ETH Price: $3,462.79 (+2.21%)
Gas: 13 Gwei

Token

AGFI_RewardTracker (AGFI_RewardTracker)
 

Overview

Max Total Supply

629,263,934,408.45231934 AGFI_RewardTracker

Holders

1,130

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 9 Decimals)

Balance
690,685,556.217053 AGFI_RewardTracker

Value
$0.00
0xbc5aa0007a24f30f69c9db4f3aa108f0533c0f0e
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
RewardTracker

Compiler Version
v0.8.13+commit.abaa5c0e

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-07-06
*/

/**
 *Submitted for verification at Etherscan.io on 2022-05-05
*/

// File: contracts/IUniswapV2Factory.sol



pragma solidity 0.8.13;



interface IUniswapV2Factory {

    event PairCreated(address indexed token0, address indexed token1, address pair, uint);



    function feeTo() external view returns (address);

    function feeToSetter() external view returns (address);



    function getPair(address tokenA, address tokenB) external view returns (address pair);

    function allPairs(uint) external view returns (address pair);

    function allPairsLength() external view returns (uint);



    function createPair(address tokenA, address tokenB) external returns (address pair);



    function setFeeTo(address) external;

    function setFeeToSetter(address) external;

}


// File: contracts/utils/SafeCast.sol



// OpenZeppelin Contracts v4.4.1 (utils/math/SafeCast.sol)



pragma solidity ^0.8.0;



/**

 * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow

 * checks.

 *

 * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can

 * easily result in undesired exploitation or bugs, since developers usually

 * assume that overflows raise errors. `SafeCast` restores this intuition by

 * reverting the transaction when such an operation overflows.

 *

 * Using this library instead of the unchecked operations eliminates an entire

 * class of bugs, so it's recommended to use it always.

 *

 * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing

 * all math on `uint256` and `int256` and then downcasting.

 */

library SafeCast {

    /**

     * @dev Returns the downcasted uint224 from uint256, reverting on

     * overflow (when the input is greater than largest uint224).

     *

     * Counterpart to Solidity's `uint224` operator.

     *

     * Requirements:

     *

     * - input must fit into 224 bits

     */

    function toUint224(uint256 value) internal pure returns (uint224) {

        require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");

        return uint224(value);

    }



    /**

     * @dev Returns the downcasted uint128 from uint256, reverting on

     * overflow (when the input is greater than largest uint128).

     *

     * Counterpart to Solidity's `uint128` operator.

     *

     * Requirements:

     *

     * - input must fit into 128 bits

     */

    function toUint128(uint256 value) internal pure returns (uint128) {

        require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");

        return uint128(value);

    }



    /**

     * @dev Returns the downcasted uint96 from uint256, reverting on

     * overflow (when the input is greater than largest uint96).

     *

     * Counterpart to Solidity's `uint96` operator.

     *

     * Requirements:

     *

     * - input must fit into 96 bits

     */

    function toUint96(uint256 value) internal pure returns (uint96) {

        require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");

        return uint96(value);

    }



    /**

     * @dev Returns the downcasted uint64 from uint256, reverting on

     * overflow (when the input is greater than largest uint64).

     *

     * Counterpart to Solidity's `uint64` operator.

     *

     * Requirements:

     *

     * - input must fit into 64 bits

     */

    function toUint64(uint256 value) internal pure returns (uint64) {

        require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");

        return uint64(value);

    }



    /**

     * @dev Returns the downcasted uint32 from uint256, reverting on

     * overflow (when the input is greater than largest uint32).

     *

     * Counterpart to Solidity's `uint32` operator.

     *

     * Requirements:

     *

     * - input must fit into 32 bits

     */

    function toUint32(uint256 value) internal pure returns (uint32) {

        require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");

        return uint32(value);

    }



    /**

     * @dev Returns the downcasted uint16 from uint256, reverting on

     * overflow (when the input is greater than largest uint16).

     *

     * Counterpart to Solidity's `uint16` operator.

     *

     * Requirements:

     *

     * - input must fit into 16 bits

     */

    function toUint16(uint256 value) internal pure returns (uint16) {

        require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");

        return uint16(value);

    }



    /**

     * @dev Returns the downcasted uint8 from uint256, reverting on

     * overflow (when the input is greater than largest uint8).

     *

     * Counterpart to Solidity's `uint8` operator.

     *

     * Requirements:

     *

     * - input must fit into 8 bits.

     */

    function toUint8(uint256 value) internal pure returns (uint8) {

        require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");

        return uint8(value);

    }



    /**

     * @dev Converts a signed int256 into an unsigned uint256.

     *

     * Requirements:

     *

     * - input must be greater than or equal to 0.

     */

    function toUint256(int256 value) internal pure returns (uint256) {

        require(value >= 0, "SafeCast: value must be positive");

        return uint256(value);

    }



    /**

     * @dev Returns the downcasted int128 from int256, reverting on

     * overflow (when the input is less than smallest int128 or

     * greater than largest int128).

     *

     * Counterpart to Solidity's `int128` operator.

     *

     * Requirements:

     *

     * - input must fit into 128 bits

     *

     * _Available since v3.1._

     */

    function toInt128(int256 value) internal pure returns (int128) {

        require(value >= type(int128).min && value <= type(int128).max, "SafeCast: value doesn't fit in 128 bits");

        return int128(value);

    }



    /**

     * @dev Returns the downcasted int64 from int256, reverting on

     * overflow (when the input is less than smallest int64 or

     * greater than largest int64).

     *

     * Counterpart to Solidity's `int64` operator.

     *

     * Requirements:

     *

     * - input must fit into 64 bits

     *

     * _Available since v3.1._

     */

    function toInt64(int256 value) internal pure returns (int64) {

        require(value >= type(int64).min && value <= type(int64).max, "SafeCast: value doesn't fit in 64 bits");

        return int64(value);

    }



    /**

     * @dev Returns the downcasted int32 from int256, reverting on

     * overflow (when the input is less than smallest int32 or

     * greater than largest int32).

     *

     * Counterpart to Solidity's `int32` operator.

     *

     * Requirements:

     *

     * - input must fit into 32 bits

     *

     * _Available since v3.1._

     */

    function toInt32(int256 value) internal pure returns (int32) {

        require(value >= type(int32).min && value <= type(int32).max, "SafeCast: value doesn't fit in 32 bits");

        return int32(value);

    }



    /**

     * @dev Returns the downcasted int16 from int256, reverting on

     * overflow (when the input is less than smallest int16 or

     * greater than largest int16).

     *

     * Counterpart to Solidity's `int16` operator.

     *

     * Requirements:

     *

     * - input must fit into 16 bits

     *

     * _Available since v3.1._

     */

    function toInt16(int256 value) internal pure returns (int16) {

        require(value >= type(int16).min && value <= type(int16).max, "SafeCast: value doesn't fit in 16 bits");

        return int16(value);

    }



    /**

     * @dev Returns the downcasted int8 from int256, reverting on

     * overflow (when the input is less than smallest int8 or

     * greater than largest int8).

     *

     * Counterpart to Solidity's `int8` operator.

     *

     * Requirements:

     *

     * - input must fit into 8 bits.

     *

     * _Available since v3.1._

     */

    function toInt8(int256 value) internal pure returns (int8) {

        require(value >= type(int8).min && value <= type(int8).max, "SafeCast: value doesn't fit in 8 bits");

        return int8(value);

    }



    /**

     * @dev Converts an unsigned uint256 into a signed int256.

     *

     * Requirements:

     *

     * - input must be less than or equal to maxInt256.

     */

    function toInt256(uint256 value) internal pure returns (int256) {

        // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive

        require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");

        return int256(value);

    }

}


// File: contracts/extensions/IVotes.sol



// OpenZeppelin Contracts (last updated v4.5.0) (governance/utils/IVotes.sol)

pragma solidity ^0.8.0;



/**

 * @dev Common interface for {ERC20Votes}, {ERC721Votes}, and other {Votes}-enabled contracts.

 *

 * _Available since v4.5._

 */

interface IVotes {

    /**

     * @dev Emitted when an account changes their delegate.

     */

    event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate);



    /**

     * @dev Emitted when a token transfer or delegate change results in changes to a delegate's number of votes.

     */

    event DelegateVotesChanged(address indexed delegate, uint256 previousBalance, uint256 newBalance);



    /**

     * @dev Returns the current amount of votes that `account` has.

     */

    function getVotes(address account) external view returns (uint256);



    /**

     * @dev Returns the amount of votes that `account` had at the end of a past block (`blockNumber`).

     */

    function getPastVotes(address account, uint256 blockNumber) external view returns (uint256);



    /**

     * @dev Returns the total supply of votes available at the end of a past block (`blockNumber`).

     *

     * NOTE: This value is the sum of all available votes, which is not necessarily the sum of all delegated votes.

     * Votes that have not been delegated are still part of total supply, even though they would not participate in a

     * vote.

     */

    function getPastTotalSupply(uint256 blockNumber) external view returns (uint256);



    /**

     * @dev Returns the delegate that `account` has chosen.

     */

    function delegates(address account) external view returns (address);



    /**

     * @dev Delegates votes from the sender to `delegatee`.

     */

    function delegate(address delegatee) external;



    /**

     * @dev Delegates votes from signer to `delegatee`.

     */

    function delegateBySig(

        address delegatee,

        uint256 nonce,

        uint256 expiry,

        uint8 v,

        bytes32 r,

        bytes32 s

    ) external;

}


// File: contracts/utils/Strings.sol



// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)



pragma solidity ^0.8.0;



/**

 * @dev String operations.

 */

library Strings {

    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";



    /**

     * @dev Converts a `uint256` to its ASCII `string` decimal representation.

     */

    function toString(uint256 value) internal pure returns (string memory) {

        // Inspired by OraclizeAPI's implementation - MIT licence

        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol



        if (value == 0) {

            return "0";

        }

        uint256 temp = value;

        uint256 digits;

        while (temp != 0) {

            digits++;

            temp /= 10;

        }

        bytes memory buffer = new bytes(digits);

        while (value != 0) {

            digits -= 1;

            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));

            value /= 10;

        }

        return string(buffer);

    }



    /**

     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.

     */

    function toHexString(uint256 value) internal pure returns (string memory) {

        if (value == 0) {

            return "0x00";

        }

        uint256 temp = value;

        uint256 length = 0;

        while (temp != 0) {

            length++;

            temp >>= 8;

        }

        return toHexString(value, length);

    }



    /**

     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.

     */

    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {

        bytes memory buffer = new bytes(2 * length + 2);

        buffer[0] = "0";

        buffer[1] = "x";

        for (uint256 i = 2 * length + 1; i > 1; --i) {

            buffer[i] = _HEX_SYMBOLS[value & 0xf];

            value >>= 4;

        }

        require(value == 0, "Strings: hex length insufficient");

        return string(buffer);

    }

}


// File: contracts/utils/ECDSA.sol



// OpenZeppelin Contracts (last updated v4.5.0) (utils/cryptography/ECDSA.sol)



pragma solidity ^0.8.0;




/**

 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.

 *

 * These functions can be used to verify that a message was signed by the holder

 * of the private keys of a given address.

 */

library ECDSA {

    enum RecoverError {

        NoError,

        InvalidSignature,

        InvalidSignatureLength,

        InvalidSignatureS,

        InvalidSignatureV

    }



    function _throwError(RecoverError error) private pure {

        if (error == RecoverError.NoError) {

            return; // no error: do nothing

        } else if (error == RecoverError.InvalidSignature) {

            revert("ECDSA: invalid signature");

        } else if (error == RecoverError.InvalidSignatureLength) {

            revert("ECDSA: invalid signature length");

        } else if (error == RecoverError.InvalidSignatureS) {

            revert("ECDSA: invalid signature 's' value");

        } else if (error == RecoverError.InvalidSignatureV) {

            revert("ECDSA: invalid signature 'v' value");

        }

    }



    /**

     * @dev Returns the address that signed a hashed message (`hash`) with

     * `signature` or error string. This address can then be used for verification purposes.

     *

     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:

     * this function rejects them by requiring the `s` value to be in the lower

     * half order, and the `v` value to be either 27 or 28.

     *

     * IMPORTANT: `hash` _must_ be the result of a hash operation for the

     * verification to be secure: it is possible to craft signatures that

     * recover to arbitrary addresses for non-hashed data. A safe way to ensure

     * this is by receiving a hash of the original message (which may otherwise

     * be too long), and then calling {toEthSignedMessageHash} on it.

     *

     * Documentation for signature generation:

     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]

     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]

     *

     * _Available since v4.3._

     */

    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {

        // Check the signature length

        // - case 65: r,s,v signature (standard)

        // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._

        if (signature.length == 65) {

            bytes32 r;

            bytes32 s;

            uint8 v;

            // ecrecover takes the signature parameters, and the only way to get them

            // currently is to use assembly.

            assembly {

                r := mload(add(signature, 0x20))

                s := mload(add(signature, 0x40))

                v := byte(0, mload(add(signature, 0x60)))

            }

            return tryRecover(hash, v, r, s);

        } else if (signature.length == 64) {

            bytes32 r;

            bytes32 vs;

            // ecrecover takes the signature parameters, and the only way to get them

            // currently is to use assembly.

            assembly {

                r := mload(add(signature, 0x20))

                vs := mload(add(signature, 0x40))

            }

            return tryRecover(hash, r, vs);

        } else {

            return (address(0), RecoverError.InvalidSignatureLength);

        }

    }



    /**

     * @dev Returns the address that signed a hashed message (`hash`) with

     * `signature`. This address can then be used for verification purposes.

     *

     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:

     * this function rejects them by requiring the `s` value to be in the lower

     * half order, and the `v` value to be either 27 or 28.

     *

     * IMPORTANT: `hash` _must_ be the result of a hash operation for the

     * verification to be secure: it is possible to craft signatures that

     * recover to arbitrary addresses for non-hashed data. A safe way to ensure

     * this is by receiving a hash of the original message (which may otherwise

     * be too long), and then calling {toEthSignedMessageHash} on it.

     */

    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {

        (address recovered, RecoverError error) = tryRecover(hash, signature);

        _throwError(error);

        return recovered;

    }



    /**

     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.

     *

     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]

     *

     * _Available since v4.3._

     */

    function tryRecover(

        bytes32 hash,

        bytes32 r,

        bytes32 vs

    ) internal pure returns (address, RecoverError) {

        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);

        uint8 v = uint8((uint256(vs) >> 255) + 27);

        return tryRecover(hash, v, r, s);

    }



    /**

     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.

     *

     * _Available since v4.2._

     */

    function recover(

        bytes32 hash,

        bytes32 r,

        bytes32 vs

    ) internal pure returns (address) {

        (address recovered, RecoverError error) = tryRecover(hash, r, vs);

        _throwError(error);

        return recovered;

    }



    /**

     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,

     * `r` and `s` signature fields separately.

     *

     * _Available since v4.3._

     */

    function tryRecover(

        bytes32 hash,

        uint8 v,

        bytes32 r,

        bytes32 s

    ) internal pure returns (address, RecoverError) {

        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature

        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines

        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most

        // signatures from current libraries generate a unique signature with an s-value in the lower half order.

        //

        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value

        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or

        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept

        // these malleable signatures as well.

        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {

            return (address(0), RecoverError.InvalidSignatureS);

        }

        if (v != 27 && v != 28) {

            return (address(0), RecoverError.InvalidSignatureV);

        }



        // If the signature is valid (and not malleable), return the signer address

        address signer = ecrecover(hash, v, r, s);

        if (signer == address(0)) {

            return (address(0), RecoverError.InvalidSignature);

        }



        return (signer, RecoverError.NoError);

    }



    /**

     * @dev Overload of {ECDSA-recover} that receives the `v`,

     * `r` and `s` signature fields separately.

     */

    function recover(

        bytes32 hash,

        uint8 v,

        bytes32 r,

        bytes32 s

    ) internal pure returns (address) {

        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);

        _throwError(error);

        return recovered;

    }



    /**

     * @dev Returns an Ethereum Signed Message, created from a `hash`. This

     * produces hash corresponding to the one signed with the

     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]

     * JSON-RPC method as part of EIP-191.

     *

     * See {recover}.

     */

    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {

        // 32 is the length in bytes of hash,

        // enforced by the type signature above

        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));

    }



    /**

     * @dev Returns an Ethereum Signed Message, created from `s`. This

     * produces hash corresponding to the one signed with the

     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]

     * JSON-RPC method as part of EIP-191.

     *

     * See {recover}.

     */

    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {

        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));

    }



    /**

     * @dev Returns an Ethereum Signed Typed Data, created from a

     * `domainSeparator` and a `structHash`. This produces hash corresponding

     * to the one signed with the

     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]

     * JSON-RPC method as part of EIP-712.

     *

     * See {recover}.

     */

    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {

        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));

    }

}


// File: contracts/utils/draft-EIP712.sol



// OpenZeppelin Contracts v4.4.1 (utils/cryptography/draft-EIP712.sol)



pragma solidity ^0.8.0;




/**

 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.

 *

 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,

 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding

 * they need in their contracts using a combination of `abi.encode` and `keccak256`.

 *

 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding

 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA

 * ({_hashTypedDataV4}).

 *

 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating

 * the chain id to protect against replay attacks on an eventual fork of the chain.

 *

 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method

 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].

 *

 * _Available since v3.4._

 */

abstract contract EIP712 {

    /* solhint-disable var-name-mixedcase */

    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to

    // invalidate the cached domain separator if the chain id changes.

    bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;

    uint256 private immutable _CACHED_CHAIN_ID;

    address private immutable _CACHED_THIS;



    bytes32 private immutable _HASHED_NAME;

    bytes32 private immutable _HASHED_VERSION;

    bytes32 private immutable _TYPE_HASH;



    /* solhint-enable var-name-mixedcase */



    /**

     * @dev Initializes the domain separator and parameter caches.

