ETH Price: $2,278.00 (+2.58%)

Token

Escrowed Cartel (esCARTEL)
 

Overview

Max Total Supply

679,042 esCARTEL

Holders

29

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
40,600 esCARTEL

Value
$0.00
0xf1882614a8af3940816d5c32c22732b259e6db46
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
EscrowedCartel

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 50 runs

Other Settings:
default evmVersion
File 1 of 22 : EscrowedCartel.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.17;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/utils/math/SafeMath.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "./interfaces/IUniswapV2Router02.sol";
import "./interfaces/IUniswapV2Factory.sol";
import "./interfaces/IUniswapV2Pair.sol";
import "./CartelManager.sol";


/*

      @@          @@@@@        @@@@@@     @@@@    @@@     @@@               
   @@@@@@@@@      @@@@@+     @@@@@@@@@@   @@@@    @@@     @@@    @@@@@@@@@   
  @@@    @@@     @@@ @@@     @@@    @@@   @@@@    @@@@    @@@   +@@@    @@@  
 @@@@    @@@     @@@ @@@     @@@    @@@@  @@@@    @@@@@   @@@   @@@@    @@@@ 
 @@@@            @@@ @@@     @@@@         @@@@    @@@@@@  @@@   @@@@    @@@@ 
 @@@@           @@@   @@@      @@@@@      @@@@   @@@@ @@@ @@@   @@@@    @@@@ 
 @@@@          @@@@   @@@@      @@@@@     @@@@   @@@@ @@@@@@@   @@@@    @@@@ 
 @@@@           @@@   @@@          @@@@   @@@@    @@@  @@@@@@   #@@@    @@@@.
 @@@@     =@@  @@@@@@@@@@@   @@@    @@@   @@@@    @@@   @@@@@   @@@@    @@@@ 
 @@@@    @@@   @@@@@@@*@@@   @@@    @@@   @@@@    @@@    @@@@   @@@@    @@@@ 
 @@@@    @@@   @@@     @@@   @@@@@@@@@@   @@@@    @@@     @@@    @@@    @@@@ 
  @@@@@@@@@    @@@     @@@%    @@@@@..    @@@@   @@@@     @@@     @@@@@@@@@  
   @@@@@@                                                           @@@@@    
                                 @#  @@@  *@                                 
                          @@@@@@*           .@@@@@@#          
                                                                             
                    @@@@@    @@@   @@@@@ @@@@@@ @@@@@@  @@                     
                   @@  @@   @@@@   @  @@   @@   @@      @@                     
                   @@      @@  @@  @  @@   @@   @@      @@                     
                   @@      @@  @@  @=-@@   @@   @@@@@@  @@                     
                   @@  @@  @@@@@@  @ @@    @@   @@      @@                     
                   @@  @@  @@  @@  @  @@   @@   @@      @@                   
                     @@    #*  @#  @   @%  @@   @%%%%@  %@@@@@@      
                     

    website: https://www.casinocartel.xyz/
    twitter: https://twitter.com/CasinoCartel_
    discord: https://discord.com/invite/nwpuwBWryU
    docs:    https://casino-cartel.gitbook.io/casino-cartel/
*/


contract EscrowedCartel is ERC20, Ownable {
    using SafeMath for uint256;

    address public casinoManager;
    address public presaleManager;
    address public deadAddress = 0x000000000000000000000000000000000000dEaD;

    modifier onlyCasinoManager() {
        require(msg.sender == casinoManager, "Caller is not the casino manager");
        _;
    }

    modifier onlyPresaleManager() {
        require (msg.sender == presaleManager, "Caller is not the presale manager");
        _;
    }

    constructor() ERC20("Escrowed Cartel", "esCARTEL") {}

    function mintFromCasino(address to, uint256 amount) external onlyCasinoManager {
        _mint(to, amount);
    }

    function mintFromPresale(address to, uint256 amount) external onlyPresaleManager {
        _mint(to, amount);
    }

    function setCasinoManager(address _rewardManager) external onlyOwner {
        casinoManager = _rewardManager;
    }

    function setPresaleManager(address _presaleManager) external onlyOwner {
        presaleManager = _presaleManager;
    }


    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal override {

        if (from == address(0)) revert("ERC20: transfer from the zero address");
        if (to == address(0)) revert("ERC20: transfer to the zero address");
    
        if (to != address(casinoManager) || to != deadAddress) {
            revert("Escrowed token can only be transferred to reward manager or dead address");
        }
        
        super._transfer(from, to, amount);
    }


}

File 2 of 22 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 3 of 22 : PaymentSplitter.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (finance/PaymentSplitter.sol)

pragma solidity ^0.8.0;

import "../token/ERC20/utils/SafeERC20.sol";
import "../utils/Address.sol";
import "../utils/Context.sol";

/**
 * @title PaymentSplitter
 * @dev This contract allows to split Ether payments among a group of accounts. The sender does not need to be aware
 * that the Ether will be split in this way, since it is handled transparently by the contract.
 *
 * The split can be in equal parts or in any other arbitrary proportion. The way this is specified is by assigning each
 * account to a number of shares. Of all the Ether that this contract receives, each account will then be able to claim
 * an amount proportional to the percentage of total shares they were assigned. The distribution of shares is set at the
 * time of contract deployment and can't be updated thereafter.
 *
 * `PaymentSplitter` follows a _pull payment_ model. This means that payments are not automatically forwarded to the
 * accounts but kept in this contract, and the actual transfer is triggered as a separate step by calling the {release}
 * function.
 *
 * NOTE: This contract assumes that ERC20 tokens will behave similarly to native tokens (Ether). Rebasing tokens, and
 * tokens that apply fees during transfers, are likely to not be supported as expected. If in doubt, we encourage you
 * to run tests before sending real value to this contract.
 */
contract PaymentSplitter is Context {
    event PayeeAdded(address account, uint256 shares);
    event PaymentReleased(address to, uint256 amount);
    event ERC20PaymentReleased(IERC20 indexed token, address to, uint256 amount);
    event PaymentReceived(address from, uint256 amount);

    uint256 private _totalShares;
    uint256 private _totalReleased;

    mapping(address => uint256) private _shares;
    mapping(address => uint256) private _released;
    address[] private _payees;

    mapping(IERC20 => uint256) private _erc20TotalReleased;
    mapping(IERC20 => mapping(address => uint256)) private _erc20Released;

    /**
     * @dev Creates an instance of `PaymentSplitter` where each account in `payees` is assigned the number of shares at
     * the matching position in the `shares` array.
     *
     * All addresses in `payees` must be non-zero. Both arrays must have the same non-zero length, and there must be no
     * duplicates in `payees`.
     */
    constructor(address[] memory payees, uint256[] memory shares_) payable {
        require(payees.length == shares_.length, "PaymentSplitter: payees and shares length mismatch");
        require(payees.length > 0, "PaymentSplitter: no payees");

        for (uint256 i = 0; i < payees.length; i++) {
            _addPayee(payees[i], shares_[i]);
        }
    }

    /**
     * @dev The Ether received will be logged with {PaymentReceived} events. Note that these events are not fully
     * reliable: it's possible for a contract to receive Ether without triggering this function. This only affects the
     * reliability of the events, and not the actual splitting of Ether.
     *
     * To learn more about this see the Solidity documentation for
     * https://solidity.readthedocs.io/en/latest/contracts.html#fallback-function[fallback
     * functions].
     */
    receive() external payable virtual {
        emit PaymentReceived(_msgSender(), msg.value);
    }

    /**
     * @dev Getter for the total shares held by payees.
     */
    function totalShares() public view returns (uint256) {
        return _totalShares;
    }

    /**
     * @dev Getter for the total amount of Ether already released.
     */
    function totalReleased() public view returns (uint256) {
        return _totalReleased;
    }

    /**
     * @dev Getter for the total amount of `token` already released. `token` should be the address of an IERC20
     * contract.
     */
    function totalReleased(IERC20 token) public view returns (uint256) {
        return _erc20TotalReleased[token];
    }

