ETH Price: $3,116.94 (+0.98%)
Gas: 3 Gwei

Transaction Decoder

Block:
19061590 at Jan-22-2024 10:09:23 AM +UTC
Transaction Fee:
0.002363969052139435 ETH $7.37
Gas Used:
151,765 Gas / 15.576510079 Gwei

Emitted Events:

244 Scramble.Mint( to=[Sender] 0x58f48a14b76fced866af543d56fb6a1552264437, amount=52961377652925782523054 )
245 Scramble.Transfer( from=0x0000000000000000000000000000000000000000, to=[Sender] 0x58f48a14b76fced866af543d56fb6a1552264437, value=52961377652925782523054 )
246 ScrambleChef.LogUpdatePool( pid=0, lastRewardTimestamp=1705918163, lpSupply=51195906263626268224611133, accRewardPerShare=97192222176 )
247 White.Transfer( from=ScrambleChef, to=[Receiver] FullProtec, value=52961377652925782523054 )
248 ScrambleChef.Withdraw( user=[Sender] 0x58f48a14b76fced866af543d56fb6a1552264437, pid=0, amount=52961377652925782523054 )
249 White.Transfer( from=[Receiver] FullProtec, to=0x0000000000000000000000000000000000000000, value=52961377652925782523054 )
250 FullProtec.FinishSlowWithdraw( user=[Sender] 0x58f48a14b76fced866af543d56fb6a1552264437, amount=0 )

Account State Difference:

  Address   Before After State Difference Code
0x400aFbc1...4873D4eBB
0x58f48a14...552264437
0.009575838975406654 Eth
Nonce: 897
0.007211869923267219 Eth
Nonce: 898
0.002363969052139435
0x63b420fb...0F4fe5e3b
0x70F50838...460459E98
0x7a38aFa3...feC931Bb0
(MEV Builder: 0x88c...34A)
1.408948478174585995 Eth1.408963654674585995 Eth0.0000151765

Execution Trace

FullProtec.CALL( )
  • Scramble.mint( to=0x58f48a14B76FCEd866Af543D56fB6A1552264437, amount=52961377652925782523054 ) => ( True )
  • ScrambleChef.withdraw( _pid=0, _amount=52961377652925782523054, _account=0x58f48a14B76FCEd866Af543D56fB6A1552264437 )
    • White.balanceOf( account=0x70F508380aFe8817BF6dBffC320dD16460459E98 ) => ( 51195906263626268224611133 )
    • White.transfer( to=0x400aFbc1bBa6E8fF4462D161f7DC24e4873D4eBB, amount=52961377652925782523054 ) => ( True )
    • White.burn( amount=52961377652925782523054 )
      File 1 of 4: FullProtec
      // SPDX-License-Identifier: MIT
      import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
      import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
      import "@openzeppelin/contracts/access/Ownable.sol";
      import "../interfaces/IScramble.sol";
      import "../interfaces/IWhite.sol";
      import "../interfaces/IScrambleChef.sol";
      pragma solidity 0.8.19;
      contract FullProtec is Ownable {
          using SafeERC20 for IERC20;
          struct UserInfo {
              uint256 amount;
              uint256 lockEndedTimestamp;
          }
          IScramble public scramble;
          IWhite public white;
          IScrambleChef public chef;
          uint256 public lockDuration;
          uint256 public totalStaked;
          bool public depositsEnabled;
          bool public emergencyWithdrawEnabled;
          // Info of each user.
          mapping(address => UserInfo) public userInfo;
          // Events
          event Deposit(address indexed user, uint256 amount);
          event Withdraw(address indexed user, uint256 amount);
          event QuickWithdraw(address indexed user, uint256 amount, uint256 taxPaid);
          event StartSlowWithdraw(address indexed user, uint256 amount, uint256 unlockTimestamp);
          event EmergencywWithdraw(address indexed user, uint256 amount);
          event FinishSlowWithdraw(address indexed user, uint256 amount);
          event LogSetLockDuration(uint256 lockDuration);
          event LogSetDepositsEnabled(bool enabled);
          event LogSetEmergencyWithdrawEnabled(bool enabled);
          constructor(IScramble _scramble, IWhite _white, uint256 _lockDuration, bool _depositsEnabled) {
              scramble = _scramble;
              white = _white;
              lockDuration = _lockDuration;
              depositsEnabled = _depositsEnabled;
          }
          function setDepositsEnabled(bool _enabled) external onlyOwner {
              depositsEnabled = _enabled;
              emit LogSetDepositsEnabled(_enabled);
          }
          function setLockDuration(uint256 _lockDuration) external onlyOwner {
              lockDuration = _lockDuration;
              emit LogSetLockDuration(_lockDuration);
          }
          function setEmergencyWithdrawEnabled(bool _enabled) external onlyOwner {
              emergencyWithdrawEnabled = _enabled;
              emit LogSetEmergencyWithdrawEnabled(_enabled);
          }
          function deposit(uint256 _amount) external {
              require(depositsEnabled, "Deposits disabled");
              require(_amount > 0, "Invalid amount");
              UserInfo storage user = userInfo[msg.sender];
              require(user.lockEndedTimestamp == 0, "Can't deposit while in slow withdraw");
              IERC20(address(scramble)).safeTransferFrom(address(msg.sender), address(this), _amount);
              scramble.burn(_amount);
              white.mint(address(this), _amount);
              white.approve(address(chef), _amount);
              chef.deposit(0, _amount, msg.sender);
              totalStaked += _amount;
              user.amount += _amount;
              emit Deposit(msg.sender, _amount);
          }
          function emergencyWithdraw(uint256 _amount) external {
              require(_amount > 0, "Invalid amount");
              require(emergencyWithdrawEnabled, "Emergency withdraw disabled");
              UserInfo storage user = userInfo[msg.sender];
              require(user.amount >= _amount, "Invalid amount");
              user.amount -= _amount;
              totalStaked -= _amount;
              scramble.mint(address(msg.sender), _amount);
              chef.withdraw(0, _amount, msg.sender);
              white.burn(_amount);
              user.lockEndedTimestamp = 0;
              emit EmergencywWithdraw(msg.sender, _amount);
          }
          function startSlowWithdraw() external {
              UserInfo storage user = userInfo[msg.sender];
              require(user.amount > 0, "Nothing to withdraw");
              require(user.lockEndedTimestamp == 0, "You already started slow withdraw");
              user.lockEndedTimestamp = block.timestamp + lockDuration;
