriceLimitX96;
    }

    /// @notice Swaps `amountIn` of one token for as much as possible of another token
    /// @param params The parameters necessary for the swap, encoded as `ExactInputSingleParams` in calldata
    /// @return amountOut The amount of the received token
    function exactInputSingle(ExactInputSingleParams calldata params) external payable returns (uint256 amountOut);

    struct ExactInputParams {
        bytes path;
        address recipient;
        uint256 deadline;
        uint256 amountIn;
        uint256 amountOutMinimum;
    }

    /// @notice Swaps `amountIn` of one token for as much as possible of another along the specified path
    /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactInputParams` in calldata
    /// @return amountOut The amount of the received token
    function exactInput(ExactInputParams calldata params) external payable returns (uint256 amountOut);

    struct ExactOutputSingleParams {
        address tokenIn;
        address tokenOut;
        uint24 fee;
        address recipient;
        uint256 deadline;
        uint256 amountOut;
        uint256 amountInMaximum;
        uint160 sqrtPriceLimitX96;
    }

    /// @notice Swaps as little as possible of one token for `amountOut` of another token
    /// @param params The parameters necessary for the swap, encoded as `ExactOutputSingleParams` in calldata
    /// @return amountIn The amount of the input token
    function exactOutputSingle(ExactOutputSingleParams calldata params) external payable returns (uint256 amountIn);

    struct ExactOutputParams {
        bytes path;
        address recipient;
        uint256 deadline;
        uint256 amountOut;
        uint256 amountInMaximum;
    }

    /// @notice Swaps as little as possible of one token for `amountOut` of another along the specified path (reversed)
    /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactOutputParams` in calldata
    /// @return amountIn The amount of the input token
    function exactOutput(ExactOutputParams calldata params) external payable returns (uint256 amountIn);
}

File 25 of 40 : TransferHelper.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.6.0;

import '@openzeppelin/contracts/token/ERC20/IERC20.sol';

library TransferHelper {
    /// @notice Transfers tokens from the targeted address to the given destination
    /// @notice Errors with 'STF' if transfer fails
    /// @param token The contract address of the token to be transferred
    /// @param from The originating address from which the tokens will be transferred
    /// @param to The destination address of the transfer
    /// @param value The amount to be transferred
    function safeTransferFrom(
        address token,
        address from,
        address to,
        uint256 value
    ) internal {
        (bool success, bytes memory data) =
            token.call(abi.encodeWithSelector(IERC20.transferFrom.selector, from, to, value));
        require(success && (data.length == 0 || abi.decode(data, (bool))), 'STF');
    }

    /// @notice Transfers tokens from msg.sender to a recipient
    /// @dev Errors with ST if transfer fails
    /// @param token The contract address of the token which will be transferred
    /// @param to The recipient of the transfer
    /// @param value The value of the transfer
    function safeTransfer(
        address token,
        address to,
        uint256 value
    ) internal {
        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.transfer.selector, to, value));
        require(success && (data.length == 0 || abi.decode(data, (bool))), 'ST');
    }

    /// @notice Approves the stipulated contract to spend the given allowance in the given token
    /// @dev Errors with 'SA' if transfer fails
    /// @param token The contract address of the token to be approved
    /// @param to The target of the approval
    /// @param value The amount of the given token the target will be allowed to spend
    function safeApprove(
        address token,
        address to,
        uint256 value
    ) internal {
        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.approve.selector, to, value));
        require(success && (data.length == 0 || abi.decode(data, (bool))), 'SA');
    }

    /// @notice Transfers ETH to the recipient address
    /// @dev Fails with `STE`
    /// @param to The destination of the transfer
    /// @param value The value to be transferred
    function safeTransferETH(address to, uint256 value) internal {
        (bool success, ) = to.call{value: value}(new bytes(0));
        require(success, 'STE');
    }
}

File 26 of 40 : DragonBuyAndBurn.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

// UniSwap
import "@uniswap/v3-periphery/contracts/interfaces/ISwapRouter.sol";
import "@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol";

// OpenZeppelins
import "@openzeppelin/contracts/access/Ownable2Step.sol";
import "@openzeppelin/contracts/utils/math/Math.sol";
import "@openzeppelin/contracts/utils/Context.sol";
import "@openzeppelin/contracts/utils/ReentrancyGuard.sol";

// Library
import "./lib/Constants.sol";
import "./lib/interfaces/IWETH.sol";
import "./lib/interfaces/INonfungiblePositionManager.sol";
import "./lib/uniswap/PoolAddress.sol";
import "./lib/uniswap/Oracle.sol";
import "./lib/uniswap/TickMath.sol";

// Other
import "./DragonX.sol";

contract DragonBuyAndBurn is Ownable2Step, ReentrancyGuard {
    using SafeERC20 for IERC20;
    using SafeERC20 for IWETH9;
    using SafeERC20 for DragonX;

    // -----------------------------------------
    // Type declarations
    // -----------------------------------------
    /**
     * @dev Represents the information about a Uniswap V3 liquidity pool position token.
     * This struct is used to store details of the position token, specifically for a single full range position.
     */
    struct TokenInfo {
        uint80 tokenId; // The ID of the position token in the Uniswap V3 pool.
        uint128 liquidity; // The amount of liquidity provided in the position.
        int24 tickLower; // The lower end of the price range for the position.
        int24 tickUpper; // The upper end of the price range for the position.
    }

    // -----------------------------------------
    // State variables
    // -----------------------------------------
    /**
     * @dev The address of the DragonX Contract.
     */
    address public dragonAddress;

    /**
     * @dev Maximum slippage percentage acceptable when buying TitanX with WETH and DragonX with TitanX.
     * Slippage is expressed as a percentage (e.g., 5 for 5% slippage).
     */
    uint256 public slippage;

    /**
     * @dev Tracks the total amount of WETH used for burning DragonX tokens.
     * This accumulates the WETH spent over time in buy and burn transactions.
     */
    uint256 public totalWethUsedForBuyAndBurns;

    /**
     * @dev Tracks the total amount of DragonX tokens purchased and burned.
     * This accumulates the DragonX bought and subsequently burned over time.
     */
    uint256 public totalDragonBurned;

    /**
     * @dev Tracks the total amount of DragonX tokens collected through fees and burned.
     * This accumulates the DragonX collected trough liquidity fees and subsequently burned over time.
     */
    uint256 public totalDragonFeesBurned;

    /**
     * @dev Tracks the total amount of TitanX tokens collected through fees and send to DragonX for staking.
     * This accumulates the TitanX collected trough liquidity fees and subsequently send to DragonX over time.
     */
    uint256 public totalTitanFeeCollected;

    /**
     * @dev Tracks the current cap on the amount of WETH that can be used per individual swap.
     * This cap can be adjusted to control the maximum size of each swap transaction.
     */
    uint256 public capPerSwap;

    /**
     * @dev Records the timestamp of the last time the buy and burn function was called.
     * Used for tracking the interval between successive buy and burn operations.
     */
    uint256 public lastCallTs;

    /**
     * @dev Specifies the interval in seconds between allowed buy and burn operations.
     * This sets a minimum time gap that must elapse before the buy and burn function can be called again.
     */
    uint256 public interval;

    /**
     * @dev Address of the DragonX-TitanX Uniswap V3 pool.
     * This variable stores the contract address of the Uniswap V3 pool where DragonX and TitanX tokens are traded.
     */
    address public dragonTitanPoolAddress;

    /**
     * @dev Stores the position token information, specifically for a single full range position in the Uniswap V3 pool.
     * This variable is kept private to maintain control over its access and modifications.
     */
    TokenInfo private _tokenInfo;

    /**
     * @dev Specifies the value in minutes for the timed-weighted average when calculating the TitanX price (in WETH)
     * for slippage protection.
     */
    uint32 private _titanPriceTwa;

    /**
     * @dev Specifies the value in minutes for the timed-weighted average when calculating the DragonX price (in TitanX)
     * for slippage protection.
     */
    uint32 private _dragonPriceTwa;

    // -----------------------------------------
    // Events
    // -----------------------------------------
    /**
     * @notice Emitted when DragonX tokens are bought with WETH (swapping through TitanX) and subsequently burned.
     * @dev This event indicates both the purchase and burning of DragonX tokens in a single transaction.
     * @param weth The amount of WETH used to buy and burn Titan tokens.
     * @param dragon The amount of DragonX tokens that were bought and then burned.
     * @param caller The address of the user or contract that initiated the transaction.
     */
    event BoughtAndBurned(
        uint256 indexed weth,
        uint256 indexed dragon,
        address indexed caller
    );

    /**
     * @notice Emitted when fees are collected in both DragonX and TitanX tokens.
     * @dev This event is triggered when a fee collection transaction is completed.
     * @param dragon The amount of dragon collected as fees.
     * @param titan The amount of Titan tokens collected as fees.
     * @param caller The address of the user or contract that initiated the fee collection.
     */
    event CollectedFees(
        uint256 indexed dragon,
        uint256 indexed titan,
        address indexed caller
    );

    // -----------------------------------------
    // Errors
    // -----------------------------------------
    /**
     * @dev Thrown when the provided address is address(0)
     */
    error InvalidDragonAddress();

    /**
     * @dev Thrown when the function caller is not authorized or expected.
     */
    error InvalidCaller();

    /**
     * @dev Thrown when trying to buy and burn DragonX but the cooldown period is still active.
     */
    error CooldownPeriodActive();

    /**
     * @dev Thrown when trying to buy and burn DragonX but there is no WETH in the contract.
     */
    error NoWethToBuyAndBurnDragon();

    // -----------------------------------------
    // Modifiers
    // -----------------------------------------

    // -----------------------------------------
    // Constructor
    // -----------------------------------------
    /**
     * @notice Creates a new instance of the contract.
     * @dev Initializes the contract with predefined values for `capPerSwap`, `slippage`, and `interval`.
     *      Inherits from Ownable and sets the contract deployer as the initial owner.
     *      - Sets `capPerSwap` to 1 ETH, limiting the maximum amount of WETH that can be used in each swap.
     *      - Sets `slippage` to 5%, defining the maximum allowable price movement in a swap transaction.
     *      - Sets `interval` to 15 minutes, establishing the minimum time between consecutive buy and burn operations.
     *      - Sets `_titanPriceTwa` to 15 minutes, establishing a protection against sandwich-attacks.
     *      - Sets `_dragonPriceTwa` to 15 minutes, establishing a protection against sandwich-attacks.
     */
    constructor() Ownable(msg.sender) {
        // Set the cap to approx 1 ETH per day (called every hour)
        capPerSwap = 0.045 ether;
        // Set the maximum slippage to 5%
        slippage = 5;
        // Set the minimum interval between buy and burn calls to 1 hour
        interval = 60 * 60;
        // set initial TWA to 15 mins
        _titanPriceTwa = 15;
        _dragonPriceTwa = 15;
    }

    // -----------------------------------------
    // Receive function
    // -----------------------------------------
    /**
     * @notice Wrap incoming ETH into WETH
     * @dev This receive function automatically wraps any incoming ETH into WETH, except when the sender is the WETH9 contract itself.
     */
    receive() external payable {
        if (msg.sender != WETH9_ADDRESS) {
            IWETH9(WETH9_ADDRESS).deposit{value: msg.value}();
        }
    }

    // -----------------------------------------
    // Fallback function
    // -----------------------------------------
    /**
     * @notice Fallback function that disallows direct ETH transfers
     * @dev This fallback function reverts any transactions that do not contain data or are not from the WETH9 contract.
     */
    fallback() external {
        revert("Fallback triggered");
    }

    // -----------------------------------------
    // External functions
    // -----------------------------------------
    /**
     * Buy and Burn DragonX Tokens
     * @notice Buys DragonX tokens using WETH and then burns them to manage the token's supply and value.
     * @dev This function swaps WETH for DragonX tokens using a swap router, then burns the DragonX tokens.
     *      It includes security checks to prevent abuse (e.g., reentrancy, bot interactions, cooldown periods).
     *      The function also handles an incentive fee for the caller.
     * @return amountOut The amount of DragonX tokens bought and burned.
     * @custom:revert InvalidDragonAddress if the DragonX address is not set.
     * @custom:revert InvalidCaller if the function is called by a smart contract (to prevent bot interactions).
     * @custom:revert CooldownPeriodActive if the function is called again before the cooldown period has elapsed.
     * @custom:revert NoWethToBuyAndBurnDragon if there is no WETH available for the transaction after deducting the incentive fee.
     *
     * Emits a BoughtAndBurned event after successfully buying and burning DragonX tokens.
     */
    function buyAndBurnDragonX()
        external
        nonReentrant
        returns (uint256 amountOut)
    {
        // Cache state variables
        address dragonAddress_ = dragonAddress;

        // Ensure DragonX address has been set
        if (dragonAddress_ == address(0)) {
            revert InvalidDragonAddress();
        }
        //prevent contract accounts (bots) from calling this function
        if (msg.sender != tx.origin) {
            revert InvalidCaller();
        }

        //a minium gap of `interval` between each call
        if (block.timestamp - lastCallTs <= interval) {
            revert CooldownPeriodActive();
        }
        lastCallTs = block.timestamp;

        ISwapRouter swapRouter = ISwapRouter(UNI_SWAP_ROUTER);
        IWETH9 weth = IWETH9(WETH9_ADDRESS);

        // WETH Balance of this contract
        uint256 amountIn = weth.balanceOf(address(this));
        uint256 wethCap = capPerSwap;
        if (amountIn > wethCap) {
            amountIn = wethCap;
        }

        uint256 incentiveFee = (amountIn * INCENTIVE_FEE) / BASIS;
        weth.withdraw(incentiveFee);
        amountIn -= incentiveFee;

        if (amountIn == 0) {
            revert NoWethToBuyAndBurnDragon();
        }

        // Approve the router to spend WETH
        weth.safeIncreaseAllowance(address(swapRouter), amountIn);

        // Setup the swap-path, swapp
        bytes memory path = abi.encodePacked(
            WETH9_ADDRESS,
            FEE_TIER,
            TITANX_ADDRESS,
            FEE_TIER,
            dragonAddress_
        );

        uint256 amountOutMinimum = calculateMinimumDragonAmount(amountIn);

        // Swap parameters
        ISwapRouter.ExactInputParams memory params = ISwapRouter
            .ExactInputParams({
                path: path,
                recipient: address(this),
                deadline: block.timestamp + 1,
                amountIn: amountIn,
                amountOutMinimum: amountOutMinimum
            });

        // Execute the swap
        amountOut = swapRouter.exactInput(params);

        // Burn the DragonX bought
        DragonX(payable(dragonAddress_)).burn();

        // Update state
        totalWethUsedForBuyAndBurns += amountIn;
        totalDragonBurned += amountOut;

        // Send incentive fee
        Address.sendValue(payable(_msgSender()), incentiveFee);

        // Emit events
        emit BoughtAndBurned(amountIn, amountOut, msg.sender);
    }

    /**
     * Collect Fees from Liquidity Pool
     * @notice Collects accumulated fees from the liquidity pool and performs actions on them.
     * @dev This function handles the collection of fees from the liquidity pool consisting of DragonX and TitanX tokens.
     *      It involves the following steps:
     *        1. Retrieve the caller's address.
     *        2. Call `_collectFees()` and to get the amounts of DragonX (amount0) and TitanX (amount1) collected.
     *        3. Assign the correct amounts to `dragon` and `titan` variables based on the token order in the pool.
     *        4. Update `totalDragonFeesBurned`, `totalTitanFeeCollected`, and `totalDragonBurned` state variables.
     *        5. Burn the collected DragonX tokens by calling the `burn` method on the DragonX contract.
     *        6. Transfer the collected TitanX tokens to the DragonX address, for staking.
     *        7. Update the DragonX vault.
     *        7. Emit a `CollectedFees` event indicating the amounts collected and the caller.
     *      Uses the `nonReentrant` modifier to prevent reentrancy attacks.
     * @custom:modifier nonReentrant Ensures the function cannot be re-entered while it is being executed.
     */
    function collectFees() external nonReentrant {
        // Cache state variables
        address dragonAddress_ = dragonAddress;
        address titanAddress_ = TITANX_ADDRESS;

        address sender = _msgSender();
        (uint256 amount0, uint256 amount1) = _collectFees();

        uint256 dragon;
        uint256 titan;

        if (dragonAddress_ < titanAddress_) {
            dragon = amount0;
            titan = amount1;
        } else {
            titan = amount0;
            dragon = amount1;
        }

        totalDragonFeesBurned += dragon;
        totalTitanFeeCollected += titan;
        totalDragonBurned += dragon;

        DragonX dragonX = DragonX(payable(dragonAddress_));
        dragonX.burn();

        IERC20(titanAddress_).safeTransfer(dragonAddress_, titan);
        dragonX.updateVault();

        emit CollectedFees(dragon, titan, sender);
    }

    /**
     * @notice A one-time function for creating the initial liquidity to kick off the minting phase in DragonX.
     * @dev This function sets up the initial liquidity in the DragonX-TitanX pool with a 1:1 ratio.
     * It's only callable by the contract owner and can be executed only once.
     * @param initialLiquidityAmount The amount of liquidity to add initially to the pool.
     */
    function createInitialLiquidity(
        uint256 initialLiquidityAmount
    ) external onlyOwner {
        // Cache state variables
        address dragonAddress_ = dragonAddress;

        // Verify that the DragonX token address is set
        if (dragonAddress_ == address(0)) {
            revert InvalidDragonAddress();
        }

        // Initialize DragonX and TitanX token interfaces
        DragonX dragonX = DragonX(payable(dragonAddress_));
        IERC20 titanX = IERC20(TITANX_ADDRESS);

        // Mint the initial DragonX liquidity.
        // This will fail if the initial liquidity has already been minted.
        dragonX.mintInitialLiquidity(initialLiquidityAmount);

        // Check if the caller has enough TitanX tokens and has allowed this contract to spend them.
        require(
            titanX.allowance(_msgSender(), address(this)) >=
                initialLiquidityAmount,
            "allowance too low"
        );
        require(
            titanX.balanceOf(_msgSender()) >= initialLiquidityAmount,
            "balance too low"
        );

        // Transfer the specified amount of TitanX tokens from the caller to this contract.
        titanX.safeTransferFrom(
            _msgSender(),
            address(this),
            initialLiquidityAmount
        );

        // Approve the Uniswap non-fungible position manager to spend the tokens.
        dragonX.safeIncreaseAllowance(
            UNI_NONFUNGIBLEPOSITIONMANAGER,
            initialLiquidityAmount
        );
        titanX.safeIncreaseAllowance(
            UNI_NONFUNGIBLEPOSITIONMANAGER,
            initialLiquidityAmount
        );

        // Create the initial liquidity pool in Uniswap V3.
        _createPool(initialLiquidityAmount);

        // Mint the initial position in the pool.
        _mintInitialPosition(initialLiquidityAmount);
    }

    /**
     * @dev Retrieves the total amount of Wrapped Ethereum (WETH) available to buy DragonX.
     * This function queries the balance of WETH held by the contract itself.
     *
     * @notice Use this function to get the total WETH available for purchasing DragonX.
     *
     * @return balance The total amount of WETH available, represented as a uint256.
     */
    function totalWethForBuyAndBurn() external view returns (uint256 balance) {
        return IERC20(WETH9_ADDRESS).balanceOf(address(this));
    }

    /**
     * @dev Calculates the incentive fee for executing the buyAndBurnDragonX function.
     * The fee is computed based on the WETH amount designated for the next DragonX purchase,
     * using the `wethForNextBuyAndBurn` function, and applying a predefined incentive fee rate.
     *
     * @notice Used to determine the incentive fee for running the buyAndBurnDragonX function.
     *
     * @return fee The calculated incentive fee, represented as a uint256.
     * This value is calculated by taking the product of `wethForNextBuyAndBurn()` and
     * `INCENTIVE_FEE`, then dividing by `BASIS` to normalize the fee calculation.
     */
    function incentiveFeeForRunningBuyAndBurnDragonX()
        external
        view
        returns (uint256 fee)
    {
        uint256 forBuy = wethForNextBuyAndBurn();
        fee = (forBuy * INCENTIVE_FEE) / BASIS;
    }

    /**
     * @notice Sets the address of the DragonX contract
     * @dev This function allows the contract owner to update the address of the contract contract.
     * It includes a check to prevent setting the address to the zero address.
     * @param dragonAddress_ The new address to be set for the contract.
     * @custom:revert InvalidAddress If the provided address is the zero address.
     */
    function setDragonContractAddress(address dragonAddress_) external onlyOwner {
        if (dragonAddress_ == address(0)) {
            revert InvalidDragonAddress();
        }
        dragonAddress = dragonAddress_;
    }

    /**
     * @notice set weth cap amount per buynburn call. Only callable by owner address.
     * @param amount amount in 18 decimals
     */
    function setCapPerSwap(uint256 amount) external onlyOwner {
        capPerSwap = amount;
    }

    /**
     * @notice set slippage % for buynburn minimum received amount. Only callable by owner address.
     * @param amount amount from 0 - 50
     */
    function setSlippage(uint256 amount) external onlyOwner {
        require(amount >= 5 && amount <= 15, "5-15% only");
        slippage = amount;
    }

    /**
     * @notice set the buy and burn interval in seconds. Only callable by owner address.
     * @param secs amount in seconds
     */
    function setBuyAndBurnInterval(uint256 secs) external onlyOwner {
        require(secs >= 60 && secs <= 43200, "1m-12h only");
        interval = secs;
    }

    /**
     * @notice set the TWA value used when calculting the TitanX price. Only callable by owner address.
     * @param mins TWA in minutes
     */
    function setTitanPriceTwa(uint32 mins) external onlyOwner {
        require(mins >= 5 && mins <= 60, "5m-1h only");
        _titanPriceTwa = mins;
    }