     *

     * The meaning of `name` and `version` is specified in

     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:

     *

     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.

     * - `version`: the current major version of the signing domain.

     *

     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart

     * contract upgrade].

     */

    constructor(string memory name, string memory version) {

        bytes32 hashedName = keccak256(bytes(name));

        bytes32 hashedVersion = keccak256(bytes(version));

        bytes32 typeHash = keccak256(

            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"

        );

        _HASHED_NAME = hashedName;

        _HASHED_VERSION = hashedVersion;

        _CACHED_CHAIN_ID = block.chainid;

        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);

        _CACHED_THIS = address(this);

        _TYPE_HASH = typeHash;

    }



    /**

     * @dev Returns the domain separator for the current chain.

     */

    function _domainSeparatorV4() internal view returns (bytes32) {

        if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {

            return _CACHED_DOMAIN_SEPARATOR;

        } else {

            return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);

        }

    }



    function _buildDomainSeparator(

        bytes32 typeHash,

        bytes32 nameHash,

        bytes32 versionHash

    ) private view returns (bytes32) {

        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));

    }



    /**

     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this

     * function returns the hash of the fully encoded EIP712 message for this domain.

     *

     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:

     *

     * ```solidity

     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(

     *     keccak256("Mail(address to,string contents)"),

     *     mailTo,

     *     keccak256(bytes(mailContents))

     * )));

     * address signer = ECDSA.recover(digest, signature);

     * ```

     */

    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {

        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);

    }

}


// File: contracts/extensions/draft-IERC20Permit.sol



// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)



pragma solidity ^0.8.0;



/**

 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in

 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].

 *

 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by

 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't

 * need to send a transaction, and thus is not required to hold Ether at all.

 */

interface IERC20Permit {

    /**

     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,

     * given ``owner``'s signed approval.

     *

     * IMPORTANT: The same issues {IERC20-approve} has related to transaction

     * ordering also apply here.

     *

     * Emits an {Approval} event.

     *

     * Requirements:

     *

     * - `spender` cannot be the zero address.

     * - `deadline` must be a timestamp in the future.

     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`

     * over the EIP712-formatted function arguments.

     * - the signature must use ``owner``'s current nonce (see {nonces}).

     *

     * For more information on the signature format, see the

     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP

     * section].

     */

    function permit(

        address owner,

        address spender,

        uint256 value,

        uint256 deadline,

        uint8 v,

        bytes32 r,

        bytes32 s

    ) external;



    /**

     * @dev Returns the current nonce for `owner`. This value must be

     * included whenever a signature is generated for {permit}.

     *

     * Every successful call to {permit} increases ``owner``'s nonce by one. This

     * prevents a signature from being used multiple times.

     */

    function nonces(address owner) external view returns (uint256);



    /**

     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.

     */

    // solhint-disable-next-line func-name-mixedcase

    function DOMAIN_SEPARATOR() external view returns (bytes32);

}


// File: contracts/utils/Counters.sol



// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)



pragma solidity ^0.8.0;



/**

 * @title Counters

 * @author Matt Condon (@shrugs)

 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number

 * of elements in a mapping, issuing ERC721 ids, or counting request ids.

 *

 * Include with `using Counters for Counters.Counter;`

 */

library Counters {

    struct Counter {

        // This variable should never be directly accessed by users of the library: interactions must be restricted to

        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add

        // this feature: see https://github.com/ethereum/solidity/issues/4637

        uint256 _value; // default: 0

    }



    function current(Counter storage counter) internal view returns (uint256) {

        return counter._value;

    }



    function increment(Counter storage counter) internal {

        unchecked {

            counter._value += 1;

        }

    }



    function decrement(Counter storage counter) internal {

        uint256 value = counter._value;

        require(value > 0, "Counter: decrement overflow");

        unchecked {

            counter._value = value - 1;

        }

    }



    function reset(Counter storage counter) internal {

        counter._value = 0;

    }

}


// File: contracts/utils/Math.sol



// OpenZeppelin Contracts (last updated v4.5.0) (utils/math/Math.sol)



pragma solidity ^0.8.0;



/**

 * @dev Standard math utilities missing in the Solidity language.

 */

library Math {

    /**

     * @dev Returns the largest of two numbers.

     */

    function max(uint256 a, uint256 b) internal pure returns (uint256) {

        return a >= b ? a : b;

    }



    /**

     * @dev Returns the smallest of two numbers.

     */

    function min(uint256 a, uint256 b) internal pure returns (uint256) {

        return a < b ? a : b;

    }



    /**

     * @dev Returns the average of two numbers. The result is rounded towards

     * zero.

     */

    function average(uint256 a, uint256 b) internal pure returns (uint256) {

        // (a + b) / 2 can overflow.

        return (a & b) + (a ^ b) / 2;

    }



    /**

     * @dev Returns the ceiling of the division of two numbers.

     *

     * This differs from standard division with `/` in that it rounds up instead

     * of rounding down.

     */

    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {

        // (a + b - 1) / b can overflow on addition, so we distribute.

        return a / b + (a % b == 0 ? 0 : 1);

    }

}


// File: contracts/utils/Arrays.sol



// OpenZeppelin Contracts v4.4.1 (utils/Arrays.sol)



pragma solidity ^0.8.0;




/**

 * @dev Collection of functions related to array types.

 */

library Arrays {

    /**

     * @dev Searches a sorted `array` and returns the first index that contains

     * a value greater or equal to `element`. If no such index exists (i.e. all

     * values in the array are strictly less than `element`), the array length is

     * returned. Time complexity O(log n).

     *

     * `array` is expected to be sorted in ascending order, and to contain no

     * repeated elements.

     */

    function findUpperBound(uint256[] storage array, uint256 element) internal view returns (uint256) {

        if (array.length == 0) {

            return 0;

        }



        uint256 low = 0;

        uint256 high = array.length;



        while (low < high) {

            uint256 mid = Math.average(low, high);



            // Note that mid will always be strictly less than high (i.e. it will be a valid array index)

            // because Math.average rounds down (it does integer division with truncation).

            if (array[mid] > element) {

                high = mid;

            } else {

                low = mid + 1;

            }

        }



        // At this point `low` is the exclusive upper bound. We will return the inclusive upper bound.

        if (low > 0 && array[low - 1] == element) {

            return low - 1;

        } else {

            return low;

        }

    }

}


// File: contracts/extensions/Context.sol



// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)



pragma solidity ^0.8.0;



/**

 * @dev Provides information about the current execution context, including the

 * sender of the transaction and its data. While these are generally available

 * via msg.sender and msg.data, they should not be accessed in such a direct

 * manner, since when dealing with meta-transactions the account sending and

 * paying for execution may not be the actual sender (as far as an application

 * is concerned).

 *

 * This contract is only required for intermediate, library-like contracts.

 */

abstract contract Context {

    function _msgSender() internal view virtual returns (address) {

        return msg.sender;

    }



    function _msgData() internal view virtual returns (bytes calldata) {

        return msg.data;

    }

}


// File: contracts/extensions/Ownable.sol



// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)



pragma solidity ^0.8.0;




/**

 * @dev Contract module which provides a basic access control mechanism, where

 * there is an account (an owner) that can be granted exclusive access to

 * specific functions.

 *

 * By default, the owner account will be the one that deploys the contract. This

 * can later be changed with {transferOwnership}.

 *

 * This module is used through inheritance. It will make available the modifier

 * `onlyOwner`, which can be applied to your functions to restrict their use to

 * the owner.

 */

abstract contract Ownable is Context {

    address private _owner;



    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);



    /**

     * @dev Initializes the contract setting the deployer as the initial owner.

     */

    constructor() {

        _transferOwnership(_msgSender());

    }



    /**

     * @dev Returns the address of the current owner.

     */

    function owner() public view virtual returns (address) {

        return _owner;

    }



    /**

     * @dev Throws if called by any account other than the owner.

     */

    modifier onlyOwner() {

        require(owner() == _msgSender(), "Ownable: caller is not the owner");

        _;

    }



    /**

     * @dev Leaves the contract without owner. It will not be possible to call

     * `onlyOwner` functions anymore. Can only be called by the current owner.

     *

     * NOTE: Renouncing ownership will leave the contract without an owner,

     * thereby removing any functionality that is only available to the owner.

     */

    function renounceOwnership() public virtual onlyOwner {

        _transferOwnership(address(0));

    }



    /**

     * @dev Transfers ownership of the contract to a new account (`newOwner`).

     * Can only be called by the current owner.

     */

    function transferOwnership(address newOwner) public virtual onlyOwner {

        require(newOwner != address(0), "Ownable: new owner is the zero address");

        _transferOwnership(newOwner);

    }



    /**

     * @dev Transfers ownership of the contract to a new account (`newOwner`).

     * Internal function without access restriction.

     */

    function _transferOwnership(address newOwner) internal virtual {

        address oldOwner = _owner;

        _owner = newOwner;

        emit OwnershipTransferred(oldOwner, newOwner);

    }

}


// File: contracts/extensions/IUniswapV2Router01.sol



pragma solidity ^0.8.0;



interface IUniswapV2Router01 {

    function factory() external pure returns (address);

    function WETH() external pure returns (address);

 

    function addLiquidity(

        address tokenA,

        address tokenB,

        uint amountADesired,

        uint amountBDesired,

        uint amountAMin,

        uint amountBMin,

        address to,

        uint deadline

    ) external returns (uint amountA, uint amountB, uint liquidity);

    function addLiquidityETH(

        address token,

        uint amountTokenDesired,

        uint amountTokenMin,

        uint amountETHMin,

        address to,

        uint deadline

    ) external payable returns (uint amountToken, uint amountETH, uint liquidity);

    function removeLiquidity(

        address tokenA,

        address tokenB,

        uint liquidity,

        uint amountAMin,

        uint amountBMin,

        address to,

        uint deadline

    ) external returns (uint amountA, uint amountB);

    function removeLiquidityETH(

        address token,

        uint liquidity,

        uint amountTokenMin,

        uint amountETHMin,

        address to,

        uint deadline

    ) external returns (uint amountToken, uint amountETH);

    function removeLiquidityWithPermit(

        address tokenA,

        address tokenB,

        uint liquidity,

        uint amountAMin,

        uint amountBMin,

        address to,

        uint deadline,

        bool approveMax, uint8 v, bytes32 r, bytes32 s

    ) external returns (uint amountA, uint amountB);

    function removeLiquidityETHWithPermit(

        address token,

        uint liquidity,

        uint amountTokenMin,

        uint amountETHMin,

        address to,

        uint deadline,

        bool approveMax, uint8 v, bytes32 r, bytes32 s

    ) external returns (uint amountToken, uint amountETH);

    function swapExactTokensForTokens(

        uint amountIn,

        uint amountOutMin,

        address[] calldata path,

        address to,

        uint deadline

    ) external returns (uint[] memory amounts);

    function swapTokensForExactTokens(

        uint amountOut,

        uint amountInMax,

        address[] calldata path,

        address to,

        uint deadline

    ) external returns (uint[] memory amounts);

    function swapExactETHForTokens(uint amountOutMin, address[] calldata path, address to, uint deadline)

        external

        payable

        returns (uint[] memory amounts);

    function swapTokensForExactETH(uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline)

        external

        returns (uint[] memory amounts);

    function swapExactTokensForETH(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline)

        external

        returns (uint[] memory amounts);

    function swapETHForExactTokens(uint amountOut, address[] calldata path, address to, uint deadline)

        external

        payable

        returns (uint[] memory amounts);

 

    function quote(uint amountA, uint reserveA, uint reserveB) external pure returns (uint amountB);

    function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) external pure returns (uint amountOut);

    function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) external pure returns (uint amountIn);

    function getAmountsOut(uint amountIn, address[] calldata path) external view returns (uint[] memory amounts);

    function getAmountsIn(uint amountOut, address[] calldata path) external view returns (uint[] memory amounts);

}
// File: contracts/extensions/IUniswapV2Router02.sol



pragma solidity ^0.8.0;




interface IUniswapV2Router02 is IUniswapV2Router01 {

    function removeLiquidityETHSupportingFeeOnTransferTokens(

        address token,

        uint liquidity,

        uint amountTokenMin,

        uint amountETHMin,

        address to,

        uint deadline

    ) external returns (uint amountETH);

    function removeLiquidityETHWithPermitSupportingFeeOnTransferTokens(

        address token,

        uint liquidity,

        uint amountTokenMin,

        uint amountETHMin,

        address to,

        uint deadline,

        bool approveMax, uint8 v, bytes32 r, bytes32 s

    ) external returns (uint amountETH);

 

    function swapExactTokensForTokensSupportingFeeOnTransferTokens(

        uint amountIn,

        uint amountOutMin,

        address[] calldata path,

        address to,

        uint deadline

    ) external;

    function swapExactETHForTokensSupportingFeeOnTransferTokens(

        uint amountOutMin,

        address[] calldata path,

        address to,

        uint deadline

    ) external payable;

    function swapExactTokensForETHSupportingFeeOnTransferTokens(

        uint amountIn,

        uint amountOutMin,

        address[] calldata path,

        address to,

        uint deadline

    ) external;

}
// File: contracts/extensions/IERC20.sol



// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/IERC20.sol)



pragma solidity ^0.8.0;



/**

 * @dev Interface of the ERC20 standard as defined in the EIP.

 */

interface IERC20 {

    /**

     * @dev Returns the amount of tokens in existence.

     */

    function totalSupply() external view returns (uint256);



    /**

     * @dev Returns the amount of tokens owned by `account`.

     */

    function balanceOf(address account) external view returns (uint256);



    /**

     * @dev Moves `amount` tokens from the caller's account to `to`.

     *

     * Returns a boolean value indicating whether the operation succeeded.

     *

     * Emits a {Transfer} event.

     */

    function transfer(address to, uint256 amount) external returns (bool);



    /**

     * @dev Returns the remaining number of tokens that `spender` will be

     * allowed to spend on behalf of `owner` through {transferFrom}. This is

     * zero by default.

     *

     * This value changes when {approve} or {transferFrom} are called.

     */

    function allowance(address owner, address spender) external view returns (uint256);



    /**

     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.

     *

     * Returns a boolean value indicating whether the operation succeeded.

     *

     * IMPORTANT: Beware that changing an allowance with this method brings the risk

     * that someone may use both the old and the new allowance by unfortunate

     * transaction ordering. One possible solution to mitigate this race

     * condition is to first reduce the spender's allowance to 0 and set the

     * desired value afterwards:

     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729

     *

     * Emits an {Approval} event.

     */

    function approve(address spender, uint256 amount) external returns (bool);



    /**

     * @dev Moves `amount` tokens from `from` to `to` using the

     * allowance mechanism. `amount` is then deducted from the caller's

     * allowance.

     *

     * Returns a boolean value indicating whether the operation succeeded.

     *

     * Emits a {Transfer} event.

     */

    function transferFrom(

        address from,

        address to,

        uint256 amount

    ) external returns (bool);



    /**

     * @dev Emitted when `value` tokens are moved from one account (`from`) to

     * another (`to`).

     *

     * Note that `value` may be zero.

     */

    event Transfer(address indexed from, address indexed to, uint256 value);



    /**

     * @dev Emitted when the allowance of a `spender` for an `owner` is set by

     * a call to {approve}. `value` is the new allowance.

     */

    event Approval(address indexed owner, address indexed spender, uint256 value);

}


// File: contracts/extensions/IERC20Metadata.sol



// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)



pragma solidity ^0.8.0;




/**

 * @dev Interface for the optional metadata functions from the ERC20 standard.

 *

 * _Available since v4.1._

 */

interface IERC20Metadata is IERC20 {

    /**

     * @dev Returns the name of the token.

     */

    function name() external view returns (string memory);



    /**

     * @dev Returns the symbol of the token.

     */

    function symbol() external view returns (string memory);



    /**

     * @dev Returns the decimals places of the token.

     */

    function decimals() external view returns (uint8);

}


// File: contracts/extensions/ERC20.sol



// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/ERC20.sol)



pragma solidity ^0.8.0;






/**

 * @dev Implementation of the {IERC20} interface.

 *

 * This implementation is agnostic to the way tokens are created. This means

 * that a supply mechanism has to be added in a derived contract using {_mint}.

 * For a generic mechanism see {ERC20PresetMinterPauser}.

 *

 * TIP: For a detailed writeup see our guide

 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How

 * to implement supply mechanisms].

 *

 * We have followed general OpenZeppelin Contracts guidelines: functions revert

 * instead returning `false` on failure. This behavior is nonetheless

 * conventional and does not conflict with the expectations of ERC20

 * applications.

 *

 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.

 * This allows applications to reconstruct the allowance for all accounts just

 * by listening to said events. Other implementations of the EIP may not emit

 * these events, as it isn't required by the specification.

 *

 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}

 * functions have been added to mitigate the well-known issues around setting

 * allowances. See {IERC20-approve}.

 */

contract ERC20 is Context, IERC20, IERC20Metadata {

    mapping(address => uint256) private _balances;



    mapping(address => mapping(address => uint256)) private _allowances;



    uint256 private _totalSupply;



    string private _name;

    string private _symbol;



    /**

     * @dev Sets the values for {name} and {symbol}.

     *

     * The default value of {decimals} is 18. To select a different value for

     * {decimals} you should overload it.

     *

     * All two of these values are immutable: they can only be set once during

     * construction.

     */

    constructor(string memory name_, string memory symbol_) {

        _name = name_;

        _symbol = symbol_;

    }



    /**

     * @dev Returns the name of the token.

     */

    function name() public view virtual override returns (string memory) {

        return _name;

    }



    /**

     * @dev Returns the symbol of the token, usually a shorter version of the

     * name.