              emit StartSlowWithdraw(msg.sender, user.amount, user.lockEndedTimestamp);
          }
          function finishSlowWithdraw() external {
              UserInfo storage user = userInfo[msg.sender];
              require(user.amount > 0, "Nothing to withdraw");
              require(user.lockEndedTimestamp != 0, "Slow withdraw not started");
              require(user.lockEndedTimestamp <= block.timestamp, "Still locked");
              uint256 _amount = user.amount;
              user.amount -= _amount;
              totalStaked -= _amount;
              user.lockEndedTimestamp = 0;
              scramble.mint(address(msg.sender), _amount);
              chef.withdraw(0, _amount, msg.sender);
              white.burn(_amount);
              emit FinishSlowWithdraw(msg.sender, user.amount);
          }
          function quickWithdraw() external {
              UserInfo storage user = userInfo[msg.sender];
              require(user.amount > 0, "Nothing to withdraw");
              require(user.lockEndedTimestamp == 0, "You already started slow withdraw");
              uint256 _amount = user.amount;
              uint256 tax = this.getQuickWithdrawTax(msg.sender);
              user.amount -= _amount;
              totalStaked -= _amount;
              scramble.mint(address(msg.sender), _amount - tax);
              scramble.mint(address(0), tax);
              chef.withdraw(0, _amount, msg.sender);
              white.burn(_amount);
              emit QuickWithdraw(msg.sender, _amount, tax);
          }
          function getQuickWithdrawTax(address _user) external view returns (uint256) {
              UserInfo storage user = userInfo[_user];
              return ((user.amount * this.getPercentSupplyStaked()) / 1e18 / 100);
          }
          // Used in dynamic debase calculation
          function getPercentSupplyStaked() external view returns (uint256) {
              return ((totalStaked * 1e18) / (scramble.INIT_SUPPLY())) * 100;
          }
          function setChef(address chefAddress) public onlyOwner {
              chef = IScrambleChef(chefAddress);
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Interface of the ERC20 standard as defined in the EIP.
       */
      interface IERC20 {
          /**
           * @dev Emitted when `value` tokens are moved from one account (`from`) to
           * another (`to`).
           *
           * Note that `value` may be zero.
           */
          event Transfer(address indexed from, address indexed to, uint256 value);
          /**
           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
           * a call to {approve}. `value` is the new allowance.
           */
          event Approval(address indexed owner, address indexed spender, uint256 value);
          /**
           * @dev Returns the amount of tokens in existence.
           */
          function totalSupply() external view returns (uint256);
          /**
           * @dev Returns the amount of tokens owned by `account`.
           */
          function balanceOf(address account) external view returns (uint256);
          /**
           * @dev Moves `amount` tokens from the caller's account to `to`.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transfer(address to, uint256 amount) external returns (bool);
          /**
           * @dev Returns the remaining number of tokens that `spender` will be
           * allowed to spend on behalf of `owner` through {transferFrom}. This is
           * zero by default.
           *
           * This value changes when {approve} or {transferFrom} are called.
           */
          function allowance(address owner, address spender) external view returns (uint256);
          /**
           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * IMPORTANT: Beware that changing an allowance with this method brings the risk
           * that someone may use both the old and the new allowance by unfortunate
           * transaction ordering. One possible solution to mitigate this race
           * condition is to first reduce the spender's allowance to 0 and set the
           * desired value afterwards:
           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
           *
           * Emits an {Approval} event.
           */
          function approve(address spender, uint256 amount) external returns (bool);
          /**
           * @dev Moves `amount` tokens from `from` to `to` using the
           * allowance mechanism. `amount` is then deducted from the caller's
           * allowance.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(
              address from,
              address to,
              uint256 amount
          ) external returns (bool);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)
      pragma solidity ^0.8.0;
      import "../IERC20.sol";
      import "../extensions/draft-IERC20Permit.sol";
      import "../../../utils/Address.sol";
      /**
       * @title SafeERC20
       * @dev Wrappers around ERC20 operations that throw on failure (when the token
       * contract returns false). Tokens that return no value (and instead revert or
       * throw on failure) are also supported, non-reverting calls are assumed to be
       * successful.
       * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
       * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
       */
      library SafeERC20 {
          using Address for address;
          function safeTransfer(
              IERC20 token,
              address to,
              uint256 value
          ) internal {
              _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
          }
          function safeTransferFrom(
              IERC20 token,
              address from,
              address to,
              uint256 value
          ) internal {
              _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
          }
          /**
           * @dev Deprecated. This function has issues similar to the ones found in
           * {IERC20-approve}, and its usage is discouraged.
           *
           * Whenever possible, use {safeIncreaseAllowance} and
           * {safeDecreaseAllowance} instead.