    /**
     * @notice set the TWA value used when calculting the TitanX price. Only callable by owner address.
     * @param mins TWA in minutes
     */
    function setDragonPriceTwa(uint32 mins) external onlyOwner {
        require(mins >= 5 && mins <= 60, "5m-1h only");
        _dragonPriceTwa = mins;
    }

    // -----------------------------------------
    // Public functions
    // -----------------------------------------
    /**
     * Get a quote for TitanX for a given amount of ETH
     * @notice Uses Time-Weighted Average Price (TWAP) and falls back to the pool price if TWAP is not available.
     * @param baseAmount The amount of ETH for which the TitanX quote is needed.
     * @return quote The amount of TitanX.
     * @dev This function computes the TWAP of TitanX in ETH using the Uniswap V3 pool for TitanX/WETH and the Oracle Library.
     *      Steps to compute the TWAP:
     *        1. Compute the pool address with the PoolAddress library using the Uniswap factory address,
     *           the addresses of WETH9 and TitanX, and the fee tier.
     *        2. Determine the period for the TWAP calculation, limited by the oldest available observation from the Oracle.
     *        3. If `secondsAgo` is zero, use the current price from the pool; otherwise, consult the Oracle Library
     *           for the arithmetic mean tick for the calculated period.
     *        4. Convert the arithmetic mean tick to the square root price (sqrtPriceX96) and calculate the price
     *           based on the specified baseAmount of ETH.
     */
    function getTitanQuoteForEth(
        uint256 baseAmount
    ) public view returns (uint256 quote) {
        address poolAddress = PoolAddress.computeAddress(
            UNI_FACTORY,
            PoolAddress.getPoolKey(WETH9_ADDRESS, TITANX_ADDRESS, FEE_TIER)
        );
        uint32 secondsAgo = _titanPriceTwa * 60;
        uint32 oldestObservation = OracleLibrary.getOldestObservationSecondsAgo(
            poolAddress
        );

        // Limit to oldest observation
        if (oldestObservation < secondsAgo) {
            secondsAgo = oldestObservation;
        }

        uint160 sqrtPriceX96;
        if (secondsAgo == 0) {
            // Default to current price
            IUniswapV3Pool pool = IUniswapV3Pool(poolAddress);
            (sqrtPriceX96, , , , , , ) = pool.slot0();
        } else {
            // Consult the Oracle Library for TWAP
            (int24 arithmeticMeanTick, ) = OracleLibrary.consult(
                poolAddress,
                secondsAgo
            );

            // Convert tick to sqrtPriceX96
            sqrtPriceX96 = TickMath.getSqrtRatioAtTick(arithmeticMeanTick);
        }

        return
            OracleLibrary.getQuoteForSqrtRatioX96(
                sqrtPriceX96,
                baseAmount,
                WETH9_ADDRESS,
                TITANX_ADDRESS
            );
    }

    /**
     * Get a quote for DragonX for a given amount of TitanX
     * @notice Uses Time-Weighted Average Price (TWAP) and falls back to the pool price if TWAP is not available.
     * @param baseAmount The amount of TitanX for which the DragonX quote is needed.
     * @return quote The amount of DragonX
     * @dev This function computes the TWAP of TitanX in ETH using the Uniswap V3 pool for TitanX/WETH and the Oracle Library.
     *      Steps to compute the TWAP:
     *        1. Compute the pool address with the PoolAddress library using the Uniswap factory address,
     *           the addresses of WETH9 and TitanX, and the fee tier.
     *        2. Determine the period for the TWAP calculation, limited by the oldest available observation from the Oracle.
     *        3. If `secondsAgo` is zero, use the current price from the pool; otherwise, consult the Oracle Library
     *           for the arithmetic mean tick for the calculated period.
     *        4. Convert the arithmetic mean tick to the square root price (sqrtPriceX96) and calculate the price
     *           based on the specified baseAmount of ETH.
     */
    function getDragonQuoteForTitan(
        uint256 baseAmount
    ) public view returns (uint256 quote) {
        // Cache state variables
        address titanAddress_ = TITANX_ADDRESS;
        address dragonAddress_ = dragonAddress;

        address poolAddress = PoolAddress.computeAddress(
            UNI_FACTORY,
            PoolAddress.getPoolKey(dragonAddress_, titanAddress_, FEE_TIER)
        );
        uint32 secondsAgo = _dragonPriceTwa * 60;
        uint32 oldestObservation = OracleLibrary.getOldestObservationSecondsAgo(
            poolAddress
        );

        // Limit to oldest observation
        if (oldestObservation < secondsAgo) {
            secondsAgo = oldestObservation;
        }

        uint160 sqrtPriceX96;
        if (secondsAgo == 0) {
            // Default to current price
            IUniswapV3Pool pool = IUniswapV3Pool(poolAddress);
            (sqrtPriceX96, , , , , , ) = pool.slot0();
        } else {
            // Consult the Oracle Library for TWAP
            (int24 arithmeticMeanTick, ) = OracleLibrary.consult(
                poolAddress,
                secondsAgo
            );

            // Convert tick to sqrtPriceX96
            sqrtPriceX96 = TickMath.getSqrtRatioAtTick(arithmeticMeanTick);
        }

        return
            OracleLibrary.getQuoteForSqrtRatioX96(
                sqrtPriceX96,
                baseAmount,
                titanAddress_,
                dragonAddress_
            );
    }

    /**
     * @dev Determines the WETH amount available for the next call to buyAndBurnDragonX.
     * This amount may be capped by a predefined limit `capPerSwap`.
     *
     * @notice Provides the amount of WETH to be used in the next TitanX purchase.
     *
     * @return forBuy The amount of WETH available for the next buy, possibly subject to a cap.
     * If the balance exceeds `capPerSwap`, `forBuy` is set to `capPerSwap`.
     */
    function wethForNextBuyAndBurn() public view returns (uint256 forBuy) {
        // Cache state variables
        uint256 capPerSwap_ = capPerSwap;

        IERC20 weth = IERC20(WETH9_ADDRESS);
        forBuy = weth.balanceOf(address(this));
        if (forBuy > capPerSwap_) {
            forBuy = capPerSwap_;
        }
    }

    /**
     * Calculate Minimum Amount Out for Multi-hop Swap
     * @notice Calculates the minimum amount of DragonX tokens expected from a multi-hop swap starting with WETH.
     * Slippage is simplifed and applied as a constant parameter across both swaps.
     * @dev This function calculates the minimum amount of DragonX tokens that should be received when swapping a given
     *      amount of WETH for TitanX and then swapping TitanX for DragonX, considering a specified slippage.
     *      It involves the following steps:
     *        1. Get a quote for TitanX with the given WETH amount.
     *        2. Adjust the TitanX amount for slippage.
     *        3. Get a quote for DragonX with the adjusted TitanX amount.
     *        4. Adjust the DragonX amount for slippage to get the minimum amount out.
     * @param amountIn The amount of WETH to be swapped.
     * @return amountOutMinimum The minimum amount of DragonX tokens expected from the swap.
     */
    function calculateMinimumDragonAmount(
        uint256 amountIn
    ) public view returns (uint256) {
        // Cache state variable
        uint256 slippage_ = slippage;

        // Calculate the expected amount of TITAN for the given amount of ETH
        uint256 expectedTitanAmount = getTitanQuoteForEth(amountIn);

        // Adjust for slippage (applied uniformly across both hops)
        uint256 adjustedTitanAmount = (expectedTitanAmount *
            (100 - slippage_)) / 100;

        // Calculate the expected amount of DRAGON for the adjusted amount of TITAN
        uint256 expectedDragonAmount = getDragonQuoteForTitan(
            adjustedTitanAmount
        );

        // Adjust for slippage again
        uint256 amountOutMinimum = (expectedDragonAmount * (100 - slippage_)) /
            100;

        return amountOutMinimum;
    }

    // -----------------------------------------
    // Internal functions
    // -----------------------------------------

    // -----------------------------------------
    // Private functions
    // -----------------------------------------
    /**
     * @notice Sorts tokens in ascending order, as required by Uniswap for identifying a pair.
     * @dev This function arranges the token addresses in ascending order and assigns equal liquidity to both tokens.
     * @param initialLiquidityAmount The amount of liquidity to assign to each token.
     * @return token0 The token address that is numerically smaller.
     * @return token1 The token address that is numerically larger.
     * @return amount0 The liquidity amount for `token0`.
     * @return amount1 The liquidity amount for `token1`.
     */
    function _getTokenConfig(
        uint256 initialLiquidityAmount
    )
        private
        view
        returns (
            address token0,
            address token1,
            uint256 amount0,
            uint256 amount1
        )
    {
        // Cache state variables
        address dragonAddress_ = dragonAddress;
        address titanAddress_ = TITANX_ADDRESS;

        token0 = titanAddress_;
        token1 = dragonAddress_;
        amount0 = initialLiquidityAmount;
        amount1 = initialLiquidityAmount;
        if (dragonAddress_ < titanAddress_) {
            token0 = dragonAddress_;
            token1 = titanAddress_;
        }
    }

    /**
     * @notice Creates a liquidity pool with a preset square root price ratio.
     * @dev This function initializes a Uniswap V3 pool with the specified initial liquidity amount.
     * @param initialLiquidityAmount The amount of liquidity to use for initializing the pool.
     */
    function _createPool(uint256 initialLiquidityAmount) private {
        (address token0, address token1, , ) = _getTokenConfig(
            initialLiquidityAmount
        );
        INonfungiblePositionManager manager = INonfungiblePositionManager(
            UNI_NONFUNGIBLEPOSITIONMANAGER
        );

        dragonTitanPoolAddress = manager.createAndInitializePoolIfNecessary(
            token0,
            token1,
            FEE_TIER,
            INITIAL_SQRT_PRICE_TITANX_DRAGONX
        );

        // Increase cardinality for observations enabling TWAP
        IUniswapV3Pool(dragonTitanPoolAddress)
            .increaseObservationCardinalityNext(100);
    }

    /**
     * @notice Mints a full range liquidity provider (LP) token in the Uniswap V3 pool.
     * @dev This function mints an LP token with the full price range in the Uniswap V3 pool.
     * @param initialLiquidityAmount The amount of liquidity to be used for minting the position.
     */
    function _mintInitialPosition(uint256 initialLiquidityAmount) private {
        INonfungiblePositionManager manager = INonfungiblePositionManager(
            UNI_NONFUNGIBLEPOSITIONMANAGER
        );

        (
            address token0,
            address token1,
            uint256 amount0Desired,
            uint256 amount1Desired
        ) = _getTokenConfig(initialLiquidityAmount);

        INonfungiblePositionManager.MintParams
            memory params = INonfungiblePositionManager.MintParams({
                token0: token0,
                token1: token1,
                fee: FEE_TIER,
                tickLower: MIN_TICK,
                tickUpper: MAX_TICK,
                amount0Desired: amount0Desired,
                amount1Desired: amount1Desired,
                amount0Min: (amount0Desired * 90) / 100,
                amount1Min: (amount1Desired * 90) / 100,
                recipient: address(this),
                deadline: block.timestamp + 600
            });

        (uint256 tokenId, uint256 liquidity, , ) = manager.mint(params);

        _tokenInfo.tokenId = uint80(tokenId);
        _tokenInfo.liquidity = uint128(liquidity);
        _tokenInfo.tickLower = MIN_TICK;
        _tokenInfo.tickUpper = MAX_TICK;
    }

    /**
     * @notice Collects liquidity pool fees from the Uniswap V3 pool.
     * @dev This function calls the Uniswap V3 `collect` function to retrieve LP fees.
     * @return amount0 The amount of `token0` collected as fees.
     * @return amount1 The amount of `token1` collected as fees.
     */
    function _collectFees() private returns (uint256 amount0, uint256 amount1) {
        INonfungiblePositionManager manager = INonfungiblePositionManager(
            UNI_NONFUNGIBLEPOSITIONMANAGER
        );

        INonfungiblePositionManager.CollectParams
            memory params = INonfungiblePositionManager.CollectParams(
                _tokenInfo.tokenId,
                address(this),
                type(uint128).max,
                type(uint128).max
            );

        (amount0, amount1) = manager.collect(params);
    }
}

File 27 of 40 : DragonX.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

// OpenZeppelin
import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/utils/Address.sol";
import "@openzeppelin/contracts/utils/Create2.sol";
import "@openzeppelin/contracts/access/Ownable2Step.sol";
import "@openzeppelin/contracts/utils/ReentrancyGuard.sol";

// Library
import "./lib/DragonStake.sol";
import "./lib/Constants.sol";
import "./lib/Types.sol";
import "./lib/interfaces/ITitanX.sol";

/**
 * @title The DragonX Contranct
 * @author The DragonX devs
 */
contract DragonX is ERC20, Ownable2Step, ReentrancyGuard {
    using SafeERC20 for IERC20;
    using SafeERC20 for ITitanX;

    // -----------------------------------------
    // Type declarations
    // -----------------------------------------

    // -----------------------------------------
    // State variables
    // -----------------------------------------
    /**
     * @notice The TitanX buy contract address.
     * Set at runtime, this address allows for upgrading the buy contract version.
     */
    address public titanBuyAddress;

    /**
     * @notice The DragonX buy and burn contract address.
     * Set at runtime, this allows for upgrading the DragonX buy and burn contract.
     */
    address public dragonBuyAndBurnAddress;

    /**
     * @notice The start time of the mint phase, expressed in UTC seconds.
     * Indicates when the minting phase for tokens begins.
     */
    uint256 public mintPhaseBegin;

    /**
     * @notice The end time of the mint phase, expressed in UTC seconds.
     * Indicates when the minting phase for tokens ends.
     */
    uint256 public mintPhaseEnd;

    /**
     * @notice mint ratios from launch for 84 days (12 weeks)
     */
    uint256 public constant mintRatioWeekOne = BASIS;
    uint256 public constant mintRatioWeekTwo = BASIS;
    uint256 public constant mintRatioWeekThree = 9500;
    uint256 public constant mintRatioWeekFour = 9000;
    uint256 public constant mintRatioWeekFive = 8500;
    uint256 public constant mintRatioWeekSix = 8000;
    uint256 public constant mintRatioWeekSeven = 7500;
    uint256 public constant mintRatioWeekEight = 7000;
    uint256 public constant mintRatioWeekNine = 6500;
    uint256 public constant mintRatioWeekTen = 6000;
    uint256 public constant mintRatioWeekEleven = 5500;
    uint256 public constant mintRatioWeekTwelve = 5000;

    /**
     * @notice The time when it's possible to open a new TitanX stake after the cooldown.
     * This cooldown period controls the frequency of new stakes being initiated.
     */
    uint256 public nextStakeTs;

    /**
     * @notice The number of DragonStake contracts that have been deployed.
     * Tracks how many DragonStake contracts exist within the system.
     */
    uint256 public numDragonStakeContracts;

    /**
     * @notice The address of the currently active DragonStake contract instance.
     * This contract is used for initiating new TitanX stakes.
     */
    address public activeDragonStakeContract;

    /**
     * @notice A mapping from an ID to a deployed instance of the DragonStake contract.
     * The index starts at zero. Use a loop to iterate through instances, e.g., for(uint256 idx = 0; idx < numDragonStakeContracts; idx++).
     */
    mapping(uint256 => address) public dragonStakeContracts;

    /**
     * @notice The amount of TitanX currently held by this contract and not used in stakes.
     * Represents the reserve of TitanX tokens that are available but not currently staked.
     */
    uint256 public vault;

    /**
     * @notice The total amount of Titan staked by DragonX
     */
    uint256 public totalTitanStaked;

    /**
     * @notice The total amount of Titan unstaked by DragonX
     */
    uint256 public totalTitanUnstaked;

    /**
     * @notice The total amount of ETH claimed by DragonX
     */
    uint256 public totalEthClaimed;

    /**
     * Indicates that the initial liquidity has been minted
     */
    InitialLiquidityMinted public initalLiquidityMinted;

    /**
     * @dev Mapping of amounts allocated to the genesis address held by this contract.
     * - address(0): Represents the ETH allocated.
     * - address(TitanX): Represents the TitanX tokens allocated.
     * - address(this): Represents the DragonX tokens allocated.
     */
    mapping(address => uint256) private _genesisVault;

    /**
     * @dev Mapping of address to bool indicating if an address is allowed to send ETH
     * to DragonX limiting EOA addresses from accidently sending ETH to DragonX
     */
    mapping(address => bool) private _receiveEthAllowlist;

    /**
     * @dev Mapping of address to bool indicating if an address is a DragonStake instance
     */
    mapping(address => bool) private _dragonStakeAllowlist;

    // -----------------------------------------
    // Events
    // -----------------------------------------
    /**
     * @dev Event emitted when a new Dragon stake instance is created.
     * @param stakeContractId Unique identifier of the stake contract.
     * @param stakeContractAddress Address of the newly created stake contract.
     */
    event DragonStakeInstanceCreated(
        uint256 indexed stakeContractId,
        address indexed stakeContractAddress
    );

    /**
     * @notice Emitted when staking rewards are claimed.
     * @param caller The address of the caller who initiated the transaction.
     * @param totalClaimed The total amount of ETH claimed.
     * @param titanBuy Amount transfered to TitanBuy.
     * @param dragonBuyAndBurn Amount transfered to DragonBuyAndBurn
     * @param genesis Amount accounted to genesis
     * @param incentiveFee Incentive see send to caller
     * (this might include the incentice for calling triggerPayouts on TitanX)
     */
    event Claimed(
        address indexed caller,
        uint256 indexed totalClaimed,
        uint256 titanBuy,
        uint256 dragonBuyAndBurn,
        uint256 genesis,
        uint256 incentiveFee
    );

    /**
     * @notice Emitted when a new TitanX stake is opened by Dragonx
     * @param dragonStakeAddress The DragonStake instance used for this stake
     * @param amount The amount staked
     */
    event TitanStakeStarted(address indexed dragonStakeAddress, uint256 amount);

    /**
     * @notice Emitted when TitanX stakes are ended by Dragonx
     * @param dragonStakeAddress The DragonStake instance used for this action
     * @param amount The amount unstaked
     */
    event TitanStakesEnded(address indexed dragonStakeAddress, uint256 amount);

    // -----------------------------------------
    // Errors
    // -----------------------------------------
    /**
     * @dev Error emitted when a user tries to mint but the minting phase has not started.
     * This prevents actions related to minting before the official commencement of the minting period.
     */
    error MintingNotYetActive();

    /**
     * @dev Error when a user tries to mint but the minting phase has ended.
     * This ensures minting operations are restricted to the designated minting timeframe.
     */
    error MintingPeriodOver();

    /**
     * @dev Emitted when a user tries to mint but the TitanX allowance for this contract is too low.
     * Indicates that the contract does not have enough TitanX tokens allocated to it for the minting operation.
     */
    error InsufficientTitanXAllowance();

    /**
     * @dev Emitted when a user tries to mint without having enough TitanX tokens.
     * This ensures that users have a sufficient balance of TitanX tokens to perform the minting operation.
     */
    error InsufficientTitanXBalance();

    /**
     * @dev Error emitted when the stake function is currently in the cooldown period and cannot be called.
     * This enforces a waiting period before the stake function can be executed again.
     */
    error CooldownPeriodActive();

    /**
     * @dev Emitted when no additional stakes can be opened.
     * This is triggered when the maximum limit of open stakes is reached.
     */
    error NoAdditionalStakesAllowed();

    /**
     * @dev Error emitted when there is no ETH claimable by the function caller.
     * This ensures that the claim operation is only performed when there is ETH available to be claimed.
     */
    error NoEthClaimable();

    /**
     * @dev Error emitted when there are no tokens available to stake.
     * This ensures that the staking operation is only executed when there are tokens to be staked.
     */
    error NoTokensToStake();

    /**
     * @dev Error emitted when there is no need for creating a new Dragon stake instance.
     * This occurs when attempting to create a redundant Dragon stake instance.
     */
    error NoNeedForNewDragonStakeInstance();

    /**
     * @dev Error emitted when an invalid address is given to a function.
     * This occurs when the genesis address manages an address and passes address(0) by accident.
     */
    error InvalidAddress();

    /**
     * @dev Error emitted when a user attempts to mint but the initial liquidity has net yet been mined
     */
    error LiquidityNotMintedYet();

    /**
     * @dev Thrown when the function caller is not authorized or expected.
     */
    error InvalidCaller();

    // -----------------------------------------
    // Modifiers
    // -----------------------------------------
    /**
     * @dev Modifier to restrict function access to allowed DragonStake contracts.
     *
     * This modifier ensures that the function can only be called by addresses that are
     * present in the `_dragonStakeAllowlist`. If the calling address is not on the allowlist,
     * the transaction will revert with the message "not allowed".
     * @notice Use this modifier to restrict function access to specific addresses only.
     */
    modifier onlyDragonStake() {
        require(_dragonStakeAllowlist[_msgSender()], "not allowed");
        _;
    }

    // -----------------------------------------
    // Constructor
    // -----------------------------------------
    /**
     * @notice Constructor for the DragonX ERC20 Token Contract.
     * @dev Initializes the contract, sets up the minting phase, and deploys the first DragonStake instance.
     *      - Inherits from ERC20 and sets token name to "DragonX" and symbol to "DRAGONX".
     *      - Calculates and sets the start and end times for the minting phase based on current time.
     *      - Sets the time for the next restake opportunity.
     *      - Deploys the first DragonStake contract instance.
     *      - Transfers ownership to contract deployer.
     *      - Set the initial TitanBuy and DragonBuyAndBurn contract addresses.
     * @param titanBuyAddress_ The address of the TitanBuy contract instance.
     * @param dragonBuyAndBurnAdddress_ The address of the DragonBuyAndBurn contract instance.
     */
    constructor(
        address titanBuyAddress_,
        address dragonBuyAndBurnAdddress_
    ) ERC20("DragonX", "DRAGONX") Ownable(msg.sender) {
        if (titanBuyAddress_ == address(0)) {
            revert InvalidAddress();
        }
        if (dragonBuyAndBurnAdddress_ == address(0)) {
            revert InvalidAddress();
        }