     */

    function symbol() public view virtual override returns (string memory) {

        return _symbol;

    }



    /**

     * @dev Returns the number of decimals used to get its user representation.

     * For example, if `decimals` equals `2`, a balance of `505` tokens should

     * be displayed to a user as `5.05` (`505 / 10 ** 2`).

     *

     * Tokens usually opt for a value of 18, imitating the relationship between

     * Ether and Wei. This is the value {ERC20} uses, unless this function is

     * overridden;

     *

     * NOTE: This information is only used for _display_ purposes: it in

     * no way affects any of the arithmetic of the contract, including

     * {IERC20-balanceOf} and {IERC20-transfer}.

     */

    function decimals() public view virtual override returns (uint8) {

        return 18;

    }



    /**

     * @dev See {IERC20-totalSupply}.

     */

    function totalSupply() public view virtual override returns (uint256) {

        return _totalSupply;

    }



    /**

     * @dev See {IERC20-balanceOf}.

     */

    function balanceOf(address account) public view virtual override returns (uint256) {

        return _balances[account];

    }



    /**

     * @dev See {IERC20-transfer}.

     *

     * Requirements:

     *

     * - `to` cannot be the zero address.

     * - the caller must have a balance of at least `amount`.

     */

    function transfer(address to, uint256 amount) public virtual override returns (bool) {

        address owner = _msgSender();

        _transfer(owner, to, amount);

        return true;

    }



    /**

     * @dev See {IERC20-allowance}.

     */

    function allowance(address owner, address spender) public view virtual override returns (uint256) {

        return _allowances[owner][spender];

    }



    /**

     * @dev See {IERC20-approve}.

     *

     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on

     * `transferFrom`. This is semantically equivalent to an infinite approval.

     *

     * Requirements:

     *

     * - `spender` cannot be the zero address.

     */

    function approve(address spender, uint256 amount) public virtual override returns (bool) {

        address owner = _msgSender();

        _approve(owner, spender, amount);

        return true;

    }



    /**

     * @dev See {IERC20-transferFrom}.

     *

     * Emits an {Approval} event indicating the updated allowance. This is not

     * required by the EIP. See the note at the beginning of {ERC20}.

     *

     * NOTE: Does not update the allowance if the current allowance

     * is the maximum `uint256`.

     *

     * Requirements:

     *

     * - `from` and `to` cannot be the zero address.

     * - `from` must have a balance of at least `amount`.

     * - the caller must have allowance for ``from``'s tokens of at least

     * `amount`.

     */

    function transferFrom(

        address from,

        address to,

        uint256 amount

    ) public virtual override returns (bool) {

        address spender = _msgSender();

        _spendAllowance(from, spender, amount);

        _transfer(from, to, amount);

        return true;

    }



    /**

     * @dev Atomically increases the allowance granted to `spender` by the caller.

     *

     * This is an alternative to {approve} that can be used as a mitigation for

     * problems described in {IERC20-approve}.

     *

     * Emits an {Approval} event indicating the updated allowance.

     *

     * Requirements:

     *

     * - `spender` cannot be the zero address.

     */

    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {

        address owner = _msgSender();

        _approve(owner, spender, _allowances[owner][spender] + addedValue);

        return true;

    }



    /**

     * @dev Atomically decreases the allowance granted to `spender` by the caller.

     *

     * This is an alternative to {approve} that can be used as a mitigation for

     * problems described in {IERC20-approve}.

     *

     * Emits an {Approval} event indicating the updated allowance.

     *

     * Requirements:

     *

     * - `spender` cannot be the zero address.

     * - `spender` must have allowance for the caller of at least

     * `subtractedValue`.

     */

    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {

        address owner = _msgSender();

        uint256 currentAllowance = _allowances[owner][spender];

        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");

        unchecked {

            _approve(owner, spender, currentAllowance - subtractedValue);

        }



        return true;

    }



    /**

     * @dev Moves `amount` of tokens from `sender` to `recipient`.

     *

     * This internal function is equivalent to {transfer}, and can be used to

     * e.g. implement automatic token fees, slashing mechanisms, etc.

     *

     * Emits a {Transfer} event.

     *

     * Requirements:

     *

     * - `from` cannot be the zero address.

     * - `to` cannot be the zero address.

     * - `from` must have a balance of at least `amount`.

     */

    function _transfer(

        address from,

        address to,

        uint256 amount

    ) internal virtual {

        require(from != address(0), "ERC20: transfer from the zero address");

        require(to != address(0), "ERC20: transfer to the zero address");



        _beforeTokenTransfer(from, to, amount);



        uint256 fromBalance = _balances[from];

        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");

        unchecked {

            _balances[from] = fromBalance - amount;

        }

        _balances[to] += amount;



        emit Transfer(from, to, amount);



        _afterTokenTransfer(from, to, amount);

    }



    /** @dev Creates `amount` tokens and assigns them to `account`, increasing

     * the total supply.

     *

     * Emits a {Transfer} event with `from` set to the zero address.

     *

     * Requirements:

     *

     * - `account` cannot be the zero address.

     */

    function _mint(address account, uint256 amount) internal virtual {

        require(account != address(0), "ERC20: mint to the zero address");



        _beforeTokenTransfer(address(0), account, amount);



        _totalSupply += amount;

        _balances[account] += amount;

        emit Transfer(address(0), account, amount);



        _afterTokenTransfer(address(0), account, amount);

    }



    /**

     * @dev Destroys `amount` tokens from `account`, reducing the

     * total supply.

     *

     * Emits a {Transfer} event with `to` set to the zero address.

     *

     * Requirements:

     *

     * - `account` cannot be the zero address.

     * - `account` must have at least `amount` tokens.

     */

    function _burn(address account, uint256 amount) internal virtual {

        require(account != address(0), "ERC20: burn from the zero address");



        _beforeTokenTransfer(account, address(0), amount);



        uint256 accountBalance = _balances[account];

        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");

        unchecked {

            _balances[account] = accountBalance - amount;

        }

        _totalSupply -= amount;



        emit Transfer(account, address(0), amount);



        _afterTokenTransfer(account, address(0), amount);

    }



    /**

     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.

     *

     * This internal function is equivalent to `approve`, and can be used to

     * e.g. set automatic allowances for certain subsystems, etc.

     *

     * Emits an {Approval} event.

     *

     * Requirements:

     *

     * - `owner` cannot be the zero address.

     * - `spender` cannot be the zero address.

     */

    function _approve(

        address owner,

        address spender,

        uint256 amount

    ) internal virtual {

        require(owner != address(0), "ERC20: approve from the zero address");

        require(spender != address(0), "ERC20: approve to the zero address");



        _allowances[owner][spender] = amount;

        emit Approval(owner, spender, amount);

    }



    /**

     * @dev Spend `amount` form the allowance of `owner` toward `spender`.

     *

     * Does not update the allowance amount in case of infinite allowance.

     * Revert if not enough allowance is available.

     *

     * Might emit an {Approval} event.

     */

    function _spendAllowance(

        address owner,

        address spender,

        uint256 amount

    ) internal virtual {

        uint256 currentAllowance = allowance(owner, spender);

        if (currentAllowance != type(uint256).max) {

            require(currentAllowance >= amount, "ERC20: insufficient allowance");

            unchecked {

                _approve(owner, spender, currentAllowance - amount);

            }

        }

    }



    /**

     * @dev Hook that is called before any transfer of tokens. This includes

     * minting and burning.

     *

     * Calling conditions:

     *

     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens

     * will be transferred to `to`.

     * - when `from` is zero, `amount` tokens will be minted for `to`.

     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.

     * - `from` and `to` are never both zero.

     *

     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].

     */

    function _beforeTokenTransfer(

        address from,

        address to,

        uint256 amount

    ) internal virtual {}



    /**

     * @dev Hook that is called after any transfer of tokens. This includes

     * minting and burning.

     *

     * Calling conditions:

     *

     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens

     * has been transferred to `to`.

     * - when `from` is zero, `amount` tokens have been minted for `to`.

     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.

     * - `from` and `to` are never both zero.

     *

     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].

     */

    function _afterTokenTransfer(

        address from,

        address to,

        uint256 amount

    ) internal virtual {}

}


// File: contracts/extensions/draft-ERC20Permit.sol



// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-ERC20Permit.sol)



pragma solidity ^0.8.0;








/**

 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in

 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].

 *

 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by

 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't

 * need to send a transaction, and thus is not required to hold Ether at all.

 *

 * _Available since v3.4._

 */

abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712 {

    using Counters for Counters.Counter;



    mapping(address => Counters.Counter) private _nonces;



    // solhint-disable-next-line var-name-mixedcase

    bytes32 private immutable _PERMIT_TYPEHASH =

        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");



    /**

     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.

     *

     * It's a good idea to use the same `name` that is defined as the ERC20 token name.

     */

    constructor(string memory name) EIP712(name, "1") {}



    /**

     * @dev See {IERC20Permit-permit}.

     */

    function permit(

        address owner,

        address spender,

        uint256 value,

        uint256 deadline,

        uint8 v,

        bytes32 r,

        bytes32 s

    ) public virtual override {

        require(block.timestamp <= deadline, "ERC20Permit: expired deadline");



        bytes32 structHash = keccak256(abi.encode(_PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));



        bytes32 hash = _hashTypedDataV4(structHash);



        address signer = ECDSA.recover(hash, v, r, s);

        require(signer == owner, "ERC20Permit: invalid signature");



        _approve(owner, spender, value);

    }



    /**

     * @dev See {IERC20Permit-nonces}.

     */

    function nonces(address owner) public view virtual override returns (uint256) {

        return _nonces[owner].current();

    }



    /**

     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.

     */

    // solhint-disable-next-line func-name-mixedcase

    function DOMAIN_SEPARATOR() external view override returns (bytes32) {

        return _domainSeparatorV4();

    }



    /**

     * @dev "Consume a nonce": return the current value and increment.

     *

     * _Available since v4.1._

     */

    function _useNonce(address owner) internal virtual returns (uint256 current) {

        Counters.Counter storage nonce = _nonces[owner];

        current = nonce.current();

        nonce.increment();

    }

}


// File: contracts/extensions/ERC20Votes.sol



// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Votes.sol)



pragma solidity ^0.8.0;








/**

 * @dev Extension of ERC20 to support Compound-like voting and delegation. This version is more generic than Compound's,

 * and supports token supply up to 2^224^ - 1, while COMP is limited to 2^96^ - 1.

 *

 * NOTE: If exact COMP compatibility is required, use the {ERC20VotesComp} variant of this module.

 *

 * This extension keeps a history (checkpoints) of each account's vote power. Vote power can be delegated either

 * by calling the {delegate} function directly, or by providing a signature to be used with {delegateBySig}. Voting

 * power can be queried through the public accessors {getVotes} and {getPastVotes}.

 *

 * By default, token balance does not account for voting power. This makes transfers cheaper. The downside is that it

 * requires users to delegate to themselves in order to activate checkpoints and have their voting power tracked.

 *

 * _Available since v4.2._

 */

abstract contract ERC20Votes is IVotes, ERC20Permit {

    struct Checkpoint {

        uint32 fromBlock;

        uint224 votes;

    }



    bytes32 private constant _DELEGATION_TYPEHASH =

        keccak256("Delegation(address delegatee,uint256 nonce,uint256 expiry)");



    mapping(address => address) private _delegates;

    mapping(address => Checkpoint[]) private _checkpoints;

    Checkpoint[] private _totalSupplyCheckpoints;



    /**

     * @dev Get the `pos`-th checkpoint for `account`.

     */

    function checkpoints(address account, uint32 pos) public view virtual returns (Checkpoint memory) {

        return _checkpoints[account][pos];

    }



    /**

     * @dev Get number of checkpoints for `account`.

     */

    function numCheckpoints(address account) public view virtual returns (uint32) {

        return SafeCast.toUint32(_checkpoints[account].length);

    }



    /**

     * @dev Get the address `account` is currently delegating to.

     */

    function delegates(address account) public view virtual override returns (address) {

        return _delegates[account];

    }



    /**

     * @dev Gets the current votes balance for `account`

     */

    function getVotes(address account) public view virtual override returns (uint256) {

        uint256 pos = _checkpoints[account].length;

        return pos == 0 ? 0 : _checkpoints[account][pos - 1].votes;

    }



    /**

     * @dev Retrieve the number of votes for `account` at the end of `blockNumber`.

     *

     * Requirements:

     *

     * - `blockNumber` must have been already mined

     */

    function getPastVotes(address account, uint256 blockNumber) public view virtual override returns (uint256) {

        require(blockNumber < block.number, "ERC20Votes: block not yet mined");

        return _checkpointsLookup(_checkpoints[account], blockNumber);

    }



    /**

     * @dev Retrieve the `totalSupply` at the end of `blockNumber`. Note, this value is the sum of all balances.

     * It is but NOT the sum of all the delegated votes!

     *

     * Requirements:

     *

     * - `blockNumber` must have been already mined

     */

    function getPastTotalSupply(uint256 blockNumber) public view virtual override returns (uint256) {

        require(blockNumber < block.number, "ERC20Votes: block not yet mined");

        return _checkpointsLookup(_totalSupplyCheckpoints, blockNumber);

    }



    /**

     * @dev Lookup a value in a list of (sorted) checkpoints.

     */

    function _checkpointsLookup(Checkpoint[] storage ckpts, uint256 blockNumber) private view returns (uint256) {

        // We run a binary search to look for the earliest checkpoint taken after `blockNumber`.

        //

        // During the loop, the index of the wanted checkpoint remains in the range [low-1, high).

        // With each iteration, either `low` or `high` is moved towards the middle of the range to maintain the invariant.

        // - If the middle checkpoint is after `blockNumber`, we look in [low, mid)

        // - If the middle checkpoint is before or equal to `blockNumber`, we look in [mid+1, high)

        // Once we reach a single value (when low == high), we've found the right checkpoint at the index high-1, if not

        // out of bounds (in which case we're looking too far in the past and the result is 0).

        // Note that if the latest checkpoint available is exactly for `blockNumber`, we end up with an index that is

        // past the end of the array, so we technically don't find a checkpoint after `blockNumber`, but it works out

        // the same.

        uint256 high = ckpts.length;

        uint256 low = 0;

        while (low < high) {

            uint256 mid = Math.average(low, high);

            if (ckpts[mid].fromBlock > blockNumber) {

                high = mid;

            } else {

                low = mid + 1;

            }

        }



        return high == 0 ? 0 : ckpts[high - 1].votes;

    }



    /**

     * @dev Delegate votes from the sender to `delegatee`.

     */

    function delegate(address delegatee) public virtual override {

        _delegate(_msgSender(), delegatee);

    }



    /**

     * @dev Delegates votes from signer to `delegatee`

     */

    function delegateBySig(

        address delegatee,

        uint256 nonce,

        uint256 expiry,

        uint8 v,

        bytes32 r,

        bytes32 s

    ) public virtual override {

        require(block.timestamp <= expiry, "ERC20Votes: signature expired");

        address signer = ECDSA.recover(

            _hashTypedDataV4(keccak256(abi.encode(_DELEGATION_TYPEHASH, delegatee, nonce, expiry))),

            v,

            r,

            s

        );

        require(nonce == _useNonce(signer), "ERC20Votes: invalid nonce");

        _delegate(signer, delegatee);

    }



    /**

     * @dev Maximum token supply. Defaults to `type(uint224).max` (2^224^ - 1).

     */

    function _maxSupply() internal view virtual returns (uint224) {

        return type(uint224).max;

    }



    /**

     * @dev Snapshots the totalSupply after it has been increased.

     */

    function _mint(address account, uint256 amount) internal virtual override {

        super._mint(account, amount);

        require(totalSupply() <= _maxSupply(), "ERC20Votes: total supply risks overflowing votes");



        _writeCheckpoint(_totalSupplyCheckpoints, _add, amount);

    }



    /**

     * @dev Snapshots the totalSupply after it has been decreased.

     */

    function _burn(address account, uint256 amount) internal virtual override {

        super._burn(account, amount);



        _writeCheckpoint(_totalSupplyCheckpoints, _subtract, amount);

    }



    /**

     * @dev Move voting power when tokens are transferred.

     *

     * Emits a {DelegateVotesChanged} event.

     */

    function _afterTokenTransfer(

        address from,

        address to,

        uint256 amount

    ) internal virtual override {

        super._afterTokenTransfer(from, to, amount);



        _moveVotingPower(delegates(from), delegates(to), amount);

    }



    /**

     * @dev Change delegation for `delegator` to `delegatee`.

     *

     * Emits events {DelegateChanged} and {DelegateVotesChanged}.

     */

    function _delegate(address delegator, address delegatee) internal virtual {

        address currentDelegate = delegates(delegator);

        uint256 delegatorBalance = balanceOf(delegator);

        _delegates[delegator] = delegatee;



        emit DelegateChanged(delegator, currentDelegate, delegatee);



        _moveVotingPower(currentDelegate, delegatee, delegatorBalance);

    }



    function _moveVotingPower(

        address src,

        address dst,

        uint256 amount

    ) private {

        if (src != dst && amount > 0) {

            if (src != address(0)) {

                (uint256 oldWeight, uint256 newWeight) = _writeCheckpoint(_checkpoints[src], _subtract, amount);

                emit DelegateVotesChanged(src, oldWeight, newWeight);

            }



            if (dst != address(0)) {

                (uint256 oldWeight, uint256 newWeight) = _writeCheckpoint(_checkpoints[dst], _add, amount);

                emit DelegateVotesChanged(dst, oldWeight, newWeight);

            }

        }

    }



    function _writeCheckpoint(

        Checkpoint[] storage ckpts,

        function(uint256, uint256) view returns (uint256) op,

        uint256 delta

    ) private returns (uint256 oldWeight, uint256 newWeight) {

        uint256 pos = ckpts.length;

        oldWeight = pos == 0 ? 0 : ckpts[pos - 1].votes;

        newWeight = op(oldWeight, delta);



        if (pos > 0 && ckpts[pos - 1].fromBlock == block.number) {

            ckpts[pos - 1].votes = SafeCast.toUint224(newWeight);

        } else {

            ckpts.push(Checkpoint({fromBlock: SafeCast.toUint32(block.number), votes: SafeCast.toUint224(newWeight)}));

        }

    }



    function _add(uint256 a, uint256 b) private pure returns (uint256) {

        return a + b;

    }



    function _subtract(uint256 a, uint256 b) private pure returns (uint256) {

        return a - b;

    }

}


// File: contracts/extensions/ERC20Snapshot.sol



// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/ERC20Snapshot.sol)



pragma solidity ^0.8.0;






/**

 * @dev This contract extends an ERC20 token with a snapshot mechanism. When a snapshot is created, the balances and

 * total supply at the time are recorded for later access.