    /**
     * @dev Getter for the amount of shares held by an account.
     */
    function shares(address account) public view returns (uint256) {
        return _shares[account];
    }

    /**
     * @dev Getter for the amount of Ether already released to a payee.
     */
    function released(address account) public view returns (uint256) {
        return _released[account];
    }

    /**
     * @dev Getter for the amount of `token` tokens already released to a payee. `token` should be the address of an
     * IERC20 contract.
     */
    function released(IERC20 token, address account) public view returns (uint256) {
        return _erc20Released[token][account];
    }

    /**
     * @dev Getter for the address of the payee number `index`.
     */
    function payee(uint256 index) public view returns (address) {
        return _payees[index];
    }

    /**
     * @dev Getter for the amount of payee's releasable Ether.
     */
    function releasable(address account) public view returns (uint256) {
        uint256 totalReceived = address(this).balance + totalReleased();
        return _pendingPayment(account, totalReceived, released(account));
    }

    /**
     * @dev Getter for the amount of payee's releasable `token` tokens. `token` should be the address of an
     * IERC20 contract.
     */
    function releasable(IERC20 token, address account) public view returns (uint256) {
        uint256 totalReceived = token.balanceOf(address(this)) + totalReleased(token);
        return _pendingPayment(account, totalReceived, released(token, account));
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of Ether they are owed, according to their percentage of the
     * total shares and their previous withdrawals.
     */
    function release(address payable account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 payment = releasable(account);

        require(payment != 0, "PaymentSplitter: account is not due payment");

        // _totalReleased is the sum of all values in _released.
        // If "_totalReleased += payment" does not overflow, then "_released[account] += payment" cannot overflow.
        _totalReleased += payment;
        unchecked {
            _released[account] += payment;
        }

        Address.sendValue(account, payment);
        emit PaymentReleased(account, payment);
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of `token` tokens they are owed, according to their
     * percentage of the total shares and their previous withdrawals. `token` must be the address of an IERC20
     * contract.
     */
    function release(IERC20 token, address account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 payment = releasable(token, account);

        require(payment != 0, "PaymentSplitter: account is not due payment");

        // _erc20TotalReleased[token] is the sum of all values in _erc20Released[token].
        // If "_erc20TotalReleased[token] += payment" does not overflow, then "_erc20Released[token][account] += payment"
        // cannot overflow.
        _erc20TotalReleased[token] += payment;
        unchecked {
            _erc20Released[token][account] += payment;
        }

        SafeERC20.safeTransfer(token, account, payment);
        emit ERC20PaymentReleased(token, account, payment);
    }

    /**
     * @dev internal logic for computing the pending payment of an `account` given the token historical balances and
     * already released amounts.
     */
    function _pendingPayment(
        address account,
        uint256 totalReceived,
        uint256 alreadyReleased
    ) private view returns (uint256) {
        return (totalReceived * _shares[account]) / _totalShares - alreadyReleased;
    }

    /**
     * @dev Add a new payee to the contract.
     * @param account The address of the payee to add.
     * @param shares_ The number of shares owned by the payee.
     */
    function _addPayee(address account, uint256 shares_) private {
        require(account != address(0), "PaymentSplitter: account is the zero address");
        require(shares_ > 0, "PaymentSplitter: shares are 0");
        require(_shares[account] == 0, "PaymentSplitter: account already has shares");

        _payees.push(account);
        _shares[account] = shares_;
        _totalShares = _totalShares + shares_;
        emit PayeeAdded(account, shares_);
    }
}

File 4 of 22 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * The default value of {decimals} is 18. To change this, you should override
 * this function so it returns a different value.
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the default value returned by this function, unless
     * it's overridden.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(address from, address to, uint256 amount) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
            // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
            // decrementing then incrementing.
            _balances[to] += amount;
        }

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        unchecked {
            // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
            _balances[account] += amount;
        }
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
            // Overflow not possible: amount <= accountBalance <= totalSupply.
            _totalSupply -= amount;
        }

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}
}

File 5 of 22 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 6 of 22 : IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 7 of 22 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

File 8 of 22 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../extensions/IERC20Permit.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Compatible with tokens that require the approval to be set to
     * 0 before setting it to a non-zero value.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
     * Revert on invalid signature.
     */
    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return
            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token));
    }
}

File 9 of 22 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 10 of 22 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 11 of 22 : SafeMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

File 12 of 22 : CartelManager.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.17;

import {toWadUnsafe, toDaysWadUnsafe} from "./solmate/SignedWadMath.sol";
import {PaymentSplitter} from "@openzeppelin/contracts/finance/PaymentSplitter.sol";
import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol";
import "./libs/Referrals.sol";
import "./interfaces/ICARTEL.sol";
import "./deps/IterableNodeTypeMapping.sol";
import "./interfaces/IUniswapV2Router02.sol";
import "./VRGDAs/LogisticVRGDA.sol";

contract CartelManager is PaymentSplitter, LogisticVRGDA, Ownable {

    using IterableNodeTypeMapping for IterableNodeTypeMapping.Map;

    struct NodeEntity {
        string nodeTypeName;       
        uint256 creationTime;
        uint256 lastClaimTime;
    }
	/// @notice burn address used to burn escrowed tokens.
	address public deadAddress = 0x000000000000000000000000000000000000dEaD;
	/// @notice node type mapping.
    IterableNodeTypeMapping.Map private _nodeTypes;
	/// @notice first level node, entry point for all nodes.
	string public constant FIRST_LEVEL_NODE = "Galaxy Fragilis";
	/// @notice map node type for address to node data.
	mapping(string => mapping(address => NodeEntity[])) private _nodeTypeOwner;
	/// @notice map node type for address to node level.
	mapping(string => mapping(address => uint256)) private _nodeTypeOwnerLevelUp;
	/// @notice map node type for address to node pending creation.
	mapping(string => mapping(address => uint256)) private _nodeTypeOwnerCreatedPending;
	/// @notice referral code for promotion.
	mapping(string => address) private _referrals;
	/// @notice safety check, only one referral code can be used per address.
	mapping(address => bool) private _referralsUsed;
	/// @notice referral code for an address, used for front-end display.
	mapping(address => string) public referralByAddress;
	/// @notice nonce used to generate referral code.
	uint256 private _referralsNonce;
	/// @notice rewards for referral.
	uint256 public referralRewards;
	/// @notice $GLY token address.
    address public _tokenAddress;
	/// @notice $esGLY token address.
	address public _escrowedTokenAddress;
	/// @notice uniswap router address.
    IUniswapV2Router02 public _uniswapV2Router;
	/// @notice uniswap pair address.
    address public pairAddress;
	/// @notice creation fee recipient.
	address public creationFeeAddress;
	/// @notice fee for node creation.
	uint256 public nodeCreationFee;
	/// @notice fee for liquidity pool.
    uint256 public liquidityPoolFee;
	/// @notice fee for cashout.
    uint256 public cashoutFee;
	/// @notice fee for level up.
	uint256 public levelUpFee;
	/// @notice reentrancy guard.
    bool private swapping = false;
	/// @notice reentrancy guard.
    bool private swapLiquify = true;
	/// @notice minimum amount token to process swap.
    uint256 public swapTokensAmount;
	/// @notice max amount of nodes that can be airdropped.
	uint256 public maxairdroppedNodes;
	/// @notice amount of nodes that have been airdropped.
	uint256 public airdroppedNodes;
	
	bool public openLevelUp = false;
	bool public openPending = false;
	bool public openReferral = false;
	/// @notice open date for node sale, used to calculate node price by VRGDA.
	uint128 public openDate;

    event SwapAndLiquify(uint256 tokensSwapped, uint256 ethReceived, uint256 tokensIntoLiqudity);
	event AddNewLevel(string nodeTypeName, uint256 nodePrice);
	event CreateNode(address owner, string nodeTypeName, uint256 count);
	event CreateReferralCode(address owner, string code);

	modifier whenIsOpen() {
		require (block.timestamp >= openDate);
		_;
	}

    constructor(
        address token,
		address esToken,
		address _pairAddress,
		address uniV2Router,
        uint256 swapAmount,
		uint128 _openDate,
		address[] memory payees,
        uint256[] memory shares
    ) PaymentSplitter(payees, shares)
		LogisticVRGDA(
		0.20e18, // Price decay percent.
		toWadUnsafe(10000), // Max first level node mintable by VRGDA.
		0.05e18 // Time scale.
 	) {
        _tokenAddress = token;
		_escrowedTokenAddress = esToken;
		pairAddress = _pairAddress;
		_uniswapV2Router = IUniswapV2Router02(uniV2Router);

        require(pairAddress != address(0), "PAIR CANNOT BE ZERO");
		require(uniV2Router != address(0), "ROUTER CANNOT BE ZERO");
        require(swapAmount > 0, "Swap amount incorrect");

        swapTokensAmount = swapAmount;
		openDate = _openDate;