        // Deploy stake contract instance setting DragonX as its owner
        _deployDragonStakeInstance();

        // Set contract addresses
        titanBuyAddress = titanBuyAddress_;
        dragonBuyAndBurnAddress = dragonBuyAndBurnAdddress_;

        // set other states
        initalLiquidityMinted = InitialLiquidityMinted.No;

        // Allow TitanX to send ETH to DragonX (incentive fee)
        _receiveEthAllowlist[TITANX_ADDRESS] = true;
    }

    // -----------------------------------------
    // Receive function
    // -----------------------------------------
    /**
     * @dev Receive function to handle plain Ether transfers.
     * Reverts if the sender is not one of the DragonStake contracts.
     */
    receive() external payable {
        require(_receiveEthAllowlist[msg.sender], "Sender not authorized");
    }

    // -----------------------------------------
    // Fallback function
    // -----------------------------------------
    /**
     * @dev Fallback function to handle non-function calls or Ether transfers if receive() doesn't exist.
     * Always revert
     */
    fallback() external {
        revert("Fallback triggered");
    }

    // -----------------------------------------
    // External functions
    // -----------------------------------------
    /**
     * This function enables the minting of DragonX tokens in exchange for TitanX.
     * Users can transfer TitanX to the DragonX contract to mint an equivalent amount of DragonX tokens.
     * The minting process is available only during a specified time frame.
     * When minting, 8% of the total minted DragonX supply and 8% of the TitanX used for minting
     * are allocated to the genesis address. The remaining TitanX is retained within the contract.
     * Minting starts once the initial liquidity has been minted (indicating all other contracts)
     * have been deployed and initialized successfully by the genesis address.
     * @param amount The amount of DragonX tokens to be minted.
     */
    function mint(uint256 amount) external {
        // Cache state variables
        uint256 mintPhaseBegin_ = mintPhaseBegin;

        // To avoid being frontrun, minting creating DragonX tokens will only
        // be able once the inital liqudiity ahs been created
        if (initalLiquidityMinted != InitialLiquidityMinted.Yes) {
            revert LiquidityNotMintedYet();
        }

        // Check if the minting phase is currently active
        if (block.timestamp < mintPhaseBegin_) {
            revert MintingNotYetActive();
        }

        if (block.timestamp > mintPhaseEnd) {
            revert MintingPeriodOver();
        }

        ITitanX titanX = ITitanX(TITANX_ADDRESS);
        // Ensure the user has sufficient TitanX and has granted enough allowance
        if (titanX.allowance(_msgSender(), address(this)) < amount) {
            revert InsufficientTitanXAllowance();
        }
        if (titanX.balanceOf(_msgSender()) < amount) {
            revert InsufficientTitanXBalance();
        }

        // Transfer TitanX from the user to this contract
        titanX.safeTransferFrom(_msgSender(), address(this), amount);

        uint256 ratio;
        if (block.timestamp < mintPhaseBegin_ + 7 days) {
            // week 1
            ratio = mintRatioWeekOne;
        } else if (block.timestamp < mintPhaseBegin_ + 14 days) {
            // week 2
            ratio = mintRatioWeekTwo;
        } else if (block.timestamp < mintPhaseBegin_ + 21 days) {
            // week 3
            ratio = mintRatioWeekThree;
        } else if (block.timestamp < mintPhaseBegin_ + 28 days) {
            // week 4
            ratio = mintRatioWeekFour;
        } else if (block.timestamp < mintPhaseBegin_ + 35 days) {
            // week 5
            ratio = mintRatioWeekFive;
        } else if (block.timestamp < mintPhaseBegin_ + 42 days) {
            // week 6
            ratio = mintRatioWeekSix;
        } else if (block.timestamp < mintPhaseBegin_ + 49 days) {
            // week 7
            ratio = mintRatioWeekSeven;
        } else if (block.timestamp < mintPhaseBegin_ + 56 days) {
            // week 8
            ratio = mintRatioWeekEight;
        } else if (block.timestamp < mintPhaseBegin_ + 63 days) {
            // weeek 9
            ratio = mintRatioWeekNine;
        } else if (block.timestamp < mintPhaseBegin_ + 70 days) {
            // week 10
            ratio = mintRatioWeekTen;
        } else if (block.timestamp < mintPhaseBegin_ + 77 days) {
            // week 11
            ratio = mintRatioWeekEleven;
        } else {
            // week 12
            ratio = mintRatioWeekTwelve;
        }

        // calculate the amount to mint
        uint256 mintAmount = (amount * ratio) / BASIS;

        // Mint an equivalent amount of DragonX tokens
        _mint(_msgSender(), mintAmount);

        // Calculate and mint the genesis 8% share (of total supply minted)
        uint256 dragonGenesisShare = (mintAmount * 800) / BASIS;
        _mint(address(this), dragonGenesisShare);

        // Allocate 8% of DragonX to the genesis vault
        _genesisVault[address(this)] += dragonGenesisShare;

        // Allocate 8% of total TitanX send to DragonX to genesis vault
        uint256 titanGenesisShare = (amount * 800) / BASIS;
        _genesisVault[address(titanX)] += titanGenesisShare;

        // Retain the remaining TitanX within the contract's vault
        vault += amount - titanGenesisShare;
    }

    /**
     * This function allows users to open a new TitanX stake through the DragonX contract.
     * Each stake runs for the maximum duration, and upon completion, the TitanX is burned.
     *
     * A stake can be opened when either of the following conditions is met:
     * 1. The vault has sufficient TitanX tokens to achieve the maximum 'bigger pays better' bonus.
     * 2. If the vault doesn't have enough tokens, the function can be invoked after a cooldown
     *    period of 1 week. This delay allows the accumulation of sufficient TitanX to gain
     *    the 'bigger pays better' bonus.
     */
    function stake() external {
        DragonStake dragonStake = DragonStake(
            payable(activeDragonStakeContract)
        );

        if (dragonStake.openedStakes() >= TITANX_MAX_STAKE_PER_WALLET) {
            revert NoAdditionalStakesAllowed();
        }

        updateVault();

        // Cache state variables
        uint256 vault_ = vault;

        if (vault_ == 0) {
            revert NoTokensToStake();
        }

        if (vault_ >= TITANX_BPB_MAX_TITAN) {
            // Start a stake using the currently active DragonStake instance
            _startStake();

            // Schedule the next possible stake after a 7-day cooldown period
            nextStakeTs = block.timestamp + 7 days;
        } else {
            // If the vault lacks sufficient TitanX, a stake can be opened only
            // after a cooldown period of 7 days to allow for token accumulation.
            if (block.timestamp < nextStakeTs) {
                revert CooldownPeriodActive();
            }

            // Start a new stake using the currently active DragonStake instance
            _startStake();

            // Schedule the next possible stake after a 7-day cooldown period.
            nextStakeTs = block.timestamp + 7 days;
        }
    }

    /**
     * Claim Function for ETH Rewards
     * This function claims ETH rewards based on TitanX stakes and allocates them according to predefined shares.
     * @dev The function performs the following operations:
     *      1. Retrieves the claimable ETH amount from TitanX stakes.
     *      2. Validates if there is any ETH to claim, and reverts if none is available.
     *      3. Claims the available ETH payouts.
     *      4. Calculates and distributes the ETH according to predefined shares:
     *         - 8% is allocated as a genesis share.
     *         - 3% is sent as a tip to the caller of the function.
     *         - 44.5% is used for buying and burning DragonX tokens.
     *         - The remaining 44.5% is used for buying and burning TitanX tokens.
     *      5. Updates the respective vaults with their allocated shares.
     *      6. Sends the tip to the caller of the function.
     */
    function claim() external nonReentrant returns (uint256 claimedAmount) {
        //prevent contract accounts (bots) from calling this function
        if (msg.sender != tx.origin) {
            revert InvalidCaller();
        }

        // Trigger payouts on TitanX
        // This potentially sends an incentive fee to DragonX
        // The incentive fee is transparently forwarded to the caller
        uint256 ethBalanceBefore = address(this).balance;
        ITitanX(TITANX_ADDRESS).triggerPayouts();
        uint256 triggerPayoutsIncentiveFee = address(this).balance -
            ethBalanceBefore;

        // Retrieve the total claimable ETH amount.
        for (uint256 idx; idx < numDragonStakeContracts; idx++) {
            DragonStake dragonStake = DragonStake(
                payable(dragonStakeContracts[idx])
            );
            claimedAmount += dragonStake.claim();
        }

        // Check if there is any claimable ETH, revert if none.
        if (claimedAmount == 0) {
            revert NoEthClaimable();
        }

        // Calculate the genesis share (8%).
        uint256 genesisShare = (claimedAmount * 800) / BASIS;

        // Calculate the tip for the caller (3%).
        uint256 incentiveFee = (claimedAmount * INCENTIVE_FEE) / BASIS;

        // Calculate the Buy and Burn share for DragonX (44.5%).
        uint256 buyAndBurnDragonX = (claimedAmount * 4450) / BASIS;

        // Calculate the Buy and Burn share for TitanX (remainder, ~44.5%).
        uint256 buyTitanX = claimedAmount -
            genesisShare -
            buyAndBurnDragonX -
            incentiveFee;

        // Update the genesis vault with the genesis share.
        _genesisVault[address(0)] += genesisShare;

        // Send to the Buy and Burn contract for DragonX.
        Address.sendValue(payable(dragonBuyAndBurnAddress), buyAndBurnDragonX);

        // Send to the buy contract for TitanX.
        Address.sendValue(payable(titanBuyAddress), buyTitanX);

        // Send the tip to the function caller.
        address sender = _msgSender();
        Address.sendValue(
            payable(sender),
            incentiveFee + triggerPayoutsIncentiveFee
        );

        // update state
        totalEthClaimed += claimedAmount;

        // Emit event
        emit Claimed(
            sender,
            claimedAmount,
            buyTitanX,
            buyAndBurnDragonX,
            genesisShare,
            incentiveFee + triggerPayoutsIncentiveFee
        );
    }

    /**
     * @notice Factory function to deploy a new DragonStake contract instance.
     * @dev This function deploys a new DragonStake instance if the number of open stakes in the current
     *      active instance exceeds the maximum allowed per wallet.
     *      It reverts with NoNeedForNewDragonStakeInstance if the condition is not met.
     *      Only callable externally.
     */
    function deployNewDragonStakeInstance() external {
        DragonStake dragonStake = DragonStake(
            payable(activeDragonStakeContract)
        );

        // Check if the maximum number of stakes per wallet has been reached
        if (dragonStake.openedStakes() < TITANX_MAX_STAKE_PER_WALLET) {
            revert NoNeedForNewDragonStakeInstance();
        }

        // Deploy a new DragonStake instance
        _deployDragonStakeInstance();
    }

    /**
     * @notice Mints the initial liquidity for the DragonX token.
     * @dev This function mints a specified amount of tokens and sets up the minting phases.
     * It can only be called once by the authorized address.
     * @param amount The amount of DragonX tokens to be minted for initial liquidity.
     */
    function mintInitialLiquidity(uint256 amount) external {
        // Cache state variables
        address dragonBuyAndBurnAddress_ = dragonBuyAndBurnAddress;

        // Verify that the caller is authorized to mint initial liquidity
        require(msg.sender == dragonBuyAndBurnAddress_, "not authorized");

        // Ensure that initial liquidity hasn't been minted before
        require(
            initalLiquidityMinted == InitialLiquidityMinted.No,
            "already minted"
        );

        // Mint the specified amount of DragonX tokens to the authorized address
        _mint(dragonBuyAndBurnAddress_, amount);

        // Update the state to reflect that initial liquidity has been minted
        initalLiquidityMinted = InitialLiquidityMinted.Yes;

        // Set up the minting phase timings
        uint256 currentTimestamp = block.timestamp;
        uint256 secondsUntilMidnight = 86400 - (currentTimestamp % 86400);

        // The mint phase is open for 84 days (12 weeks) and begins at midnight
        // once contracts are fully set up
        uint256 mintPhaseBegin_ = currentTimestamp + secondsUntilMidnight;

        // Update storage
        mintPhaseBegin = mintPhaseBegin_;

        // Set mint phase end
        mintPhaseEnd = mintPhaseBegin_ + 84 days;

        // Allow the first stake after 7 days of mint-phase begin
        nextStakeTs = mintPhaseBegin_ + 7 days;
    }

    /**
     *  Token Burn Function
     * @notice Allows a token holder to burn all of their tokens.
     * @dev Burns the entire token balance of the caller. This function calls `_burn`
     *      with the caller's address and their full token balance.
     *      This function can be called by any token holder wishing to burn their tokens.
     *      Tokens burned are permanently removed from the circulation.
     * @custom:warning WARNING: This function will irreversibly burn all tokens in the caller's account.
     * Ensure you understand the consequences before calling.
     */
    function burn() external {
        address sender = _msgSender();
        _burn(sender, balanceOf(sender));
    }

    /**
     * @notice Calculates the total number of stakes opened across all DragonStake contract instances.
     * @dev This function iterates over all the DragonStake contract instances recorded in the contract:
     *      1. For each DragonStake contract, it gets a reference to the contract instance.
     *      2. It then calls the `openedStakes` function on each instance to get the number of opened stakes.
     *      3. These values are summed up to calculate the total number of stakes opened across all instances.
     * @return totalStakes The total number of stakes opened across all DragonStake contract instances.
     */
    function totalStakesOpened() external view returns (uint256 totalStakes) {
        // Iterate over all DragonStake contract instances
        for (uint256 idx; idx < numDragonStakeContracts; idx++) {
            // Get a reference to each DragonStake contract
            DragonStake dragonStake = DragonStake(
                payable(dragonStakeContracts[idx])
            );

            // Add the stakes opened by this DragonStake instance
            totalStakes += dragonStake.openedStakes();
        }
    }

    /**
     * @dev Calculate the incentive fee a user will receive for calling the claim function.
     * This function computes the fee based on the total amount of Ethereum claimable
     * and a predefined incentive fee rate.
     *
     * @notice Used to determine the fee awarded for claiming Ethereum.
     *
     * @return fee The calculated incentive fee, represented as a uint256.
     * This value is calculated by taking the product of `totalEthClaimable()` and
     * `INCENTIVE_FEE`, then dividing by `BASIS` to normalize the fee calculation.
     */
    function incentiveFeeForClaim() external view returns (uint256 fee) {
        fee = (totalEthClaimable() * INCENTIVE_FEE) / BASIS;
    }

    /**
     * @dev Checks all DragonStake contract instances to determine if any stake has reached maturity.
     *      Iterates through each DragonStake contract instance and checks for stakes that have reached maturity.
     *      If a stake has reached maturity in a particular instance, it returns true along with the instance's address and the ID.
     *      If no stakes have reached maturity in any instance, it returns false and a zero address and zero for the ID.
     * @return hasStakesToEnd A boolean indicating if there is at least one stake that has reached maturity.
     * @return instanceAddress The address of the DragonStake contract instance that has a stake which reached maturity.
     * @return sId The ID of the stake which reached maturity
     *         Returns zero address if no such instance is found.
     * @notice This function is used to identify if and where stakes have reached maturity across multiple contract instances.
     */
    function stakeReachedMaturity()
        external
        view
        returns (bool hasStakesToEnd, address instanceAddress, uint256 sId)
    {
        // Iterate over all DragonStake contract instances
        for (uint256 idx; idx < numDragonStakeContracts; idx++) {
            address instance = dragonStakeContracts[idx];

            // Get a reference to each DragonStake contract
            DragonStake dragonStake = DragonStake(payable(instance));

            (bool reachedMaturity, uint256 id) = dragonStake
                .stakeReachedMaturity();

            // Exit if this instance contains a stake that reached maturity
            if (reachedMaturity) {
                return (true, instance, id);
            }
        }

        return (false, address(0), 0);
    }

    /**
     * @dev Sets the address used for buying and burning DRAGONX tokens.
     * @notice This function can only be called by the contract owner.
     * @param dragonBuyAndBurn The address to be set for the DRAGONX buy and burn operation.
     * If this address is the zero address, the transaction is reverted.
     * @custom:throws InvalidAddress if the provided address is the zero address.
     */
    function setDragonBuyAndBurnAddress(
        address dragonBuyAndBurn
    ) external onlyOwner {
        if (dragonBuyAndBurn == address(0)) {
            revert InvalidAddress();
        }
        dragonBuyAndBurnAddress = dragonBuyAndBurn;
    }

    /**
     * @dev Sets the address used for buying TITANX tokens.
     * @notice This function can only be called by the contract owner.
     * @param titanBuy The address to be set for the TITANX buy operation.
     * If this address is the zero address, the transaction is reverted.
     * @custom:throws InvalidAddress if the provided address is the zero address.
     */
    function setTitanBuyAddress(address titanBuy) external onlyOwner {
        if (titanBuy == address(0)) {
            revert InvalidAddress();
        }
        titanBuyAddress = titanBuy;
    }

    /**
     * @notice Transfers the accumulated balance of a specified asset from the Genesis Vault to the owner.
     * @dev This function allows the contract owner to claim assets accumulated in the Genesis Vault. It supports both Ether and ERC20 tokens.
     *      The function performs the following operations:
     *        1. Retrieves the balance of the specified asset from the `_genesisVault`.
     *        2. Sets the balance of the asset in the vault to zero, effectively resetting it.
     *        3. Checks that the retrieved balance is greater than zero, and reverts if it's not.
     *        4. If the asset is Ether (denoted by `asset` being the zero address), it transfers the Ether to the owner using `Address.sendValue`.
     *        5. If the asset is an ERC20 token, it transfers the token amount to the owner using `safeTransfer` from the ERC20 token's contract.
     * @param asset The address of the asset to be claimed. A zero address indicates Ether, and a non-zero address indicates an ERC20 token.
     */
    function claimGenesis(address asset) external onlyOwner {
        uint256 balance = _genesisVault[asset];
        _genesisVault[asset] = 0;

        require(balance > 0, "no balance");
        if (asset == address(0)) {
            Address.sendValue(payable(owner()), balance);
        } else {
            IERC20 erc20 = IERC20(asset);
            erc20.safeTransfer(owner(), balance);
        }
    }

    /**
     * @dev Updates the state when a TitanX stake has ended and the tokens are unstaked.
     *
     * This function should be called after unstaking TitanX tokens. It updates the vault
     * and the total amount of TitanX tokens that have been unstaked. This function can only
     * be called by an address that is allowed to end stakes (enforced by the `onlyDragonStake` modifier).
     *
     * @param amountUnstaked The amount of TitanX tokens that have been unstaked.
     * @notice This function is callable externally but restricted to allowed addresses (DragonStake contracts).
     * @notice It emits the `TitanStakesEnded` event after updating the total unstaked amount.
     */
    function stakeEnded(uint256 amountUnstaked) external onlyDragonStake {
        // Update vault (TitanX is transfered to DragonX)
        updateVault();

        // Update state
        totalTitanUnstaked += amountUnstaked;

        // Emit event
        emit TitanStakesEnded(_msgSender(), amountUnstaked);
    }

    // -----------------------------------------
    // Public functions
    // -----------------------------------------
    /**
     * @notice Updates the vault balance based on the current TITANX token balance.
     * @dev This function calculates the vault balance by subtracting the initial
     *      balance of TITANX tokens stored in `_genesisVault` from the current balance of
     *      TITANX tokens held by this contract.
     *      Steps involved in the function:
     *        1. Create an instance of the IERC20 interface for the TITANX token.
     *        2. Fetch the current TITANX token balance of this contract.
     *        3. Subtract the initial TITANX token balance (recorded in `_genesisVault`)
     *           from the current balance.
     *        4. Update the `vault` variable with the resulting value.
     *      The `vault` variable represents the net amount of TITANX tokens that have
     *      been accumulated in this contract since its inception (excluding the initial amount).
     *      This function should be called to reflect the latest state of the vault balance.
     */
    function updateVault() public {
        IERC20 titanX = IERC20(TITANX_ADDRESS);
        uint256 balance = titanX.balanceOf(address(this));

        vault = balance - _genesisVault[address(titanX)];
    }

    /**
     * @notice Calculates the total amount of ETH claimable from all DragonStake contract instances.
     * @dev Iterates through all deployed DragonStake contract instances and sums up the ETH claimable from each.
     *      This function is read-only and can be called externally.
     * @return claimable The total amount of ETH claimable across all DragonStake contract instances.
     */
    function totalEthClaimable() public view returns (uint256 claimable) {
        // Iterate over all DragonStake contract instances
        for (uint256 idx; idx < numDragonStakeContracts; idx++) {
            // Get a reference to each DragonStake contract
            DragonStake dragonStake = DragonStake(
                payable(dragonStakeContracts[idx])
            );

            // Add the claimable ETH from each DragonStake to the total
            claimable += dragonStake.totalEthClaimable();
        }
    }

    // -----------------------------------------
    // Internal functions
    // -----------------------------------------

    // -----------------------------------------
    // Private functions
    // -----------------------------------------
    /**
     * @dev Private function to deploy a DragonStake contract instance.
     *      It deploys a new DragonStake contract using create2 for deterministic addresses,
     *      and updates the activeDragonStakeContract and dragonStakeContracts mapping.
     *      An event DragonStakeInstanceCreated is emitted after successful deployment.
     *      This function is called by the deployNewDragonStakeInstance function.
     */
    function _deployDragonStakeInstance() private {
        // Deploy an instance of dragon staking contract
        bytes memory bytecode = type(DragonStake).creationCode;
        uint256 stakeContractId = numDragonStakeContracts;