 *

 * This can be used to safely create mechanisms based on token balances such as trustless dividends or weighted voting.

 * In naive implementations it's possible to perform a "double spend" attack by reusing the same balance from different

 * accounts. By using snapshots to calculate dividends or voting power, those attacks no longer apply. It can also be

 * used to create an efficient ERC20 forking mechanism.

 *

 * Snapshots are created by the internal {_snapshot} function, which will emit the {Snapshot} event and return a

 * snapshot id. To get the total supply at the time of a snapshot, call the function {totalSupplyAt} with the snapshot

 * id. To get the balance of an account at the time of a snapshot, call the {balanceOfAt} function with the snapshot id

 * and the account address.

 *

 * NOTE: Snapshot policy can be customized by overriding the {_getCurrentSnapshotId} method. For example, having it

 * return `block.number` will trigger the creation of snapshot at the begining of each new block. When overridding this

 * function, be careful about the monotonicity of its result. Non-monotonic snapshot ids will break the contract.

 *

 * Implementing snapshots for every block using this method will incur significant gas costs. For a gas-efficient

 * alternative consider {ERC20Votes}.

 *

 * ==== Gas Costs

 *

 * Snapshots are efficient. Snapshot creation is _O(1)_. Retrieval of balances or total supply from a snapshot is _O(log

 * n)_ in the number of snapshots that have been created, although _n_ for a specific account will generally be much

 * smaller since identical balances in subsequent snapshots are stored as a single entry.

 *

 * There is a constant overhead for normal ERC20 transfers due to the additional snapshot bookkeeping. This overhead is

 * only significant for the first transfer that immediately follows a snapshot for a particular account. Subsequent

 * transfers will have normal cost until the next snapshot, and so on.

 */



abstract contract ERC20Snapshot is ERC20 {

    // Inspired by Jordi Baylina's MiniMeToken to record historical balances:

    // https://github.com/Giveth/minimd/blob/ea04d950eea153a04c51fa510b068b9dded390cb/contracts/MiniMeToken.sol



    using Arrays for uint256[];

    using Counters for Counters.Counter;



    // Snapshotted values have arrays of ids and the value corresponding to that id. These could be an array of a

    // Snapshot struct, but that would impede usage of functions that work on an array.

    struct Snapshots {

        uint256[] ids;

        uint256[] values;

    }



    mapping(address => Snapshots) private _accountBalanceSnapshots;

    Snapshots private _totalSupplySnapshots;



    // Snapshot ids increase monotonically, with the first value being 1. An id of 0 is invalid.

    Counters.Counter private _currentSnapshotId;



    /**

     * @dev Emitted by {_snapshot} when a snapshot identified by `id` is created.

     */

    event Snapshot(uint256 id);



    /**

     * @dev Creates a new snapshot and returns its snapshot id.

     *

     * Emits a {Snapshot} event that contains the same id.

     *

     * {_snapshot} is `internal` and you have to decide how to expose it externally. Its usage may be restricted to a

     * set of accounts, for example using {AccessControl}, or it may be open to the public.

     *

     * [WARNING]

     * ====

     * While an open way of calling {_snapshot} is required for certain trust minimization mechanisms such as forking,

     * you must consider that it can potentially be used by attackers in two ways.

     *

     * First, it can be used to increase the cost of retrieval of values from snapshots, although it will grow

     * logarithmically thus rendering this attack ineffective in the long term. Second, it can be used to target

     * specific accounts and increase the cost of ERC20 transfers for them, in the ways specified in the Gas Costs

     * section above.

     *

     * We haven't measured the actual numbers; if this is something you're interested in please reach out to us.

     * ====

     */

    function _snapshot() internal virtual returns (uint256) {

        _currentSnapshotId.increment();



        uint256 currentId = _getCurrentSnapshotId();

        emit Snapshot(currentId);

        return currentId;

    }



    /**

     * @dev Get the current snapshotId

     */

    function _getCurrentSnapshotId() internal view virtual returns (uint256) {

        return _currentSnapshotId.current();

    }



    /**

     * @dev Retrieves the balance of `account` at the time `snapshotId` was created.

     */

    function balanceOfAt(address account, uint256 snapshotId) public view virtual returns (uint256) {

        (bool snapshotted, uint256 value) = _valueAt(snapshotId, _accountBalanceSnapshots[account]);



        return snapshotted ? value : balanceOf(account);

    }



    /**

     * @dev Retrieves the total supply at the time `snapshotId` was created.

     */

    function totalSupplyAt(uint256 snapshotId) public view virtual returns (uint256) {

        (bool snapshotted, uint256 value) = _valueAt(snapshotId, _totalSupplySnapshots);



        return snapshotted ? value : totalSupply();

    }



    // Update balance and/or total supply snapshots before the values are modified. This is implemented

    // in the _beforeTokenTransfer hook, which is executed for _mint, _burn, and _transfer operations.

    function _beforeTokenTransfer(

        address from,

        address to,

        uint256 amount

    ) internal virtual override {

        super._beforeTokenTransfer(from, to, amount);



        if (from == address(0)) {

            // mint

            _updateAccountSnapshot(to);

            _updateTotalSupplySnapshot();

        } else if (to == address(0)) {

            // burn

            _updateAccountSnapshot(from);

            _updateTotalSupplySnapshot();

        } else {

            // transfer

            _updateAccountSnapshot(from);

            _updateAccountSnapshot(to);

        }

    }



    function _valueAt(uint256 snapshotId, Snapshots storage snapshots) private view returns (bool, uint256) {

        require(snapshotId > 0, "ERC20Snapshot: id is 0");

        require(snapshotId <= _getCurrentSnapshotId(), "ERC20Snapshot: nonexistent id");



        // When a valid snapshot is queried, there are three possibilities:

        //  a) The queried value was not modified after the snapshot was taken. Therefore, a snapshot entry was never

        //  created for this id, and all stored snapshot ids are smaller than the requested one. The value that corresponds

        //  to this id is the current one.

        //  b) The queried value was modified after the snapshot was taken. Therefore, there will be an entry with the

        //  requested id, and its value is the one to return.

        //  c) More snapshots were created after the requested one, and the queried value was later modified. There will be

        //  no entry for the requested id: the value that corresponds to it is that of the smallest snapshot id that is

        //  larger than the requested one.

        //

        // In summary, we need to find an element in an array, returning the index of the smallest value that is larger if

        // it is not found, unless said value doesn't exist (e.g. when all values are smaller). Arrays.findUpperBound does

        // exactly this.



        uint256 index = snapshots.ids.findUpperBound(snapshotId);



        if (index == snapshots.ids.length) {

            return (false, 0);

        } else {

            return (true, snapshots.values[index]);

        }

    }



    function _updateAccountSnapshot(address account) private {

        _updateSnapshot(_accountBalanceSnapshots[account], balanceOf(account));

    }



    function _updateTotalSupplySnapshot() private {

        _updateSnapshot(_totalSupplySnapshots, totalSupply());

    }



    function _updateSnapshot(Snapshots storage snapshots, uint256 currentValue) private {

        uint256 currentId = _getCurrentSnapshotId();

        if (_lastSnapshotId(snapshots.ids) < currentId) {

            snapshots.ids.push(currentId);

            snapshots.values.push(currentValue);

        }

    }



    function _lastSnapshotId(uint256[] storage ids) private view returns (uint256) {

        if (ids.length == 0) {

            return 0;

        } else {

            return ids[ids.length - 1];

        }

    }

}


// File: contracts/extensions/ERC20Burnable.sol



// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)



pragma solidity ^0.8.0;





/**

 * @dev Extension of {ERC20} that allows token holders to destroy both their own

 * tokens and those that they have an allowance for, in a way that can be

 * recognized off-chain (via event analysis).

 */

abstract contract ERC20Burnable is Context, ERC20 {

    /**

     * @dev Destroys `amount` tokens from the caller.

     *

     * See {ERC20-_burn}.

     */

    function burn(uint256 amount) public virtual {

        _burn(_msgSender(), amount);

    }



    /**

     * @dev Destroys `amount` tokens from `account`, deducting from the caller's

     * allowance.

     *

     * See {ERC20-_burn} and {ERC20-allowance}.

     *

     * Requirements:

     *

     * - the caller must have allowance for ``accounts``'s tokens of at least

     * `amount`.

     */

    function burnFrom(address account, uint256 amount) public virtual {

        _spendAllowance(account, _msgSender(), amount);

        _burn(account, amount);

    }

}


// File: contracts/extensions/IRewardTracker.sol



pragma solidity ^0.8.13;





interface IRewardTracker is IERC20 {

    event RewardsDistributed(address indexed from, uint256 weiAmount);

    event RewardWithdrawn(address indexed to, uint256 weiAmount);

    event ExcludeFromRewards(address indexed account, bool excluded);

    event Claim(address indexed account, uint256 amount);

    event Compound(address indexed account, uint256 amount, uint256 tokens);

    event LogErrorString(string message);



    struct AccountInfo {

        address account;

        uint256 withdrawableRewards;

        uint256 totalRewards;

        uint256 lastClaimTime;

    }



    receive() external payable;



    function distributeRewards() external payable;



    function setBalance(address payable account, uint256 newBalance) external;



    function excludeFromRewards(address account, bool excluded) external;



    function isExcludedFromRewards(address account) external view returns (bool);



    function manualSendReward(uint256 amount, address holder) external;



    function processAccount(address payable account) external returns (bool);



    function compoundAccount(address payable account) external returns (bool);



    function withdrawableRewardOf(address account) external view returns (uint256);



    function withdrawnRewardOf(address account) external view returns (uint256);

    

    function accumulativeRewardOf(address account) external view returns (uint256);



    function getAccountInfo(address account) external view returns (address, uint256, uint256, uint256, uint256);



    function getLastClaimTime(address account) external view returns (uint256);



    function name() external pure returns (string memory);



    function symbol() external pure returns (string memory);



    function decimals() external pure returns (uint8);



    function totalSupply() external view override returns (uint256);



    function balanceOf(address account) external view override returns (uint256);



    function transfer(address, uint256) external pure override returns (bool);



    function allowance(address, address) external pure override returns (uint256);



    function approve(address, uint256) external pure override returns (bool);



    function transferFrom(address, address, uint256) external pure override returns (bool);

}
// File: contracts/RewardTracker.sol



pragma solidity ^0.8.13;






contract RewardTracker is IRewardTracker, Ownable {

    address immutable UNISWAPROUTER;



    string private constant _name = "AGFI_RewardTracker";

    string private constant _symbol = "AGFI_RewardTracker";



    uint256 public lastProcessedIndex;



    uint256 private _totalSupply;

    mapping(address => uint256) private _balances;



    uint256 private constant magnitude = 2**128;

    uint256 public immutable minTokenBalanceForRewards;

    uint256 private magnifiedRewardPerShare;

    uint256 public totalRewardsDistributed;

    uint256 public totalRewardsWithdrawn;



    address public immutable tokenAddress;



    mapping(address => bool) public excludedFromRewards;

    mapping(address => int256) private magnifiedRewardCorrections;

    mapping(address => uint256) private withdrawnRewards;

    mapping(address => uint256) private lastClaimTimes;



    constructor(address _tokenAddress, address _uniswapRouter) {

        minTokenBalanceForRewards = 1 * (10**9);

        tokenAddress = _tokenAddress;

        UNISWAPROUTER = _uniswapRouter;

    }



    receive() external override payable {

        distributeRewards();

    }



    function distributeRewards() public override payable {

        require(_totalSupply > 0, "Total supply invalid");

        if (msg.value > 0) {

            magnifiedRewardPerShare =

                magnifiedRewardPerShare +

                ((msg.value * magnitude) / _totalSupply);

            emit RewardsDistributed(msg.sender, msg.value);

            totalRewardsDistributed += msg.value;

        }

    }



    function setBalance(address payable account, uint256 newBalance)

        external

        override

        onlyOwner

    {

        if (excludedFromRewards[account]) {

            return;

        }

        if (newBalance >= minTokenBalanceForRewards) {

            _setBalance(account, newBalance);

        } else {

            _setBalance(account, 0);

        }

    }



    function excludeFromRewards(address account, bool excluded)

        external

        override

        onlyOwner

    {

        require(

            excludedFromRewards[account] != excluded,

            "AGFI_RewardTracker: account already set to requested state"

        );

        excludedFromRewards[account] = excluded;

        if (excluded) {

            _setBalance(account, 0);

        } else {

            uint256 newBalance = IERC20(tokenAddress).balanceOf(account);

            if (newBalance >= minTokenBalanceForRewards) {

                _setBalance(account, newBalance);

            } else {

                _setBalance(account, 0);

            }

        }

        emit ExcludeFromRewards(account, excluded);

    }



    function isExcludedFromRewards(address account) public override view returns (bool) {

        return excludedFromRewards[account];

    }



    function manualSendReward(uint256 amount, address holder)

        external

        override

        onlyOwner

    {

        uint256 contractETHBalance = address(this).balance;

        (bool success, ) = payable(holder).call{

            value: amount > 0 ? amount : contractETHBalance

        }("");

        require(success, "Manual send failed.");

    }



    function _setBalance(address account, uint256 newBalance) internal {

        uint256 currentBalance = _balances[account];

        if (newBalance > currentBalance) {

            uint256 addAmount = newBalance - currentBalance;

            _mint(account, addAmount);

        } else if (newBalance < currentBalance) {

            uint256 subAmount = currentBalance - newBalance;

            _burn(account, subAmount);

        }

    }



    function _mint(address account, uint256 amount) private {

        require(

            account != address(0),

            "AGFI_RewardTracker: mint to the zero address"

        );

        _totalSupply += amount;

        _balances[account] += amount;

        emit Transfer(address(0), account, amount);

        magnifiedRewardCorrections[account] =

            magnifiedRewardCorrections[account] -

            int256(magnifiedRewardPerShare * amount);

    }



    function _burn(address account, uint256 amount) private {

        require(

            account != address(0),

            "AGFI_RewardTracker: burn from the zero address"

        );

        uint256 accountBalance = _balances[account];

        require(

            accountBalance >= amount,

            "AGFI_RewardTracker: burn amount exceeds balance"

        );

        _balances[account] = accountBalance - amount;

        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        magnifiedRewardCorrections[account] =

            magnifiedRewardCorrections[account] +

            int256(magnifiedRewardPerShare * amount);

    }



    function processAccount(address payable account)

        public

        override

        onlyOwner

        returns (bool)

    {

        uint256 amount = _withdrawRewardOfUser(account);

        if (amount > 0) {

            lastClaimTimes[account] = block.timestamp;

            emit Claim(account, amount);

            return true;

        }

        return false;

    }



    function _withdrawRewardOfUser(address payable account)

        private

        returns (uint256)

    {

        uint256 _withdrawableReward = withdrawableRewardOf(account);

        if (_withdrawableReward > 0) {

            withdrawnRewards[account] += _withdrawableReward;

            totalRewardsWithdrawn += _withdrawableReward;

            (bool success, ) = account.call{value: _withdrawableReward}("");

            if (!success) {

                withdrawnRewards[account] -= _withdrawableReward;

                totalRewardsWithdrawn -= _withdrawableReward;

                emit LogErrorString("Withdraw failed");

                return 0;

            }

            emit RewardWithdrawn(account, _withdrawableReward);

            return _withdrawableReward;

        }

        return 0;

    }



    function compoundAccount(address payable account)

        public

        override

        onlyOwner

        returns (bool)

    {

        (uint256 amount, uint256 tokens) = _compoundRewardOfUser(account);

        if (amount > 0) {

            lastClaimTimes[account] = block.timestamp;

            emit Compound(account, amount, tokens);

            return true;

        }

        return false;

    }



    function _compoundRewardOfUser(address payable account)

        private

        returns (uint256, uint256)

    {

        uint256 _withdrawableReward = withdrawableRewardOf(account);

        if (_withdrawableReward > 0) {

            withdrawnRewards[account] += _withdrawableReward;

            totalRewardsWithdrawn += _withdrawableReward;



            IUniswapV2Router02 uniswapV2Router = IUniswapV2Router02(

                UNISWAPROUTER

            );



            address[] memory path = new address[](2);

            path[0] = uniswapV2Router.WETH();

            path[1] = address(tokenAddress);



            bool success;

            uint256 tokens;



            uint256 initTokenBal = IERC20(tokenAddress).balanceOf(account);

            try

                uniswapV2Router

                    .swapExactETHForTokensSupportingFeeOnTransferTokens{

                    value: _withdrawableReward

                }(0, path, address(account), block.timestamp)

            {

                success = true;

                tokens = IERC20(tokenAddress).balanceOf(account) - initTokenBal;

            } catch Error(

                string memory reason /*err*/

            ) {

                emit LogErrorString(reason);

                success = false;

            }



            if (!success) {

                withdrawnRewards[account] -= _withdrawableReward;

                totalRewardsWithdrawn -= _withdrawableReward;

                emit LogErrorString("Withdraw failed");

                return (0, 0);