           */
          function safeApprove(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              // safeApprove should only be called when setting an initial allowance,
              // or when resetting it to zero. To increase and decrease it, use
              // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
              require(
                  (value == 0) || (token.allowance(address(this), spender) == 0),
                  "SafeERC20: approve from non-zero to non-zero allowance"
              );
              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
          }
          function safeIncreaseAllowance(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              uint256 newAllowance = token.allowance(address(this), spender) + value;
              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
          }
          function safeDecreaseAllowance(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              unchecked {
                  uint256 oldAllowance = token.allowance(address(this), spender);
                  require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                  uint256 newAllowance = oldAllowance - value;
                  _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
              }
          }
          function safePermit(
              IERC20Permit token,
              address owner,
              address spender,
              uint256 value,
              uint256 deadline,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) internal {
              uint256 nonceBefore = token.nonces(owner);
              token.permit(owner, spender, value, deadline, v, r, s);
              uint256 nonceAfter = token.nonces(owner);
              require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
          }
          /**
           * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
           * on the return value: the return value is optional (but if data is returned, it must not be false).
           * @param token The token targeted by the call.
           * @param data The call data (encoded using abi.encode or one of its variants).
           */
          function _callOptionalReturn(IERC20 token, bytes memory data) private {
              // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
              // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
              // the target address contains contract code and also asserts for success in the low-level call.
              bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
              if (returndata.length > 0) {
                  // Return data is optional
                  require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
              }
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
      pragma solidity ^0.8.0;
      import "../utils/Context.sol";
      /**
       * @dev Contract module which provides a basic access control mechanism, where
       * there is an account (an owner) that can be granted exclusive access to
       * specific functions.
       *
       * By default, the owner account will be the one that deploys the contract. This
       * can later be changed with {transferOwnership}.
       *
       * This module is used through inheritance. It will make available the modifier
       * `onlyOwner`, which can be applied to your functions to restrict their use to
       * the owner.
       */
      abstract contract Ownable is Context {
          address private _owner;
          event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
          /**
           * @dev Initializes the contract setting the deployer as the initial owner.
           */
          constructor() {
              _transferOwnership(_msgSender());
          }
          /**
           * @dev Throws if called by any account other than the owner.
           */
          modifier onlyOwner() {
              _checkOwner();
              _;
          }
          /**
           * @dev Returns the address of the current owner.
           */
          function owner() public view virtual returns (address) {
              return _owner;
          }
          /**
           * @dev Throws if the sender is not the owner.
           */
          function _checkOwner() internal view virtual {
              require(owner() == _msgSender(), "Ownable: caller is not the owner");
          }
          /**
           * @dev Leaves the contract without owner. It will not be possible to call
           * `onlyOwner` functions anymore. Can only be called by the current owner.
           *
           * NOTE: Renouncing ownership will leave the contract without an owner,
           * thereby removing any functionality that is only available to the owner.
           */
          function renounceOwnership() public virtual onlyOwner {
              _transferOwnership(address(0));
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Can only be called by the current owner.
           */
          function transferOwnership(address newOwner) public virtual onlyOwner {
              require(newOwner != address(0), "Ownable: new owner is the zero address");
              _transferOwnership(newOwner);
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Internal function without access restriction.
           */
          function _transferOwnership(address newOwner) internal virtual {
              address oldOwner = _owner;
              _owner = newOwner;
              emit OwnershipTransferred(oldOwner, newOwner);
          }
      }
      pragma solidity 0.8.19;
      import "../interfaces/IUniswapV2Pair.sol";
      interface IScramble {
          function mint(address to, uint256 amount) external;
          function balanceOf(address account) external view returns (uint256);
          function totalSupply() external view returns (uint256);
          function transferUnderlying(address to, uint256 value) external returns (bool);
          function fragmentToScramble(uint256 value) external view returns (uint256);
          function scrambleToFragment(uint256 scramble) external view returns (uint256);
          function balanceOfUnderlying(address who) external view returns (uint256);
          function burn(uint256 amount) external;
          function grantRole(bytes32 role, address account) external;
          function revokeRole(bytes32 role, address account) external;
          function INIT_SUPPLY() external view returns (uint);
          function MINTER_ROLE() external view returns (bytes32);
          function REBASER_ROLE() external view returns (bytes32);
          function setPair(address _router, bool _bool) external; 
          function setFees(uint256 _fees) external;
          function setMarketingAddress(address _marketing) external;
          function approve(address spender, uint256 amount) external returns (bool);
          function transfer(address, uint) external returns (bool);
          function rebase(
              uint256 epoch,
              uint256 indexDelta,
              bool positive
          ) external returns (uint256);
          function setExcludedFromReflections(address, bool) external;
          function uniswapV2Pair() external returns (IUniswapV2Pair);
          function owner() external returns (address);
          function reflectionsReceiver() external returns (address);
          function tradingOpen() external returns (bool);
          
          function setMaxWallet(uint) external;
          function openTrading() external;
          function manualSwap() external;
          function transferFrom(address from, address to, uint256 amount) external returns (bool);
      }pragma solidity 0.8.19;
      interface IWhite {
          function mint(address to, uint256 amount) external;
          function balanceOf(address account) external view returns (uint256);
          function totalSupply() external view returns (uint256);
          function burn(uint256 amount) external;
          function approve(address spender, uint256 amount) external returns (bool);
          function transfer(address, uint) external returns (bool);
          function transferOwnership(address) external;
      }pragma solidity 0.8.19;
      import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
      interface IScrambleChef {
          function pendingReward(uint256 _pid, address _user) external view returns (uint256);
          function deposit(uint256 _pid, uint256 _amount, address _account) external;
          function withdraw(uint256 _pid, uint256 _amount, address _account) external;
          function claim(uint256 _pid, address _account) external returns (uint256);
          function queueRewards(address _account) external;
          function set(uint256 _pid, uint256 _allocPoint, bool _withUpdate) external;
          function updateRewardPerSecond(uint256 _rewardPerSecond) external;
          function userInfo(uint256 _pid, address _user) external view returns (uint256, uint256, uint256);
          function totalAllocPoint() external view returns (uint256);
          function totalStakedInPool(uint256 _pid) external view returns (uint256);
          function userRewards(uint256 _pid, address _user) external view returns (uint256);
          function lastTimestamp() external view returns (uint256);
          function lockDurations(uint256 _pid) external view returns (uint256);
          function rewardPerSecond() external view returns (uint256);
          function add(uint, IERC20, bool) external;
      }// SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
       * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
       *
       * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
       * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
       * need to send a transaction, and thus is not required to hold Ether at all.