        // Create a unique salt for deployment
        bytes32 salt = keccak256(
            abi.encodePacked(address(this), stakeContractId)
        );

        // Deploy a new DragonStake contract instance
        address newDragonStakeContract = Create2.deploy(0, salt, bytecode);

        // Set new contract as active
        activeDragonStakeContract = newDragonStakeContract;

        // Update storage
        dragonStakeContracts[stakeContractId] = newDragonStakeContract;

        // Allow the DragonStake instance to send ETH to DragonX
        _receiveEthAllowlist[newDragonStakeContract] = true;

        // For functions limited to DragonStake
        _dragonStakeAllowlist[newDragonStakeContract] = true;

        // Emit an event to track the creation of a new stake contract
        emit DragonStakeInstanceCreated(
            stakeContractId,
            newDragonStakeContract
        );

        // Increment the counter for DragonStake contracts
        numDragonStakeContracts += 1;
    }

    /**
     * @dev Private function to start a new stake using the currently active DragonStake instance.
     *      It transfers all TitanX tokens held by this contract to the active DragonStake instance
     *      and then initiates a new stake with the total amount transferred.
     *      This function is meant to be called internally by other contract functions.
     */
    function _startStake() private {
        // Cache state variables
        address activeDragonStakeContract_ = activeDragonStakeContract;

        // Initialize TitanX contract reference
        ITitanX titanX = ITitanX(TITANX_ADDRESS);
        DragonStake dragonStake = DragonStake(
            payable(activeDragonStakeContract_)
        );
        uint256 amountToStake = vault;
        vault = 0;

        // Transfer TitanX tokens to the active DragonStake contract
        titanX.safeTransfer(activeDragonStakeContract_, amountToStake);

        // Open a new stake with the total amount transferred
        dragonStake.stake();

        // Update states
        totalTitanStaked += amountToStake;

        // Emit event
        emit TitanStakeStarted(activeDragonStakeContract_, amountToStake);
    }
}

File 28 of 40 : Constants.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

/* Common */
uint256 constant BASIS = 10_000;
uint256 constant SECONDS_IN_DAY = 86400;
uint256 constant SCALING_FACTOR_1e3 = 1e3;
uint256 constant SCALING_FACTOR_1e6 = 1e6;
uint256 constant SCALING_FACTOR_1e7 = 1e7;
uint256 constant SCALING_FACTOR_1e11 = 1e11;
uint256 constant SCALING_FACTOR_1e18 = 1e18;

/* TitanX staking */
uint256 constant TITANX_MAX_STAKE_PER_WALLET = 1000;
uint256 constant TITANX_MIN_STAKE_LENGTH = 28;
uint256 constant TITANX_MAX_STAKE_LENGTH = 3500;

/* TitanX Stake Longer Pays Better bonus */
uint256 constant TITANX_LPB_MAX_DAYS = 2888;
uint256 constant TITANX_LPB_PER_PERCENT = 825;

uint256 constant TITANX_BPB_MAX_TITAN = 100 * 1e9 * SCALING_FACTOR_1e18; //100 billion
uint256 constant TITANX_BPB_PER_PERCENT = 1_250_000_000_000 *
    SCALING_FACTOR_1e18;

/* Addresses */
address constant TITANX_ADDRESS = 0xF19308F923582A6f7c465e5CE7a9Dc1BEC6665B1;
address constant WETH9_ADDRESS = 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2;
address constant UNI_SWAP_ROUTER = 0xE592427A0AEce92De3Edee1F18E0157C05861564;
address constant UNI_FACTORY = 0x1F98431c8aD98523631AE4a59f267346ea31F984;
address constant UNI_NONFUNGIBLEPOSITIONMANAGER = 0xC36442b4a4522E871399CD717aBDD847Ab11FE88;

/* Uniswap Liquidity Pools (DragonX, TitanX) */
uint24 constant FEE_TIER = 10000;
int24 constant MIN_TICK = -887200;
int24 constant MAX_TICK = 887200;
uint160 constant INITIAL_SQRT_PRICE_TITANX_DRAGONX = 79228162514264337593543950336; // 1:1

/* DragonX Constants */
uint256 constant INCENTIVE_FEE = 300;

File 29 of 40 : DragonStake.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

// OpenZeppelin
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/utils/Address.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

// Library
import "./interfaces/ITitanX.sol";
import "../DragonX.sol";
import "./Constants.sol";

/**
 * @title A contract managed and deployed by DragonX to initialise the maximum amount of stakes per address
 * @author The DragonX devs
 * @notice This contract is instantiated by DragonX and will not be deployed as a separate entity
 */
contract DragonStake is Ownable {
    using SafeERC20 for IERC20;
    using SafeERC20 for ITitanX;

    // -----------------------------------------
    // Type declarations
    // -----------------------------------------

    // -----------------------------------------
    // State variables
    // -----------------------------------------
    uint256 public openedStakes;

    // -----------------------------------------
    // Errors
    // -----------------------------------------
    /**
     * @dev Error emitted when a user tries to end a stake but is not mature yet.
     */
    error StakeNotMature();

    // -----------------------------------------
    // Events
    // -----------------------------------------

    // -----------------------------------------
    // Modifiers
    // -----------------------------------------

    // -----------------------------------------
    // Constructor
    // -----------------------------------------
    constructor() Ownable(msg.sender) {}

    // -----------------------------------------
    // Receive function
    // -----------------------------------------
    /**
     * @dev Receive function to handle plain Ether transfers.
     * Reverts if the sender is not the allowed address.
     */
    receive() external payable {
        require(msg.sender == TITANX_ADDRESS, "Sender not authorized");
    }

    // -----------------------------------------
    // Fallback function
    // -----------------------------------------
    /**
     * @dev Fallback function to handle non-function calls or Ether transfers if receive() doesn't exist.
     * Reverts if the sender is not the allowed address.
     */
    fallback() external payable {
        revert("Fallback triggered");
    }

    // -----------------------------------------
    // External functions
    // -----------------------------------------
    /**
     * TitanX Staking Function
     * @notice Stakes all available TitanX tokens held by this contract.
     * @dev Initializes the TitanX contract, calculates the stakable balance, and opens a new stake.
     *      This function can only be called by the contract owner.
     */
    function stake() external onlyOwner {
        // Initialize TitanX contract reference
        ITitanX titanX = ITitanX(TITANX_ADDRESS);

        // Fetch the current balance of TitanX tokens in this contract
        uint256 amountToStake = titanX.balanceOf(address(this));

        // Initiate staking of the fetched amount for the maximum defined stake length
        titanX.startStake(amountToStake, TITANX_MAX_STAKE_LENGTH);

        // Increment the count of active stakes
        openedStakes += 1;
    }

    /**
     * Claim ETH Rewards from TitanX Staking
     * @notice Allows the contract owner to claim accumulated ETH rewards from TitanX staking.
     * @dev Retrieves the total claimable ETH amount and, if any, claims it and sends it to the owner's address.
     *      This function can only be called by the contract owner.
     * @return claimable The total amount of ETH claimed.
     */
    function claim() external onlyOwner returns (uint256 claimable) {
        // Initialize TitanX contract reference
        ITitanX titanX = ITitanX(TITANX_ADDRESS);

        // Determine the total amount of ETH that can be claimed by this contract
        claimable = titanX.getUserETHClaimableTotal(address(this));

        // Proceed with claiming if there is any claimable ETH
        if (claimable > 0) {
            // Claim the available ETH from TitanX
            titanX.claimUserAvailableETHPayouts();

            // Transfer the claimed ETH to the contract owner
            Address.sendValue(payable(owner()), claimable);
        }
    }

    /**
     * @dev Ends a stake after it has reached its maturity.
     *
     * This function interacts with the ITitanX contract to handle stake operations.
     * It requires the stake ID (sId) to be valid and within the range of opened stakes.
     * If the current block timestamp is greater than or equal to the stake's maturity timestamp,
     * the function ends the stake and transfers the unstaked TitanX tokens to the DragonX contract.
     * If the stake has not yet matured, the function will revert.
     *
     * @param sId The ID of the stake to be ended.
     * @notice The function is callable externally and interacts with ITitanX and IERC20 contracts.
     * @notice It is required that the stake ID is valid and the stake is matured.
     * @notice The function will revert if the stake is not matured.
     */
    function endStakeAfterMaturity(uint256 sId) external {
        ITitanX titanX = ITitanX(TITANX_ADDRESS);
        require(sId > 0 && sId <= openedStakes, "invalid ID");

        UserStakeInfo memory stakeInfo = titanX.getUserStakeInfo(
            address(this),
            sId
        );

        // End stake if matured
        if (block.timestamp >= stakeInfo.maturityTs) {
            // track TitanX balance
            uint256 before = titanX.balanceOf(address(this));

            // End the stake
            titanX.endStake(sId);

            // Send total amount unstaked back to DragonX
            uint256 unstaked = titanX.balanceOf(address(this)) - before;

            // Transfer TitanX to DragonX
            IERC20(TITANX_ADDRESS).safeTransfer(owner(), unstaked);

            // Update DragonX
            DragonX(payable(owner())).stakeEnded(unstaked);
        } else {
            revert StakeNotMature();
        }
    }

    /**
     * Send TitanX Balance to DragonX
     *
     * @dev This function transfers any TitanX tokens held by this contract to the owner,
     * representing the DragonX account. This is a safety mechanism to handle
     * rare situations where TitanX tokens are accidentally sent to this contract or are
     * left over from operations like calling `TitanX#endStakeForOthers`.
     *
     * It's important to note that this function could lead to slight discrepancies in
     * DragonX's accounting, specifically in the `totalTitanUnstaked` value - there is 
     * no way to distinguish between TitanX send to this contract by accident or
     * users calling `TitanX#endStakeForOthers`.
     *
     * @notice Use this function to transfer TitanX tokens from the contract to the DragonX
     * owner address in case of accidental transfers or calling `TitanX#endStakeForOthers`
     */
    function sendTitanX() external {
        IERC20 titanX = IERC20(TITANX_ADDRESS);

        // transfer
        titanX.safeTransfer(owner(), titanX.balanceOf(address(this)));

        // update the vault
        DragonX(payable(owner())).updateVault();
    }

    /**
     * @dev Calculates the total amount of Ethereum claimable by the contract.
     *      Calls `getUserETHClaimableTotal` from the TitanX contract to retrieve the total claimable amount.
     * @return claimable The total amount of Ethereum claimable by the contract.
     */
    function totalEthClaimable() external view returns (uint256 claimable) {
        // Initialize TitanX contract reference
        ITitanX titanX = ITitanX(TITANX_ADDRESS);

        claimable = titanX.getUserETHClaimableTotal(address(this));
    }

    /**
     * @dev Determines whether any of the stakes have reached their maturity date.
     *      Iterates through all user stakes and checks if the current block timestamp
     *      is at or past the stake's maturity timestamp.
     * @return A boolean indicating whether at least one stake has reached maturity.
     */
    function stakeReachedMaturity() external view returns (bool, uint256) {
        ITitanX titanX = ITitanX(TITANX_ADDRESS);
        UserStake[] memory stakes = titanX.getUserStakes(address(this));

        for (uint256 idx; idx < stakes.length; idx++) {
            if (block.timestamp > stakes[idx].stakeInfo.maturityTs) {
                return (true, stakes[idx].sId);
            }
        }

        return (false, 0);
    }

    // -----------------------------------------
    // Public functions
    // -----------------------------------------

    // -----------------------------------------
    // Internal functions
    // -----------------------------------------

    // -----------------------------------------
    // Private functions
    // -----------------------------------------
}

File 30 of 40 : INonfungiblePositionManager.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

/**
 * @notice A subset of the Uniswap Interface to allow
 * using latest openzeppelin contracts
 */
interface INonfungiblePositionManager {
    // Structs for mint and collect functions
    struct MintParams {
        address token0;
        address token1;
        uint24 fee;
        int24 tickLower;
        int24 tickUpper;
        uint256 amount0Desired;
        uint256 amount1Desired;
        uint256 amount0Min;
        uint256 amount1Min;
        address recipient;
        uint256 deadline;
    }

    struct CollectParams {
        uint256 tokenId;
        address recipient;
        uint128 amount0Max;
        uint128 amount1Max;
    }

    // Functions
    function createAndInitializePoolIfNecessary(
        address token0,
        address token1,
        uint24 fee,
        uint160 sqrtPriceX96
    ) external payable returns (address pool);

    function mint(
        MintParams calldata params
    )
        external
        payable
        returns (
            uint256 tokenId,
            uint128 liquidity,
            uint256 amount0,
            uint256 amount1
        );

    function collect(
        CollectParams calldata params
    ) external payable returns (uint256 amount0, uint256 amount1);
}

File 31 of 40 : ITitanX.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

// OpenZeppelin
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

// Enum for stake status
enum StakeStatus {
    ACTIVE,
    ENDED,
    BURNED
}

// Struct for user stake information
struct UserStakeInfo {
    uint152 titanAmount;
    uint128 shares;
    uint16 numOfDays;
    uint48 stakeStartTs;
    uint48 maturityTs;
    StakeStatus status;
}

// Struct for user stake
struct UserStake {
    uint256 sId;
    uint256 globalStakeId;
    UserStakeInfo stakeInfo;
}

// Interface for the contract
interface IStakeInfo {
    /**
     * @notice Get all stake info of a given user address.
     * @param user The address of the user to query stake information for.
     * @return An array of UserStake structs containing all stake info for the given address.
     */
    function getUserStakes(
        address user
    ) external view returns (UserStake[] memory);

    /** @notice get stake info with stake id
     * @return stakeInfo stake info
     */
    function getUserStakeInfo(
        address user,
        uint256 id
    ) external view returns (UserStakeInfo memory);
}

/**
 * @title The TitanX interface used by DragonX to manages stakes
 * @author The DragonX devs
 */
interface ITitanX is IERC20, IStakeInfo {
    /**
     * @notice Start a new stake
     * @param amount The amount of TitanX tokens to stake
     * @param numOfDays The length of the stake in days
     */
    function startStake(uint256 amount, uint256 numOfDays) external;

    /**
     * @notice Claims available ETH payouts for a user based on their shares in various cycles.
     * @dev This function calculates the total reward from different cycles and transfers it to the caller.
     */
    function claimUserAvailableETHPayouts() external;

    /**
     * @notice Calculates the total ETH claimable by a user for all cycles.
     * @dev This function sums up the rewards from various cycles based on user shares.
     * @param user The address of the user for whom to calculate the claimable ETH.
     * @return reward The total ETH reward claimable by the user.
     */
    function getUserETHClaimableTotal(
        address user
    ) external view returns (uint256 reward);

    /**
     * @notice Allows anyone to sync dailyUpdate manually.
     * @dev Function to be called for manually triggering the daily update process.
     * This function is public and can be called by any external entity.
     */
    function manualDailyUpdate() external;

    /**
     * @notice Trigger cycle payouts for days 8, 28, 90, 369, 888, including the burn reward cycle 28.
     * Payouts can be triggered on or after the maturity day of each cycle (e.g., Cycle8 on day 8).
     */
    function triggerPayouts() external;

    /**
     * @notice Create a new mint
     * @param mintPower The power of the mint, ranging from 1 to 100.
     * @param numOfDays The duration of the mint, ranging from 1 to 280 days.
     */
    function startMint(uint256 mintPower, uint256 numOfDays) external payable;

    /**
     * @notice Returns current mint cost
     * @return currentMintCost The current cost of minting.
     */
    function getCurrentMintCost() external view returns (uint256);

    /** @notice end a stake
     * @param id stake id
     */
    function endStake(uint256 id) external;
}

File 32 of 40 : IWETH.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

// OpenZeppelin
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

/// @title Interface for WETH9
interface IWETH9 is IERC20 {
    /// @notice Deposit ether to get wrapped ether
    function deposit() external payable;

    /// @notice Withdraw wrapped ether to get ether
    function withdraw(uint256) external;
}

File 33 of 40 : Types.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

/**
 * A simple enum to indicate of the initial liquidity for DragonX / TitanX pool has been minted
 */
enum InitialLiquidityMinted {
    No,
    Yes
}

File 34 of 40 : Oracle.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

// Uniswap
import "@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol";

// OpenZeppelin
import "@openzeppelin/contracts/utils/math/Math.sol";

/**
 * @notice Adapted Uniswap V3 OracleLibrary computation to be compliant with Solidity 0.8.x and later.
 *
 * Documentation for Auditors:
 *
 * Solidity Version: Updated the Solidity version pragma to ^0.8.0. This change ensures compatibility
 * with Solidity version 0.8.x.
 *
 * Safe Arithmetic Operations: Solidity 0.8.x automatically checks for arithmetic overflows/underflows.
 * Therefore, the code no longer needs to use SafeMath library (or similar) for basic arithmetic operations.
 * This change simplifies the code and reduces the potential for errors related to manual overflow/underflow checking.
 *
 * Overflow/Underflow: With the introduction of automatic overflow/underflow checks in Solidity 0.8.x, the code is inherently
 * safer and less prone to certain types of arithmetic errors.
 *
 * Removal of SafeMath Library: Since Solidity 0.8.x handles arithmetic operations safely, the use of SafeMath library
 * is omitted in this update.
 *
 * Git-style diff for the `consult` function:
 *
 * ```diff
 * function consult(address pool, uint32 secondsAgo)
 *     internal
 *     view
 *     returns (int24 arithmeticMeanTick, uint128 harmonicMeanLiquidity)
 * {
 *     require(secondsAgo != 0, 'BP');
 *
 *     uint32[] memory secondsAgos = new uint32[](2);
 *     secondsAgos[0] = secondsAgo;
 *     secondsAgos[1] = 0;
 *
 *     (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s) =
 *         IUniswapV3Pool(pool).observe(secondsAgos);
 *
 *     int56 tickCumulativesDelta = tickCumulatives[1] - tickCumulatives[0];
 *     uint160 secondsPerLiquidityCumulativesDelta =
 *         secondsPerLiquidityCumulativeX128s[1] - secondsPerLiquidityCumulativeX128s[0];
 *
 * -   arithmeticMeanTick = int24(tickCumulativesDelta / secondsAgo);
 * +   int56 secondsAgoInt56 = int56(uint56(secondsAgo));
 * +   arithmeticMeanTick = int24(tickCumulativesDelta / secondsAgoInt56);
 *     // Always round to negative infinity
 * -   if (tickCumulativesDelta < 0 && (tickCumulativesDelta % secondsAgo != 0)) arithmeticMeanTick--;
 * +   if (tickCumulativesDelta < 0 && (tickCumulativesDelta % secondsAgoInt56 != 0)) arithmeticMeanTick--;
 *
 * -   uint192 secondsAgoX160 = uint192(secondsAgo) * type(uint160).max;
 * +   uint192 secondsAgoUint192 = uint192(secondsAgo);
 * +   uint192 secondsAgoX160 = secondsAgoUint192 * type(uint160).max;
 *     harmonicMeanLiquidity = uint128(secondsAgoX160 / (uint192(secondsPerLiquidityCumulativesDelta) << 32));
 * }
 * ```
 */

/// @title Oracle library
/// @notice Provides functions to integrate with V3 pool oracle
library OracleLibrary {
    /// @notice Calculates time-weighted means of tick and liquidity for a given Uniswap V3 pool
    /// @param pool Address of the pool that we want to observe
    /// @param secondsAgo Number of seconds in the past from which to calculate the time-weighted means
    /// @return arithmeticMeanTick The arithmetic mean tick from (block.timestamp - secondsAgo) to block.timestamp
    /// @return harmonicMeanLiquidity The harmonic mean liquidity from (block.timestamp - secondsAgo) to block.timestamp
    function consult(
        address pool,
        uint32 secondsAgo
    )
        internal
        view
        returns (int24 arithmeticMeanTick, uint128 harmonicMeanLiquidity)
    {
        require(secondsAgo != 0, "BP");

        uint32[] memory secondsAgos = new uint32[](2);
        secondsAgos[0] = secondsAgo;
        secondsAgos[1] = 0;

        (
            int56[] memory tickCumulatives,
            uint160[] memory secondsPerLiquidityCumulativeX128s
        ) = IUniswapV3Pool(pool).observe(secondsAgos);

        int56 tickCumulativesDelta = tickCumulatives[1] - tickCumulatives[0];
        uint160 secondsPerLiquidityCumulativesDelta = secondsPerLiquidityCumulativeX128s[
                1
            ] - secondsPerLiquidityCumulativeX128s[0];

        // Safe casting of secondsAgo to int56 for division
        int56 secondsAgoInt56 = int56(uint56(secondsAgo));
        arithmeticMeanTick = int24(tickCumulativesDelta / secondsAgoInt56);
        // Always round to negative infinity
        if (
            tickCumulativesDelta < 0 &&
            (tickCumulativesDelta % secondsAgoInt56 != 0)
        ) arithmeticMeanTick--;

        // Safe casting of secondsAgo to uint192 for multiplication
        uint192 secondsAgoUint192 = uint192(secondsAgo);
        harmonicMeanLiquidity = uint128(
            (secondsAgoUint192 * uint192(type(uint160).max)) /
                (uint192(secondsPerLiquidityCumulativesDelta) << 32)
        );
    }

    /// @notice Given a pool, it returns the number of seconds ago of the oldest stored observation
    /// @param pool Address of Uniswap V3 pool that we want to observe
    /// @return secondsAgo The number of seconds ago of the oldest observation stored for the pool
    function getOldestObservationSecondsAgo(
        address pool
    ) internal view returns (uint32 secondsAgo) {
        (
            ,
            ,
            uint16 observationIndex,
            uint16 observationCardinality,
            ,
            ,

        ) = IUniswapV3Pool(pool).slot0();
        require(observationCardinality > 0, "NI");