            }



            emit RewardWithdrawn(account, _withdrawableReward);

            return (_withdrawableReward, tokens);

        }

        return (0, 0);

    }



    function withdrawableRewardOf(address account)

        public

        override

        view

        returns (uint256)

    {

        return accumulativeRewardOf(account) - withdrawnRewards[account];

    }



    function withdrawnRewardOf(address account) public view returns (uint256) {

        return withdrawnRewards[account];

    }



    function accumulativeRewardOf(address account)

        public

        override

        view

        returns (uint256)

    {

        int256 a = int256(magnifiedRewardPerShare * balanceOf(account));

        int256 b = magnifiedRewardCorrections[account]; // this is an explicit int256 (signed)

        return uint256(a + b) / magnitude;

    }



    function getAccountInfo(address account)

        public

        override

        view

        returns (

            address,

            uint256,

            uint256,

            uint256,

            uint256

        )

    {

        AccountInfo memory info;

        info.account = account;

        info.withdrawableRewards = withdrawableRewardOf(account);

        info.totalRewards = accumulativeRewardOf(account);

        info.lastClaimTime = lastClaimTimes[account];

        return (

            info.account,

            info.withdrawableRewards,

            info.totalRewards,

            info.lastClaimTime,

            totalRewardsWithdrawn

        );

    }



    function getLastClaimTime(address account) public override view returns (uint256) {

        return lastClaimTimes[account];

    }



    function name() public override pure returns (string memory) {

        return _name;

    }



    function symbol() public override pure returns (string memory) {

        return _symbol;

    }



    function decimals() public override pure returns (uint8) {

        return 9;

    }



    function totalSupply() public view override returns (uint256) {

        return _totalSupply;

    }



    function balanceOf(address account) public view override returns (uint256) {

        return _balances[account];

    }



    function transfer(address, uint256) public pure override returns (bool) {

        revert("AGFI_RewardTracker: method not implemented");

    }



    function allowance(address, address)

        public

        pure

        override

        returns (uint256)

    {

        revert("AGFI_RewardTracker: method not implemented");

    }



    function approve(address, uint256) public pure override returns (bool) {

        revert("AGFI_RewardTracker: method not implemented");

    }



    function transferFrom(

        address,

        address,

        uint256

    ) public pure override returns (bool) {

        revert("AGFI_RewardTracker: method not implemented");

    }

}
// File: contracts/AggregatedFinance.sol



pragma solidity ^0.8.13;












/// @custom:security-contact [email protected]

contract AggregatedFinance is ERC20, ERC20Burnable, ERC20Snapshot, Ownable, ERC20Permit, ERC20Votes {

    address constant UNISWAPROUTER = address(0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D);



    // non-immutable reward tracker so it can be upgraded if needed

    IRewardTracker public rewardTracker;

    IUniswapV2Router02 public immutable uniswapV2Router;

    address public immutable uniswapV2Pair;



    mapping (address => uint256) private _balances;

    mapping (address => mapping(address => uint256)) private _allowances;

    mapping (address => bool) public _blacklist;

    mapping (address => bool) private _isExcludedFromFees;

    mapping (address => uint256) private _holderLastTransferTimestamp;

    mapping (address => bool) public automatedMarketMakerPairs;



    bool public limitsInEffect = true;

    bool public transferDelayEnabled = true;

    bool private swapping;

    uint8 public swapIndex; // tracks which fee is being sold off

    bool private isCompounding;

    bool public transferTaxEnabled = false;

    bool public swapEnabled = false;

    bool public compoundingEnabled = true;

    uint256 public lastSwapTime;

    uint256 private launchedAt;



    // Fee channel definitions. Enable each individually, and define tax rates for each.

    bool public buyFeeC1Enabled = true;

    bool public buyFeeC2Enabled = false;

    bool public buyFeeC3Enabled = true;

    bool public buyFeeC4Enabled = true;

    bool public buyFeeC5Enabled = true;



    bool public sellFeeC1Enabled = true;

    bool public sellFeeC2Enabled = true;

    bool public sellFeeC3Enabled = true;

    bool public sellFeeC4Enabled = true;

    bool public sellFeeC5Enabled = true;



    bool public swapC1Enabled = true;

    bool public swapC2Enabled = true;

    bool public swapC3Enabled = true;

    bool public swapC4Enabled = true;

    bool public swapC5Enabled = true;



    bool public c2BurningEnabled = true;

    bool public c3RewardsEnabled = true;



    uint256 public tokensForC1;

    uint256 public tokensForC2;

    uint256 public tokensForC3;

    uint256 public tokensForC4;

    uint256 public tokensForC5;



    // treasury wallet, default to 0x3e822d55e79eA9F53C744BD9179d89dDec081556

    address public c1Wallet;



    // burning wallet, default to the staking rewards wallet, but when burning is enabled 

    // it will just burn them. The wallet still needs to be defined to function:

    // 0x16cc620dBBACc751DAB85d7Fc1164C62858d9b9f

    address public c2Wallet;



    // rewards wallet, default to the rewards contract itself, not a wallet. But

    // if rewards are disabled then they'll fall back to the staking rewards wallet:

    // 0x16cc620dBBACc751DAB85d7Fc1164C62858d9b9f

    address public c3Wallet;



    // staking rewards wallet, default to 0x16cc620dBBACc751DAB85d7Fc1164C62858d9b9f

    address public c4Wallet;



    // operations wallet, default to 0xf05E5AeFeCd9c370fbfFff94c6c4614E6c165b78

    address public c5Wallet;



    uint256 public buyTotalFees = 1200; // 12% default

    uint256 public buyC1Fee = 400; // 4% Treasury

    uint256 public buyC2Fee = 0; // Nothing

    uint256 public buyC3Fee = 300; // 3% Eth Rewards

    uint256 public buyC4Fee = 300; // 3% Eth Staking Pool

    uint256 public buyC5Fee = 200; // 2% Operations

 

    uint256 public sellTotalFees = 1300; // 13% default

    uint256 public sellC1Fee = 400; // 4% Treasury

    uint256 public sellC2Fee = 100; // 1% Auto Burn

    uint256 public sellC3Fee = 300; // 3% Eth Rewards

    uint256 public sellC4Fee = 300; // 3% Eth Staking Pool

    uint256 public sellC5Fee = 200; // 2% Operations



    event LogErrorString(string message);

    event SwapEnabled(bool enabled);

    event TaxEnabled(bool enabled);

    event TransferTaxEnabled(bool enabled);

    event CompoundingEnabled(bool enabled);

    event ChangeSwapTokensAtAmount(uint256 amount);

    event LimitsReinstated();

    event LimitsRemoved();

    event C2BurningModified(bool enabled);

    event C3RewardsModified(bool enabled);

    event ChannelWalletsModified(address indexed newAddress, uint8 idx);



    event BoughtEarly(address indexed sniper);

    event ExcludeFromFees(address indexed account, bool isExcluded);

    event UpdateUniswapV2Router(address indexed newAddress, address indexed oldAddress);

    event SetAutomatedMarketMakerPair(address indexed pair, bool indexed value);

    event SetRewardTracker(address indexed newAddress);

    event FeesUpdated();

    event SendChannel1(uint256 amount);

    event SendChannel2(uint256 amount);

    event SendChannel3(uint256 amount);

    event SendChannel4(uint256 amount);

    event SendChannel5(uint256 amount);

    event TokensBurned(uint256 amountBurned);

    event NativeWithdrawn();

    event FeesWithdrawn();



    constructor()

        ERC20("Aggregated Finance", "AGFI")

        ERC20Permit("Aggregated Finance")

    {

        c1Wallet = address(0x3e822d55e79eA9F53C744BD9179d89dDec081556);

        c2Wallet = address(0x16cc620dBBACc751DAB85d7Fc1164C62858d9b9f);

        c3Wallet = address(0x16cc620dBBACc751DAB85d7Fc1164C62858d9b9f);

        c4Wallet = address(0x16cc620dBBACc751DAB85d7Fc1164C62858d9b9f);

        c5Wallet = address(0xf05E5AeFeCd9c370fbfFff94c6c4614E6c165b78);



        rewardTracker = new RewardTracker(address(this), UNISWAPROUTER);



        IUniswapV2Router02 _uniswapV2Router = IUniswapV2Router02(UNISWAPROUTER);



        address _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this), _uniswapV2Router.WETH());



        uniswapV2Router = _uniswapV2Router;

        uniswapV2Pair = _uniswapV2Pair;



        _setAutomatedMarketMakerPair(_uniswapV2Pair, true);



        rewardTracker.excludeFromRewards(address(rewardTracker), true);

        rewardTracker.excludeFromRewards(address(this), true);

        rewardTracker.excludeFromRewards(owner(), true);

        rewardTracker.excludeFromRewards(address(_uniswapV2Router), true);

        rewardTracker.excludeFromRewards(address(0xdead), true); // we won't use the dead address as we can burn, but just in case someone burns their tokens



        excludeFromFees(owner(), true);

        excludeFromFees(address(rewardTracker), true);

        excludeFromFees(address(this), true);

        excludeFromFees(address(0xdead), true);



        _mint(owner(), 1000000000000 * (1e9)); // 1,000,000,000,000 tokens with 9 decimal places

    }



    receive() external payable {}



    function decimals() override public pure returns (uint8) {

        return 9;

    }



    function excludeFromFees(address account, bool excluded) public onlyOwner {

        _isExcludedFromFees[account] = excluded;

        emit ExcludeFromFees(account, excluded);

    }



    function isExcludedFromFees(address account) public view returns (bool) {

        return _isExcludedFromFees[account];

    }



    function blacklistAccount(address account, bool isBlacklisted) public onlyOwner {

        _blacklist[account] = isBlacklisted;

    }



    function setAutomatedMarketMakerPair(address pair, bool enabled) public onlyOwner {

        require(pair != uniswapV2Pair, "AGFI: The pair cannot be removed from automatedMarketMakerPairs");

        _setAutomatedMarketMakerPair(pair, enabled);

    }



    function _setAutomatedMarketMakerPair(address pair, bool enabled) private {

        automatedMarketMakerPairs[pair] = enabled;

        emit SetAutomatedMarketMakerPair(pair, enabled);

    }



    function setRewardTracker(address payable newTracker) public onlyOwner {

        require(newTracker != address(0), "AGFI: newTracker cannot be zero address");

        rewardTracker = IRewardTracker(newTracker);

        emit SetRewardTracker(newTracker);

    }



    function claim() public {

        rewardTracker.processAccount(payable(_msgSender()));

    }



    function compound() public {

        require(compoundingEnabled, "AGFI: compounding is not enabled");

        isCompounding = true;

        rewardTracker.compoundAccount(payable(_msgSender()));

        isCompounding = false;

    }



    function withdrawableRewardOf(address account)

        public

        view

        returns (uint256)

    {

        return rewardTracker.withdrawableRewardOf(account);

    }



    function withdrawnRewardOf(address account) public view returns (uint256) {

        return rewardTracker.withdrawnRewardOf(account);

    }



    function accumulativeRewardOf(address account) public view returns (uint256) {

        return rewardTracker.accumulativeRewardOf(account);

    }



    function getAccountInfo(address account)

        public

        view

        returns (

            address,

            uint256,

            uint256,

            uint256,

            uint256

        )

    {

        return rewardTracker.getAccountInfo(account);

    }



    function enableTrading() external onlyOwner {

        swapEnabled = true;

        transferTaxEnabled = true;

        launchedAt = block.number;

    }



    function getLastClaimTime(address account) public view returns (uint256) {

        return rewardTracker.getLastClaimTime(account);

    }



    function setCompoundingEnabled(bool enabled) external onlyOwner {

        compoundingEnabled = enabled;

        emit CompoundingEnabled(enabled);

    }



    function setSwapEnabled(bool enabled) external onlyOwner {

        swapEnabled = enabled;

        emit SwapEnabled(enabled);

    }



    function setSwapChannels(bool c1, bool c2, bool c3, bool c4, bool c5) external onlyOwner {

        swapC1Enabled = c1;

        swapC2Enabled = c2;

        swapC3Enabled = c3;

        swapC4Enabled = c4;

        swapC5Enabled = c5;

    }



    function setTransferTaxEnabled(bool enabled) external onlyOwner {

        transferTaxEnabled = enabled;

        emit TransferTaxEnabled(enabled);

    }



    function removeLimits() external onlyOwner {

        limitsInEffect = false;

        emit LimitsRemoved();

    }



    function reinstateLimits() external onlyOwner {

        limitsInEffect = true;

        emit LimitsReinstated();

    }



    function modifyC2Burning(bool enabled) external onlyOwner {

        c2BurningEnabled = enabled;

        emit C2BurningModified(enabled);

    }



    function modifyC3Rewards(bool enabled) external onlyOwner {

        c3RewardsEnabled = enabled;

        emit C3RewardsModified(enabled);

    }



    function modifyChannelWallet(address newAddress, uint8 idx) external onlyOwner {

        require(newAddress != address(0), "AGFI: newAddress can not be zero address.");



        if (idx == 1) {

            c1Wallet = newAddress;

        } else if (idx == 2) {

            c2Wallet = newAddress;

        } else if (idx == 3) {

            c3Wallet = newAddress;

        } else if (idx == 4) {

            c4Wallet = newAddress;

        } else if (idx == 5) {

            c5Wallet = newAddress;

        }



        emit ChannelWalletsModified(newAddress, idx);

    }



    // disable Transfer delay - cannot be reenabled

    function disableTransferDelay() external onlyOwner returns (bool) {

        transferDelayEnabled = false;

        // not bothering with an event emission, as it's only called once

        return true;

    }



    function updateBuyFees(

        bool _enableC1,

        uint256 _c1Fee,

        bool _enableC2,

        uint256 _c2Fee,

        bool _enableC3,

        uint256 _c3Fee,

        bool _enableC4,

        uint256 _c4Fee,

        bool _enableC5,

        uint256 _c5Fee

    ) external onlyOwner {

        buyFeeC1Enabled = _enableC1;

        buyC1Fee = _c1Fee;

        buyFeeC2Enabled = _enableC2;

        buyC2Fee = _c2Fee;

        buyFeeC3Enabled = _enableC3;

        buyC3Fee = _c3Fee;

        buyFeeC4Enabled = _enableC4;

        buyC4Fee = _c4Fee;

        buyFeeC5Enabled = _enableC5;

        buyC5Fee = _c5Fee;



        buyTotalFees = _c1Fee + _c2Fee + _c3Fee + _c4Fee + _c5Fee;

        require(buyTotalFees <= 3000, "AGFI: Must keep fees at 30% or less");

        emit FeesUpdated();

    }

 

    function updateSellFees(

        bool _enableC1,

        uint256 _c1Fee,

        bool _enableC2,

        uint256 _c2Fee,

        bool _enableC3,

        uint256 _c3Fee,

        bool _enableC4,

        uint256 _c4Fee,

        bool _enableC5,

        uint256 _c5Fee

    ) external onlyOwner {

        sellFeeC1Enabled = _enableC1;

        sellC1Fee = _c1Fee;

        sellFeeC2Enabled = _enableC2;

        sellC2Fee = _c2Fee;

        sellFeeC3Enabled = _enableC3;

        sellC3Fee = _c3Fee;

        sellFeeC4Enabled = _enableC4;

        sellC4Fee = _c4Fee;

        sellFeeC5Enabled = _enableC5;

        sellC5Fee = _c5Fee;



        sellTotalFees = _c1Fee + _c2Fee + _c3Fee + _c4Fee + _c5Fee;

        require(sellTotalFees <= 3000, "AGFI: Must keep fees at 30% or less");

        emit FeesUpdated();

    }



    function snapshot() public onlyOwner {

        _snapshot();

    }



    function _beforeTokenTransfer(address from, address to, uint256 amount) internal override(ERC20, ERC20Snapshot) {

        super._beforeTokenTransfer(from, to, amount);

    }



    function _afterTokenTransfer(address from, address to, uint256 amount) internal override(ERC20, ERC20Votes) {

        super._afterTokenTransfer(from, to, amount);

    }



    function _mint(address to, uint256 amount) internal override(ERC20, ERC20Votes) {

        super._mint(to, amount);

    }



    function _burn(address account, uint256 amount) internal override(ERC20, ERC20Votes) {

        super._burn(account, amount);

    }



    function _transfer(

        address from,

        address to,

        uint256 amount

    ) internal override {

        require(from != address(0), "_transfer: transfer from the zero address");

        require(to != address(0), "_transfer: transfer to the zero address");

        require(!_blacklist[from], "_transfer: Sender is blacklisted");

        require(!_blacklist[to], "_transfer: Recipient is blacklisted");



         if (amount == 0) {

            _executeTransfer(from, to, 0);

            return;

        }

 

        if (limitsInEffect) {

            if (

                from != owner() &&

                to != owner() &&

                to != address(0) &&

                to != address(0xdead) &&

                !swapping

            ) {

                if (!swapEnabled) {

                    require(_isExcludedFromFees[from] || _isExcludedFromFees[to], "_transfer: Trading is not active.");

                }

 

                // at launch if the transfer delay is enabled, ensure the block timestamps for purchasers is set -- during launch.  

                if (transferDelayEnabled){

                    if (to != owner() && to != address(uniswapV2Router) && to != address(uniswapV2Pair)) {

                        require(_holderLastTransferTimestamp[tx.origin] < block.number, "_transfer: Transfer Delay enabled.  Only one purchase per block allowed.");

                        _holderLastTransferTimestamp[tx.origin] = block.number;

                    }

                }

            }

        }

 

        // anti bot logic

        if (block.number <= (launchedAt + 3) && 

            to != uniswapV2Pair && 

            to != address(0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D)

        ) {

            _blacklist[to] = true;

            emit BoughtEarly(to);