		/// first level node creation 
		_nodeTypes.set(FIRST_LEVEL_NODE, IterableNodeTypeMapping.NodeType({
                nodeTypeName: FIRST_LEVEL_NODE,
				nodeLevel : 1,
				targetPrice : 8333000000000000000000,
                claimTime: 14400,
                rewardAmount: 124995000000000000000,
                claimTaxBeforeTime: 1,
				count: 0,
				max: 10000,
				earlyClaimTax: 10,
				maxLevelUpGlobal: 10000,
				maxLevelUpUser: 50,
				maxCreationPendingGlobal: 10000,
				maxCreationPendingUser: 25
            })
        );
    }

	//// NODE CREATION LOGIC ////

	/**
	 * Only first level node can be created with token, to create other node, users need to level up. 
	 * @param count number of node to create.
	 * @param referralCode referral code for promotion => referrers will obtain $esGXY which they can use to create nodes.
	**/
	function createNodeWithTokens(uint256 count, string memory referralCode) public whenIsOpen {
		uint256 _nodePrice = nodePrice(FIRST_LEVEL_NODE) * count;

		require(ICARTEL(_tokenAddress).balanceOf(msg.sender) >= _nodePrice, "Balance too low for creation.");
		ICARTEL(_tokenAddress).transferFrom(msg.sender, address(this), _nodePrice);

		uint256 contractTokenBalance = ICARTEL(_tokenAddress).balanceOf(address(this));

        bool swapAmountOk = contractTokenBalance >= swapTokensAmount;

		if (openReferral) {
			if(bytes(referralCode).length > 0){
				address referrer = _referrals[referralCode];
				if (referrer != address(0) && referrer != msg.sender) {
					uint256 referrerReward = (_nodePrice * referralRewards) / 100;
					ICARTEL(_escrowedTokenAddress).mintFromCasino(referrer, referrerReward);
				}
			}
		}
        if (swapAmountOk && swapLiquify && !swapping) {
            swapping = true;

            uint256 creationFee = (contractTokenBalance * nodeCreationFee) / 100;

            swapAndSendToFee(creationFeeAddress, creationFee);

            uint256 swapTokens = (contractTokenBalance * liquidityPoolFee) / 100;

            swapAndLiquify(swapTokens);
            swapTokensForEth(ICARTEL(_tokenAddress).balanceOf(address(this)));

            swapping = false;
        }
		_createNodes(msg.sender, FIRST_LEVEL_NODE, count);
	}

	/** 
     * Node creation with $esGXY, at the same price as with $GXY. Only first level node can be created with escrowed token.
	*/
	function createNodeWithEscrowedTokens() public {
		uint256 _nodePrice = nodePrice(FIRST_LEVEL_NODE);
		require(ICARTEL(_escrowedTokenAddress).balanceOf(msg.sender) >= _nodePrice, "Balance too low for creation.");
		ICARTEL(_escrowedTokenAddress).transferFrom(msg.sender, deadAddress, _nodePrice);
		_createNodes(msg.sender, FIRST_LEVEL_NODE, 1);
	}

	/**
	 * Node airdrop for OGs and promotion. Limited by maxairdroppedNodes variable.
	 * @param ogs list of addresses.
	 * @param nodeTypeName list of node type name to create.
	 */
	function createNodesAidrop(address[] calldata ogs, string[] calldata nodeTypeName) external onlyOwner whenIsOpen {
		require(ogs.length == nodeTypeName.length, "Not same size");
		require(airdroppedNodes + ogs.length <= maxairdroppedNodes, "Max aidropped nodes reached");
		for (uint256 i=0;i<ogs.length;i++){
			require(_doesNodeTypeExist(nodeTypeName[i]), "nodeTypeName does not exist");
			_createNodes(ogs[i], nodeTypeName[i], 1);
			airdroppedNodes ++;
		}
	}

	function _createNodes(address account, string memory nodeTypeName, uint256 count) private {
        require(_doesNodeTypeExist(nodeTypeName), "NodeTypeName does not exist");
        require(count > 0, "Count cannot be less than 1.");

		IterableNodeTypeMapping.NodeType storage nt;

		nt = _nodeTypes.get(nodeTypeName);
		nt.count += count;
		require(nt.count <= nt.max, "Max already reached");

        for (uint256 i = 0; i < count; i++) {
			_nodeTypeOwner[nodeTypeName][account].push(
                NodeEntity({
                    nodeTypeName: nodeTypeName,
                    creationTime: block.timestamp,   
                    lastClaimTime: block.timestamp
                })
			);
        }

		emit CreateNode(account, nodeTypeName, count);
    }

	/// NODE LEVEL UP LOGIC ///

	/** 
	* User can now level up a casino with tokens. 
	* The next level node price will depend on the current demand : more level up, more expensive.
	* @param nodeName : name of the node to level up
	**/
	function levelUp(string memory nodeName) public {
		require(openLevelUp, "Node level up not authorized yet");
		require(_doesNodeTypeExist(nodeName), "Node doesnt exist");
		require (_nodeTypeOwner[nodeName][msg.sender].length > 0, "No node to level up");
		
		IterableNodeTypeMapping.NodeType storage nodeToLvlUp = _nodeTypes.get(nodeName);
		IterableNodeTypeMapping.NodeType storage nodeTarget = _nodeTypes.get(getNodeTypeNameAtIndex(nodeToLvlUp.nodeLevel));

		require(_doesNodeTypeExist(nodeTarget.nodeTypeName), "Node doesnt exist");
		require(nodeTarget.maxLevelUpGlobal >= 1, "No one can level up this type of node");

		nodeTarget.maxLevelUpGlobal -= 1;
		_nodeTypeOwnerLevelUp[nodeTarget.nodeTypeName][msg.sender] += 1;

		require(_nodeTypeOwnerLevelUp[nodeTarget.nodeTypeName][msg.sender] <= nodeTarget.maxLevelUpUser, "Level up limit reached for user");
		
		uint256 priceToPay = nodePrice(nodeTarget.nodeTypeName);
		
		require(ICARTEL(_tokenAddress).balanceOf(msg.sender) >= priceToPay, "Balance too low for level up.");

		_nodeTypeOwner[nodeName][msg.sender].pop();
		nodeToLvlUp.count -= 1;
		
		ICARTEL(_tokenAddress).transferFrom(msg.sender, address(this), priceToPay);
		//// only levelUp fee is taken, the rest is burned
		uint256 tax = priceToPay * levelUpFee / 100;

		ICARTEL(_tokenAddress).transferFrom(msg.sender, deadAddress, priceToPay - tax);
		