        (uint32 observationTimestamp, , , bool initialized) = IUniswapV3Pool(
            pool
        ).observations((observationIndex + 1) % observationCardinality);

        // The next index might not be initialized if the cardinality is in the process of increasing
        // In this case the oldest observation is always in index 0
        if (!initialized) {
            (observationTimestamp, , , ) = IUniswapV3Pool(pool).observations(0);
        }

        secondsAgo = uint32(block.timestamp) - observationTimestamp;
    }

    /// @notice Given a tick and a token amount, calculates the amount of token received in exchange
    /// a slightly modified version of the UniSwap library getQuoteAtTick to accept a sqrtRatioX96 as input parameter
    /// @param sqrtRatioX96 The sqrt ration
    /// @param baseAmount Amount of token to be converted
    /// @param baseToken Address of an ERC20 token contract used as the baseAmount denomination
    /// @param quoteToken Address of an ERC20 token contract used as the quoteAmount denomination
    /// @return quoteAmount Amount of quoteToken received for baseAmount of baseToken
    function getQuoteForSqrtRatioX96(
        uint160 sqrtRatioX96,
        uint256 baseAmount,
        address baseToken,
        address quoteToken
    ) internal pure returns (uint256 quoteAmount) {
        // Calculate quoteAmount with better precision if it doesn't overflow when multiplied by itself
        if (sqrtRatioX96 <= type(uint128).max) {
            uint256 ratioX192 = uint256(sqrtRatioX96) * sqrtRatioX96;
            quoteAmount = baseToken < quoteToken
                ? Math.mulDiv(ratioX192, baseAmount, 1 << 192)
                : Math.mulDiv(1 << 192, baseAmount, ratioX192);
        } else {
            uint256 ratioX128 = Math.mulDiv(
                sqrtRatioX96,
                sqrtRatioX96,
                1 << 64
            );
            quoteAmount = baseToken < quoteToken
                ? Math.mulDiv(ratioX128, baseAmount, 1 << 128)
                : Math.mulDiv(1 << 128, baseAmount, ratioX128);
        }
    }
}

File 35 of 40 : PoolAddress.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

/**
 * @notice Adapted Uniswap V3 pool address computation to be compliant with Solidity 0.8.x and later.
 * @dev Changes were made to address the stricter type conversion rules in newer Solidity versions.
 *      Original Uniswap V3 code directly converted a uint256 to an address, which is disallowed in Solidity 0.8.x.
 *      Adaptation Steps:
 *        1. The `pool` address is computed by first hashing pool parameters.
 *        2. The resulting `uint256` hash is then explicitly cast to `uint160` before casting to `address`.
 *           This two-step conversion process is necessary due to the Solidity 0.8.x restriction.
 *           Direct conversion from `uint256` to `address` is disallowed to prevent mistakes
 *           that can occur due to the size mismatch between the types.
 *        3. Added a require statement to ensure `token0` is less than `token1`, maintaining
 *           Uniswap's invariant and preventing pool address calculation errors.
 * @param factory The Uniswap V3 factory contract address.
 * @param key The PoolKey containing token addresses and fee tier.
 * @return pool The computed address of the Uniswap V3 pool.
 * @custom:modification Explicit type conversion from `uint256` to `uint160` then to `address`.
 *
 * function computeAddress(address factory, PoolKey memory key) internal pure returns (address pool) {
 *     require(key.token0 < key.token1);
 *     pool = address(
 *         uint160( // Explicit conversion to uint160 added for compatibility with Solidity 0.8.x
 *             uint256(
 *                 keccak256(
 *                     abi.encodePacked(
 *                         hex'ff',
 *                         factory,
 *                         keccak256(abi.encode(key.token0, key.token1, key.fee)),
 *                         POOL_INIT_CODE_HASH
 *                     )
 *                 )
 *             )
 *         )
 *     );
 * }
 */

/// @dev This code is copied from Uniswap V3 which uses an older compiler version.
/// @title Provides functions for deriving a pool address from the factory, tokens, and the fee
library PoolAddress {
    bytes32 internal constant POOL_INIT_CODE_HASH =
        0xe34f199b19b2b4f47f68442619d555527d244f78a3297ea89325f843f87b8b54;

    /// @notice The identifying key of the pool
    struct PoolKey {
        address token0;
        address token1;
        uint24 fee;
    }

    /// @notice Returns PoolKey: the ordered tokens with the matched fee levels
    /// @param tokenA The first token of a pool, unsorted
    /// @param tokenB The second token of a pool, unsorted
    /// @param fee The fee level of the pool
    /// @return Poolkey The pool details with ordered token0 and token1 assignments
    function getPoolKey(
        address tokenA,
        address tokenB,
        uint24 fee
    ) internal pure returns (PoolKey memory) {
        if (tokenA > tokenB) (tokenA, tokenB) = (tokenB, tokenA);
        return PoolKey({token0: tokenA, token1: tokenB, fee: fee});
    }

    /// @notice Deterministically computes the pool address given the factory and PoolKey
    /// @param factory The Uniswap V3 factory contract address
    /// @param key The PoolKey
    /// @return pool The contract address of the V3 pool
    function computeAddress(
        address factory,
        PoolKey memory key
    ) internal pure returns (address pool) {
        require(key.token0 < key.token1);
        pool = address(
            uint160( // Convert uint256 to uint160 first
                uint256(
                    keccak256(
                        abi.encodePacked(
                            hex"ff",
                            factory,
                            keccak256(
                                abi.encode(key.token0, key.token1, key.fee)
                            ),
                            POOL_INIT_CODE_HASH
                        )
                    )
                )
            )
        );
    }
}

File 36 of 40 : TickMath.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity 0.8.20;

/**
 * @notice Adapted Uniswap V3 TickMath library computation to be compliant with Solidity 0.8.x and later.
 *
 * Documentation for Auditors:
 *
 * Solidity Version: Updated the Solidity version pragma to ^0.8.0. This change ensures compatibility
 * with Solidity version 0.8.x.
 *
 * Safe Arithmetic Operations: Solidity 0.8.x automatically checks for arithmetic overflows/underflows.
 * Therefore, the code no longer needs to use the SafeMath library (or similar) for basic arithmetic operations.
 * This change simplifies the code and reduces the potential for errors related to manual overflow/underflow checking.
 *
 * Explicit Type Conversion: The explicit conversion of `MAX_TICK` from `int24` to `uint256` in the `require` statement
 * is safe and necessary for comparison with `absTick`, which is a `uint256`. This conversion is compliant with
 * Solidity 0.8.x's type system and does not introduce any arithmetic risk.
 *
 * Overflow/Underflow: With the introduction of automatic overflow/underflow checks in Solidity 0.8.x, the code is inherently
 * safer and less prone to certain types of arithmetic errors.
 *
 * Removal of SafeMath Library: Since Solidity 0.8.x handles arithmetic operations safely, the use of the SafeMath library
 * is omitted in this update.
 *
 * Git-style diff for the TickMath library:
 *
 * ```diff
 * - pragma solidity >=0.5.0 <0.8.0;
 * + pragma solidity ^0.8.0;
 *
 *   function getSqrtRatioAtTick(int24 tick) internal pure returns (uint160 sqrtPriceX96) {
 *       uint256 absTick = tick < 0 ? uint256(-int256(tick)) : uint256(int256(tick));
 * -     require(absTick <= uint256(MAX_TICK), 'T');
 * +     require(absTick <= uint256(int256(MAX_TICK)), 'T'); // Explicit type conversion for Solidity 0.8.x compatibility
 *       // ... (rest of the function)
 *   }
 *
 * function getTickAtSqrtRatio(
 *     uint160 sqrtPriceX96
 * ) internal pure returns (int24 tick) {
 *     // [Code for calculating the tick based on sqrtPriceX96 remains unchanged]
 *
 * -   tick = tickLow == tickHi
 * -       ? tickLow
 * -       : getSqrtRatioAtTick(tickHi) <= sqrtPriceX96
 * -       ? tickHi
 * -       : tickLow;
 * +   if (tickLow == tickHi) {
 * +       tick = tickLow;
 * +   } else {
 * +       tick = (getSqrtRatioAtTick(tickHi) <= sqrtPriceX96) ? tickHi : tickLow;
 * +   }
 * }
 * ```
 *
 * Note: Other than the pragma version change and the explicit type conversion in the `require` statement, the original functions
 * within the TickMath library are compatible with Solidity 0.8.x without requiring any further modifications. This is due to
 * the fact that the logic within these functions already adheres to safe arithmetic practices and does not involve operations
 * that would be affected by the 0.8.x compiler's built-in checks.
 */

/// @title Math library for computing sqrt prices from ticks and vice versa
/// @notice Computes sqrt price for ticks of size 1.0001, i.e. sqrt(1.0001^tick) as fixed point Q64.96 numbers. Supports
/// prices between 2**-128 and 2**128
library TickMath {
    /// @dev The minimum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**-128
    int24 internal constant MIN_TICK = -887272;
    /// @dev The maximum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**128
    int24 internal constant MAX_TICK = -MIN_TICK;

    /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
    uint160 internal constant MIN_SQRT_RATIO = 4295128739;
    /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
    uint160 internal constant MAX_SQRT_RATIO =
        1461446703485210103287273052203988822378723970342;

    /// @notice Calculates sqrt(1.0001^tick) * 2^96
    /// @dev Throws if |tick| > max tick
    /// @param tick The input tick for the above formula
    /// @return sqrtPriceX96 A Fixed point Q64.96 number representing the sqrt of the ratio of the two assets (token1/token0)
    /// at the given tick
    function getSqrtRatioAtTick(
        int24 tick
    ) internal pure returns (uint160 sqrtPriceX96) {
        uint256 absTick = tick < 0
            ? uint256(-int256(tick))
            : uint256(int256(tick));
        require(absTick <= uint256(int256(MAX_TICK)), "T"); // Explicit type conversion for Solidity 0.8.x compatibility

        uint256 ratio = absTick & 0x1 != 0
            ? 0xfffcb933bd6fad37aa2d162d1a594001
            : 0x100000000000000000000000000000000;
        if (absTick & 0x2 != 0)
            ratio = (ratio * 0xfff97272373d413259a46990580e213a) >> 128;
        if (absTick & 0x4 != 0)
            ratio = (ratio * 0xfff2e50f5f656932ef12357cf3c7fdcc) >> 128;
        if (absTick & 0x8 != 0)
            ratio = (ratio * 0xffe5caca7e10e4e61c3624eaa0941cd0) >> 128;
        if (absTick & 0x10 != 0)
            ratio = (ratio * 0xffcb9843d60f6159c9db58835c926644) >> 128;
        if (absTick & 0x20 != 0)
            ratio = (ratio * 0xff973b41fa98c081472e6896dfb254c0) >> 128;
        if (absTick & 0x40 != 0)
            ratio = (ratio * 0xff2ea16466c96a3843ec78b326b52861) >> 128;
        if (absTick & 0x80 != 0)
            ratio = (ratio * 0xfe5dee046a99a2a811c461f1969c3053) >> 128;
        if (absTick & 0x100 != 0)
            ratio = (ratio * 0xfcbe86c7900a88aedcffc83b479aa3a4) >> 128;
        if (absTick & 0x200 != 0)
            ratio = (ratio * 0xf987a7253ac413176f2b074cf7815e54) >> 128;
        if (absTick & 0x400 != 0)
            ratio = (ratio * 0xf3392b0822b70005940c7a398e4b70f3) >> 128;
        if (absTick & 0x800 != 0)
            ratio = (ratio * 0xe7159475a2c29b7443b29c7fa6e889d9) >> 128;
        if (absTick & 0x1000 != 0)
            ratio = (ratio * 0xd097f3bdfd2022b8845ad8f792aa5825) >> 128;
        if (absTick & 0x2000 != 0)
            ratio = (ratio * 0xa9f746462d870fdf8a65dc1f90e061e5) >> 128;
        if (absTick & 0x4000 != 0)
            ratio = (ratio * 0x70d869a156d2a1b890bb3df62baf32f7) >> 128;
        if (absTick & 0x8000 != 0)
            ratio = (ratio * 0x31be135f97d08fd981231505542fcfa6) >> 128;
        if (absTick & 0x10000 != 0)
            ratio = (ratio * 0x9aa508b5b7a84e1c677de54f3e99bc9) >> 128;
        if (absTick & 0x20000 != 0)
            ratio = (ratio * 0x5d6af8dedb81196699c329225ee604) >> 128;
        if (absTick & 0x40000 != 0)
            ratio = (ratio * 0x2216e584f5fa1ea926041bedfe98) >> 128;
        if (absTick & 0x80000 != 0)
            ratio = (ratio * 0x48a170391f7dc42444e8fa2) >> 128;

        if (tick > 0) ratio = type(uint256).max / ratio;

        // this divides by 1<<32 rounding up to go from a Q128.128 to a Q128.96.
        // we then downcast because we know the result always fits within 160 bits due to our tick input constraint
        // we round up in the division so getTickAtSqrtRatio of the output price is always consistent
        sqrtPriceX96 = uint160(
            (ratio >> 32) + (ratio % (1 << 32) == 0 ? 0 : 1)
        );
    }

    /// @notice Calculates the greatest tick value such that getRatioAtTick(tick) <= ratio
    /// @dev Throws in case sqrtPriceX96 < MIN_SQRT_RATIO, as MIN_SQRT_RATIO is the lowest value getRatioAtTick may
    /// ever return.
    /// @param sqrtPriceX96 The sqrt ratio for which to compute the tick as a Q64.96
    /// @return tick The greatest tick for which the ratio is less than or equal to the input ratio
    function getTickAtSqrtRatio(
        uint160 sqrtPriceX96
    ) internal pure returns (int24 tick) {
        // second inequality must be < because the price can never reach the price at the max tick
        require(
            sqrtPriceX96 >= MIN_SQRT_RATIO && sqrtPriceX96 < MAX_SQRT_RATIO,
            "R"
        );
        uint256 ratio = uint256(sqrtPriceX96) << 32;

        uint256 r = ratio;
        uint256 msb = 0;

        assembly {
            let f := shl(7, gt(r, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := shl(6, gt(r, 0xFFFFFFFFFFFFFFFF))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := shl(5, gt(r, 0xFFFFFFFF))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := shl(4, gt(r, 0xFFFF))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := shl(3, gt(r, 0xFF))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := shl(2, gt(r, 0xF))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := shl(1, gt(r, 0x3))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := gt(r, 0x1)
            msb := or(msb, f)
        }

        if (msb >= 128) r = ratio >> (msb - 127);
        else r = ratio << (127 - msb);

        int256 log_2 = (int256(msb) - 128) << 64;

        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(63, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(62, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(61, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(60, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(59, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(58, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(57, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(56, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(55, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(54, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(53, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(52, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(51, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(50, f))
        }

        int256 log_sqrt10001 = log_2 * 255738958999603826347141; // 128.128 number

        int24 tickLow = int24(
            (log_sqrt10001 - 3402992956809132418596140100660247210) >> 128
        );
        int24 tickHi = int24(
            (log_sqrt10001 + 291339464771989622907027621153398088495) >> 128
        );

        // Adjusted logic for determining the tick
        if (tickLow == tickHi) {
            tick = tickLow;
        } else {
            tick = (getSqrtRatioAtTick(tickHi) <= sqrtPriceX96)
                ? tickHi
                : tickLow;
        }
    }
}

File 37 of 40 : BuildOnDragonX.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

// Library
import "../DragonX.sol";
import "../lib/interfaces/ITitanX.sol";
import "../lib/Constants.sol";

// Simulating a protocol which contributes to the TitanX vault
contract BuildOnDragonX {
    function sendToDragonVault(address dragonAddress) external {
        DragonX dragonX = DragonX(payable(dragonAddress));
        ITitanX titanX = ITitanX(TITANX_ADDRESS);

        // Transfer TitanX hold by this contract to DragonX
        titanX.transfer(dragonAddress, titanX.balanceOf(address(this)));

        // Update the DragonX vault
        dragonX.updateVault();
    }
}

File 38 of 40 : SwapHelper.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

// UniSwap
import "@uniswap/v3-periphery/contracts/interfaces/ISwapRouter.sol";
import "@uniswap/v3-periphery/contracts/interfaces/IQuoterV2.sol";
import "@uniswap/v3-periphery/contracts/interfaces/IQuoter.sol";
import "@uniswap/v3-periphery/contracts/libraries/TransferHelper.sol";

// OpenZeppelin
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

// Library
import "../lib/Constants.sol";
import "../lib/interfaces/IWETH.sol";

// A simple contract to help with swaps in the test environment
contract SwapHelper {
    // Function to swap TitanX to DragonX
    function swapTitanToDragon(
        uint256 amountIn,
        address dragonAddress
    ) external returns (uint256 amountOut) {
        ISwapRouter swapRouter = ISwapRouter(UNI_SWAP_ROUTER);
        // Transfer TitanX to this contract
        IERC20(TITANX_ADDRESS).transferFrom(
            msg.sender,
            address(this),
            amountIn
        );

        // Approve the router to spend TitanX
        TransferHelper.safeApprove(
            TITANX_ADDRESS,
            address(swapRouter),
            amountIn
        );

        // Swap parameters
        ISwapRouter.ExactInputSingleParams memory params = ISwapRouter
            .ExactInputSingleParams({
                tokenIn: TITANX_ADDRESS,
                tokenOut: dragonAddress,
                fee: FEE_TIER,
                recipient: address(this),
                deadline: block.timestamp + 1,
                amountIn: amountIn,
                amountOutMinimum: 0,
                sqrtPriceLimitX96: 0
            });

        // Execute the swap
        amountOut = swapRouter.exactInputSingle(params);

        // Transfer TitanX to the function caller
        require(
            IERC20(dragonAddress).transfer(msg.sender, amountOut),
            "Transfer failed"
        );
    }

    // Function to swap ETH for TitanX
    function swapETHForTitanX() external payable returns (uint256 amountOut) {
        require(msg.value > 0, "Must send ETH");
        ISwapRouter swapRouter = ISwapRouter(UNI_SWAP_ROUTER);

        // Wrap ETH into WETH
        IWETH9(WETH9_ADDRESS).deposit{value: msg.value}();

        // Approve the router to spend WETH
        TransferHelper.safeApprove(
            WETH9_ADDRESS,
            address(swapRouter),
            msg.value
        );

        // Swap parameters
        ISwapRouter.ExactInputSingleParams memory params = ISwapRouter
            .ExactInputSingleParams({
                tokenIn: WETH9_ADDRESS,
                tokenOut: TITANX_ADDRESS,
                fee: FEE_TIER,
                recipient: address(this),
                deadline: block.timestamp + 1,
                amountIn: msg.value,
                amountOutMinimum: 0,
                sqrtPriceLimitX96: 0
            });

        // Execute the swap
        amountOut = swapRouter.exactInputSingle(params);

        // Transfer TitanX to the function caller
        require(
            IERC20(TITANX_ADDRESS).transfer(msg.sender, amountOut),
            "Transfer failed"
        );
    }
}

File 39 of 40 : TriggerBot.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

// Library
import "../TitanBuy.sol";
import "../DragonBuyAndBurn.sol";
import "../DragonX.sol";

// A simple contract to buy TitanX within the test environment
contract TriggerBot {
    function triggerBuyTitan(address payable titanBuyAddress) external {
        TitanBuy(titanBuyAddress).buyTitanX();
    }

    function triggerDragonBuyAndBurn(address payable titanBuyAddress) external {
        DragonBuyAndBurn(titanBuyAddress).buyAndBurnDragonX();
    }

    function triggerClaim(address payable dragonAddress) external {
        DragonX(dragonAddress).claim();
    }
}

File 40 of 40 : TitanBuy.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

// UniSwap
import "@uniswap/v3-periphery/contracts/interfaces/ISwapRouter.sol";
import "@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol";

// OpenZeppelins
import "@openzeppelin/contracts/access/Ownable2Step.sol";
import "@openzeppelin/contracts/utils/math/Math.sol";
import "@openzeppelin/contracts/utils/Context.sol";
import "@openzeppelin/contracts/utils/ReentrancyGuard.sol";

// Library
import "./lib/Constants.sol";
import "./lib/interfaces/IWETH.sol";
import "./lib/uniswap/PoolAddress.sol";
import "./lib/uniswap/Oracle.sol";
import "./lib/uniswap/TickMath.sol";

// Other
import "./DragonX.sol";

contract TitanBuy is Ownable2Step, ReentrancyGuard {
    using SafeERC20 for IERC20;
    using SafeERC20 for IWETH9;

    // -----------------------------------------
    // Type declarations
    // -----------------------------------------

    // -----------------------------------------
    // State variables
    // -----------------------------------------
    /**
     * @dev The address of the DragonX Contract.
     */
    address public dragonAddress;

    /**
     * @dev Maximum slippage percentage acceptable when buying TitanX with WETH.
     * Slippage is expressed as a percentage (e.g., 5 for 5% slippage).
     */
    uint256 public slippage;

    /**
     * @dev Tracks the total amount of WETH used for purchasing TitanX tokens.
     * This accumulates the WETH spent over time in buy transactions.
     */
    uint256 public totalWethUsedForBuys;

    /**
     * @dev Tracks the total amount of TitanX tokens purchased and burned.
     * This accumulates the TitanX bought and subsequently burned over time.
     */
    uint256 public totalTitanBought;

    /**
     * @dev Tracks the current cap on the amount of WETH that can be used per individual swap.
     * This cap can be adjusted to control the maximum size of each swap transaction.
     */
    uint256 public capPerSwap;

    /**
     * @dev Records the timestamp of the last time the buy and burn function was called.
     * Used for tracking the interval between successive buy and burn operations.
     */
    uint256 public lastCallTs;

    /**
     * @dev Specifies the interval in seconds between allowed buy and burn operations.
     * This sets a minimum time gap that must elapse before the buy and burn function can be called again.
     */
    uint256 public interval;