        }



        if (

            swapEnabled && // only executeSwap when enabled

            !swapping && // and its not currently swapping (no reentry)

            !automatedMarketMakerPairs[from] && // no swap on remove liquidity step 1 or DEX buy

            from != address(uniswapV2Router) && // no swap on remove liquidity step 2

            from != owner() && // and not the contract owner

            to != owner()

        ) {

            swapping = true;



            _executeSwap();



            lastSwapTime = block.timestamp;

            swapping = false;

        }



        bool takeFee;



        if (

            from == address(uniswapV2Pair) ||

            to == address(uniswapV2Pair) ||

            automatedMarketMakerPairs[to] ||

            automatedMarketMakerPairs[from] ||

            transferTaxEnabled

        ) {

            takeFee = true;

        }



        if (_isExcludedFromFees[from] || _isExcludedFromFees[to] || swapping || isCompounding || !transferTaxEnabled) {

            takeFee = false;

        }



        // only take fees on buys/sells, do not take on wallet transfers

        if (takeFee) {

            uint256 fees;

            // on sell

            if (automatedMarketMakerPairs[to] && sellTotalFees > 0) {

                fees = (amount * sellTotalFees) / 10000;

                if (sellFeeC1Enabled) {

                    tokensForC1 += fees * sellC1Fee / sellTotalFees;

                }

                if (sellFeeC2Enabled) {

                    tokensForC2 += fees * sellC2Fee / sellTotalFees;

                }

                if (sellFeeC3Enabled) {

                    tokensForC3 += fees * sellC3Fee / sellTotalFees;

                }

                if (sellFeeC4Enabled) {

                    tokensForC4 += fees * sellC4Fee / sellTotalFees;

                }

                if (sellFeeC5Enabled) {

                    tokensForC5 += fees * sellC5Fee / sellTotalFees;

                }

            // on buy

            } else if (automatedMarketMakerPairs[from] && buyTotalFees > 0) {

                fees = (amount * buyTotalFees) / 10000;



                if (buyFeeC1Enabled) {

                    tokensForC1 += fees * buyC1Fee / buyTotalFees;

                }

                if (buyFeeC2Enabled) {

                    tokensForC2 += fees * buyC2Fee / buyTotalFees;

                }

                if (buyFeeC3Enabled) {

                    tokensForC3 += fees * buyC3Fee / buyTotalFees;

                }

                if (buyFeeC4Enabled) {

                    tokensForC4 += fees * buyC4Fee / buyTotalFees;

                }

                if (buyFeeC5Enabled) {

                    tokensForC5 += fees * buyC5Fee / buyTotalFees;

                }

            }

 

            amount -= fees;

            if (fees > 0){

                _executeTransfer(from, address(this), fees);

            }

        }

 

        _executeTransfer(from, to, amount);



        rewardTracker.setBalance(payable(from), balanceOf(from));

        rewardTracker.setBalance(payable(to), balanceOf(to));

    }



    function _executeSwap() private {

        uint256 contractTokenBalance = balanceOf(address(this));

        if (contractTokenBalance <= 0) { return; }

        

        if (swapIndex == 0 && swapC1Enabled && tokensForC1 > 0) {

            // channel 1 (treasury)

            swapTokensForNative(tokensForC1);

            (bool success, ) = payable(c1Wallet).call{value: address(this).balance}("");

            if (success) {

                emit SendChannel1(tokensForC1);

            } else {

                emit LogErrorString("Wallet failed to receive channel 1 tokens");

            }

            tokensForC1 = 0;



        } else if (swapIndex == 1 && swapC2Enabled && tokensForC2 > 0) {

            // channel 2 (burning)

            if (c2BurningEnabled) {

                _burn(address(this), tokensForC2);

                emit TokensBurned(tokensForC2);

            } else {

                swapTokensForNative(tokensForC2);

                (bool success, ) = payable(c2Wallet).call{value: address(this).balance}("");

                if (success) {

                    emit SendChannel2(tokensForC2);

                } else {

                    emit LogErrorString("Wallet failed to receive channel 1 tokens");

                }

            }

            tokensForC2 = 0;



        } else if (swapIndex == 2 && swapC3Enabled && tokensForC3 > 0) {

            // channel 3 (rewards)

            if (c3RewardsEnabled) {

                swapTokensForNative(tokensForC3);

                (bool success, ) = payable(rewardTracker).call{value: address(this).balance}("");

                if (success) {

                    emit SendChannel3(tokensForC3);

                } else {

                    emit LogErrorString("Wallet failed to receive channel 3 tokens");

                }

            } else {

                _executeTransfer(address(this), c3Wallet, tokensForC3);

                emit SendChannel3(tokensForC3);

            }

            tokensForC3 = 0;



        } else if (swapIndex == 3 && swapC4Enabled && tokensForC4 > 0) {

            // channel 4 (staking rewards)

            _executeTransfer(address(this), c4Wallet, tokensForC4);

            emit SendChannel4(tokensForC4);

            tokensForC4 = 0;



        } else if (swapIndex == 4 && swapC5Enabled && tokensForC5 > 0) {

            // channel 5 (operations funds)

            swapTokensForNative(tokensForC5);

            (bool success, ) = payable(c5Wallet).call{value: address(this).balance}("");

            if (success) {

                emit SendChannel5(tokensForC5);

            } else {

                emit LogErrorString("Wallet failed to receive channel 5 tokens");

            }

            tokensForC5 = 0;

        }



        if (swapIndex == 4) {

            swapIndex = 0; // reset back to the start

        } else {

            swapIndex++; // advance for the next swap call

        }

    }



    // withdraw tokens

    function withdrawCollectedFees() public onlyOwner {

        _executeTransfer(address(this), msg.sender, balanceOf(address(this)));

        tokensForC1 = 0;

        tokensForC2 = 0;

        tokensForC3 = 0;

        tokensForC4 = 0;

        tokensForC5 = 0;

        emit FeesWithdrawn();

    }



    function _executeTransfer(address sender, address recipient, uint256 amount) private {

        super._transfer(sender, recipient, amount);

    }



    // withdraw native

    function withdrawCollectedNative() public onlyOwner {

        (bool success, ) = payable(msg.sender).call{value: address(this).balance}("");

        if (success) {

            emit NativeWithdrawn();

        } else {

            emit LogErrorString("Wallet failed to receive channel 5 tokens");

        }

    }



    // swap the tokens back to ETH

    function swapTokensForNative(uint256 tokens) private {

        address[] memory path = new address[](2);

        path[0] = address(this);

        path[1] = uniswapV2Router.WETH();

        _approve(address(this), address(uniswapV2Router), tokens);

        uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(

            tokens,

            0, // accept any amount of native

            path,

            address(this),

            block.timestamp

        );

    }

}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_tokenAddress","type":"address"},{"internalType":"address","name":"_uniswapRouter","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Claim","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"tokens","type":"uint256"}],"name":"Compound","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"bool","name":"excluded","type":"bool"}],"name":"ExcludeFromRewards","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"string","name":"message","type":"string"}],"name":"LogErrorString","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"weiAmount","type":"uint256"}],"name":"RewardWithdrawn","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"weiAmount","type":"uint256"}],"name":"RewardsDistributed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"accumulativeRewardOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address payable","name":"account","type":"address"}],"name":"compoundAccount","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"distributeRewards","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"bool","name":"excluded","type":"bool"}],"name":"excludeFromRewards","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"excludedFromRewards","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getAccountInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getLastClaimTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"isExcludedFromRewards","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lastProcessedIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"address","name":"holder","type":"address"}],"name":"manualSendReward","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"minTokenBalanceForRewards","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address payable","name":"account","type":"address"}],"name":"processAccount","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"account","type":"address"},{"internalType":"uint256","name":"newBalance","type":"uint256"}],"name":"setBalance","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"tokenAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalRewardsDistributed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalRewardsWithdrawn","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"withdrawableRewardOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"withdrawnRewardOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

0x6080604052600436106101d15760003560e01c8063807ab4f7116100f7578063ad76d68611610095578063eb53e21411610064578063eb53e214146105aa578063ee172546146105c0578063f2fde38b146105d6578063f82f235f146105f657600080fd5b8063ad76d68614610505578063c25907091461053b578063dd62ed3e1461056f578063e30443bc1461058a57600080fd5b806395d89b41116100d157806395d89b41146102185780639d76ea581461049b578063a680e0bc146104cf578063a9059cbb1461025957600080fd5b8063807ab4f7146104295780638357d0bb146104495780638da5cb5b1461046957600080fd5b80632ad4cab71161016f5780636f4a2cd01161013e5780636f4a2cd01461038457806370a082311461038c578063715018a6146103c25780637b510fe8146103d757600080fd5b80632ad4cab7146103125780633009a60914610332578063313ce567146103485780636de1a5a91461036457600080fd5b80630c70754e116101ab5780630c70754e146102895780630e832273146102a957806318160ddd146102e257806323b872dd146102f757600080fd5b806305b3ccb4146101e557806306fdde0314610218578063095ea7b31461025957600080fd5b366101e0576101de610626565b005b600080fd5b3480156101f157600080fd5b50610205610200366004611823565b6106f4565b6040519081526020015b60405180910390f35b34801561022457600080fd5b50604080518082018252601281527120a3a324afa932bbb0b9322a3930b1b5b2b960711b6020820152905161020f9190611847565b34801561026557600080fd5b5061027961027436600461189c565b610758565b604051901515815260200161020f565b34801561029557600080fd5b506102056102a4366004611823565b6107b6565b3480156102b557600080fd5b506102796102c4366004611823565b6001600160a01b031660009081526007602052604090205460ff1690565b3480156102ee57600080fd5b50600254610205565b34801561030357600080fd5b506102796102743660046118c8565b34801561031e57600080fd5b506101de61032d366004611909565b6107e8565b34801561033e57600080fd5b5061020560015481565b34801561035457600080fd5b506040516009815260200161020f565b34801561037057600080fd5b5061027961037f366004611823565b610a02565b6101de610626565b34801561039857600080fd5b506102056103a7366004611823565b6001600160a01b031660009081526003602052604090205490565b3480156103ce57600080fd5b506101de610aad565b3480156103e357600080fd5b506103f76103f2366004611823565b610ae1565b604080516001600160a01b0390961686526020860194909452928401919091526060830152608082015260a00161020f565b34801561043557600080fd5b50610279610444366004611823565b610b89565b34801561045557600080fd5b506101de610464366004611947565b610c2e565b34801561047557600080fd5b506000546001600160a01b03165b6040516001600160a01b03909116815260200161020f565b3480156104a757600080fd5b506104837f0000000000000000000000004d0f56d728c5232ab07faa0bdcba23670a35451f81565b3480156104db57600080fd5b506102056104ea366004611823565b6001600160a01b03166000908152600a602052604090205490565b34801561051157600080fd5b50610205610520366004611823565b6001600160a01b031660009081526009602052604090205490565b34801561054757600080fd5b506102057f000000000000000000000000000000000000000000000000000000003b9aca0081565b34801561057b57600080fd5b5061020561027436600461196c565b34801561059657600080fd5b506101de6105a536600461189c565b610d00565b3480156105b657600080fd5b5061020560065481565b3480156105cc57600080fd5b5061020560055481565b3480156105e257600080fd5b506101de6105f1366004611823565b610d8a565b34801561060257600080fd5b50610279610611366004611823565b60076020526000908152604090205460ff1681565b6000600254116106745760405162461bcd60e51b8152602060048201526014602482015273151bdd185b081cdd5c1c1b1e481a5b9d985b1a5960621b60448201526064015b60405180910390fd5b34156106f25760025461068b600160801b346119b0565b61069591906119cf565b6004546106a291906119f1565b60045560405134815233907fdf29796aad820e4bb192f3a8d631b76519bcd2cbe77cc85af20e9df53cece0869060200160405180910390a234600560008282546106ec91906119f1565b90915550505b565b6001600160a01b038116600090815260036020526040812054600454829161071b916119b0565b6001600160a01b038416600090815260086020526040902054909150600160801b6107468284611a09565b61075091906119cf565b949350505050565b60405162461bcd60e51b815260206004820152602a60248201527f414746495f526577617264547261636b65723a206d6574686f64206e6f7420696044820152691b5c1b195b595b9d195960b21b606482015260009060840161066b565b6001600160a01b0381166000908152600960205260408120546107d8836106f4565b6107e29190611a4a565b92915050565b6000546001600160a01b031633146108125760405162461bcd60e51b815260040161066b90611a61565b6001600160a01b03821660009081526007602052604090205481151560ff9091161515036108a85760405162461bcd60e51b815260206004820152603a60248201527f414746495f526577617264547261636b65723a206163636f756e7420616c726560448201527f6164792073657420746f20726571756573746564207374617465000000000000606482015260840161066b565b6001600160a01b0382166000908152600760205260409020805460ff191682158015919091179091556108e5576108e0826000610e25565b6109b9565b6040516370a0823160e01b81526001600160a01b0383811660048301526000917f0000000000000000000000004d0f56d728c5232ab07faa0bdcba23670a35451f909116906370a0823190602401602060405180830381865afa158015610950573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906109749190611a96565b90507f000000000000000000000000000000000000000000000000000000003b9aca0081106109ac576109a78382610e25565b6109b7565b6109b7836000610e25565b505b816001600160a01b03167facf40045c9516ed93201cbb27e9656cc33f8636b026b0e20b4f6ddcfccf404aa826040516109f6911515815260200190565b60405180910390a25050565b600080546001600160a01b03163314610a2d5760405162461bcd60e51b815260040161066b90611a61565b600080610a3984610e83565b90925090508115610aa3576001600160a01b0384166000818152600a602090815260409182902042905581518581529081018490527f0e311a2c6dbfb0153ec3a8a5bdca09070b3e5f60768fdc10a20453f38d186873910160405180910390a25060019392505050565b5060009392505050565b6000546001600160a01b03163314610ad75760405162461bcd60e51b815260040161066b90611a61565b6106f26000611318565b6000806000806000610b1d604051806080016040528060006001600160a01b031681526020016000815260200160008152602001600081525090565b6001600160a01b0387168152610b32876107b6565b6020820152610b40876106f4565b60408281019182526001600160a01b03989098166000908152600a6020908152989020546060830181905282519890920151905160065498999198909750919550909350915050565b600080546001600160a01b03163314610bb45760405162461bcd60e51b815260040161066b90611a61565b6000610bbf83611368565b90508015610c25576001600160a01b0383166000818152600a602052604090819020429055517f47cee97cb7acd717b3c0aa1435d004cd5b3c8c57d70dbceb4e4458bbd60e39d490610c149084815260200190565b60405180910390a250600192915050565b50600092915050565b6000546001600160a01b03163314610c585760405162461bcd60e51b815260040161066b90611a61565b4760006001600160a01b03831684610c705782610c72565b845b604051600081818185875af1925050503d8060008114610cae576040519150601f19603f3d011682016040523d82523d6000602084013e610cb3565b606091505b5050905080610cfa5760405162461bcd60e51b815260206004820152601360248201527226b0b73ab0b61039b2b732103330b4b632b21760691b604482015260640161066b565b50505050565b6000546001600160a01b03163314610d2a5760405162461bcd60e51b815260040161066b90611a61565b6001600160a01b03821660009081526007602052604090205460ff16610d7b577f000000000000000000000000000000000000000000000000000000003b9aca008110610d7f57610d7b8282610e25565b5050565b610d7b826000610e25565b6000546001600160a01b03163314610db45760405162461bcd60e51b815260040161066b90611a61565b6001600160a01b038116610e195760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b606482015260840161066b565b610e2281611318565b50565b6001600160a01b03821660009081526003602052604090205480821115610e5e576000610e528284611a4a565b9050610cfa848261150f565b80821015610e7e576000610e728383611a4a565b9050610cfa8482611650565b505050565b6000806000610e91846107b6565b9050801561130c576001600160a01b03841660009081526009602052604081208054839290610ec19084906119f1565b925050819055508060066000828254610eda91906119f1565b90915550506040805160028082526060820183527f0000000000000000000000007a250d5630b4cf539739df2c5dacb4c659f2488d926000929190602083019080368337019050509050816001600160a01b031663ad5c46486040518163ffffffff1660e01b8152600401602060405180830381865afa158015610f62573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610f869190611aaf565b81600081518110610f9957610f99611acc565b60200260200101906001600160a01b031690816001600160a01b0316815250507f0000000000000000000000004d0f56d728c5232ab07faa0bdcba23670a35451f81600181518110610fed57610fed611acc565b6001600160a01b0392831660209182029290920101526040516370a0823160e01b81528782166004820152600091829182917f0000000000000000000000004d0f56d728c5232ab07faa0bdcba23670a35451f16906370a0823190602401602060405180830381865afa158015611068573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061108c9190611a96565b9050846001600160a01b031663b6f9de95876000878d426040518663ffffffff1660e01b81526004016110c29493929190611ae2565b6000604051808303818588803b1580156110db57600080fd5b505af1935050505080156110ed575060015b611165576110f9611b4c565b806308c379a003611159575061110d611ba3565b80611118575061115b565b7f551303dd5f39cbfe6daba6b3e27754b8a7d72f519756a2cde2b92c2bbde159a7816040516111479190611847565b60405180910390a16000935050611204565b505b3d6000803e3d6000fd5b6040516370a0823160e01b81526001600160a01b038a811660048301526001945082917f0000000000000000000000004d0f56d728c5232ab07faa0bdcba23670a35451f909116906370a0823190602401602060405180830381865afa1580156111d3573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906111f79190611a96565b6112019190611a4a565b91505b826112ba576001600160a01b03891660009081526009602052604081208054889290611231908490611a4a565b92505081905550856006600082825461124a9190611a4a565b90915550506040517f551303dd5f39cbfe6daba6b3e27754b8a7d72f519756a2cde2b92c2bbde159a7906112a1906020808252600f908201526e15da5d1a191c985dc819985a5b1959608a1b604082015260600190565b60405180910390a1506000988998509650505050505050565b886001600160a01b03167f1d3eee4ca001cff39eec6ec7615aacf2f2bd61791273830728ba00ccbd6e1337876040516112f591815260200190565b60405180910390a250939793965092945050505050565b50600093849350915050565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b600080611374836107b6565b90508015610c25576001600160a01b038316600090815260096020526040812080548392906113a49084906119f1565b9250508190555080600660008282546113bd91906119f1565b90915550506040516000906001600160a01b0385169083908381818185875af1925050503d806000811461140d576040519150601f19603f3d011682016040523d82523d6000602084013e611412565b606091505b50509050806114c5576001600160a01b03841660009081526009602052604081208054849290611443908490611a4a565b92505081905550816006600082825461145c9190611a4a565b90915550506040517f551303dd5f39cbfe6daba6b3e27754b8a7d72f519756a2cde2b92c2bbde159a7906114b3906020808252600f908201526e15da5d1a191c985dc819985a5b1959608a1b604082015260600190565b60405180910390a15060009392505050565b836001600160a01b03167f1d3eee4ca001cff39eec6ec7615aacf2f2bd61791273830728ba00ccbd6e13378360405161150091815260200190565b60405180910390a25092915050565b6001600160a01b03821661157a5760405162461bcd60e51b815260206004820152602c60248201527f414746495f526577617264547261636b65723a206d696e7420746f207468652060448201526b7a65726f206164647265737360a01b606482015260840161066b565b806002600082825461158c91906119f1565b90915550506001600160a01b038216600090815260036020526040812080548392906115b99084906119f1565b90915550506040518181526001600160a01b038316906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9060200160405180910390a38060045461160d91906119b0565b6001600160a01b0383166000908152600860205260409020546116309190611c2d565b6001600160a01b0390921660009081526008602052604090209190915550565b6001600160a01b0382166116bd5760405162461bcd60e51b815260206004820152602e60248201527f414746495f526577617264547261636b65723a206275726e2066726f6d20746860448201526d65207a65726f206164647265737360901b606482015260840161066b565b6001600160a01b0382166000908152600360205260409020548181101561173e5760405162461bcd60e51b815260206004820152602f60248201527f414746495f526577617264547261636b65723a206275726e20616d6f756e742060448201526e657863656564732062616c616e636560881b606482015260840161066b565b6117488282611a4a565b6001600160a01b03841660009081526003602052604081209190915560028054849290611776908490611a4a565b90915550506040518281526000906001600160a01b038516907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9060200160405180910390a3816004546117ca91906119b0565b6001600160a01b0384166000908152600860205260409020546117ed9190611a09565b6001600160a01b039093166000908152600860205260409020929092555050565b6001600160a01b0381168114610e2257600080fd5b60006020828403121561183557600080fd5b81356118408161180e565b9392505050565b600060208083528351808285015260005b8181101561187457858101830151858201604001528201611858565b81811115611886576000604083870101525b50601f01601f1916929092016040019392505050565b600080604083850312156118af57600080fd5b82356118ba8161180e565b946020939093013593505050565b6000806000606084860312156118dd57600080fd5b83356118e88161180e565b925060208401356118f88161180e565b929592945050506040919091013590565b6000806040838503121561191c57600080fd5b82356119278161180e565b91506020830135801515811461193c57600080fd5b809150509250929050565b6000806040838503121561195a57600080fd5b82359150602083013561193c8161180e565b6000806040838503121561197f57600080fd5b823561198a8161180e565b9150602083013561193c8161180e565b634e487b7160e01b600052601160045260246000fd5b60008160001904831182151516156119ca576119ca61199a565b500290565b6000826119ec57634e487b7160e01b600052601260045260246000fd5b500490565b60008219821115611a0457611a0461199a565b500190565b600080821280156001600160ff1b0384900385131615611a2b57611a2b61199a565b600160ff1b8390038412811615611a4457611a4461199a565b50500190565b600082821015611a5c57611a5c61199a565b500390565b6020808252818101527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604082015260600190565b600060208284031215611aa857600080fd5b5051919050565b600060208284031215611ac157600080fd5b81516118408161180e565b634e487b7160e01b600052603260045260246000fd5b600060808201868352602060808185015281875180845260a086019150828901935060005b81811015611b2c5784516001600160a01b031683529383019391830191600101611b07565b50506001600160a01b039690961660408501525050506060015292915050565b600060033d1115611b655760046000803e5060005160e01c5b90565b601f8201601f1916810167ffffffffffffffff81118282101715611b9c57634e487b7160e01b600052604160045260246000fd5b6040525050565b600060443d1015611bb15790565b6040516003193d81016004833e81513d67ffffffffffffffff8160248401118184111715611be157505050505090565b8285019150815181811115611bf95750505050505090565b843d8701016020828501011115611c135750505050505090565b611c2260208286010187611b68565b509095945050505050565b60008083128015600160ff1b850184121615611c4b57611c4b61199a565b6001600160ff1b0384018313811615611c6657611c6661199a565b5050039056fea2646970667358221220f77d010c149c6bd02e88b843a6d6bbc01ffd386ddde250c77fa06b778ccf7d7764736f6c634300080d0033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000004d0f56d728c5232ab07faa0bdcba23670a35451f0000000000000000000000007a250d5630b4cf539739df2c5dacb4c659f2488d