		_createNodes(msg.sender, nodeTarget.nodeTypeName, 1);
	}

	/**
	 * User can level up their node with pending reward, to avoid paying claim tax. 
	 * @param nodeName node to level up.
	**/
	function levelUpWithPending(string memory nodeName) public whenIsOpen {
		require(openPending, "Buy node with pending reward not authorized yet");
		require(_doesNodeTypeExist(nodeName), "Node doesnt exist");
		require (_nodeTypeOwner[nodeName][msg.sender].length > 0, "No node to level up");
		
		IterableNodeTypeMapping.NodeType storage nodeToLvlUp = _nodeTypes.get(nodeName);
		IterableNodeTypeMapping.NodeType storage nodeTarget = _nodeTypes.get(getNodeTypeNameAtIndex(nodeToLvlUp.nodeLevel));

		require(_doesNodeTypeExist(nodeTarget.nodeTypeName), "Node doesnt exist");
		require(nodeTarget.maxLevelUpGlobal >= 1, "No one can level up this type of node");

		nodeTarget.maxLevelUpGlobal -= 1;
		_nodeTypeOwnerLevelUp[nodeTarget.nodeTypeName][msg.sender] += 1;
		nodeTarget.maxCreationPendingGlobal -= 1;
		_nodeTypeOwnerCreatedPending[nodeTarget.nodeTypeName][msg.sender] += 1;

		require(_nodeTypeOwnerLevelUp[nodeTarget.nodeTypeName][msg.sender] <= nodeTarget.maxLevelUpUser, "Level up limit reached for user");
		require(nodeTarget.maxCreationPendingGlobal >= 0, "Max creation pending reached");
		require(_nodeTypeOwnerCreatedPending[nodeTarget.nodeTypeName][msg.sender] <= nodeTarget.maxCreationPendingUser, "Max creation pending reached for user");

		IterableNodeTypeMapping.NodeType memory nt;
		uint256 priceToPay = nodePrice(nodeTarget.nodeTypeName);
		uint256 rewardAmount;

		for (uint i; i < _nodeTypes.size() && priceToPay > 0; i++) {
			nt = _nodeTypes.getValueAtIndex(i);
			NodeEntity[] storage nes = _nodeTypeOwner[nt.nodeTypeName][msg.sender];

			for (uint j; j < nes.length && priceToPay > 0; j++) {
				rewardAmount = _calculateNodeReward(nes[j]);

				if (priceToPay > rewardAmount){
					nes[j].lastClaimTime = block.timestamp;
					priceToPay -= rewardAmount;
				}
				else {
					priceToPay = 0;
					nes[j].lastClaimTime = block.timestamp - rewardAmount * nt.claimTime / nt.rewardAmount;
				}
			}
			require(priceToPay == 0, "Insufficient Pending");

			_createNodes(msg.sender, nodeTarget.nodeTypeName, 1);
		}
	}

	//// VRGDA PRICE LOGIC ////

	/**
	 * We use a virtual price curve to determine the price of each node.
	 * The price is based on the demand for the node level.
	 * Thanks to paradigm team ❤️
	 * @param levelName : name of the node level
	**/
  	function nodePrice(string memory levelName) public view returns (uint256) {
		require(_doesNodeTypeExist(levelName), "levelName does not exist");

		IterableNodeTypeMapping.NodeType memory nt = _nodeTypes.get(levelName);
    	uint256 timeSinceStart = block.timestamp - openDate;
		uint256 price = getVRGDAPrice(nt.targetPrice, toDaysWadUnsafe(timeSinceStart), nt.count);

		if (nt.nodeLevel != 1) {
			/// we calculate upgrade cost compared to first level node
			IterableNodeTypeMapping.NodeType memory ntFirstLvl = _nodeTypes.get(FIRST_LEVEL_NODE);
			price += getVRGDAPrice(ntFirstLvl.targetPrice, toDaysWadUnsafe(timeSinceStart), ntFirstLvl.count);
		}
		return price;
  	}

	//// NODE REWARDS LOGIC ////

	//// TODO : separated claim, little lvl = big risk, big lvl = little risk


	//// LEVEL 5 node : 

	function claimAll() public {
		address sender = msg.sender;
		IterableNodeTypeMapping.NodeType memory nt;
		uint256 rewardAmount = 0;
		
		for (uint i; i < _nodeTypes.size(); i++) {
			nt = _nodeTypes.getValueAtIndex(i);
			NodeEntity[] storage nes = _nodeTypeOwner[nt.nodeTypeName][sender];
			for (uint j; j < nes.length; j++) {
				rewardAmount += _calculateNodeReward(nes[j]);
				nes[j].lastClaimTime = block.timestamp;
			}
		}
		require(rewardAmount > 0, "Nothing to claim");

		ICARTEL(_tokenAddress).mintFromCasino(address(this), rewardAmount);

		if (swapLiquify) {
			uint256 feeAmount;
            if (cashoutFee > 0) {
                feeAmount = rewardAmount * cashoutFee / 100;
                swapTokensForEth(feeAmount);
            }
            rewardAmount -= feeAmount;
		}

		ICARTEL(_tokenAddress).transfer(sender, rewardAmount);
	}

	function calculateAllClaimableRewards(address user) public view returns (uint256) {
		IterableNodeTypeMapping.NodeType memory nt;
		uint256 rewardAmount = 0;
		
		for (uint256 i=0; i < _nodeTypes.size(); i++) {
			nt = _nodeTypes.getValueAtIndex(i);
			NodeEntity[] storage nes = _nodeTypeOwner[nt.nodeTypeName][user];
			for (uint256 j=0; j < nes.length; j++) {
				rewardAmount += _calculateNodeReward(nes[j]);
			}
		}
		return rewardAmount;
	}

	function _calculateNodeReward(NodeEntity memory node) private view returns(uint256) {
		IterableNodeTypeMapping.NodeType memory nt = _nodeTypes.get(node.nodeTypeName);
		uint256 rewards;
		if (block.timestamp - node.lastClaimTime < nt.claimTime) {
			rewards =  nt.rewardAmount * (block.timestamp - node.lastClaimTime) * (100 - nt.claimTaxBeforeTime) / (nt.claimTime * 100);
		} else {
			rewards = nt.rewardAmount * (block.timestamp - node.lastClaimTime) / nt.claimTime;
		}
		if (nt.rewardAmount * (block.timestamp - node.creationTime) / nt.claimTime < nodePrice(nt.nodeTypeName)) {
			rewards = rewards * (100 - nt.earlyClaimTax) / 100;
		}
		return rewards;
	}

	//// REFERRALS LOGIC ////

    function createReferralCode() public returns (string memory) {
        require(!_referralsUsed[msg.sender], "Referral code already exists for this address");
		require(openReferral, "Referral code creation is not open");

        string memory code = Referrals._generateReferralCode(_referralsNonce);

        while (_referrals[code] != address(0)) {
            _referralsNonce++;
            code = Referrals._generateReferralCode(_referralsNonce);
        }
        _referrals[code] = msg.sender;
        _referralsUsed[msg.sender] = true;
		referralByAddress[msg.sender] = code;
        _referralsNonce++;

		emit CreateReferralCode(msg.sender, code);

		return code;
    }

	//// GETTERS //// 

	function getTotalCreatedNodes() public view returns(uint256) {
		uint256 total = 0;
		for (uint256 i=0; i < _nodeTypes.size(); i++) {
			total += _nodeTypes.getValueAtIndex(i).count;
		}
		return total;
	}

	function getTotalCreatedNodesOf(address who) public view returns(uint256) {
		uint256 total = 0;
		for (uint256 i=0; i < getNodeTypesSize(); i++) {
			string memory name = _nodeTypes.getValueAtIndex(i).nodeTypeName;
			total += getNodeTypeOwnerNumber(name, who);
		}
		return total;
	}

	function getTotalTypeNodes(string memory nodeTypeName) public view returns(uint256) {
		require(_doesNodeTypeExist(nodeTypeName), "nodeTypeName does not exist");
		return _nodeTypes.get(nodeTypeName).count;
	}
	
	function getNodeTypesSize() public view returns(uint256) {
		return _nodeTypes.size();
	}
	
	function getNodeTypeNameAtIndex(uint256 i) public view returns(string memory) {
        return _nodeTypes.getValueAtIndex(i).nodeTypeName;
	}
	
	function getNodeTypeOwnerNumber(string memory nodeTypeName, address _owner) public view returns(uint256) {
		if (!_doesNodeTypeExist(nodeTypeName)) {
			return 0;
		}
		return _nodeTypeOwner[nodeTypeName][_owner].length;
	}

	function getAllTypeOwnerNumber(address _owner) public view returns(uint256[] memory) {
		uint256[] memory all = new uint256[](_nodeTypes.size());
		for (uint i; i < _nodeTypes.size(); i++) {
			all[i] = getNodeTypeOwnerNumber(_nodeTypes.getValueAtIndex(i).nodeTypeName, _owner);
		}
		return all;
	}