    /**
     * @dev Specifies the value in minutes for the timed-weighted average when calculating the TitanX price (in WETH)
     * for slippage protection.
     */
    uint32 private _titanPriceTwa;

    // -----------------------------------------
    // Events
    // -----------------------------------------
    /**
     * @notice Emitted when Titan tokens are purchased.
     * @param weth The amount of WETH used for the purchase.
     * @param titan The amount of Titan tokens bought.
     * @param caller The address of the caller who initiated the transaction.
     */
    event TitanBought(
        uint256 indexed weth,
        uint256 indexed titan,
        address indexed caller
    );

    // -----------------------------------------
    // Errors
    // -----------------------------------------
    /**
     * @dev Thrown when the provided address is address(0)
     */
    error InvalidDragonAddress();

    /**
     * @dev Thrown when the function caller is not authorized or expected.
     */
    error InvalidCaller();

    /**
     * @dev Thrown when trying to buy TitanX but the cooldown period is still active.
     */
    error CooldownPeriodActive();

    /**
     * @dev Thrown when trying to buy TitanX but there is no WETH in the contract.
     */
    error NoWethToBuyTitan();

    // -----------------------------------------
    // Modifiers
    // -----------------------------------------

    // -----------------------------------------
    // Constructor
    // -----------------------------------------
    /**
     * @notice Creates a new instance of the contract.
     * @dev Initializes the contract with predefined values for `capPerSwap`, `slippage`, and `interval`.
     *      Inherits from Ownable and sets the contract deployer as the initial owner.
     *      - Sets `capPerSwap` to 1 ETH, limiting the maximum amount of WETH that can be used in each swap.
     *      - Sets `slippage` to 5%, defining the maximum allowable price movement in a swap transaction.
     *      - Sets `interval` to 15 minutes, establishing the minimum time between consecutive buy and burn operations.
     *      - Sets `_dragonPriceTwa` to 15 minutes, establishing a protection against sandwich-attacks.
     */
    constructor() Ownable(msg.sender) {
        // Set the cap to approx 1 ETH per day (called every hour)
        capPerSwap = 0.045 ether;
        // Set the maximum slippage to 5%
        slippage = 5;
        // Set the minimum interval between buy and burn calls to 1 hour
        interval = 60 * 60;
        // Set TWA to 15 mins
        _titanPriceTwa = 15;
    }

    // -----------------------------------------
    // Receive function
    // -----------------------------------------
    /**
     * @notice Wrap incoming ETH into WETH
     * @dev This receive function automatically wraps any incoming ETH into WETH, except when the sender is the WETH9 contract itself.
     */
    receive() external payable {
        if (msg.sender != WETH9_ADDRESS) {
            IWETH9(WETH9_ADDRESS).deposit{value: msg.value}();
        }
    }

    // -----------------------------------------
    // Fallback function
    // -----------------------------------------
    /**
     * @notice Fallback function that disallows direct ETH transfers
     * @dev This fallback function reverts any transactions that do not contain data or are not from the WETH9 contract.
     */
    fallback() external {
        revert("Fallback triggered");
    }

    // -----------------------------------------
    // External functions
    // -----------------------------------------
    /**
     * @notice Executes a swap of WETH for TitanX tokens, applies incentive fees, and updates relevant contracts and state.
     * @dev This function:
     *      1. Checks for valid DragonX address.
     *      2. Ensures the caller is not a contract to prevent bot interactions.
     *      3. Enforces a cooldown period between successive calls.
     *      4. Calculates the WETH amount to be used for the swap based on the contract's WETH balance and cap per swap.
     *      5. Deducts an incentive fee from the WETH amount.
     *      6. Approves the swap router to spend WETH.
     *      7. Calculates the minimum amount of TitanX to be received in the swap, accounting for slippage.
     *      8. Performs the swap via the swap router.
     *      9. Transfers the bought TitanX tokens to the DragonX contract.
     *      10. Updates the DragonX vault.
     *      11. Updates state variables tracking WETH used and TitanX bought.
     *      12. Sends the incentive fee to the message sender.
     *      13. Emits a `TitanBought` event.
     * @return amountOut The amount of TitanX tokens bought in the swap.
     * @custom:revert InvalidDragonAddress If the DragonX address is not set.
     * @custom:revert InvalidCaller If the function caller is a contract.
     * @custom:revert CooldownPeriodActive If the function is called again before the cooldown period has elapsed.
     * @custom:revert NoWethToBuyTitan If there is no WETH available to buy TitanX after deducting the incentive fee.
     */
    function buyTitanX() external nonReentrant returns (uint256 amountOut) {
        // Cache state variables
        address dragonAddress_ = dragonAddress;

        // Ensure DragonX address has been set
        if (dragonAddress_ == address(0)) {
            revert InvalidDragonAddress();
        }
        //prevent contract accounts (bots) from calling this function
        if (msg.sender != tx.origin) {
            revert InvalidCaller();
        }

        //a minium gap of `interval` between each call
        if (block.timestamp - lastCallTs <= interval) {
            revert CooldownPeriodActive();
        }
        lastCallTs = block.timestamp;

        ISwapRouter swapRouter = ISwapRouter(UNI_SWAP_ROUTER);
        IWETH9 weth = IWETH9(WETH9_ADDRESS);

        // WETH Balance of this contract
        uint256 amountIn = weth.balanceOf(address(this));
        uint256 wethCap = capPerSwap;
        if (amountIn > wethCap) {
            amountIn = wethCap;
        }

        uint256 incentiveFee = (amountIn * INCENTIVE_FEE) / BASIS;
        weth.withdraw(incentiveFee);
        amountIn -= incentiveFee;

        if (amountIn == 0) {
            revert NoWethToBuyTitan();
        }

        // Approve the router to spend WETH
        weth.safeIncreaseAllowance(address(swapRouter), amountIn);

        // The minimum amount to receive
        uint256 amountOutMinimum = calculateMinimumTitanAmount(amountIn);

        // Swap parameters
        ISwapRouter.ExactInputSingleParams memory params = ISwapRouter
            .ExactInputSingleParams({
                tokenIn: WETH9_ADDRESS,
                tokenOut: TITANX_ADDRESS,
                fee: FEE_TIER,
                recipient: address(this),
                deadline: block.timestamp + 1,
                amountIn: amountIn,
                amountOutMinimum: amountOutMinimum,
                sqrtPriceLimitX96: 0
            });

        // Execute the swap
        amountOut = swapRouter.exactInputSingle(params);

        // Transfer the bought TitanX to DragonX
        IERC20(TITANX_ADDRESS).safeTransfer(dragonAddress_, amountOut);

        // Update DragonX vault
        DragonX(payable(dragonAddress_)).updateVault();

        // Update state
        totalWethUsedForBuys += amountIn;
        totalTitanBought += amountOut;

        // Send incentive fee
        Address.sendValue(payable(_msgSender()), incentiveFee);

        // Emit events
        emit TitanBought(amountIn, amountOut, msg.sender);
    }

    /**
     * @dev Retrieves the total amount of Wrapped Ethereum (WETH) available to buy TitanX.
     * This function queries the balance of WETH held by the contract itself.
     *
     * @notice Use this function to get the total WETH available for purchasing TitanX.
     *
     * @return balance The total amount of WETH available, represented as a uint256.
     */
    function totalWethForBuy() external view returns (uint256 balance) {
        return IERC20(WETH9_ADDRESS).balanceOf(address(this));
    }

    /**
     * @dev Calculates the incentive fee for executing the buyTitanX function.
     * The fee is computed based on the WETH amount designated for the next TitanX purchase,
     * using the `wethForNextBuy` function, and applying a predefined incentive fee rate.
     *
     * @notice Used to determine the incentive fee for running the buyTitanX function.
     *
     * @return fee The calculated incentive fee, represented as a uint256.
     * This value is calculated by taking the product of `wethForNextBuy()` and
     * `INCENTIVE_FEE`, then dividing by `BASIS` to normalize the fee calculation.
     */
    function incentiveFeeForRunningBuyTitanX()
        external
        view
        returns (uint256 fee)
    {
        uint256 forBuy = wethForNextBuy();
        fee = (forBuy * INCENTIVE_FEE) / BASIS;
    }

    /**
     * @notice Sets the address of the DragonX contract
     * @dev This function allows the contract owner to update the address of the contract contract.
     * It includes a check to prevent setting the address to the zero address.
     * @param dragonAddress_ The new address to be set for the contract.
     * @custom:revert InvalidAddress If the provided address is the zero address.
     */
    function setDragonContractAddress(address dragonAddress_) external onlyOwner {
        if (dragonAddress_ == address(0)) {
            revert InvalidDragonAddress();
        }
        dragonAddress = dragonAddress_;
    }

    /**
     * @notice set weth cap amount per buynburn call. Only callable by owner address.
     * @param amount amount in 18 decimals
     */
    function setCapPerSwap(uint256 amount) external onlyOwner {
        capPerSwap = amount;
    }

    /**
     * @notice set slippage % for buynburn minimum received amount. Only callable by owner address.
     * @param amount amount from 0 - 50
     */
    function setSlippage(uint256 amount) external onlyOwner {
        require(amount >= 5 && amount <= 15, "5-15% only");
        slippage = amount;
    }

    /**
     * @notice set the buy and burn interval in seconds. Only callable by owner address.
     * @param secs amount in seconds
     */
    function setBuyAndBurnInterval(uint256 secs) external onlyOwner {
        require(secs >= 60 && secs <= 43200, "1m-12h only");
        interval = secs;
    }

    /**
     * @notice set the TWA value used when calculting the TitanX price. Only callable by owner address.
     * @param mins TWA in minutes
     */
    function setTitanPriceTwa(uint32 mins) external onlyOwner {
        require(mins >= 5 && mins <= 60, "5m-1h only");
        _titanPriceTwa = mins;
    }

    // -----------------------------------------
    // Public functions
    // -----------------------------------------
    /**
     * Get a quote for TitanX for a given amount of ETH
     * @notice Uses Time-Weighted Average Price (TWAP) and falls back to the pool price if TWAP is not available.
     * @param baseAmount The amount of ETH for which the TitanX quote is needed.
     * @return quote The amount of TitanX.
     * @dev This function computes the TWAP of TitanX in ETH using the Uniswap V3 pool for TitanX/WETH and the Oracle Library.
     *      Steps to compute the TWAP:
     *        1. Compute the pool address with the PoolAddress library using the Uniswap factory address,
     *           the addresses of WETH9 and TitanX, and the fee tier.
     *        2. Determine the period for the TWAP calculation, limited by the oldest available observation from the Oracle.
     *        3. If `secondsAgo` is zero, use the current price from the pool; otherwise, consult the Oracle Library
     *           for the arithmetic mean tick for the calculated period.
     *        4. Convert the arithmetic mean tick to the square root price (sqrtPriceX96) and calculate the price
     *           based on the specified baseAmount of ETH.
     */
    function getTitanQuoteForEth(
        uint256 baseAmount
    ) public view returns (uint256 quote) {
        address poolAddress = PoolAddress.computeAddress(
            UNI_FACTORY,
            PoolAddress.getPoolKey(WETH9_ADDRESS, TITANX_ADDRESS, FEE_TIER)
        );
        uint32 secondsAgo = _titanPriceTwa * 60;
        uint32 oldestObservation = OracleLibrary.getOldestObservationSecondsAgo(
            poolAddress
        );

        // Limit to oldest observation
        if (oldestObservation < secondsAgo) {
            secondsAgo = oldestObservation;
        }

        uint160 sqrtPriceX96;
        if (secondsAgo == 0) {
            // Default to current price
            IUniswapV3Pool pool = IUniswapV3Pool(poolAddress);
            (sqrtPriceX96, , , , , , ) = pool.slot0();
        } else {
            // Consult the Oracle Library for TWAP
            (int24 arithmeticMeanTick, ) = OracleLibrary.consult(
                poolAddress,
                secondsAgo
            );

            // Convert tick to sqrtPriceX96
            sqrtPriceX96 = TickMath.getSqrtRatioAtTick(arithmeticMeanTick);
        }

        return
            OracleLibrary.getQuoteForSqrtRatioX96(
                sqrtPriceX96,
                baseAmount,
                WETH9_ADDRESS,
                TITANX_ADDRESS
            );
    }

    /**
     * Calculate Minimum Amount Out for swapping WETH to TitanX
     * @notice Calculates the minimum amount of TitanX tokens expected from a single-hop swap starting with WETH.
     * @dev This function calculates the minimum amount of TitanX tokens that should be received when swapping a given
     *      amount of WETH for TitanX, considering a specified slippage.
     *      It involves the following steps:
     *        1. Get a quote for TitanX with the given WETH amount.
     *        2. Adjust the TitanX amount for slippage to get the minimum amount out.
     * @param amountIn The amount of WETH to be swapped.
     * @return amountOutMinimum The minimum amount of TitanX tokens expected from the swap.
     */
    function calculateMinimumTitanAmount(
        uint256 amountIn
    ) public view returns (uint256) {
        // Calculate the expected amount of TITAN for the given amount of ETH
        uint256 expectedTitanAmount = getTitanQuoteForEth(amountIn);

        // Adjust for slippage (applied uniformly across both hops)
        uint256 adjustedTitanAmount = (expectedTitanAmount * (100 - slippage)) /
            100;

        return adjustedTitanAmount;
    }

    /**
     * @dev Determines the WETH amount available for the next call to buyTitanX.
     * This amount may be capped by a predefined limit `capPerSwap`.
     *
     * @notice Provides the amount of WETH to be used in the next TitanX purchase.
     *
     * @return forBuy The amount of WETH available for the next buy, possibly subject to a cap.
     * If the balance exceeds `capPerSwap`, `forBuy` is set to `capPerSwap`.
     */
    function wethForNextBuy() public view returns (uint256 forBuy) {
        // Cache state variables
        uint256 capPerSwap_ = capPerSwap;

        IERC20 weth = IERC20(WETH9_ADDRESS);
        forBuy = weth.balanceOf(address(this));
        if (forBuy > capPerSwap_) {
            forBuy = capPerSwap_;
        }
    }

    // -----------------------------------------
    // Internal functions
    // -----------------------------------------

    // -----------------------------------------
    // Private functions
    // -----------------------------------------
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 9999
  },
  "metadata": {
    "bytecodeHash": "none"
  },
  "evmVersion": "paris",
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"titanBuyAddress_","type":"address"},{"internalType":"address","name":"dragonBuyAndBurnAdddress_","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"target","type":"address"}],"name":"AddressEmptyCode","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"AddressInsufficientBalance","type":"error"},{"inputs":[],"name":"CooldownPeriodActive","type":"error"},{"inputs":[],"name":"Create2EmptyBytecode","type":"error"},{"inputs":[],"name":"Create2FailedDeployment","type":"error"},{"inputs":[{"internalType":"uint256","name":"balance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"Create2InsufficientBalance","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"allowance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientAllowance","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"balance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientBalance","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC20InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC20InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC20InvalidSender","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"}],"name":"ERC20InvalidSpender","type":"error"},{"inputs":[],"name":"FailedInnerCall","type":"error"},{"inputs":[],"name":"InsufficientTitanXAllowance","type":"error"},{"inputs":[],"name":"InsufficientTitanXBalance","type":"error"},{"inputs":[],"name":"InvalidAddress","type":"error"},{"inputs":[],"name":"InvalidCaller","type":"error"},{"inputs":[],"name":"LiquidityNotMintedYet","type":"error"},{"inputs":[],"name":"MintingNotYetActive","type":"error"},{"inputs":[],"name":"MintingPeriodOver","type":"error"},{"inputs":[],"name":"NoAdditionalStakesAllowed","type":"error"},{"inputs":[],"name":"NoEthClaimable","type":"error"},{"inputs":[],"name":"NoNeedForNewDragonStakeInstance","type":"error"},{"inputs":[],"name":"NoTokensToStake","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[],"name":"ReentrancyGuardReentrantCall","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"SafeERC20FailedOperation","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"caller","type":"address"},{"indexed":true,"internalType":"uint256","name":"totalClaimed","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"titanBuy","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"dragonBuyAndBurn","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"genesis","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"incentiveFee","type":"uint256"}],"name":"Claimed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"stakeContractId","type":"uint256"},{"indexed":true,"internalType":"address","name":"stakeContractAddress","type":"address"}],"name":"DragonStakeInstanceCreated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferStarted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"dragonStakeAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"TitanStakeStarted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"dragonStakeAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"TitanStakesEnded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"stateMutability":"nonpayable","type":"fallback"},{"inputs":[],"name":"acceptOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"activeDragonStakeContract","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"claim","outputs":[{"internalType":"uint256","name":"claimedAmount","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"asset","type":"address"}],"name":"claimGenesis","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"deployNewDragonStakeInstance","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"dragonBuyAndBurnAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"dragonStakeContracts","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"incentiveFeeForClaim","outputs":[{"internalType":"uint256","name":"fee","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"initalLiquidityMinted","outputs":[{"internalType":"enum InitialLiquidityMinted","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mintInitialLiquidity","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"mintPhaseBegin","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintPhaseEnd","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintRatioWeekEight","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintRatioWeekEleven","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintRatioWeekFive","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintRatioWeekFour","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintRatioWeekNine","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintRatioWeekOne","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintRatioWeekSeven","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintRatioWeekSix","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintRatioWeekTen","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintRatioWeekThree","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintRatioWeekTwelve","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintRatioWeekTwo","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"nextStakeTs","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"numDragonStakeContracts","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pendingOwner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"dragonBuyAndBurn","type":"address"}],"name":"setDragonBuyAndBurnAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"titanBuy","type":"address"}],"name":"setTitanBuyAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stake","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amountUnstaked","type":"uint256"}],"name":"stakeEnded","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stakeReachedMaturity","outputs":[{"internalType":"bool","name":"hasStakesToEnd","type":"bool"},{"internalType":"address","name":"instanceAddress","type":"address"},{"internalType":"uint256","name":"sId","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"titanBuyAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalEthClaimable","outputs":[{"internalType":"uint256","name":"claimable","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalEthClaimed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalStakesOpened","outputs":[{"internalType":"uint256","name":"totalStakes","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalTitanStaked","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalTitanUnstaked","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"updateVault","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"vault","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]