       */
      interface IERC20Permit {
          /**
           * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
           * given ``owner``'s signed approval.
           *
           * IMPORTANT: The same issues {IERC20-approve} has related to transaction
           * ordering also apply here.
           *
           * Emits an {Approval} event.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           * - `deadline` must be a timestamp in the future.
           * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
           * over the EIP712-formatted function arguments.
           * - the signature must use ``owner``'s current nonce (see {nonces}).
           *
           * For more information on the signature format, see the
           * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
           * section].
           */
          function permit(
              address owner,
              address spender,
              uint256 value,
              uint256 deadline,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external;
          /**
           * @dev Returns the current nonce for `owner`. This value must be
           * included whenever a signature is generated for {permit}.
           *
           * Every successful call to {permit} increases ``owner``'s nonce by one. This
           * prevents a signature from being used multiple times.
           */
          function nonces(address owner) external view returns (uint256);
          /**
           * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
           */
          // solhint-disable-next-line func-name-mixedcase
          function DOMAIN_SEPARATOR() external view returns (bytes32);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
      pragma solidity ^0.8.1;
      /**
       * @dev Collection of functions related to the address type
       */
      library Address {
          /**
           * @dev Returns true if `account` is a contract.
           *
           * [IMPORTANT]
           * ====
           * It is unsafe to assume that an address for which this function returns
           * false is an externally-owned account (EOA) and not a contract.
           *
           * Among others, `isContract` will return false for the following
           * types of addresses:
           *
           *  - an externally-owned account
           *  - a contract in construction
           *  - an address where a contract will be created
           *  - an address where a contract lived, but was destroyed
           * ====
           *
           * [IMPORTANT]
           * ====
           * You shouldn't rely on `isContract` to protect against flash loan attacks!
           *
           * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
           * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
           * constructor.
           * ====
           */
          function isContract(address account) internal view returns (bool) {
              // This method relies on extcodesize/address.code.length, which returns 0
              // for contracts in construction, since the code is only stored at the end
              // of the constructor execution.
              return account.code.length > 0;
          }
          /**
           * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
           * `recipient`, forwarding all available gas and reverting on errors.
           *
           * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
           * of certain opcodes, possibly making contracts go over the 2300 gas limit
           * imposed by `transfer`, making them unable to receive funds via
           * `transfer`. {sendValue} removes this limitation.
           *
           * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
           *
           * IMPORTANT: because control is transferred to `recipient`, care must be
           * taken to not create reentrancy vulnerabilities. Consider using
           * {ReentrancyGuard} or the
           * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
           */
          function sendValue(address payable recipient, uint256 amount) internal {
              require(address(this).balance >= amount, "Address: insufficient balance");
              (bool success, ) = recipient.call{value: amount}("");
              require(success, "Address: unable to send value, recipient may have reverted");
          }
          /**
           * @dev Performs a Solidity function call using a low level `call`. A
           * plain `call` is an unsafe replacement for a function call: use this
           * function instead.
           *
           * If `target` reverts with a revert reason, it is bubbled up by this
           * function (like regular Solidity function calls).
           *
           * Returns the raw returned data. To convert to the expected return value,
           * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
           *
           * Requirements:
           *
           * - `target` must be a contract.
           * - calling `target` with `data` must not revert.
           *
           * _Available since v3.1._
           */
          function functionCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionCallWithValue(target, data, 0, "Address: low-level call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
           * `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              return functionCallWithValue(target, data, 0, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but also transferring `value` wei to `target`.
           *
           * Requirements:
           *
           * - the calling contract must have an ETH balance of at least `value`.
           * - the called Solidity function must be `payable`.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value
          ) internal returns (bytes memory) {
              return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
          }
          /**
           * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
           * with `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value,
              string memory errorMessage
          ) internal returns (bytes memory) {
              require(address(this).balance >= value, "Address: insufficient balance for call");
              (bool success, bytes memory returndata) = target.call{value: value}(data);
              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
              return functionStaticCall(target, data, "Address: low-level static call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal view returns (bytes memory) {
              (bool success, bytes memory returndata) = target.staticcall(data);
              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionDelegateCall(target, data, "Address: low-level delegate call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              (bool success, bytes memory returndata) = target.delegatecall(data);
              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
          }
          /**
           * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
           * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
           *
           * _Available since v4.8._
           */
          function verifyCallResultFromTarget(
              address target,
              bool success,
              bytes memory returndata,
              string memory errorMessage
          ) internal view returns (bytes memory) {
              if (success) {
                  if (returndata.length == 0) {
                      // only check isContract if the call was successful and the return data is empty
                      // otherwise we already know that it was a contract
                      require(isContract(target), "Address: call to non-contract");
                  }
                  return returndata;
              } else {
                  _revert(returndata, errorMessage);
              }
          }
          /**
           * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
           * revert reason or using the provided one.