	//// UTILS ////

	function addNewLevel(
		string memory levelName, 
		uint256[] memory values,
		int256 _targetPrice
	) external onlyOwner {
		require(bytes(levelName).length > 0, "addNodeType: Empty name");
        require(!_doesNodeTypeExist(levelName), "addNodeType: same nodeTypeName exists.");

        _nodeTypes.set(levelName, IterableNodeTypeMapping.NodeType({
                nodeTypeName: levelName, 
				nodeLevel : values[0],
				targetPrice : _targetPrice,
                claimTime: values[1],
                rewardAmount: values[2],
                claimTaxBeforeTime: values[3],
				count: 0,
				max: values[4],
				earlyClaimTax: values[5],
				maxLevelUpGlobal: values[6],
				maxLevelUpUser: values[7],
				maxCreationPendingGlobal: values[8],
				maxCreationPendingUser: values[9]
            })
        );
		emit AddNewLevel(levelName, values[0]);
    }

	function changeNodeType(
		string memory nodeTypeName, 
		uint256[] memory values,
		int256 _targetPrice
	) external onlyOwner {
        require(_doesNodeTypeExist(nodeTypeName), "changeNodeType: nodeTypeName does not exist");

        IterableNodeTypeMapping.NodeType storage nt = _nodeTypes.get(nodeTypeName);

		nt.targetPrice = _targetPrice;
		nt.nodeLevel = values[0];
		nt.claimTime = values[1];
		nt.rewardAmount = values[2];
		nt.claimTaxBeforeTime = values[3];
		nt.max = values[4];
		nt.earlyClaimTax = values[5];
		nt.maxLevelUpGlobal = values[6];
		nt.maxLevelUpUser = values[7];
		nt.maxCreationPendingGlobal = values[8];
		nt.maxCreationPendingUser = values[9];
    }
	
	function _doesNodeTypeExist(string memory nodeTypeName) private view returns (bool) {
        return _nodeTypes.getIndexOfKey(nodeTypeName) >= 0;
    }

    function updateSwapTokensAmount(uint256 newVal) external onlyOwner {
        swapTokensAmount = newVal;
    }

    function updateLiquidityFee(uint256 value) external onlyOwner {
        liquidityPoolFee = value;
    }

    function updateCreationFee(uint256 value) external onlyOwner {
        nodeCreationFee = value;
    }

    function updateCashoutFee(uint256 value) external onlyOwner {
        cashoutFee = value;
    }

	function updateOpenPending(bool value) external onlyOwner {
		openPending = value;
	}
	
	function updateOpenLevelUp(bool value) external onlyOwner {
        openLevelUp = value;
    }

	function updateLevelUpFee(uint256 value) external onlyOwner {
		levelUpFee = value;
	}

	function updateOpenReferral(bool value) external onlyOwner {
		openReferral = value;
	}

	function updateReferralRewards(uint256 value) external onlyOwner {
		referralRewards = value;
	}

	function updateCreationFeeAddr(address newAddr) external onlyOwner {
		creationFeeAddress = newAddr;
	}

	//// SWAP ////

	function swapAndSendToFee(address destination, uint256 tokens) private {
        uint256 initialETHBalance = address(this).balance;
        swapTokensForEth(tokens);
        uint256 newBalance = (address(this).balance) - initialETHBalance;
		payable(destination).transfer(newBalance);
    }

    function swapAndLiquify(uint256 tokens) private {
        uint256 half = tokens / 2;
        uint256 otherHalf = tokens - half;

        uint256 initialBalance = address(this).balance;

        swapTokensForEth(half);

        uint256 newBalance = address(this).balance - initialBalance;

        addLiquidity(otherHalf, newBalance);

        emit SwapAndLiquify(half, newBalance, otherHalf);
    }

    function swapTokensForEth(uint256 tokenAmount) private {
        address[] memory path = new address[](2);
        path[0] = _tokenAddress;
        path[1] = _uniswapV2Router.WETH();

        IERC20(_tokenAddress).approve(address(_uniswapV2Router), tokenAmount);

        _uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(
            tokenAmount,
            0, // accept any amount of ETH
            path,
            address(this),
            block.timestamp
        );
    }


    function addLiquidity(uint256 tokenAmount, uint256 ethAmount) private {
        IERC20(_tokenAddress).approve(address(_uniswapV2Router), tokenAmount);

        _uniswapV2Router.addLiquidityETH{value: ethAmount}(
            _tokenAddress,                  // token address
            tokenAmount,                    // amountTokenDesired
            0, // slippage is unavoidable   // amountTokenMin
            0, // slippage is unavoidable   // amountAVAXMin
            owner(),                    	// to address
            block.timestamp                 // deadline
        );
    }

}

File 13 of 22 : IterableNodeTypeMapping.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.17;

library IterableNodeTypeMapping {
    //# types of node tiers
    //# each node type's properties are different
    struct NodeType {
        string  nodeTypeName;
        uint256 nodeLevel;                // level of the node 1-10
        int256  targetPrice;              // target price of the node
        uint256 claimTime;                // length of an epoch
        uint256 rewardAmount;             // reward per an epoch
        uint256 claimTaxBeforeTime;       // claim tax before claimTime is passed
		uint256 count;                    // created Node Count
		uint256 max;                      // max nodes
		uint256 earlyClaimTax;            // before roi tax
		uint256 maxLevelUpGlobal;         // max remaining levelup to get this node for everyone
		uint256 maxLevelUpUser;           // max authorized levelUp per user for this node
		uint256 maxCreationPendingGlobal; // max remaining creation with pending for everyone
		uint256 maxCreationPendingUser;   // max authorized creation with pending for a user
    }

    // Iterable mapping from string to NodeType;
    struct Map {
        string[] keys;
        mapping(string => NodeType) values;
        mapping(string => uint256) indexOf;
        mapping(string => bool) inserted;
    }

    function get(Map storage map, string memory key) public view returns (NodeType storage) {
        return map.values[key];
    }

    function getIndexOfKey(Map storage map, string memory key)
    public
    view
    returns (int256)
    {
        if (!map.inserted[key]) {
            return -1;
        }
        return int256(map.indexOf[key]);
    }

    function getKeyAtIndex(Map storage map, uint256 index)
    public
    view
    returns (string memory)
    {
        return map.keys[index];
    }

    function getValueAtIndex(Map storage map, uint256 index)
    public
    view
    returns (NodeType memory)
    {
        return map.values[map.keys[index]];
    }

    function size(Map storage map) public view returns (uint256) {
        return map.keys.length;
    }

    function set(
        Map storage map,
        string memory key,
        NodeType memory value
    ) public {
        if (map.inserted[key]) {
            map.values[key] = value;
        } else {
            map.inserted[key] = true;
            map.values[key] = value;
            map.indexOf[key] = map.keys.length;
            map.keys.push(key);
        }
    }

    function remove(Map storage map, string memory key) public {
        if (!map.inserted[key]) {
            return;
        }

        delete map.inserted[key];
        delete map.values[key];

        uint256 index = map.indexOf[key];
        uint256 lastIndex = map.keys.length - 1;
        string memory lastKey = map.keys[lastIndex];

        map.indexOf[lastKey] = index;
        delete map.indexOf[key];

        map.keys[index] = lastKey;
        map.keys.pop();
    }
}

File 14 of 22 : ICARTEL.sol
pragma solidity ^0.8.17;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

interface ICARTEL is IERC20 {
    function mintFromCasino(address to, uint256 amount) external;
    function mintFromPresale(address to, uint256 amount) external;
}