60806040523480156200001157600080fd5b50604051620062793803806200627983398101604081905262000034916200040d565b3360405180604001604052806007815260200166088e4c2cededcb60cb1b81525060405180604001604052806007815260200166088a4828e9e9cb60cb1b8152508160039081620000869190620004ea565b506004620000958282620004ea565b5050506001600160a01b038116620000c857604051631e4fbdf760e01b8152600060048201526024015b60405180910390fd5b620000d381620001ba565b5060016007556001600160a01b038216620001015760405163e6c4247b60e01b815260040160405180910390fd5b6001600160a01b038116620001295760405163e6c4247b60e01b815260040160405180910390fd5b62000133620001d8565b600880546001600160a01b039384166001600160a01b031991821617909155600980549290931691161790556014805460ff1990811690915573f19308f923582a6f7c465e5ce7a9dc1bec6665b160005260166020527fadc5d8297f4d8242f844350f6c88dfb1591a841f7771fb5a638ea17158464db480549091166001179055620005de565b600680546001600160a01b0319169055620001d58162000305565b50565b600060405180602001620001ec90620003e2565b601f1982820381018352601f909101166040819052600d543060601b6001600160601b031916602083015260348201819052919250600090605401604051602081830303815290604052805190602001209050600062000255600083866200035760201b60201c565b600e80546001600160a01b0383166001600160a01b031991821681179092556000868152600f602090815260408083208054909416851790935583825260168152828220805460ff199081166001908117909255601790925283832080549092161790559051929350909185917fe01f76385115e1f29d000de848b218cfcaa2927596d42561de0ad82ee97d639b91a36001600d6000828254620002fa9190620005b6565b909155505050505050565b600580546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b600083471015620003855760405163392efb2b60e21b815247600482015260248101859052604401620000bf565b8151600003620003a857604051631328927760e21b815260040160405180910390fd5b8282516020840186f590506001600160a01b038116620003db57604051633a0ba96160e11b815260040160405180910390fd5b9392505050565b6116218062004c5883390190565b80516001600160a01b03811681146200040857600080fd5b919050565b600080604083850312156200042157600080fd5b6200042c83620003f0565b91506200043c60208401620003f0565b90509250929050565b634e487b7160e01b600052604160045260246000fd5b600181811c908216806200047057607f821691505b6020821081036200049157634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115620004e557600081815260208120601f850160051c81016020861015620004c05750805b601f850160051c820191505b81811015620004e157828155600101620004cc565b5050505b505050565b81516001600160401b0381111562000506576200050662000445565b6200051e816200051784546200045b565b8462000497565b602080601f8311600181146200055657600084156200053d5750858301515b600019600386901b1c1916600185901b178555620004e1565b600085815260208120601f198616915b82811015620005875788860151825594840194600190910190840162000566565b5085821015620005a65787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b80820180821115620005d857634e487b7160e01b600052601160045260246000fd5b92915050565b61466a80620005ee6000396000f3fe608060405260043610620003af5760003560e01c80638da5cb5b11620001e7578063c96b2afd116200010f578063e3e5233a11620000a3578063ef2fafe51162000079578063ef2fafe51462000ad5578063f2fde38b1462000afa578063f53426f21462000b1f578063fbfa77cf1462000b375762000436565b8063e3e5233a1462000a80578063e7caf88d1462000aa5578063ed0a3bf81462000abd5762000436565b8063cfd5ee4611620000e5578063cfd5ee4614620009e6578063dd62ed3e14620009fe578063e0ca94201462000a48578063e30c39781462000a605762000436565b8063c96b2afd1462000994578063c9d4563a14620009ac578063cbae3c1714620009c45762000436565b8063aff1f2e11162000187578063b92811c2116200015d578063b92811c2146200091d578063c0eee1b61462000935578063c34d2af21462000957578063c9474492146200096f5762000436565b8063aff1f2e1146200056d578063b4b140b514620008ed578063b510886214620009055762000436565b806398694c3211620001bd57806398694c321462000869578063a0712d6814620008a3578063a9059cbb14620008c85762000436565b80638da5cb5b1462000819578063929dc905146200083957806395d89b4114620008515762000436565b8063332037d611620002d757806370a08231116200026b57806374c8c611116200024157806374c8c61114620007ac5780637611921c14620007c457806379ba509714620007dc5780638248a3b814620007f45762000436565b806370a082311462000742578063715018a6146200077c5780637196e84114620007945762000436565b8063442a9dd111620002ad578063442a9dd114620006e257806344df8e7014620006fa578063489c706314620007125780634e71d92d146200072a5762000436565b8063332037d614620006875780633a4b66f1146200069f578063418e65a114620006b75762000436565b8063161076d1116200034f57806323b872dd116200032557806323b872dd14620005f157806328c0a1161462000616578063313ce567146200062e57806332b8784a146200064c5762000436565b8063161076d114620005aa57806318160ddd14620005c25780631b76b9ec14620005d95762000436565b8063095ea7b31162000385578063095ea7b3146200053757806315092d66146200056d578063153ef28314620005855762000436565b8063017127a014620004a757806306fdde0314620004d2578063072553c514620004f95762000436565b3662000436573360009081526016602052604090205460ff1662000434576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601560248201527f53656e646572206e6f7420617574686f72697a6564000000000000000000000060448201526064015b60405180910390fd5b005b3480156200044357600080fd5b506040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601260248201527f46616c6c6261636b20747269676765726564000000000000000000000000000060448201526064016200042b565b348015620004b457600080fd5b50620004bf611d4c81565b6040519081526020015b60405180910390f35b348015620004df57600080fd5b50620004ea62000b4f565b604051620004c9919062002c85565b3480156200050657600080fd5b506200051162000be9565b6040805193151584526001600160a01b03909216602084015290820152606001620004c9565b3480156200054457600080fd5b506200055c6200055636600462002cf5565b62000cd5565b6040519015158152602001620004c9565b3480156200057a57600080fd5b50620004bf61271081565b3480156200059257600080fd5b5062000434620005a436600462002d22565b62000cf1565b348015620005b757600080fd5b50620004bf61196481565b348015620005cf57600080fd5b50600254620004bf565b348015620005e657600080fd5b50620004bf611b5881565b348015620005fe57600080fd5b506200055c6200061036600462002d40565b62000d76565b3480156200062357600080fd5b50620004bf61138881565b3480156200063b57600080fd5b5060405160128152602001620004c9565b3480156200065957600080fd5b50600e546200066e906001600160a01b031681565b6040516001600160a01b039091168152602001620004c9565b3480156200069457600080fd5b50620004bf600d5481565b348015620006ac57600080fd5b506200043462000da0565b348015620006c457600080fd5b50601454620006d39060ff1681565b604051620004c9919062002db0565b348015620006ef57600080fd5b50620004bf61177081565b3480156200070757600080fd5b506200043462000f3c565b3480156200071f57600080fd5b50620004bf600c5481565b3480156200073757600080fd5b50620004bf62000f5c565b3480156200074f57600080fd5b50620004bf6200076136600462002d22565b6001600160a01b031660009081526020819052604090205490565b3480156200078957600080fd5b5062000434620012d0565b348015620007a157600080fd5b5062000434620012e8565b348015620007b957600080fd5b50620004bf60135481565b348015620007d157600080fd5b50620004bf620013ab565b348015620007e957600080fd5b506200043462001477565b3480156200080157600080fd5b50620004346200081336600462002df2565b620014d5565b3480156200082657600080fd5b506005546001600160a01b03166200066e565b3480156200084657600080fd5b50620004bf61157c81565b3480156200085e57600080fd5b50620004ea620015ab565b3480156200087657600080fd5b506200066e6200088836600462002df2565b600f602052600090815260409020546001600160a01b031681565b348015620008b057600080fd5b5062000434620008c236600462002df2565b620015bc565b348015620008d557600080fd5b506200055c620008e736600462002cf5565b62001ac0565b348015620008fa57600080fd5b50620004bf60115481565b3480156200091257600080fd5b50620004bf61213481565b3480156200092a57600080fd5b50620004bf60125481565b3480156200094257600080fd5b506009546200066e906001600160a01b031681565b3480156200096457600080fd5b506200043462001ad0565b3480156200097c57600080fd5b50620004346200098e36600462002df2565b62001ba3565b348015620009a157600080fd5b50620004bf62001d39565b348015620009b957600080fd5b50620004bf62001d68565b348015620009d157600080fd5b506008546200066e906001600160a01b031681565b348015620009f357600080fd5b50620004bf600b5481565b34801562000a0b57600080fd5b50620004bf62000a1d36600462002e0c565b6001600160a01b03918216600090815260016020908152604080832093909416825291909152205490565b34801562000a5557600080fd5b50620004bf600a5481565b34801562000a6d57600080fd5b506006546001600160a01b03166200066e565b34801562000a8d57600080fd5b506200043462000a9f36600462002d22565b62001e30565b34801562000ab257600080fd5b50620004bf61232881565b34801562000aca57600080fd5b50620004bf61251c81565b34801562000ae257600080fd5b506200043462000af436600462002d22565b62001eb5565b34801562000b0757600080fd5b506200043462000b1936600462002d22565b62001fa1565b34801562000b2c57600080fd5b50620004bf611f4081565b34801562000b4457600080fd5b50620004bf60105481565b60606003805462000b609062002e44565b80601f016020809104026020016040519081016040528092919081815260200182805462000b8e9062002e44565b801562000bdf5780601f1062000bb35761010080835404028352916020019162000bdf565b820191906000526020600020905b81548152906001019060200180831162000bc157829003601f168201915b5050505050905090565b6000806000805b600d5481101562000cc7576000818152600f60205260408082205481517f072553c500000000000000000000000000000000000000000000000000000000815282516001600160a01b0390921693849390928392859263072553c5926004808401938290030181865afa15801562000c6c573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062000c92919062002eaa565b91509150811562000cad576001989397509550919350505050565b50505050808062000cbe9062002f08565b91505062000bf0565b506000938493508392509050565b60003362000ce58185856200202d565b60019150505b92915050565b62000cfb6200203c565b6001600160a01b03811662000d3c576040517fe6c4247b00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b600980547fffffffffffffffffffffffff0000000000000000000000000000000000000000166001600160a01b0392909216919091179055565b60003362000d8685828562002084565b62000d938585856200213e565b60019150505b9392505050565b600e54604080517fbf088b9800000000000000000000000000000000000000000000000000000000815290516001600160a01b03909216916103e891839163bf088b98916004808201926020929091908290030181865afa15801562000e0a573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062000e30919062002f43565b1062000e68576040517f156c36c600000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b62000e72620012e8565b601054600081900362000eb1576040517fb302e5a600000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b62000eca670de0b6b3a764000064174876e80062002f5d565b811062000ef15762000edb620021d5565b62000eea4262093a8062002f77565b600c555050565b600c5442101562000f2e576040517f998d019b00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b62000edb620021d5565b5050565b3360008181526020819052604090205462000f59908290620022c4565b50565b600062000f6862002317565b33321462000fa2576040517f48f5c3ed00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b600047905073f19308f923582a6f7c465e5ce7a9dc1bec6665b16001600160a01b0316632277d1bd6040518163ffffffff1660e01b8152600401600060405180830381600087803b15801562000ff757600080fd5b505af11580156200100c573d6000803e3d6000fd5b505050506000814762001020919062002f8d565b905060005b600d54811015620010ed576000818152600f602090815260408083205481517f4e71d92d00000000000000000000000000000000000000000000000000000000815291516001600160a01b03909116938493634e71d92d9360048082019492939183900301908290875af1158015620010a2573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190620010c8919062002f43565b620010d4908662002f77565b9450508080620010e49062002f08565b91505062001025565b508260000362001129576040517fedb4ea0300000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60006127106200113c8561032062002f5d565b62001148919062002fd2565b905060006127106200115d61012c8762002f5d565b62001169919062002fd2565b905060006127106200117e8761116262002f5d565b6200118a919062002fd2565b9050600082826200119c868a62002f8d565b620011a8919062002f8d565b620011b4919062002f8d565b600080805260156020527fa31547ce6245cdb9ecea19cf8c7eb9f5974025bb4075011409251ae855b30aed80549293508692909190620011f690849062002f77565b909155505060095462001213906001600160a01b0316836200235b565b6008546200122b906001600160a01b0316826200235b565b3362001243816200123d888762002f77565b6200235b565b876013600082825462001257919062002f77565b909155508890506001600160a01b0382167f68f63ec46cb9860416fca2d4e91e8556ee9bebfbebd14b92a5d1130190639220848689620012988c8b62002f77565b60408051948552602085019390935291830152606082015260800160405180910390a350505050505050620012cd6001600755565b90565b620012da6200203c565b620012e6600062002429565b565b6040517f70a0823100000000000000000000000000000000000000000000000000000000815230600482015273f19308f923582a6f7c465e5ce7a9dc1bec6665b19060009082906370a0823190602401602060405180830381865afa15801562001356573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906200137c919062002f43565b6001600160a01b038316600090815260156020526040902054909150620013a4908262002f8d565b6010555050565b6000805b600d5481101562001473576000818152600f60209081526040918290205482517f7611921c00000000000000000000000000000000000000000000000000000000815292516001600160a01b03909116928392637611921c926004808401938290030181865afa15801562001428573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906200144e919062002f43565b6200145a908462002f77565b92505080806200146a9062002f08565b915050620013af565b5090565b60065433906001600160a01b03168114620014ca576040517f118cdaa70000000000000000000000000000000000000000000000000000000081526001600160a01b03821660048201526024016200042b565b62000f598162002429565b3360009081526017602052604090205460ff1662001550576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152600b60248201527f6e6f7420616c6c6f77656400000000000000000000000000000000000000000060448201526064016200042b565b6200155a620012e8565b80601260008282546200156e919062002f77565b909155505060405181815233907f2e9913a2a8c79eba012e824e0d321123748df7744db53fd740f0498c9c68ed679060200160405180910390a250565b60606004805462000b609062002e44565b600a54600160145460ff166001811115620015db57620015db62002d81565b1462001613576040517f928181fa00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b804210156200164e576040517fe3d4284700000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b600b544211156200168b576040517fe1be3ef100000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b73f19308f923582a6f7c465e5ce7a9dc1bec6665b1828163dd62ed3e336040517fffffffff0000000000000000000000000000000000000000000000000000000060e084901b1681526001600160a01b039091166004820152306024820152604401602060405180830381865afa1580156200170b573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062001731919062002f43565b10156200176a576040517f0be0ad8000000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b826001600160a01b0382166370a08231336040517fffffffff0000000000000000000000000000000000000000000000000000000060e084901b1681526001600160a01b039091166004820152602401602060405180830381865afa158015620017d8573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190620017fe919062002f43565b101562001837576040517f4ca8c1c500000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6200184e6001600160a01b0382163330866200245c565b60006200185f8362093a8062002f77565b421015620018715750612710620019c0565b62001880836212750062002f77565b421015620018925750612710620019c0565b620018a183621baf8062002f77565b421015620018b3575061251c620019c0565b620018c2836224ea0062002f77565b421015620018d45750612328620019c0565b620018e383622e248062002f77565b421015620018f55750612134620019c0565b620019048362375f0062002f77565b421015620019165750611f40620019c0565b62001925836240998062002f77565b421015620019375750611d4c620019c0565b62001946836249d40062002f77565b421015620019585750611b58620019c0565b620019678362530e8062002f77565b421015620019795750611964620019c0565b6200198883625c490062002f77565b4210156200199a5750611770620019c0565b620019a9836265838062002f77565b421015620019bb575061157c620019c0565b506113885b6000612710620019d1838762002f5d565b620019dd919062002fd2565b9050620019eb3382620024da565b6000612710620019fe8361032062002f5d565b62001a0a919062002fd2565b905062001a183082620024da565b306000908152601560205260408120805483929062001a3990849062002f77565b909155506000905061271062001a528861032062002f5d565b62001a5e919062002fd2565b6001600160a01b03861660009081526015602052604081208054929350839290919062001a8d90849062002f77565b9091555062001a9f9050818862002f8d565b6010600082825462001ab2919062002f77565b909155505050505050505050565b60003362000ce58185856200213e565b600e54604080517fbf088b9800000000000000000000000000000000000000000000000000000000815290516001600160a01b03909216916103e891839163bf088b98916004808201926020929091908290030181865afa15801562001b3a573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062001b60919062002f43565b101562001b99576040517f2821754300000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b62000f596200252d565b6009546001600160a01b031633811462001c1a576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152600e60248201527f6e6f7420617574686f72697a656400000000000000000000000000000000000060448201526064016200042b565b600060145460ff16600181111562001c365762001c3662002d81565b1462001c9f576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152600e60248201527f616c7265616479206d696e74656400000000000000000000000000000000000060448201526064016200042b565b62001cab8183620024da565b601480547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0016600117905542600062001ce8620151808362002fe9565b62001cf7906201518062002f8d565b9050600062001d07828462002f77565b600a819055905062001d1d81626ebe0062002f77565b600b5562001d2f8162093a8062002f77565b600c555050505050565b600061271061012c62001d4b620013ab565b62001d57919062002f5d565b62001d63919062002fd2565b905090565b6000805b600d5481101562001473576000818152600f60209081526040918290205482517fbf088b9800000000000000000000000000000000000000000000000000000000815292516001600160a01b0390911692839263bf088b98926004808401938290030181865afa15801562001de5573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019062001e0b919062002f43565b62001e17908462002f77565b925050808062001e279062002f08565b91505062001d6c565b62001e3a6200203c565b6001600160a01b03811662001e7b576040517fe6c4247b00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b600880547fffffffffffffffffffffffff0000000000000000000000000000000000000000166001600160a01b0392909216919091179055565b62001ebf6200203c565b6001600160a01b038116600090815260156020526040812080549190558062001f45576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152600a60248201527f6e6f2062616c616e63650000000000000000000000000000000000000000000060448201526064016200042b565b6001600160a01b03821662001f725762000f3862001f6b6005546001600160a01b031690565b826200235b565b8162001f9c62001f8a6005546001600160a01b031690565b6001600160a01b0383169084620026c0565b505050565b62001fab6200203c565b600680546001600160a01b0383167fffffffffffffffffffffffff0000000000000000000000000000000000000000909116811790915562001ff56005546001600160a01b031690565b6001600160a01b03167f38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e2270060405160405180910390a350565b62001f9c8383836001620026f3565b6005546001600160a01b03163314620012e6576040517f118cdaa70000000000000000000000000000000000000000000000000000000081523360048201526024016200042b565b6001600160a01b038381166000908152600160209081526040808320938616835292905220547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff811462002138578181101562002127576040517ffb8f41b20000000000000000000000000000000000000000000000000000000081526001600160a01b038416600482015260248101829052604481018390526064016200042b565b6200213884848484036000620026f3565b50505050565b6001600160a01b03831662002183576040517f96c6fd1e000000000000000000000000000000000000000000000000000000008152600060048201526024016200042b565b6001600160a01b038216620021c8576040517fec442f05000000000000000000000000000000000000000000000000000000008152600060048201526024016200042b565b62001f9c83838362002800565b600e546010805460009091556001600160a01b039091169073f19308f923582a6f7c465e5ce7a9dc1bec6665b190829062002212838383620026c0565b816001600160a01b0316633a4b66f16040518163ffffffff1660e01b8152600401600060405180830381600087803b1580156200224e57600080fd5b505af115801562002263573d6000803e3d6000fd5b5050505080601160008282546200227b919062002f77565b90915550506040518181526001600160a01b038516907f8f8950cac73bae557ad3068a4fff5108d289ca6c6980f3eb364ccb555fec466c9060200160405180910390a250505050565b6001600160a01b03821662002309576040517f96c6fd1e000000000000000000000000000000000000000000000000000000008152600060048201526024016200042b565b62000f388260008362002800565b60026007540362002354576040517f3ee5aeb500000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6002600755565b8047101562002399576040517fcd7860590000000000000000000000000000000000000000000000000000000081523060048201526024016200042b565b6000826001600160a01b03168260405160006040518083038185875af1925050503d8060008114620023e8576040519150601f19603f3d011682016040523d82523d6000602084013e620023ed565b606091505b505090508062001f9c576040517f1425ea4200000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b600680547fffffffffffffffffffffffff000000000000000000000000000000000000000016905562000f59816200294c565b6040516001600160a01b038481166024830152838116604483015260648201839052620021389186918216906323b872dd906084015b604051602081830303815290604052915060e01b6020820180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff8381831617835250505050620029b6565b6001600160a01b0382166200251f576040517fec442f05000000000000000000000000000000000000000000000000000000008152600060048201526024016200042b565b62000f386000838362002800565b600060405180602001620025419062002c51565b7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe082820381018352601f909101166040819052600d543060601b7fffffffffffffffffffffffffffffffffffffffff000000000000000000000000166020830152603482018190529192506000906054016040516020818303038152906040528051906020012090506000620025da6000838662002a39565b600e80546001600160a01b0383167fffffffffffffffffffffffff000000000000000000000000000000000000000091821681179092556000868152600f60209081526040808320805490941685179093558382526016815282822080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff009081166001908117909255601790925283832080549092161790559051929350909185917fe01f76385115e1f29d000de848b218cfcaa2927596d42561de0ad82ee97d639b91a36001600d6000828254620026b5919062002f77565b909155505050505050565b6040516001600160a01b0383811660248301526044820183905262001f9c91859182169063a9059cbb9060640162002492565b6001600160a01b03841662002738576040517fe602df05000000000000000000000000000000000000000000000000000000008152600060048201526024016200042b565b6001600160a01b0383166200277d576040517f94280d62000000000000000000000000000000000000000000000000000000008152600060048201526024016200042b565b6001600160a01b03808516600090815260016020908152604080832093871683529290522082905580156200213857826001600160a01b0316846001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92584604051620027f291815260200190565b60405180910390a350505050565b6001600160a01b0383166200282f57806002600082825462002823919062002f77565b90915550620028bc9050565b6001600160a01b038316600090815260208190526040902054818110156200289d576040517fe450d38c0000000000000000000000000000000000000000000000000000000081526001600160a01b038516600482015260248101829052604481018390526064016200042b565b6001600160a01b03841660009081526020819052604090209082900390555b6001600160a01b038216620028da57600280548290039055620028f9565b6001600160a01b03821660009081526020819052604090208054820190555b816001600160a01b0316836001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef836040516200293f91815260200190565b60405180910390a3505050565b600580546001600160a01b038381167fffffffffffffffffffffffff0000000000000000000000000000000000000000831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6000620029cd6001600160a01b0384168362002b08565b90508051600014158015620029f5575080806020019051810190620029f3919062003000565b155b1562001f9c576040517f5274afe70000000000000000000000000000000000000000000000000000000081526001600160a01b03841660048201526024016200042b565b60008347101562002a80576040517fe4bbecac000000000000000000000000000000000000000000000000000000008152476004820152602481018590526044016200042b565b815160000362002abc576040517f4ca249dc00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b8282516020840186f590506001600160a01b03811662000d99576040517f741752c200000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b606062000d998383600084600080856001600160a01b0316848660405162002b3191906200301e565b60006040518083038185875af1925050503d806000811462002b70576040519150601f19603f3d011682016040523d82523d6000602084013e62002b75565b606091505b509150915062002b8786838362002b91565b9695505050505050565b60608262002baa5762002ba48262002c0e565b62000d99565b815115801562002bc257506001600160a01b0384163b155b1562002c06576040517f9996b3150000000000000000000000000000000000000