           *
           * _Available since v4.3._
           */
          function verifyCallResult(
              bool success,
              bytes memory returndata,
              string memory errorMessage
          ) internal pure returns (bytes memory) {
              if (success) {
                  return returndata;
              } else {
                  _revert(returndata, errorMessage);
              }
          }
          function _revert(bytes memory returndata, string memory errorMessage) private pure {
              // Look for revert reason and bubble it up if present
              if (returndata.length > 0) {
                  // The easiest way to bubble the revert reason is using memory via assembly
                  /// @solidity memory-safe-assembly
                  assembly {
                      let returndata_size := mload(returndata)
                      revert(add(32, returndata), returndata_size)
                  }
              } else {
                  revert(errorMessage);
              }
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Provides information about the current execution context, including the
       * sender of the transaction and its data. While these are generally available
       * via msg.sender and msg.data, they should not be accessed in such a direct
       * manner, since when dealing with meta-transactions the account sending and
       * paying for execution may not be the actual sender (as far as an application
       * is concerned).
       *
       * This contract is only required for intermediate, library-like contracts.
       */
      abstract contract Context {
          function _msgSender() internal view virtual returns (address) {
              return msg.sender;
          }
          function _msgData() internal view virtual returns (bytes calldata) {
              return msg.data;
          }
      }
      pragma solidity >=0.5.0;
      interface IUniswapV2Pair {
          event Approval(address indexed owner, address indexed spender, uint value);
          event Transfer(address indexed from, address indexed to, uint value);
          function name() external pure returns (string memory);
          function symbol() external pure returns (string memory);
          function decimals() external pure returns (uint8);
          function totalSupply() external view returns (uint);
          function balanceOf(address owner) external view returns (uint);
          function allowance(address owner, address spender) external view returns (uint);
          function approve(address spender, uint value) external returns (bool);
          function transfer(address to, uint value) external returns (bool);
          function transferFrom(address from, address to, uint value) external returns (bool);
          function DOMAIN_SEPARATOR() external view returns (bytes32);
          function PERMIT_TYPEHASH() external pure returns (bytes32);
          function nonces(address owner) external view returns (uint);
          function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
          event Mint(address indexed sender, uint amount0, uint amount1);
          event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
          event Swap(
              address indexed sender,
              uint amount0In,
              uint amount1In,
              uint amount0Out,
              uint amount1Out,
              address indexed to
          );
          event Sync(uint112 reserve0, uint112 reserve1);
          function MINIMUM_LIQUIDITY() external pure returns (uint);
          function factory() external view returns (address);
          function token0() external view returns (address);
          function token1() external view returns (address);
          function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
          function price0CumulativeLast() external view returns (uint);
          function price1CumulativeLast() external view returns (uint);
          function kLast() external view returns (uint);
          function mint(address to) external returns (uint liquidity);
          function burn(address to) external returns (uint amount0, uint amount1);
          function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
          function skim(address to) external;
          function sync() external;
          function initialize(address, address) external;
      }

      File 2 of 4: Scramble
      // SPDX-License-Identifier: MIT
      import "@openzeppelin/contracts/utils/Context.sol";
      import "@openzeppelin/contracts/access/AccessControlEnumerable.sol";
      import "@openzeppelin/contracts/access/Ownable.sol";
      import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol";
      import "interfaces/IUniswapV2Router02.sol";
      import "interfaces/IUniswapV2Pair.sol";
      import "interfaces/IUniswapV2Factory.sol";
      pragma solidity 0.8.19;
      contract ERC20PresetMinterRebaser is Context, AccessControlEnumerable, ERC20Burnable {
          bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");
          bytes32 public constant REBASER_ROLE = keccak256("REBASER_ROLE");
          constructor(string memory name, string memory symbol) ERC20(name, symbol) {
              _setupRole(DEFAULT_ADMIN_ROLE, _msgSender());
              _setupRole(MINTER_ROLE, _msgSender());
              _setupRole(REBASER_ROLE, _msgSender());
          }
      }
      pragma solidity 0.8.19;
      contract Scramble is ERC20PresetMinterRebaser, Ownable {
          /**
           * @notice Internal decimals used to handle scaling factor
           */
          uint256 public constant internalDecimals = 10 ** 24;
          /**
           * @notice Used for percentage maths
           */
          uint256 public constant BASE = 10 ** 18;
          /**
           * @notice Scaling factor that adjusts everyone's balances
           */
          uint256 public scrambleScalingFactor;
          mapping(address => uint256) internal _scrambleBalances;
          mapping(address => mapping(address => uint256)) internal _allowedFragments;
          mapping(address => bool) public excludedFromReflections;
          address payable public reflectionsReceiver;
          uint256 public reflectionsPercent = 200;
          uint256 public maxReflectionsSwap = 500_000e18;
          bool public tradingOpen = false;
          uint256 public maxWallet = 3_000_000e18;
          bool inSwap = false;
          modifier lockTheSwap() {
              inSwap = true;
              _;
              inSwap = false;
          }
          uint256 public initSupply;
          uint256 public immutable INIT_SUPPLY = 100_000_000e18;
          uint256 private _totalSupply;
          IUniswapV2Pair public uniswapV2Pair;
          IUniswapV2Router02 public immutable uniswapV2Router;
          constructor() ERC20PresetMinterRebaser("Scramble Finance", "SCRAMBLE") {
              scrambleScalingFactor = BASE;
              initSupply = _fragmentToScramble(INIT_SUPPLY);
              _totalSupply = INIT_SUPPLY;
              _scrambleBalances[owner()] = initSupply;
              uniswapV2Router = IUniswapV2Router02(0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D);
              uniswapV2Pair = IUniswapV2Pair(
                  IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this), uniswapV2Router.WETH())
              );
              excludedFromReflections[owner()] = true;
              excludedFromReflections[address(this)] = true;
              excludedFromReflections[0x52CD8FD56F9ce6569BE118eCe6BAE6aB86CA34fb] = true;
              reflectionsReceiver = payable(0x52CD8FD56F9ce6569BE118eCe6BAE6aB86CA34fb);
              emit Transfer(address(0), msg.sender, INIT_SUPPLY);
          }
          event Rebase(uint256 epoch, uint256 prevScramblesScalingFactor, uint256 newScramblesScalingFactor);
          event Mint(address to, uint256 amount);
          event Burn(address from, uint256 amount);
          /**
           * @return The total number of fragments.