File 15 of 22 : IUniswapV2Factory.sol
pragma solidity >=0.5.0;

interface IUniswapV2Factory {
    event PairCreated(address indexed token0, address indexed token1, address pair, uint);

    function feeTo() external view returns (address);
    function feeToSetter() external view returns (address);

    function getPair(address tokenA, address tokenB) external view returns (address pair);
    function allPairs(uint) external view returns (address pair);
    function allPairsLength() external view returns (uint);

    function createPair(address tokenA, address tokenB) external returns (address pair);

    function setFeeTo(address) external;
    function setFeeToSetter(address) external;
}

File 16 of 22 : IUniswapV2Pair.sol
pragma solidity >=0.5.0;

interface IUniswapV2Pair {
    event Approval(address indexed owner, address indexed spender, uint value);
    event Transfer(address indexed from, address indexed to, uint value);

    function name() external pure returns (string memory);
    function symbol() external pure returns (string memory);
    function decimals() external pure returns (uint8);
    function totalSupply() external view returns (uint);
    function balanceOf(address owner) external view returns (uint);
    function allowance(address owner, address spender) external view returns (uint);

    function approve(address spender, uint value) external returns (bool);
    function transfer(address to, uint value) external returns (bool);
    function transferFrom(address from, address to, uint value) external returns (bool);

    function DOMAIN_SEPARATOR() external view returns (bytes32);
    function PERMIT_TYPEHASH() external pure returns (bytes32);
    function nonces(address owner) external view returns (uint);

    function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;

    event Mint(address indexed sender, uint amount0, uint amount1);
    event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
    event Swap(
        address indexed sender,
        uint amount0In,
        uint amount1In,
        uint amount0Out,
        uint amount1Out,
        address indexed to
    );
    event Sync(uint112 reserve0, uint112 reserve1);

    function MINIMUM_LIQUIDITY() external pure returns (uint);
    function factory() external view returns (address);
    function token0() external view returns (address);
    function token1() external view returns (address);
    function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
    function price0CumulativeLast() external view returns (uint);
    function price1CumulativeLast() external view returns (uint);
    function kLast() external view returns (uint);

    function mint(address to) external returns (uint liquidity);
    function burn(address to) external returns (uint amount0, uint amount1);
    function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
    function skim(address to) external;
    function sync() external;

    function initialize(address, address) external;
}

File 17 of 22 : IUniswapV2Router01.sol
pragma solidity >=0.6.2;

interface IUniswapV2Router01 {
    function factory() external pure returns (address);
    function WETH() external pure returns (address);

    function addLiquidity(
        address tokenA,
        address tokenB,
        uint amountADesired,
        uint amountBDesired,
        uint amountAMin,
        uint amountBMin,
        address to,
        uint deadline
    ) external returns (uint amountA, uint amountB, uint liquidity);
    function addLiquidityETH(
        address token,
        uint amountTokenDesired,
        uint amountTokenMin,
        uint amountETHMin,
        address to,
        uint deadline
    ) external payable returns (uint amountToken, uint amountETH, uint liquidity);
    function removeLiquidity(
        address tokenA,
        address tokenB,
        uint liquidity,
        uint amountAMin,
        uint amountBMin,
        address to,
        uint deadline
    ) external returns (uint amountA, uint amountB);
    function removeLiquidityETH(
        address token,
        uint liquidity,
        uint amountTokenMin,
        uint amountETHMin,
        address to,
        uint deadline
    ) external returns (uint amountToken, uint amountETH);
    function removeLiquidityWithPermit(
        address tokenA,
        address tokenB,
        uint liquidity,
        uint amountAMin,
        uint amountBMin,
        address to,
        uint deadline,
        bool approveMax, uint8 v, bytes32 r, bytes32 s
    ) external returns (uint amountA, uint amountB);
    function removeLiquidityETHWithPermit(
        address token,
        uint liquidity,
        uint amountTokenMin,
        uint amountETHMin,
        address to,
        uint deadline,
        bool approveMax, uint8 v, bytes32 r, bytes32 s
    ) external returns (uint amountToken, uint amountETH);
    function swapExactTokensForTokens(
        uint amountIn,
        uint amountOutMin,
        address[] calldata path,
        address to,
        uint deadline
    ) external returns (uint[] memory amounts);
    function swapTokensForExactTokens(
        uint amountOut,
        uint amountInMax,
        address[] calldata path,
        address to,
        uint deadline
    ) external returns (uint[] memory amounts);
    function swapExactETHForTokens(uint amountOutMin, address[] calldata path, address to, uint deadline)
        external
        payable
        returns (uint[] memory amounts);
    function swapTokensForExactETH(uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline)
        external
        returns (uint[] memory amounts);
    function swapExactTokensForETH(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline)
        external
        returns (uint[] memory amounts);
    function swapETHForExactTokens(uint amountOut, address[] calldata path, address to, uint deadline)
        external
        payable
        returns (uint[] memory amounts);

    function quote(uint amountA, uint reserveA, uint reserveB) external pure returns (uint amountB);
    function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) external pure returns (uint amountOut);
    function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) external pure returns (uint amountIn);
    function getAmountsOut(uint amountIn, address[] calldata path) external view returns (uint[] memory amounts);
    function getAmountsIn(uint amountOut, address[] calldata path) external view returns (uint[] memory amounts);
}

File 18 of 22 : IUniswapV2Router02.sol
pragma solidity >=0.6.2;

import './IUniswapV2Router01.sol';

interface IUniswapV2Router02 is IUniswapV2Router01 {
    function removeLiquidityETHSupportingFeeOnTransferTokens(
        address token,
        uint liquidity,
        uint amountTokenMin,
        uint amountETHMin,
        address to,
        uint deadline
    ) external returns (uint amountETH);
    function removeLiquidityETHWithPermitSupportingFeeOnTransferTokens(
        address token,
        uint liquidity,
        uint amountTokenMin,
        uint amountETHMin,
        address to,
        uint deadline,
        bool approveMax, uint8 v, bytes32 r, bytes32 s
    ) external returns (uint amountETH);

    function swapExactTokensForTokensSupportingFeeOnTransferTokens(
        uint amountIn,
        uint amountOutMin,
        address[] calldata path,
        address to,
        uint deadline
    ) external;
    function swapExactETHForTokensSupportingFeeOnTransferTokens(
        uint amountOutMin,
        address[] calldata path,
        address to,
        uint deadline
    ) external payable;
    function swapExactTokensForETHSupportingFeeOnTransferTokens(
        uint amountIn,
        uint amountOutMin,
        address[] calldata path,
        address to,
        uint deadline
    ) external;
}

File 19 of 22 : Referrals.sol
pragma solidity ^0.8.17;

library Referrals {

    function _generateReferralCode(uint256 _referralsNonce) internal view returns (string memory) {
        uint rand = uint(keccak256(abi.encodePacked(msg.sender, block.timestamp, _referralsNonce)));
        string memory hash = _toAlphabetString(rand);
        return _substring(hash, 0, 5);
    }

	 function _toAlphabetString(uint value) internal pure returns (string memory) {
        bytes memory alphabet = "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789";
        bytes memory result = new bytes(32);
        for(uint i = 0; i < 32; i++) {
            result[i] = alphabet[value % 62];
            value /= 62;
        }
        return string(result);
    }

    function _substring(string memory str, uint startIndex, uint endIndex) internal pure returns (string memory) {
        bytes memory strBytes = bytes(str);
        bytes memory result = new bytes(endIndex-startIndex);
        for(uint i = 0; i<endIndex-startIndex; i++) {
            result[i] = strBytes[i+startIndex];
        }
        return string(result);
    }
}