-----Decoded View---------------
Arg [0] : _tokenAddress (address): 0x4D0F56d728c5232ab07fAA0BdcbA23670A35451f
Arg [1] : _uniswapRouter (address): 0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D

-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 0000000000000000000000004d0f56d728c5232ab07faa0bdcba23670a35451f
Arg [1] : 0000000000000000000000007a250d5630b4cf539739df2c5dacb4c659f2488d


Deployed Bytecode Sourcemap

88009:11669:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;89206:19;:17;:19::i;:::-;88009:11669;;;;;97097:367;;;;;;;;;;-1:-1:-1;97097:367:0;;;;;:::i;:::-;;:::i;:::-;;;548:25:1;;;536:2;521:18;97097:367:0;;;;;;;;98369:96;;;;;;;;;;-1:-1:-1;98450:5:0;;;;;;;;;;;-1:-1:-1;;;98450:5:0;;;;98369:96;;;;98450:5;98369:96;:::i;99313:146::-;;;;;;;;;;-1:-1:-1;99313:146:0;;;;;:::i;:::-;;:::i;:::-;;;1671:14:1;;1664:22;1646:41;;1634:2;1619:18;99313:146:0;1506:187:1;96720:224:0;;;;;;;;;;-1:-1:-1;96720:224:0;;;;;:::i;:::-;;:::i;90911:142::-;;;;;;;;;;-1:-1:-1;90911:142:0;;;;;:::i;:::-;-1:-1:-1;;;;;91015:28:0;90989:4;91015:28;;;:19;:28;;;;;;;;;90911:142;98689:104;;;;;;;;;;-1:-1:-1;98771:12:0;;98689:104;;99471:202;;;;;;;;;;-1:-1:-1;99471:202:0;;;;;:::i;90110:789::-;;;;;;;;;;-1:-1:-1;90110:789:0;;;;;:::i;:::-;;:::i;88240:33::-;;;;;;;;;;;;;;;;98589:88;;;;;;;;;;-1:-1:-1;98589:88:0;;98666:1;2722:36:1;;2710:2;2695:18;98589:88:0;2580:184:1;94435:438:0;;;;;;;;;;-1:-1:-1;94435:438:0;;;;;:::i;:::-;;:::i;89247:433::-;;;:::i;98805:123::-;;;;;;;;;;-1:-1:-1;98805:123:0;;;;;:::i;:::-;-1:-1:-1;;;;;98900:18:0;98871:7;98900:18;;;:9;:18;;;;;;;98805:123;38411:107;;;;;;;;;;;;;:::i;97476:734::-;;;;;;;;;;-1:-1:-1;97476:734:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;3306:32:1;;;3288:51;;3370:2;3355:18;;3348:34;;;;3398:18;;;3391:34;;;;3456:2;3441:18;;3434:34;3499:3;3484:19;;3477:35;3275:3;3260:19;97476:734:0;3029:489:1;93148:408:0;;;;;;;;;;-1:-1:-1;93148:408:0;;;;;:::i;:::-;;:::i;91065:384::-;;;;;;;;;;-1:-1:-1;91065:384:0;;;;;:::i;:::-;;:::i;37722:91::-;;;;;;;;;;-1:-1:-1;37768:7:0;37797:6;-1:-1:-1;;;;;37797:6:0;37722:91;;;-1:-1:-1;;;;;4007:32:1;;;3989:51;;3977:2;3962:18;37722:91:0;3843:203:1;88636:37:0;;;;;;;;;;;;;;;98222:135;;;;;;;;;;-1:-1:-1;98222:135:0;;;;;:::i;:::-;-1:-1:-1;;;;;98324:23:0;98295:7;98324:23;;;:14;:23;;;;;;;98222:135;96956:129;;;;;;;;;;-1:-1:-1;96956:129:0;;;;;:::i;:::-;-1:-1:-1;;;;;97050:25:0;97021:7;97050:25;;;:16;:25;;;;;;;96956:129;88433:50;;;;;;;;;;;;;;;99099:202;;;;;;;;;;-1:-1:-1;99099:202:0;;;;;:::i;89692:406::-;;;;;;;;;;-1:-1:-1;89692:406:0;;;;;:::i;:::-;;:::i;88587:36::-;;;;;;;;;;;;;;;;88540:38;;;;;;;;;;;;;;;;38685:207;;;;;;;;;;-1:-1:-1;38685:207:0;;;;;:::i;:::-;;:::i;88686:51::-;;;;;;;;;;-1:-1:-1;88686:51:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;89247:433;89336:1;89321:12;;:16;89313:49;;;;-1:-1:-1;;;89313:49:0;;4974:2:1;89313:49:0;;;4956:21:1;5013:2;4993:18;;;4986:30;-1:-1:-1;;;5032:18:1;;;5025:50;5092:18;;89313:49:0;;;;;;;;;89379:9;:13;89375:296;;89528:12;;89503:21;-1:-1:-1;;;89503:9:0;:21;:::i;:::-;89502:38;;;;:::i;:::-;89456:23;;:85;;;;:::i;:::-;89411:23;:130;89563:41;;89594:9;548:25:1;;89582:10:0;;89563:41;;536:2:1;521:18;89563:41:0;;;;;;;89648:9;89621:23;;:36;;;;;;;:::i;:::-;;;;-1:-1:-1;;89375:296:0;89247:433::o;97097:367::-;-1:-1:-1;;;;;98900:18:0;;97218:7;98900:18;;;:9;:18;;;;;;97265:23;;97218:7;;97265:44;;;:::i;:::-;-1:-1:-1;;;;;97334:35:0;;97323:8;97334:35;;;:26;:35;;;;;;97247:63;;-1:-1:-1;;;;97436:5:0;97334:35;97247:63;97436:5;:::i;:::-;97428:26;;;;:::i;:::-;97421:33;97097:367;-1:-1:-1;;;;97097:367:0:o;99313:146::-;99397:52;;-1:-1:-1;;;99397:52:0;;6253:2:1;99397:52:0;;;6235:21:1;6292:2;6272:18;;;6265:30;6331:34;6311:18;;;6304:62;-1:-1:-1;;;6382:18:1;;;6375:40;99378:4:0;;6432:19:1;;99397:52:0;6051:406:1;96720:224:0;-1:-1:-1;;;;;96909:25:0;;96841:7;96909:25;;;:16;:25;;;;;;96877:29;96926:7;96877:20;:29::i;:::-;:57;;;;:::i;:::-;96870:64;96720:224;-1:-1:-1;;96720:224:0:o;90110:789::-;37768:7;37797:6;-1:-1:-1;;;;;37797:6:0;36458:10;37958:23;37950:68;;;;-1:-1:-1;;;37950:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;90275:28:0;::::1;;::::0;;;:19:::1;:28;::::0;;;;;:40;::::1;;:28;::::0;;::::1;:40;;::::0;90251:154:::1;;;::::0;-1:-1:-1;;;90251:154:0;;7155:2:1;90251:154:0::1;::::0;::::1;7137:21:1::0;7194:2;7174:18;;;7167:30;7233:34;7213:18;;;7206:62;7304:28;7284:18;;;7277:56;7350:19;;90251:154:0::1;6953:422:1::0;90251:154:0::1;-1:-1:-1::0;;;;;90418:28:0;::::1;;::::0;;;:19:::1;:28;::::0;;;;:39;;-1:-1:-1;;90418:39:0::1;::::0;::::1;::::0;::::1;::::0;;;::::1;::::0;;;90470:365:::1;;90501:23;90513:7;90522:1;90501:11;:23::i;:::-;90470:365;;;90582:39;::::0;-1:-1:-1;;;90582:39:0;;-1:-1:-1;;;;;4007:32:1;;;90582:39:0::1;::::0;::::1;3989:51:1::0;90561:18:0::1;::::0;90589:12:::1;90582:30:::0;;::::1;::::0;::::1;::::0;3962:18:1;;90582:39:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;90561:60;;90656:25;90642:10;:39;90638:184;;90704:32;90716:7;90725:10;90704:11;:32::i;:::-;90638:184;;;90781:23;90793:7;90802:1;90781:11;:23::i;:::-;90544:291;90470:365;90871:7;-1:-1:-1::0;;;;;90852:37:0::1;;90880:8;90852:37;;;;1671:14:1::0;1664:22;1646:41;;1634:2;1619:18;;1506:187;90852:37:0::1;;;;;;;;90110:789:::0;;:::o;94435:438::-;94564:4;37797:6;;-1:-1:-1;;;;;37797:6:0;36458:10;37958:23;37950:68;;;;-1:-1:-1;;;37950:68:0;;;;;;;:::i;:::-;94591:14:::1;94607::::0;94625:30:::1;94647:7;94625:21;:30::i;:::-;94590:65:::0;;-1:-1:-1;94590:65:0;-1:-1:-1;94672:10:0;;94668:171:::1;;-1:-1:-1::0;;;;;94701:23:0;::::1;;::::0;;;:14:::1;:23;::::0;;;;;;;;94727:15:::1;94701:41:::0;;94764:33;;7743:25:1;;;7784:18;;;7777:34;;;94764:33:0::1;::::0;7716:18:1;94764:33:0::1;;;;;;;-1:-1:-1::0;94821:4:0::1;::::0;94435:438;-1:-1:-1;;;94435:438:0:o;94668:171::-:1;-1:-1:-1::0;94858:5:0::1;::::0;94435:438;-1:-1:-1;;;94435:438:0:o;38411:107::-;37768:7;37797:6;-1:-1:-1;;;;;37797:6:0;36458:10;37958:23;37950:68;;;;-1:-1:-1;;;37950:68:0;;;;;;;:::i;:::-;38478:30:::1;38505:1;38478:18;:30::i;97476:734::-:0;97607:7;97631;97655;97679;97703;97744:23;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;97744:23:0;-1:-1:-1;;;;;97780:22:0;;;;97842:29;97795:7;97842:20;:29::i;:::-;97815:24;;;:56;97904:29;97925:7;97904:20;:29::i;:::-;97884:17;;;;:49;;;-1:-1:-1;;;;;97967:23:0;;;;;;;;:14;:23;;;;;;;;97946:18;;;:44;;;98027:12;;98056:24;;;;;98097:17;;98166:21;;98027:12;;98056:24;;98097:17;;-1:-1:-1;97967:23:0;;-1:-1:-1;98166:21:0;;-1:-1:-1;97476:734:0;-1:-1:-1;;97476:734:0:o;93148:408::-;93276:4;37797:6;;-1:-1:-1;;;;;37797:6:0;36458:10;37958:23;37950:68;;;;-1:-1:-1;;;37950:68:0;;;;;;;:::i;:::-;93302:14:::1;93319:30;93341:7;93319:21;:30::i;:::-;93302:47:::0;-1:-1:-1;93366:10:0;;93362:160:::1;;-1:-1:-1::0;;;;;93395:23:0;::::1;;::::0;;;:14:::1;:23;::::0;;;;;;93421:15:::1;93395:41:::0;;93458:22;::::1;::::0;::::1;::::0;93473:6;548:25:1;;536:2;521:18;;402:177;93458:22:0::1;;;;;;;;-1:-1:-1::0;93504:4:0::1;::::0;94435:438;-1:-1:-1;;94435:438:0:o;93362:160::-:1;-1:-1:-1::0;93541:5:0::1;::::0;93148:408;-1:-1:-1;;93148:408:0:o;91065:384::-;37768:7;37797:6;-1:-1:-1;;;;;37797:6:0;36458:10;37958:23;37950:68;;;;-1:-1:-1;;;37950:68:0;;;;;;;:::i;:::-;91233:21:::1;91204:26;-1:-1:-1::0;;;;;91286:20:0;::::1;91330:10:::0;:40:::1;;91352:18;91330:40;;;91343:6;91330:40;91286:101;::::0;::::1;::::0;;;;;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;91267:120;;;91408:7;91400:39;;;::::0;-1:-1:-1;;;91400:39:0;;8234:2:1;91400:39:0::1;::::0;::::1;8216:21:1::0;8273:2;8253:18;;;8246:30;-1:-1:-1;;;8292:18:1;;;8285:49;8351:18;;91400:39:0::1;8032:343:1::0;91400:39:0::1;91191:258;;91065:384:::0;;:::o;89692:406::-;37768:7;37797:6;-1:-1:-1;;;;;37797:6:0;36458:10;37958:23;37950:68;;;;-1:-1:-1;;;37950:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;89842:28:0;::::1;;::::0;;;:19:::1;:28;::::0;;;;;::::1;;89889:7;89838:71;89939:25;89925:10;:39;89921:168;;89983:32;89995:7;90004:10;89983:11;:32::i;:::-;89692:406:::0;;:::o;89921:168::-:1;90052:23;90064:7;90073:1;90052:11;:23::i;38685:207::-:0;37768:7;37797:6;-1:-1:-1;;;;;37797:6:0;36458:10;37958:23;37950:68;;;;-1:-1:-1;;;37950:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;38776:22:0;::::1;38768:73;;;::::0;-1:-1:-1;;;38768:73:0;;8582:2:1;38768:73:0::1;::::0;::::1;8564:21:1::0;8621:2;8601:18;;;8594:30;8660:34;8640:18;;;8633:62;-1:-1:-1;;;8711:18:1;;;8704:36;8757:19;;38768:73:0::1;8380:402:1::0;38768:73:0::1;38854:28;38873:8;38854:18;:28::i;:::-;38685:207:::0;:::o;91461:457::-;-1:-1:-1;;;;;91566:18:0;;91541:22;91566:18;;;:9;:18;;;;;;91601:27;;;91597:312;;;91647:17;91667:27;91680:14;91667:10;:27;:::i;:::-;91647:47;;91711:25;91717:7;91726:9;91711:5;:25::i;91597:312::-;91773:14;91760:10;:27;91756:153;;;91806:17;91826:27;91843:10;91826:14;:27;:::i;:::-;91806:47;;91870:25;91876:7;91885:9;91870:5;:25::i;91756:153::-;91528:390;91461:457;;:::o;94885:1823::-;94980:7;94989;95018:27;95048:29;95069:7;95048:20;:29::i;:::-;95018:59;-1:-1:-1;95094:23:0;;95090:1583;;-1:-1:-1;;;;;95136:25:0;;;;;;:16;:25;;;;;:48;;95165:19;;95136:25;:48;;95165:19;;95136:48;:::i;:::-;;;;;;;;95226:19;95201:21;;:44;;;;;;;:::i;:::-;;;;-1:-1:-1;;95417:16:0;;;95431:1;95417:16;;;;;;;;95342:13;;95266:34;;95417:16;95431:1;95417:16;;;;;;;;;;-1:-1:-1;95417:16:0;95393:40;;95460:15;-1:-1:-1;;;;;95460:20:0;;:22;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;95450:4;95455:1;95450:7;;;;;;;;:::i;:::-;;;;;;:32;-1:-1:-1;;;;;95450:32:0;;;-1:-1:-1;;;;;95450:32:0;;;;;95517:12;95499:4;95504:1;95499:7;;;;;;;;:::i;:::-;-1:-1:-1;;;;;95