           */
          function totalSupply() public view override returns (uint256) {
              return _totalSupply;
          }
          /**
           * @notice Computes the current max scaling factor
           */
          function maxScalingFactor() external view returns (uint256) {
              return _maxScalingFactor();
          }
          function _maxScalingFactor() internal view returns (uint256) {
              // scaling factor can only go up to 2**256-1 = initSupply * scrambleScalingFactor
              // this is used to check if scrambleScalingFactor will be too high to compute balances when rebasing.
              return uint256(int256(-1)) / initSupply;
          }
          /**
           * @notice Mints new tokens, increasing totalSupply, initSupply, and a users balance.
           */
          function mint(address to, uint256 amount) external returns (bool) {
              require(hasRole(MINTER_ROLE, _msgSender()), "Must have minter role");
              _mint(to, amount);
              return true;
          }
          function _mint(address to, uint256 amount) internal override {
              // increase totalSupply
              _totalSupply = _totalSupply + amount;
              // get underlying value
              uint256 scrambleValue = _fragmentToScramble(amount);
              // increase initSupply
              initSupply = initSupply + scrambleValue;
              // make sure the mint didnt push maxScalingFactor too low
              require(scrambleScalingFactor <= _maxScalingFactor(), "max scaling factor too low");
              // add balance
              _scrambleBalances[to] = _scrambleBalances[to] + scrambleValue;
              emit Mint(to, amount);
              emit Transfer(address(0), to, amount);
          }
          /**
           * @notice Burns tokens from msg.sender, decreases totalSupply, initSupply, and a users balance.
           */
          function burn(uint256 amount) public override {
              _burn(amount);
          }
          function _burn(uint256 amount) internal {
              // decrease totalSupply
              _totalSupply = _totalSupply - amount;
              // get underlying value
              uint256 scrambleValue = _fragmentToScramble(amount);
              // decrease initSupply
              initSupply = initSupply - scrambleValue;
              // decrease balance
              _scrambleBalances[msg.sender] = _scrambleBalances[msg.sender] - scrambleValue;
              emit Burn(msg.sender, amount);
              emit Transfer(msg.sender, address(0), amount);
          }
          /**
           * @notice Mints new tokens using underlying amount, increasing totalSupply, initSupply, and a users balance.
           */
          function mintUnderlying(address to, uint256 amount) public returns (bool) {
              require(hasRole(MINTER_ROLE, _msgSender()), "Must have minter role");
              _mintUnderlying(to, amount);
              return true;
          }
          function _mintUnderlying(address to, uint256 amount) internal {
              // increase initSupply
              initSupply = initSupply + amount;
              // get external value
              uint256 scaledAmount = _scrambleToFragment(amount);
              // increase totalSupply
              _totalSupply = _totalSupply + scaledAmount;
              // make sure the mint didnt push maxScalingFactor too low
              require(scrambleScalingFactor <= _maxScalingFactor(), "max scaling factor too low");
              // add balance
              _scrambleBalances[to] = _scrambleBalances[to] + amount;
              emit Mint(to, scaledAmount);
              emit Transfer(address(0), to, scaledAmount);
          }
          /**
           * @dev Transfer underlying balance to a specified address.
           * @param to The address to transfer to.
           * @param value The amount to be transferred.
           * @return True on success, false otherwise.
           */
          function transferUnderlying(address to, uint256 value) public returns (bool) {
              __transfer(msg.sender, to, value);
              emit Transfer(msg.sender, to, value);
              return true;
          }
          /* - ERC20 functionality - */
          // /**
          //  * @dev Transfer tokens to a specified address.
          //  * @param to The address to transfer to.
          //  * @param value The amount to be transferred.
          //  * @return True on success, false otherwise.
          //  */
          function transfer(address to, uint256 value) public override returns (bool) {
              // underlying balance is stored in scramble, so divide by current scaling factor
              // note, this means as scaling factor grows, dust will be untransferrable.
              // minimum transfer value == scrambleScalingFactor / 1e24;
              // get amount in underlying
              uint256 scrambleValue = _fragmentToScramble(value);
              __transfer(msg.sender, to, scrambleValue);
              emit Transfer(msg.sender, to, scrambleValue);
              return true;
          }
          /**
           * @dev Transfer tokens from one address to another.
           * @param from The address you want to send tokens from.
           * @param to The address you want to transfer to.
           * @param value The amount of tokens to be transferred.