File 20 of 22 : SignedWadMath.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.0;

/// @notice Signed 18 decimal fixed point (wad) arithmetic library.
/// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/SignedWadMath.sol)
/// @author Modified from Remco Bloemen (https://xn--2-umb.com/22/exp-ln/index.html)

/// @dev Will not revert on overflow, only use where overflow is not possible.
function toWadUnsafe(uint256 x) pure returns (int256 r) {
    /// @solidity memory-safe-assembly
    assembly {
        // Multiply x by 1e18.
        r := mul(x, 1000000000000000000)
    }
}

/// @dev Takes an integer amount of seconds and converts it to a wad amount of days.
/// @dev Will not revert on overflow, only use where overflow is not possible.
/// @dev Not meant for negative second amounts, it assumes x is positive.
function toDaysWadUnsafe(uint256 x) pure returns (int256 r) {
    /// @solidity memory-safe-assembly
    assembly {
        // Multiply x by 1e18 and then divide it by 86400.
        r := div(mul(x, 1000000000000000000), 86400)
    }
}

/// @dev Takes a wad amount of days and converts it to an integer amount of seconds.
/// @dev Will not revert on overflow, only use where overflow is not possible.
/// @dev Not meant for negative day amounts, it assumes x is positive.
function fromDaysWadUnsafe(int256 x) pure returns (uint256 r) {
    /// @solidity memory-safe-assembly
    assembly {
        // Multiply x by 86400 and then divide it by 1e18.
        r := div(mul(x, 86400), 1000000000000000000)
    }
}

/// @dev Will not revert on overflow, only use where overflow is not possible.
function unsafeWadMul(int256 x, int256 y) pure returns (int256 r) {
    /// @solidity memory-safe-assembly
    assembly {
        // Multiply x by y and divide by 1e18.
        r := sdiv(mul(x, y), 1000000000000000000)
    }
}

/// @dev Will return 0 instead of reverting if y is zero and will
/// not revert on overflow, only use where overflow is not possible.
function unsafeWadDiv(int256 x, int256 y) pure returns (int256 r) {
    /// @solidity memory-safe-assembly
    assembly {
        // Multiply x by 1e18 and divide it by y.
        r := sdiv(mul(x, 1000000000000000000), y)
    }
}

function wadMul(int256 x, int256 y) pure returns (int256 r) {
    /// @solidity memory-safe-assembly
    assembly {
        // Store x * y in r for now.
        r := mul(x, y)

        // Equivalent to require(x == 0 || (x * y) / x == y)
        if iszero(or(iszero(x), eq(sdiv(r, x), y))) {
            revert(0, 0)
        }

        // Scale the result down by 1e18.
        r := sdiv(r, 1000000000000000000)
    }
}

function wadDiv(int256 x, int256 y) pure returns (int256 r) {
    /// @solidity memory-safe-assembly
    assembly {
        // Store x * 1e18 in r for now.
        r := mul(x, 1000000000000000000)

        // Equivalent to require(y != 0 && ((x * 1e18) / 1e18 == x))
        if iszero(and(iszero(iszero(y)), eq(sdiv(r, 1000000000000000000), x))) {
            revert(0, 0)
        }

        // Divide r by y.
        r := sdiv(r, y)
    }
}

function wadExp(int256 x) pure returns (int256 r) {
    unchecked {
        // When the result is < 0.5 we return zero. This happens when
        // x <= floor(log(0.5e18) * 1e18) ~ -42e18
        if (x <= -42139678854452767551) return 0;

        // When the result is > (2**255 - 1) / 1e18 we can not represent it as an
        // int. This happens when x >= floor(log((2**255 - 1) / 1e18) * 1e18) ~ 135.
        if (x >= 135305999368893231589) revert("EXP_OVERFLOW");

        // x is now in the range (-42, 136) * 1e18. Convert to (-42, 136) * 2**96
        // for more intermediate precision and a binary basis. This base conversion
        // is a multiplication by 1e18 / 2**96 = 5**18 / 2**78.
        x = (x << 78) / 5**18;

        // Reduce range of x to (-½ ln 2, ½ ln 2) * 2**96 by factoring out powers
        // of two such that exp(x) = exp(x') * 2**k, where k is an integer.
        // Solving this gives k = round(x / log(2)) and x' = x - k * log(2).
        int256 k = ((x << 96) / 54916777467707473351141471128 + 2**95) >> 96;
        x = x - k * 54916777467707473351141471128;

        // k is in the range [-61, 195].

        // Evaluate using a (6, 7)-term rational approximation.
        // p is made monic, we'll multiply by a scale factor later.
        int256 y = x + 1346386616545796478920950773328;
        y = ((y * x) >> 96) + 57155421227552351082224309758442;
        int256 p = y + x - 94201549194550492254356042504812;
        p = ((p * y) >> 96) + 28719021644029726153956944680412240;
        p = p * x + (4385272521454847904659076985693276 << 96);

        // We leave p in 2**192 basis so we don't need to scale it back up for the division.
        int256 q = x - 2855989394907223263936484059900;
        q = ((q * x) >> 96) + 50020603652535783019961831881945;
        q = ((q * x) >> 96) - 533845033583426703283633433725380;
        q = ((q * x) >> 96) + 3604857256930695427073651918091429;
        q = ((q * x) >> 96) - 14423608567350463180887372962807573;
        q = ((q * x) >> 96) + 26449188498355588339934803723976023;

        /// @solidity memory-safe-assembly
        assembly {
            // Div in assembly because solidity adds a zero check despite the unchecked.
            // The q polynomial won't have zeros in the domain as all its roots are complex.
            // No scaling is necessary because p is already 2**96 too large.
            r := sdiv(p, q)
        }

        // r should be in the range (0.09, 0.25) * 2**96.

        // We now need to multiply r by:
        // * the scale factor s = ~6.031367120.
        // * the 2**k factor from the range reduction.
        // * the 1e18 / 2**96 factor for base conversion.
        // We do this all at once, with an intermediate result in 2**213
        // basis, so the final right shift is always by a positive amount.
        r = int256((uint256(r) * 3822833074963236453042738258902158003155416615667) >> uint256(195 - k));
    }
}

function wadLn(int256 x) pure returns (int256 r) {
    unchecked {
        require(x > 0, "UNDEFINED");

        // We want to convert x from 10**18 fixed point to 2**96 fixed point.
        // We do this by multiplying by 2**96 / 10**18. But since
        // ln(x * C) = ln(x) + ln(C), we can simply do nothing here
        // and add ln(2**96 / 10**18) at the end.