000000000000000000081526001600160a01b03851660048201526024016200042b565b508062000d99565b80511562002c1f5780518082602001fd5b6040517f1425ea4200000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b611621806200303d83390190565b60005b8381101562002c7c57818101518382015260200162002c62565b50506000910152565b602081526000825180602084015262002ca681604085016020870162002c5f565b601f017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0169190910160400192915050565b80356001600160a01b038116811462002cf057600080fd5b919050565b6000806040838503121562002d0957600080fd5b62002d148362002cd8565b946020939093013593505050565b60006020828403121562002d3557600080fd5b62000d998262002cd8565b60008060006060848603121562002d5657600080fd5b62002d618462002cd8565b925062002d716020850162002cd8565b9150604084013590509250925092565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052602160045260246000fd5b602081016002831062002dec577f4e487b7100000000000000000000000000000000000000000000000000000000600052602160045260246000fd5b91905290565b60006020828403121562002e0557600080fd5b5035919050565b6000806040838503121562002e2057600080fd5b62002e2b8362002cd8565b915062002e3b6020840162002cd8565b90509250929050565b600181811c9082168062002e5957607f821691505b60208210810362002e93577f4e487b7100000000000000000000000000000000000000000000000000000000600052602260045260246000fd5b50919050565b8051801515811462002cf057600080fd5b6000806040838503121562002ebe57600080fd5b62002ec98362002e99565b9150602083015190509250929050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052601160045260246000fd5b60007fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff820362002f3c5762002f3c62002ed9565b5060010190565b60006020828403121562002f5657600080fd5b5051919050565b808202811582820484141762000ceb5762000ceb62002ed9565b8082018082111562000ceb5762000ceb62002ed9565b8181038181111562000ceb5762000ceb62002ed9565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052601260045260246000fd5b60008262002fe45762002fe462002fa3565b500490565b60008262002ffb5762002ffb62002fa3565b500690565b6000602082840312156200301357600080fd5b62000d998262002e99565b600082516200303281846020870162002c5f565b919091019291505056fe608060405234801561001057600080fd5b50338061003757604051631e4fbdf760e01b81526000600482015260240160405180910390fd5b61004081610046565b50610096565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b61157c806100a56000396000f3fe6080604052600436106100b55760003560e01c80637611921c11610069578063af83a81c1161004e578063af83a81c1461027d578063bf088b981461029d578063f2fde38b146102b35761013e565b80637611921c146102335780638da5cb5b146102485761013e565b80633a4b66f11161009a5780633a4b66f1146101e65780634e71d92d146101fb578063715018a61461021e5761013e565b8063061f4420146101a0578063072553c5146101b55761013e565b3661013e573373f19308f923582a6f7c465e5ce7a9dc1bec6665b11461013c576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601560248201527f53656e646572206e6f7420617574686f72697a6564000000000000000000000060448201526064015b60405180910390fd5b005b6040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601260248201527f46616c6c6261636b2074726967676572656400000000000000000000000000006044820152606401610133565b3480156101ac57600080fd5b5061013c6102d3565b3480156101c157600080fd5b506101ca610431565b6040805192151583526020830191909152015b60405180910390f35b3480156101f257600080fd5b5061013c610571565b34801561020757600080fd5b506102106106b0565b6040519081526020016101dd565b34801561022a57600080fd5b5061013c6107dc565b34801561023f57600080fd5b506102106107f0565b34801561025457600080fd5b5060005460405173ffffffffffffffffffffffffffffffffffffffff90911681526020016101dd565b34801561028957600080fd5b5061013c610298366004611143565b610887565b3480156102a957600080fd5b5061021060015481565b3480156102bf57600080fd5b5061013c6102ce36600461115c565b610c71565b73f19308f923582a6f7c465e5ce7a9dc1bec6665b16103b661030a60005473ffffffffffffffffffffffffffffffffffffffff1690565b6040517f70a0823100000000000000000000000000000000000000000000000000000000815230600482015273ffffffffffffffffffffffffffffffffffffffff8416906370a0823190602401602060405180830381865afa158015610374573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906103989190611192565b73ffffffffffffffffffffffffffffffffffffffff84169190610cd5565b60005473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16637196e8416040518163ffffffff1660e01b8152600401600060405180830381600087803b15801561041657600080fd5b505af115801561042a573d6000803e3d6000fd5b5050505050565b6040517f842e2981000000000000000000000000000000000000000000000000000000008152306004820152600090819073f19308f923582a6f7c465e5ce7a9dc1bec6665b1908290829063842e298190602401600060405180830381865afa1580156104a2573d6000803e3d6000fd5b505050506040513d6000823e601f3d9081017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe01682016040526104e89190810190611364565b905060005b81518110156105645781818151811061050857610508611446565b6020026020010151604001516080015165ffffffffffff1642111561055257600182828151811061053b5761053b611446565b602002602001015160000151945094505050509091565b8061055c816114a4565b9150506104ed565b5060009485945092505050565b610579610d62565b6040517f70a0823100000000000000000000000000000000000000000000000000000000815230600482015273f19308f923582a6f7c465e5ce7a9dc1bec6665b19060009082906370a0823190602401602060405180830381865afa1580156105e6573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061060a9190611192565b6040517f128bfcae00000000000000000000000000000000000000000000000000000000815260048101829052610dac602482015290915073ffffffffffffffffffffffffffffffffffffffff83169063128bfcae90604401600060405180830381600087803b15801561067d57600080fd5b505af1158015610691573d6000803e3d6000fd5b5050505060018060008282546106a791906114dc565b90915550505050565b60006106ba610d62565b6040517fe33a3c9400000000000000000000000000000000000000000000000000000000815230600482015273f19308f923582a6f7c465e5ce7a9dc1bec6665b190819063e33a3c9490602401602060405180830381865afa158015610724573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906107489190611192565b915081156107d8578073ffffffffffffffffffffffffffffffffffffffff16633dda78816040518163ffffffff1660e01b8152600401600060405180830381600087803b15801561079857600080fd5b505af11580156107ac573d6000803e3d6000fd5b505050506107d86107d260005473ffffffffffffffffffffffffffffffffffffffff1690565b83610db5565b5090565b6107e4610d62565b6107ee6000610e8b565b565b6040517fe33a3c9400000000000000000000000000000000000000000000000000000000815230600482015260009073f19308f923582a6f7c465e5ce7a9dc1bec6665b190819063e33a3c9490602401602060405180830381865afa15801561085d573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906108819190611192565b91505090565b73f19308f923582a6f7c465e5ce7a9dc1bec6665b181158015906108ad57506001548211155b610913576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152600a60248201527f696e76616c6964204944000000000000000000000000000000000000000000006044820152606401610133565b6040517eae5faa0000000000000000000000000000000000000000000000000000000081523060048201526024810183905260009073ffffffffffffffffffffffffffffffffffffffff83169062ae5faa9060440160c060405180830381865afa158015610985573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906109a991906114ef565b9050806080015165ffffffffffff164210610c3a576040517f70a0823100000000000000000000000000000000000000000000000000000000815230600482015260009073ffffffffffffffffffffffffffffffffffffffff8416906370a0823190602401602060405180830381865afa158015610a2b573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610a4f9190611192565b6040517f0cbe28d60000000000000000000000000000000000000000000000000000000081526004810186905290915073ffffffffffffffffffffffffffffffffffffffff841690630cbe28d690602401600060405180830381600087803b158015610aba57600080fd5b505af1158015610ace573d6000803e3d6000fd5b50506040517f70a082310000000000000000000000000000000000000000000000000000000081523060048201526000925083915073ffffffffffffffffffffffffffffffffffffffff8616906370a0823190602401602060405180830381865afa158015610b41573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610b659190611192565b610b6f919061150b565b9050610baf610b9360005473ffffffffffffffffffffffffffffffffffffffff1690565b73f19308f923582a6f7c465e5ce7a9dc1bec6665b19083610cd5565b6000546040517f8248a3b80000000000000000000000000000000000000000000000000000000081526004810183905273ffffffffffffffffffffffffffffffffffffffff90911690638248a3b890602401600060405180830381600087803b158015610c1b57600080fd5b505af1158015610c2f573d6000803e3d6000fd5b505050505050505050565b6040517fa5a3111c00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b505050565b610c79610d62565b73ffffffffffffffffffffffffffffffffffffffff8116610cc9576040517f1e4fbdf700000000000000000000000000000000000000000000000000000000815260006004820152602401610133565b610cd281610e8b565b50565b6040805173ffffffffffffffffffffffffffffffffffffffff8416602482015260448082018490528251808303909101815260649091019091526020810180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff167fa9059cbb00000000000000000000000000000000000000000000000000000000179052610c6c908490610f00565b60005473ffffffffffffffffffffffffffffffffffffffff1633146107ee576040517f118cdaa7000000000000000000000000000000000000000000000000000000008152336004820152602401610133565b80471015610df1576040517fcd786059000000000000000000000000000000000000000000000000000000008152306004820152602401610133565b60008273ffffffffffffffffffffffffffffffffffffffff168260405160006040518083038185875af1925050503d8060008114610e4b576040519150601f19603f3d011682016040523d82523d6000602084013e610e50565b606091505b5050905080610c6c576040517f1425ea4200000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6000805473ffffffffffffffffffffffffffffffffffffffff8381167fffffffffffffffffffffffff0000000000000000000000000000000000000000831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b6000610f2273ffffffffffffffffffffffffffffffffffffffff841683610f96565b90508051600014158015610f47575080806020019051810190610f45919061151e565b155b15610c6c576040517f5274afe700000000000000000000000000000000000000000000000000000000815273ffffffffffffffffffffffffffffffffffffffff84166004820152602401610133565b6060610fa483836000610fad565b90505b92915050565b606081471015610feb576040517fcd786059000000000000000000000000000000000000000000000000000000008152306004820152602401610133565b6000808573ffffffffffffffffffffffffffffffffffffffff1684866040516110149190611540565b60006040518083038185875af1925050503d8060008114611051576040519150601f19603f3d011682016040523d82523d6000602084013e611056565b606091505b5091509150611066868383611072565b925050505b9392505050565b6060826110875761108282611101565b61106b565b81511580156110ab575073ffffffffffffffffffffffffffffffffffffffff84163b155b156110fa576040517f9996b31500000000000000000000000000000000000000000000000000000000815273ffffffffffffffffffffffffffffffffffffffff85166004820152602401610133565b508061106b565b8051156111115780518082602001fd5b6040517f1425ea4200000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60006020828403121561115557600080fd5b5035919050565b60006020828403121561116e57600080fd5b813573ffffffffffffffffffffffffffffffffffffffff8116811461106b57600080fd5b6000602082840312156111a457600080fd5b5051919050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052604160045260246000fd5b60405160c0810167ffffffffffffffff811182821017156111fd576111fd6111ab565b60405290565b6040516060810167ffffffffffffffff811182821017156111fd576111fd6111ab565b604051601f82017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe016810167ffffffffffffffff8111828210171561126d5761126d6111ab565b604052919050565b805161ffff8116811461128757600080fd5b919050565b805165ffffffffffff8116811461128757600080fd5b80516003811061128757600080fd5b600060c082840312156112c357600080fd5b6112cb6111da565b9050815172ffffffffffffffffffffffffffffffffffffff811681146112f057600080fd5b815260208201516fffffffffffffffffffffffffffffffff8116811461131557600080fd5b602082015261132660408301611275565b60408201526113376060830161128c565b60608201526113486080830161128c565b608082015261135960a083016112a2565b60a082015292915050565b6000602080838503121561137757600080fd5b825167ffffffffffffffff8082111561138f57600080fd5b818501915085601f8301126113a357600080fd5b8151818111156113b5576113b56111ab565b6113c3848260051b01611226565b818152848101925060089190911b8301840190878211156113e357600080fd5b928401925b8184101561143b5761010084890312156114025760008081fd5b61140a611203565b84518152858501518682015260406114248a8288016112b1565b9082015283526101009390930192918401916113e8565b979650505050505050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052603260045260246000fd5b7f4e487b7100000000000000000000000000000000000000000000000000000000600052601160045260246000fd5b60007fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff82036114d5576114d5611475565b5060010190565b80820180821115610fa757610fa7611475565b600060c0828403121561150157600080fd5b610fa483836112b1565b81810381811115610fa757610fa7611475565b60006020828403121561153057600080fd5b8151801515811461106b57600080fd5b6000825160005b818110156115615760208186018101518583015201611547565b50600092019182525091905056fea164736f6c6343000814000aa164736f6c6343000814000a608060405234801561001057600080fd5b50338061003757604051631e4fbdf760e01b81526000600482015260240160405180910390fd5b61004081610046565b50610096565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b61157c806100a56000396000f3fe6080604052600436106100b55760003560e01c80637611921c11610069578063af83a81c1161004e578063af83a81c1461027d578063bf088b981461029d578063f2fde38b146102b35761013e565b80637611921c146102335780638da5cb5b146102485761013e565b80633a4b66f11161009a5780633a4b66f1146101e65780634e71d92d146101fb578063715018a61461021e5761013e565b8063061f4420146101a0578063072553c5146101b55761013e565b3661013e573373f19308f923582a6f7c465e5ce7a9dc1bec6665b11461013c576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601560248201527f53656e646572206e6f7420617574686f72697a6564000000000000000000000060448201526064015b60405180910390fd5b005b6040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601260248201527f46616c6c6261636b2074726967676572656400000000000000000000000000006044820152606401610133565b3480156101ac57600080fd5b5061013c6102d3565b3480156101c157600080fd5b506101ca610431565b6040805192151583526020830191909152015b60405180910390f35b3480156101f257600080fd5b5061013c610571565b34801561020757600080fd5b506102106106b0565b6040519081526020016101dd565b34801561022a57600080fd5b5061013c6107dc565b34801561023f57600080fd5b506102106107f0565b34801561025457600080fd5b5060005460405173ffffffffffffffffffffffffffffffffffffffff90911681526020016101dd565b34801561028957600080fd5b5061013c610298366004611143565b610887565b3480156102a957600080fd5b5061021060015481565b3480156102bf57600080fd5b5061013c6102ce36600461115c565b610c71565b73f19308f923582a6f7c465e5ce7a9dc1bec6665b16103b661030a60005473ffffffffffffffffffffffffffffffffffffffff1690565b6040517f70a0823100000000000000000000000000000000000000000000000000000000815230600482015273ffffffffffffffffffffffffffffffffffffffff8416906370a0823190602401602060405180830381865afa158015610374573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906103989190611192565b73ffffffffffffffffffffffffffffffffffffffff84169190610cd5565b60005473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16637196e8416040518163ffffffff1660e01b8152600401600060405180830381600087803b15801561041657600080fd5b505af115801561042a573d6000803e3d6000fd5b5050505050565b6040517f842e2981000000000000000000000000000000000000000000000000000000008152306004820152600090819073f19308f923582a6f7c465e5ce7a9dc1bec6665b1908290829063842e298190602401600060405180830381865afa1580156104a2573d6000803e3d6000fd5b505050506040513d6000823e601f3d9081017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe01682016040526104e89190810190611364565b905060005b81518110156105645781818151811061050857610508611446565b6020026020010151604001516080015165ffffffffffff1642111561055257600182828151811061053b5761053b611446565b602002602001015160000151945094505050509091565b8061055c816114a4565b9150506104ed565b5060009485945092505050565b610579610d62565b6040517f70a0823100000000000000000000000000000000000000000000000000000000815230600482015273f19308f923582a6f7c465e5ce7a9dc1bec6665b19060009082906370a0823190602401602060405180830381865afa1580156105e6573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061060a9190611192565b6040517f128bfcae00000000000000000000000000000000000000000000000000000000815260048101829052610dac602482015290915073ffffffffffffffffffffffffffffffffffffffff83169063128bfcae90604401600060405180830381600087803b15801561067d57600080fd5b505af1158015610691573d6000803e3d6000fd5b5050505060018060008282546106a791906114dc565b90915550505050565b60006106ba610d62565b6040517fe33a3c9400000000000000000000000000000000000000000000000000000000815230600482015273f19308f923582a6f7c465e5ce7a9dc1bec6665b190819063e33a3c9490602401602060405180830381865afa158015610724573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906107489190611192565b915081156107d8578073ffffffffffffffffffffffffffffffffffffffff16633dda78816040518163ffffffff1660e01b8152600401600060405180830381600087803b15801561079857600080fd5b505af11580156107ac573d6000803e3d6000fd5b505050506107d86107d260005473ffffffffffffffffffffffffffffffffffffffff1690565b83610db5565b5090565b6107e4610d62565b6107ee6000610e8b565b565b6040517fe33a3c9400000000000000000000000000000000000000000000000000000000815230600482015260009073f19308f923582a6f7c465e5ce7a9dc1bec6665b190819063e33a3c9490602401602060405180830381865afa15801561085d573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906108819190611192565b91505090565b73f19308f923582a6f7c465e5ce7a9dc1bec6665b181158015906108ad57506001548211155b610913576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152600a60248201527f696e76616c6964204944000000000000000000000000000000000000000000006044820152606401610133565b6040517eae5faa0000000000000000000000000000000000000000000000000000000081523060048201526024810183905260009073ffffffffffffffffffffffffffffffffffffffff83169062ae5faa9060440160c060405180830381865afa158015610985573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906109a991906114ef565b9050806080015165ffffffffffff164210610c3a576040517f70a0823100000000000000000000000000000000000000000000000000000000815230600482015260009073ffffffffffffffffffffffffffffffffffffffff8416906370a0823190602401602060405180830381865afa158015610a2b573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610a4f9190611192565b6040517f0cbe28d60000000000000000000000000000000000000000000000000000000081526004810186905290915073ffffffffffffffffffffffffffffffffffffffff841690630cbe28d690602401600060405180830381600087803b158015610aba57600080fd5b505af1158015610ace573d6000803e3d6000fd5b50506040517f70a082310000000000000000000000000000000000000000000000000000000081523060048201526000925083915073ffffffffffffffffffffffffffffffffffffffff8616906370a0823190602401602060405180830381865afa158015610b41573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610b659190611192565b610b6f919061150b565b9050610baf610b9360005473ffffffffffffffffffffffffffffffffffffffff1690565b73f19308f923582a6f7c465e5ce7a9dc1bec6665b19083610cd5565b6000546040517f8248a3b80000000000000000000000000000000000000000000000000000000081526004810183905273ffffffffffffffffffffffffffffffffffffffff90911690638248a3b890602401600060405180830381600087803b158015610c1b57600080fd5b505af1158015610c2f573d6000803e3d6000fd5b505050505050505050565b6040517fa5a3111c00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b505050565b610c79610d62565b73ffffffffffffffffffffffffffffffffffffffff8116610cc9576040517f1e4fbdf700000000000000000000000000000000000000000000000000000000815260006004820152602401610133565b610cd281610e8b565b50565b6040805173ffffffffffffffffffffffffffffffffffffffff8416602482015260448082018490528251808303909101815260649091019091526020810180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff167fa9059cbb00000000000000000000000000000000000000000000000000000000179052610c6c908490610f00565b60005473ffffffffffffffffffffffffffffffffffffffff1633146107ee576040517f118cdaa7000000000000000000000000000000000000000000000000000000008152336004820152602401610133565b80471015610df1576040517fcd786059000000000000000000000000000000000000000000000000000000008152306004820152602401610133565b60008273ffffffffffffffffffffffffffffffffffffffff168260405160006040518083038185875af1925050503d8060008114610e4b576040519150601f19603f3d011682016040523d82523d6000602084013e610e50565b606091505b5050905080610c6c576040517f1425ea4200000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6000805473ffffffffffffffffffffffffffffffffffffffff8381167fffffffffffffffffffffffff0000000000000000000000000000000000000000831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b6000610f2273ffffffffffffffffffffffffffffffffffffffff841683610f96565b90508051600014158015610f47575080806020019051810190610f45919061151e565b155b15610c6c576040517f5274afe700000000000000000000000000000000000000000000000000000000815273ffffffffffffffffffffffffffffffffffffffff84166004820152602401610133565b6060610fa483836000610fad565b90505b92915050565b606081471015610feb576040517fcd786059000000000000000000000000000000000000000000000000000000008152306004820152602401610133565b6000808573ffffffffffffffffffffffffffffffffffffffff1684866040516110149190611540565b60006040518083038185875af1925050503d8060008114611051576040519150601f19603f3d011682016040523d82523d6000602084013e611056565b606091505b5091509150611066868383611072565b925050505b9392505050565b6060826110875761108282611101565b61106b565b81511580156110ab575073ffffffffffffffffffffffffffffffffffffffff84163b155b156110fa576040517f9996b31500000000000000000000000000000000000000000000000000000000815273ffffffffffffffffffffffffffffffffffffffff85166004820152602401610133565b508061106b565b8051156111115780518082602001fd5b6040517f1425ea4200000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60006020828403121561115557600080fd5b5035919050565b60006020828403121561116e57600080fd5b813573ffffffffffffffffffffffffffffffffffffffff8116811461106b57600080fd5b6000602082840312156111a457600080fd5b5051919050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052604160045260246000fd5b60405160c0810167ffffffffffffffff811182821017156111fd576111fd6111ab565b60405290565b6040516060810167ffffffffffffffff811182821017156111fd576111fd6111ab565b604051601f82017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe016810167ffffffffffffffff8111828210171561126d5761126d6111ab565b604052919050565b805161ffff8116811461128757600080fd5b919050565b805165ffffffffffff8116811461128757600080fd5b80516003811061128757600080fd5b600060c082840312156112c357600080fd5b6112cb6111da565b9050815172ffffffffffffffffffffffffffffffffffffff811681146112f057600080fd5b815260208201516fffffffffffffffffffffffffffffffff8116811461131557600080fd5b602082015261132660408301611275565b60408201526113376060830161128c565b60608201526113486080830161128c565b608082015261135960a083016112a2565b60a082015292915050565b6000602080838503121561137757600080fd5b825167ffffffffffffffff8082111561138f57600080fd5b818501915085601f8301126113a357600080fd5b8151818111156113b5576113b56111ab565b6113c3848260051b01611226565b818152848101925060089190911b8301840190878211156113e357600080fd5b928401925b8184101561143b5761010084890312156114025760008081fd5b61140a611203565b84518152858501518682015260406114248a8288016112b1565b9082015283526101009390930192918401916113e8565b979650505050505050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052603260045260246000fd5b7f4e487b7100000000000000000000000000000000000000000000000000000000600052601160045260246000fd5b60007fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff82036114d5576114d5611475565b5060010190565b80820180821115610fa757610fa7611475565b600060c0828403121561150157600080fd5b610fa483836112b1565b81810381811115610fa757610fa7611475565b60006020828403121561153057600080fd5b8151801515811461106b57600080fd5b6000825160005b818110156115615760208186018101518583015201611547565b50600092019182525091905056fea164736f6c6343000814000a0000000000000000000000009217622b957411ac4a5608a9a0689c8a256344d10000000000000000000000001a4330eaf13869d15014abca69516fc6ab36e54d

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000009217622b957411ac4a5608a9a0689c8a256344d10000000000000000000000001a4330eaf13869d15014abca69516fc6ab36e54d

-----Decoded View---------------
Arg [0] : titanBuyAddress_ (address): 0x9217622b957411Ac4A5608A9A0689c8A256344d1
Arg [1] : dragonBuyAndBurnAdddress_ (address): 0x1A4330EAf13869D15014abcA69516FC6AB36E54D

-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 0000000000000000000000009217622b957411ac4a5608a9a0689c8a256344d1
Arg [1] : 0000000000000000000000001a4330eaf13869d15014abca69516fc6ab36e54d


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.