499:31:0;;;:7;;;;;;;;;:31;95638:39;;-1:-1:-1;;;95638:39:0;;4007:32:1;;;95638:39:0;;;3989:51:1;95551:12:0;;;;;;95645;95638:30;;;;3962:18:1;;95638:39:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;95615:62;;95717:15;-1:-1:-1;;;;;95717:90:0;;95839:19;95880:1;95883:4;95897:7;95907:15;95717:206;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;95694:563;;;;:::i;:::-;;;;;;;;;:::i;:::-;;;;;;;;96181:22;96196:6;96181:22;;;;;;:::i;:::-;;;;;;;;96234:5;96224:15;;96077:180;95694:563;;;;;;;;;;;;;96004:39;;-1:-1:-1;;;96004:39:0;;-1:-1:-1;;;;;4007:32:1;;;96004:39:0;;;3989:51:1;95970:4:0;;-1:-1:-1;96046:12:0;;96011;96004:30;;;;;;3962:18:1;;96004:39:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:54;;;;:::i;:::-;95995:63;;95694:563;96282:7;96277:259;;-1:-1:-1;;;;;96312:25:0;;;;;;:16;:25;;;;;:48;;96341:19;;96312:25;:48;;96341:19;;96312:48;:::i;:::-;;;;;;;;96406:19;96381:21;;:44;;;;;;;:::i;:::-;;;;-1:-1:-1;;96451:33:0;;;;;;11849:2:1;11831:21;;;11888:2;11868:18;;;11861:30;-1:-1:-1;;;11922:2:1;11907:18;;11900:45;11977:2;11962:18;;11647:339;96451:33:0;;;;;;;;-1:-1:-1;96513:1:0;;;;-1:-1:-1;94885:1823:0;-1:-1:-1;;;;;;;94885:1823:0:o;96277:259::-;96577:7;-1:-1:-1;;;;;96561:45:0;;96586:19;96561:45;;;;548:25:1;;536:2;521:18;;402:177;96561:45:0;;;;;;;;-1:-1:-1;96631:19:0;;96652:6;;-1:-1:-1;94885:1823:0;;-1:-1:-1;;;;;94885:1823:0:o;95090:1583::-;-1:-1:-1;96693:1:0;;;;-1:-1:-1;94885:1823:0;-1:-1:-1;;94885:1823:0:o;39064:199::-;39140:16;39159:6;;-1:-1:-1;;;;;39178:17:0;;;-1:-1:-1;;;;;;39178:17:0;;;;;;39213:40;;39159:6;;;;;;;39213:40;;39140:16;39213:40;39127:136;39064:199;:::o;93568:855::-;93663:7;93692:27;93722:29;93743:7;93722:20;:29::i;:::-;93692:59;-1:-1:-1;93768:23:0;;93764:629;;-1:-1:-1;;;;;93810:25:0;;;;;;:16;:25;;;;;:48;;93839:19;;93810:25;:48;;93839:19;;93810:48;:::i;:::-;;;;;;;;93900:19;93875:21;;:44;;;;;;;:::i;:::-;;;;-1:-1:-1;;93955:44:0;;93937:12;;-1:-1:-1;;;;;93955:12:0;;;93975:19;;93937:12;93955:44;93937:12;93955:44;93975:19;93955:12;:44;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;93936:63;;;94021:7;94016:254;;-1:-1:-1;;;;;94051:25:0;;;;;;:16;:25;;;;;:48;;94080:19;;94051:25;:48;;94080:19;;94051:48;:::i;:::-;;;;;;;;94145:19;94120:21;;:44;;;;;;;:::i;:::-;;;;-1:-1:-1;;94190:33:0;;;;;;11849:2:1;11831:21;;;11888:2;11868:18;;;11861:30;-1:-1:-1;;;11922:2:1;11907:18;;11900:45;11977:2;11962:18;;11647:339;94190:33:0;;;;;;;;-1:-1:-1;94251:1:0;;93568:855;-1:-1:-1;;;93568:855:0:o;94016:254::-;94307:7;-1:-1:-1;;;;;94291:45:0;;94316:19;94291:45;;;;548:25:1;;536:2;521:18;;402:177;94291:45:0;;;;;;;;-1:-1:-1;94360:19:0;93568:855;-1:-1:-1;;93568:855:0:o;91930:490::-;-1:-1:-1;;;;;92023:21:0;;91999:121;;;;-1:-1:-1;;;91999:121:0;;12193:2:1;91999:121:0;;;12175:21:1;12232:2;12212:18;;;12205:30;12271:34;12251:18;;;12244:62;-1:-1:-1;;;12322:18:1;;;12315:42;12374:19;;91999:121:0;11991:408:1;91999:121:0;92149:6;92133:12;;:22;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;;;92168:18:0;;;;;;:9;:18;;;;;:28;;92190:6;;92168:18;:28;;92190:6;;92168:28;:::i;:::-;;;;-1:-1:-1;;92214:37:0;;548:25:1;;;-1:-1:-1;;;;;92214:37:0;;;92231:1;;92214:37;;536:2:1;521:18;92214:37:0;;;;;;;92403:6;92377:23;;:32;;;;:::i;:::-;-1:-1:-1;;;;;92317:35:0;;;;;;:26;:35;;;;;;:93;;;;:::i;:::-;-1:-1:-1;;;;;92264:35:0;;;;;;;:26;:35;;;;;:146;;;;-1:-1:-1;91930:490:0:o;92432:704::-;-1:-1:-1;;;;;92525:21:0;;92501:123;;;;-1:-1:-1;;;92501:123:0;;12878:2:1;92501:123:0;;;12860:21:1;12917:2;12897:18;;;12890:30;12956:34;12936:18;;;12929:62;-1:-1:-1;;;13007:18:1;;;13000:44;13061:19;;92501:123:0;12676:410:1;92501:123:0;-1:-1:-1;;;;;92662:18:0;;92637:22;92662:18;;;:9;:18;;;;;;92717:24;;;;92693:127;;;;-1:-1:-1;;;92693:127:0;;13293:2:1;92693:127:0;;;13275:21:1;13332:2;13312:18;;;13305:30;13371:34;13351:18;;;13344:62;-1:-1:-1;;;13422:18:1;;;13415:45;13477:19;;92693:127:0;13091:411:1;92693:127:0;92854:23;92871:6;92854:14;:23;:::i;:::-;-1:-1:-1;;;;;92833:18:0;;;;;;:9;:18;;;;;:44;;;;92890:12;:22;;92906:6;;92833:18;92890:22;;92906:6;;92890:22;:::i;:::-;;;;-1:-1:-1;;92930:37:0;;548:25:1;;;92956:1:0;;-1:-1:-1;;;;;92930:37:0;;;;;536:2:1;521:18;92930:37:0;;;;;;;93119:6;93093:23;;:32;;;;:::i;:::-;-1:-1:-1;;;;;93033:35:0;;;;;;:26;:35;;;;;;:93;;;;:::i;:::-;-1:-1:-1;;;;;92980:35:0;;;;;;;:26;:35;;;;;:146;;;;-1:-1:-1;;92432:704:0:o;14:131:1:-;-1:-1:-1;;;;;89:31:1;;79:42;;69:70;;135:1;132;125:12;150:247;209:6;262:2;250:9;241:7;237:23;233:32;230:52;;;278:1;275;268:12;230:52;317:9;304:23;336:31;361:5;336:31;:::i;:::-;386:5;150:247;-1:-1:-1;;;150:247:1:o;584:597::-;696:4;725:2;754;743:9;736:21;786:6;780:13;829:6;824:2;813:9;809:18;802:34;854:1;864:140;878:6;875:1;872:13;864:140;;;973:14;;;969:23;;963:30;939:17;;;958:2;935:26;928:66;893:10;;864:140;;;1022:6;1019:1;1016:13;1013:91;;;1092:1;1087:2;1078:6;1067:9;1063:22;1059:31;1052:42;1013:91;-1:-1:-1;1165:2:1;1144:15;-1:-1:-1;;1140:29:1;1125:45;;;;1172:2;1121:54;;584:597;-1:-1:-1;;;584:597:1:o;1186:315::-;1254:6;1262;1315:2;1303:9;1294:7;1290:23;1286:32;1283:52;;;1331:1;1328;1321:12;1283:52;1370:9;1357:23;1389:31;1414:5;1389:31;:::i;:::-;1439:5;1491:2;1476:18;;;;1463:32;;-1:-1:-1;;;1186:315:1:o;1698:456::-;1775:6;1783;1791;1844:2;1832:9;1823:7;1819:23;1815:32;1812:52;;;1860:1;1857;1850:12;1812:52;1899:9;1886:23;1918:31;1943:5;1918:31;:::i;:::-;1968:5;-1:-1:-1;2025:2:1;2010:18;;1997:32;2038:33;1997:32;2038:33;:::i;:::-;1698:456;;2090:7;;-1:-1:-1;;;2144:2:1;2129:18;;;;2116:32;;1698:456::o;2159:416::-;2224:6;2232;2285:2;2273:9;2264:7;2260:23;2256:32;2253:52;;;2301:1;2298;2291:12;2253:52;2340:9;2327:23;2359:31;2384:5;2359:31;:::i;:::-;2409:5;-1:-1:-1;2466:2:1;2451:18;;2438:32;2508:15;;2501:23;2489:36;;2479:64;;2539:1;2536;2529:12;2479:64;2562:7;2552:17;;;2159:416;;;;;:::o;3523:315::-;3591:6;3599;3652:2;3640:9;3631:7;3627:23;3623:32;3620:52;;;3668:1;3665;3658:12;3620:52;3704:9;3691:23;3681:33;;3764:2;3753:9;3749:18;3736:32;3777:31;3802:5;3777:31;:::i;4051:388::-;4119:6;4127;4180:2;4168:9;4159:7;4155:23;4151:32;4148:52;;;4196:1;4193;4186:12;4148:52;4235:9;4222:23;4254:31;4279:5;4254:31;:::i;:::-;4304:5;-1:-1:-1;4361:2:1;4346:18;;4333:32;4374:33;4333:32;4374:33;:::i;5121:127::-;5182:10;5177:3;5173:20;5170:1;5163:31;5213:4;5210:1;5203:15;5237:4;5234:1;5227:15;5253:168;5293:7;5359:1;5355;5351:6;5347:14;5344:1;5341:21;5336:1;5329:9;5322:17;5318:45;5315:71;;;5366:18;;:::i;:::-;-1:-1:-1;5406:9:1;;5253:168::o;5426:217::-;5466:1;5492;5482:132;;5536:10;5531:3;5527:20;5524:1;5517:31;5571:4;5568:1;5561:15;5599:4;5596:1;5589:15;5482:132;-1:-1:-1;5628:9:1;;5426:217::o;5648:128::-;5688:3;5719:1;5715:6;5712:1;5709:13;5706:39;;;5725:18;;:::i;:::-;-1:-1:-1;5761:9:1;;5648:128::o;5781:265::-;5820:3;5848:9;;;5873:10;;-1:-1:-1;;;;;5892:27:1;;;5885:35;;5869:52;5866:78;;;5924:18;;:::i;:::-;-1:-1:-1;;;5971:19:1;;;5964:27;;5956:36;;5953:62;;;5995:18;;:::i;:::-;-1:-1:-1;;6031:9:1;;5781:265::o;6462:125::-;6502:4;6530:1;6527;6524:8;6521:34;;;6535:18;;:::i;:::-;-1:-1:-1;6572:9:1;;6462:125::o;6592:356::-;6794:2;6776:21;;;6813:18;;;6806:30;6872:34;6867:2;6852:18;;6845:62;6939:2;6924:18;;6592:356::o;7380:184::-;7450:6;7503:2;7491:9;7482:7;7478:23;7474:32;7471:52;;;7519:1;7516;7509:12;7471:52;-1:-1:-1;7542:16:1;;7380:184;-1:-1:-1;7380:184:1:o;8919:251::-;8989:6;9042:2;9030:9;9021:7;9017:23;9013:32;9010:52;;;9058:1;9055;9048:12;9010:52;9090:9;9084:16;9109:31;9134:5;9109:31;:::i;9175:127::-;9236:10;9231:3;9227:20;9224:1;9217:31;9267:4;9264:1;9257:15;9291:4;9288:1;9281:15;9523:908;9757:4;9805:3;9794:9;9790:19;9836:6;9825:9;9818:25;9862:2;9900:3;9895:2;9884:9;9880:18;9873:31;9924:6;9959;9953:13;9990:6;9982;9975:22;10028:3;10017:9;10013:19;10006:26;;10067:2;10059:6;10055:15;10041:29;;10088:1;10098:195;10112:6;10109:1;10106:13;10098:195;;;10177:13;;-1:-1:-1;;;;;10173:39:1;10161:52;;10268:15;;;;10233:12;;;;10209:1;10127:9;10098:195;;;-1:-1:-1;;;;;;;10349:32:1;;;;10344:2;10329:18;;10322:60;-1:-1:-1;;;10413:2:1;10398:18;10391:34;10310:3;9523:908;-1:-1:-1;;9523:908:1:o;10436:179::-;10471:3;10513:1;10495:16;10492:23;10489:120;;;10559:1;10556;10553;10538:23;-1:-1:-1;10596:1:1;10590:8;10585:3;10581:18;10489:120;10436:179;:::o;10620:346::-;10730:2;10711:13;;-1:-1:-1;;10707:27:1;10695:40;;10765:18;10750:34;;10786:22;;;10747:62;10744:185;;;10851:10;10846:3;10842:20;10839:1;10832:31;10886:4;10883:1;10876:15;10914:4;10911:1;10904:15;10744:185;10945:2;10938:22;-1:-1:-1;;10620:346:1:o;10971:671::-;11010:3;11052:4;11034:16;11031:26;11028:39;;;10971:671;:::o;11028:39::-;11094:2;11088:9;-1:-1:-1;;11159:16:1;11155:25;;11152:1;11088:9;11131:50;11210:4;11204:11;11234:16;11269:18;11340:2;11333:4;11325:6;11321:17;11318:25;11313:2;11305:6;11302:14;11299:45;11296:58;;;11347:5;;;;;10971:671;:::o;11296:58::-;11384:6;11378:4;11374:17;11363:28;;11420:3;11414:10;11447:2;11439:6;11436:14;11433:27;;;11453:5;;;;;;10971:671;:::o;11433:27::-;11537:2;11518:16;11512:4;11508:27;11504:36;11497:4;11488:6;11483:3;11479:16;11475:27;11472:69;11469:82;;;11544:5;;;;;;10971:671;:::o;11469:82::-;11560:57;11611:4;11602:6;11594;11590:19;11586:30;11580:4;11560:57;:::i;:::-;-1:-1:-1;11633:3:1;;10971:671;-1:-1:-1;;;;;10971:671:1:o;12404:267::-;12443:4;12472:9;;;12497:10;;-1:-1:-1;;;12516:19:1;;12509:27;;12493:44;12490:70;;;12540:18;;:::i;:::-;-1:-1:-1;;;;;12587:27:1;;12580:35;;12572:44;;12569:70;;;12619:18;;:::i;:::-;-1:-1:-1;;12656:9:1;;12404:267::o

Swarm Source

ipfs://f77d010c149c6bd02e88b843a6d6bbc01ffd386ddde250c77fa06b778ccf7d77
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.