        /// @solidity memory-safe-assembly
        assembly {
            r := shl(7, lt(0xffffffffffffffffffffffffffffffff, x))
            r := or(r, shl(6, lt(0xffffffffffffffff, shr(r, x))))
            r := or(r, shl(5, lt(0xffffffff, shr(r, x))))
            r := or(r, shl(4, lt(0xffff, shr(r, x))))
            r := or(r, shl(3, lt(0xff, shr(r, x))))
            r := or(r, shl(2, lt(0xf, shr(r, x))))
            r := or(r, shl(1, lt(0x3, shr(r, x))))
            r := or(r, lt(0x1, shr(r, x)))
        }

        // Reduce range of x to (1, 2) * 2**96
        // ln(2^k * x) = k * ln(2) + ln(x)
        int256 k = r - 96;
        x <<= uint256(159 - k);
        x = int256(uint256(x) >> 159);

        // Evaluate using a (8, 8)-term rational approximation.
        // p is made monic, we will multiply by a scale factor later.
        int256 p = x + 3273285459638523848632254066296;
        p = ((p * x) >> 96) + 24828157081833163892658089445524;
        p = ((p * x) >> 96) + 43456485725739037958740375743393;
        p = ((p * x) >> 96) - 11111509109440967052023855526967;
        p = ((p * x) >> 96) - 45023709667254063763336534515857;
        p = ((p * x) >> 96) - 14706773417378608786704636184526;
        p = p * x - (795164235651350426258249787498 << 96);

        // We leave p in 2**192 basis so we don't need to scale it back up for the division.
        // q is monic by convention.
        int256 q = x + 5573035233440673466300451813936;
        q = ((q * x) >> 96) + 71694874799317883764090561454958;
        q = ((q * x) >> 96) + 283447036172924575727196451306956;
        q = ((q * x) >> 96) + 401686690394027663651624208769553;
        q = ((q * x) >> 96) + 204048457590392012362485061816622;
        q = ((q * x) >> 96) + 31853899698501571402653359427138;
        q = ((q * x) >> 96) + 909429971244387300277376558375;
        /// @solidity memory-safe-assembly
        assembly {
            // Div in assembly because solidity adds a zero check despite the unchecked.
            // The q polynomial is known not to have zeros in the domain.
            // No scaling required because p is already 2**96 too large.
            r := sdiv(p, q)
        }

        // r is in the range (0, 0.125) * 2**96

        // Finalization, we need to:
        // * multiply by the scale factor s = 5.549…
        // * add ln(2**96 / 10**18)
        // * add k * ln(2)
        // * multiply by 10**18 / 2**96 = 5**18 >> 78

        // mul s * 5e18 * 2**96, base is now 5**18 * 2**192
        r *= 1677202110996718588342820967067443963516166;
        // add ln(2) * k * 5e18 * 2**192
        r += 16597577552685614221487285958193947469193820559219878177908093499208371 * k;
        // add ln(2**96 / 10**18) * 5e18 * 2**192
        r += 600920179829731861736702779321621459595472258049074101567377883020018308;
        // base conversion: mul 2**18 / 2**192
        r >>= 174;
    }
}

/// @dev Will return 0 instead of reverting if y is zero.
function unsafeDiv(int256 x, int256 y) pure returns (int256 r) {
    /// @solidity memory-safe-assembly
    assembly {
        // Divide x by y.
        r := sdiv(x, y)
    }
}

File 21 of 22 : LogisticVRGDA.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.0;

import {wadLn, unsafeDiv, unsafeWadDiv} from "../solmate/SignedWadMath.sol";


import {VRGDA} from "./VRGDA.sol";

/// @title Logistic Variable Rate Gradual Dutch Auction
/// @author transmissions11 <[email protected]>
/// @author FrankieIsLost <[email protected]>
/// @notice VRGDA with a logistic issuance curve.
abstract contract LogisticVRGDA is VRGDA {
    /*//////////////////////////////////////////////////////////////
                           PRICING PARAMETERS
    //////////////////////////////////////////////////////////////*/

    /// @dev The maximum number of tokens of tokens to sell + 1. We add
    /// 1 because the logistic function will never fully reach its limit.
    /// @dev Represented as an 18 decimal fixed point number.
    int256 internal immutable logisticLimit;

    /// @dev The maximum number of tokens of tokens to sell + 1 multiplied
    /// by 2. We could compute it on the fly each time but this saves gas.
    /// @dev Represented as a 36 decimal fixed point number.
    int256 internal immutable logisticLimitDoubled;

    /// @dev Time scale controls the steepness of the logistic curve,
    /// which affects how quickly we will reach the curve's asymptote.
    /// @dev Represented as an 18 decimal fixed point number.
    int256 internal immutable timeScale;

    /// @notice Sets pricing parameters for the VRGDA.
    /// @param _priceDecayPercent The percent price decays per unit of time with no sales, scaled by 1e18.
    /// @param _maxSellable The maximum number of tokens to sell, scaled by 1e18.
    /// @param _timeScale The steepness of the logistic curve, scaled by 1e18.
    constructor(
        int256 _priceDecayPercent,
        int256 _maxSellable,
        int256 _timeScale
    ) VRGDA(_priceDecayPercent) {
        // Add 1 wad to make the limit inclusive of _maxSellable.
        logisticLimit = _maxSellable + 1e18;

        // Scale by 2e18 to both double it and give it 36 decimals.
        logisticLimitDoubled = logisticLimit * 2e18;

        timeScale = _timeScale;
    }

    /*//////////////////////////////////////////////////////////////
                              PRICING LOGIC
    //////////////////////////////////////////////////////////////*/

    /// @dev Given a number of tokens sold, return the target time that number of tokens should be sold by.
    /// @param sold A number of tokens sold, scaled by 1e18, to get the corresponding target sale time for.
    /// @return The target time the tokens should be sold by, scaled by 1e18, where the time is
    /// relative, such that 0 means the tokens should be sold immediately when the VRGDA begins.
    function getTargetSaleTime(int256 sold) public view virtual override returns (int256) {
        unchecked {
            return -unsafeWadDiv(wadLn(unsafeDiv(logisticLimitDoubled, sold + logisticLimit) - 1e18), timeScale);
        }
    }
}

File 22 of 22 : VRGDA.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.0;

import {wadExp, wadLn, wadMul, unsafeWadMul, toWadUnsafe} from "../solmate/SignedWadMath.sol";

/// @title Variable Rate Gradual Dutch Auction
/// @author transmissions11 <[email protected]>
/// @author FrankieIsLost <[email protected]>
/// @notice Sell tokens roughly according to an issuance schedule.
abstract contract VRGDA {
    /*//////////////////////////////////////////////////////////////
                            VRGDA PARAMETERS
    //////////////////////////////////////////////////////////////*/


    /// @dev Precomputed constant that allows us to rewrite a pow() as an exp().
    /// @dev Represented as an 18 decimal fixed point number.
    int256 internal immutable decayConstant;

    /// @notice Sets target price and per time unit price decay for the VRGDA.
    /// @param _priceDecayPercent The percent price decays per unit of time with no sales, scaled by 1e18.
    constructor(int256 _priceDecayPercent) {

        decayConstant = wadLn(1e18 - _priceDecayPercent);

        // The decay constant must be negative for VRGDAs to work.
        require(decayConstant < 0, "NON_NEGATIVE_DECAY_CONSTANT");
    }

    /*//////////////////////////////////////////////////////////////
                              PRICING LOGIC
    //////////////////////////////////////////////////////////////*/

    /// @notice Calculate the price of a token according to the VRGDA formula.
    /// @param timeSinceStart Time passed since the VRGDA began, scaled by 1e18.
    /// @param sold The total number of tokens that have been sold so far.
    /// @return The price of a token according to VRGDA, scaled by 1e18.
    function getVRGDAPrice(int256 targetPrice, int256 timeSinceStart, uint256 sold) public view virtual returns (uint256) {
        unchecked {
            // prettier-ignore
            return uint256(wadMul(targetPrice, wadExp(unsafeWadMul(decayConstant,
                // Theoretically calling toWadUnsafe with sold can silently overflow but under
                // any reasonable circumstance it will never be large enough. We use sold + 1 as
                // the VRGDA formula's n param represents the nth token and sold is the n-1th token.
                timeSinceStart - getTargetSaleTime(toWadUnsafe(sold + 1))
            ))));
        }
    }

    /// @dev Given a number of tokens sold, return the target time that number of tokens should be sold by.
    /// @param sold A number of tokens sold, scaled by 1e18, to get the corresponding target sale time for.
    /// @return The target time the tokens should be sold by, scaled by 1e18, where the time is
    /// relative, such that 0 means the tokens should be sold immediately when the VRGDA begins.
    function getTargetSaleTime(int256 sold) public view virtual returns (int256);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 50
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"casinoManager","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"deadAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mintFromCasino","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mintFromPresale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"presaleManager","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_rewardManager","type":"address"}],"name":"setCasinoManager","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_presaleManager","type":"address"}],"name":"setPresaleManager","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.