           */
          function transferFrom(address from, address to, uint256 value) public override returns (bool) {
              require(value <= balanceOf(from), "Not enough tokens");
              _spendAllowance(from, msg.sender, value);
              uint256 scrambleValue = _fragmentToScramble(value);
              __transfer(from, to, scrambleValue);
              emit Transfer(from, to, scrambleValue);
              return true;
          }
          function __transfer(address from, address to, uint256 value) private {
              uint256 reflectionsAmount = 0;
              if (!excludedFromReflections[from] && !excludedFromReflections[to]) {
                  if (from == address(uniswapV2Pair) && to != address(uniswapV2Router)) {
                      if (!tradingOpen) {
                          require(excludedFromReflections[to], "Trading is not open yet");
                      }
                      require(balanceOf(to) + scrambleToFragment(value) <= maxWallet, "Over max wallet");
                      reflectionsAmount = (value * reflectionsPercent) / 1000;
                  }
                  if (to == address(uniswapV2Pair) && from != address(this)) {
                      if (!tradingOpen) {
                          require(excludedFromReflections[from], "Trading is not open yet");
                      }
                      reflectionsAmount = (value * reflectionsPercent) / 1000;
                  }
                  if (reflectionsAmount > 0) {
                      _mintUnderlying(address(this), reflectionsAmount);
                      emit Transfer(from, address(this), reflectionsAmount);
                  }
                  uint256 contractTokenBalance = balanceOf(address(this));
                  bool canSwap = contractTokenBalance >= 0;
                  if (canSwap && !inSwap && to == address(uniswapV2Pair)) {
                      swapBack();
                  }
              }
              _scrambleBalances[from] = _scrambleBalances[from] - value;
              _scrambleBalances[to] = _scrambleBalances[to] + value;
          }
          function swapBack() internal lockTheSwap {
              uint256 contractBalance = balanceOf(address(this));
              uint256 toSwap;
              if (contractBalance >= maxReflectionsSwap) {
                  toSwap = maxReflectionsSwap;
              } else {
                  toSwap = contractBalance;
              }
              swapTokensForEth(toSwap);
              (bool success,) = reflectionsReceiver.call{value: address(this).balance}("");
              require(success);
          }
          function swapTokensForEth(uint256 _toSwap) private {
              address[] memory path = new address[](2);
              path[0] = address(this);
              path[1] = uniswapV2Router.WETH();
              // approve
              _allowedFragments[address(this)][address(uniswapV2Router)] = _toSwap;
              // make the swap
              uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(
                  _toSwap,
                  0, // accept any amount of ETH
                  path,
                  address(this),
                  block.timestamp
              );
          }
          function manualSwap() external onlyOwner {
              uint256 contractBalance = balanceOf(address(this));
              swapTokensForEth(contractBalance);
              (bool success,) = reflectionsReceiver.call{value: address(this).balance}("");
              require(success);
          }
          function setPairAddress() external onlyOwner {
              uniswapV2Pair =
                  IUniswapV2Pair(IUniswapV2Factory(uniswapV2Router.factory()).getPair(address(this), uniswapV2Router.WETH()));
          }
          function setReflectionsPercent(uint256 _reflectionsPercent) public onlyOwner {
              require(_reflectionsPercent <= 200, "Can't have reflections superior to 20%");
              reflectionsPercent = _reflectionsPercent;
          }
          function setMaxReflectionsSwap(uint256 _maxReflectionsSwap) public onlyOwner {
              maxReflectionsSwap = _maxReflectionsSwap;
          }
          function setMaxWallet(uint256 _maxWallet) public onlyOwner {
              maxWallet = _maxWallet;
          }
          function setReflectionsReceiver(address payable _reflectionsReceiver) public onlyOwner {
              reflectionsReceiver = _reflectionsReceiver;
          }
          function setExcludedFromReflections(address account, bool _excluded) public onlyOwner {
              excludedFromReflections[account] = _excluded;
          }
          function openTrading() public payable onlyOwner {
              tradingOpen = true;
          }
          receive() external payable {}
          /**
           *
           */
          /**
           * @param who The address to query.
           * @return The balance of the specified address.
           */
          function balanceOf(address who) public view override returns (uint256) {
              return _scrambleToFragment(_scrambleBalances[who]);
          }
          /**
           * @notice Currently returns the internal storage amount
           * @param who The address to query.
           * @return The underlying balance of the specified address.
           */
          function balanceOfUnderlying(address who) public view returns (uint256) {
              return _scrambleBalances[who];
          }
          /**
           * @dev Function to check the amount of tokens that an owner has allowed to a spender.
           * @param owner_ The address which owns the funds.
           * @param spender The address which will spend the funds.
           * @return The number of tokens still available for the spender.
           */
          function allowance(address owner_, address spender) public view override returns (uint256) {
              return _allowedFragments[owner_][spender];
          }
          /**
           * @dev Approve the passed address to spend the specified amount of tokens on behalf of
           * msg.sender. This method is included for ERC20 compatibility.
           * increaseAllowance and decreaseAllowance should be used instead.
           * Changing an allowance with this method brings the risk that someone may transfer both
           * the old and the new allowance - if they are both greater than zero - if a transfer
           * transaction is mined before the later approve() call is mined.
           *
           * @param spender The address which will spend the funds.
           * @param value The amount of tokens to be spent.
           */
          function approve(address spender, uint256 value) public override returns (bool) {
              _allowedFragments[msg.sender][spender] = value;
              emit Approval(msg.sender, spender, value);
              return true;
          }
          /**
           * @dev Increase the amount of tokens that an owner has allowed to a spender.
           * This method should be used instead of approve() to avoid the double approval vulnerability
           * described above.
           * @param spender The address which will spend the funds.
           * @param addedValue The amount of tokens to increase the allowance by.
           */
          function increaseAllowance(address spender, uint256 addedValue) public override returns (bool) {
              _allowedFragments[msg.sender][spender] = _allowedFragments[msg.sender][spender] + addedValue;
              emit Approval(msg.sender, spender, _allowedFragments[msg.sender][spender]);
              return true;
          }
          /**
           * @dev Decrease the amount of tokens that an owner has allowed to a spender.
           *
           * @param spender The address which will spend the funds.
           * @param subtractedValue The amount of tokens to decrease the allowance by.
           */
          function decreaseAllowance(address spender, uint256 subtractedValue) public override returns (bool) {
              uint256 oldValue = _allowedFragments[msg.sender][spender];
              if (subtractedValue >= oldValue) {
                  _allowedFragments[msg.sender][spender] = 0;
              } else {
                  _allowedFragments[msg.sender][spender] = oldValue - subtractedValue;
              }
              emit Approval(msg.sender, spender, _allowedFragments[msg.sender][spender]);
              return true;
          }
          function rebase(uint256 epoch, uint256 indexDelta, bool positive) public returns (uint256) {
              require(hasRole(REBASER_ROLE, _msgSender()), "Must have rebaser role");
              // no change
              if (indexDelta == 0) {
                  emit Rebase(epoch, scrambleScalingFactor, scrambleScalingFactor);
                  return _totalSupply;
              }
              // for events
              uint256 prevScramblesScalingFactor = scrambleScalingFactor;
              if (!positive) {
                  // negative rebase, decrease scaling factor
                  scrambleScalingFactor = (scrambleScalingFactor * (BASE - indexDelta)) / BASE;
              } else {
                  // positive rebase, increase scaling factor
                  uint256 newScalingFactor = (scrambleScalingFactor * (BASE - indexDelta)) / BASE;
                  if (newScalingFactor < _maxScalingFactor()) {
                      scrambleScalingFactor = newScalingFactor;
                  } else {
                      scrambleScalingFactor = _maxScalingFactor();
                  }
              }
              // update total supply, correctly
              _totalSupply = _scrambleToFragment(initSupply);
              emit Rebase(epoch, prevScramblesScalingFactor, scrambleScalingFactor);
              return _totalSupply;
          }
          function scrambleToFragment(uint256 scramble) public view returns (uint256) {
              return _scrambleToFragment(scramble);
          }
          function fragmentToScramble(uint256 value) public view returns (uint256) {
              return _fragmentToScramble(value);
          }
          function _scrambleToFragment(uint256 scramble) internal view returns (uint256) {
              return scramble * scrambleScalingFactor / internalDecimals;
          }
          function _fragmentToScramble(uint256 value) internal view returns (uint256) {
              return value * internalDecimals / scrambleScalingFactor;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Provides information about the current execution context, including the
       * sender of the transaction and its data. While these are generally available
       * via msg.sender and msg.data, they should not be accessed in such a direct
       * manner, since when dealing with meta-transactions the account sending and
       * paying for execution may not be the actual sender (as far as an application
       * is concerned).
       *
       * This contract is only required for intermediate, library-like contracts.
       */
      abstract contract Context {
          function _msgSender() internal view virtual returns (address) {
              return msg.sender;
          }
          function _msgData() internal view virtual returns (bytes calldata) {
              return msg.data;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)
      pragma solidity ^0.8.0;
      import "./IAccessControlEnumerable.sol";
      import "./AccessControl.sol";
      import "../utils/structs/EnumerableSet.sol";
      /**
       * @dev Extension of {AccessControl} that allows enumerating the members of each role.
       */
      abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
          using EnumerableSet for EnumerableSet.AddressSet;
          mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;
          /**
           * @dev See {IERC165-supportsInterface}.
           */
          function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
              return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
          }
          /**
           * @dev Returns one of the accounts that have `role`. `index` must be a
           * value between 0 and {getRoleMemberCount}, non-inclusive.
           *
           * Role bearers are not sorted in any particular way, and their ordering may
           * change at any point.
           *
           * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
           * you perform all queries on the same block. See the following
           * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
           * for more information.
           */
          function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {
              return _roleMembers[role].at(index);
          }
          /**
           * @dev Returns the number of accounts that have `role`. Can be used
           * together with {getRoleMember} to enumerate all bearers of a role.
           */
          function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {
              return _roleMembers[role].length();
          }
          /**
           * @dev Overload {_grantRole} to track enumerable memberships
           */
          function _grantRole(bytes32 role, address account) internal virtual override {
              super._grantRole(role, account);
              _roleMembers[role].add(account);
          }
          /**
           * @dev Overload {_revokeRole} to track enumerable memberships
           */
          function _revokeRole(bytes32 role, address account) internal virtual override {
              super._revokeRole(role, account);
              _roleMembers[role].remove(account);
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
      pragma solidity ^0.8.0;
      import "../utils/Context.sol";
      /**
       * @dev Contract module which provides a basic access control mechanism, where
       * there is an account (an owner) that can be granted exclusive access to
       * specific functions.
       *
       * By default, the owner account will be the one that deploys the contract. This
       * can later be changed with {transferOwnership}.
       *
       * This module is used through inheritance. It will make available the modifier
       * `onlyOwner`, which can be applied to your functions to restrict their use to
       * the owner.
       */
      abstract contract Ownable is Context {
          address private _owner;
          event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
          /**
           * @dev Initializes the contract setting the deployer as the initial owner.
           */
          constructor() {
              _transferOwnership(_msgSender());
          }
          /**
           * @dev Throws if called by any account other than the owner.
           */
          modifier onlyOwner() {
              _checkOwner();
              _;
          }
          /**
           * @dev Returns the address of the current owner.
           */
          function owner() public view virtual returns (address) {
              return _owner;
          }
          /**
           * @dev Throws if the sender is not the owner.
           */
          function _checkOwner() internal view virtual {
              require(owner() == _msgSender(), "Ownable: caller is not the owner");
          }
          /**
           * @dev Leaves the contract without owner. It will not be possible to call
           * `onlyOwner` functions anymore. Can only be called by the current owner.
           *
           * NOTE: Renouncing ownership will leave the contract without an owner,
           * thereby removing any functionality that is only available to the owner.
           */
          function renounceOwnership() public virtual onlyOwner {
              _transferOwnership(address(0));
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Can only be called by the current owner.
           */
          function transferOwnership(address newOwner) public virtual onlyOwner {
              require(newOwner != address(0), "Ownable: new owner is the zero address");
              _transferOwnership(newOwner);
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Internal function without access restriction.
           */
          function _transferOwnership(address newOwner) internal virtual {
              address oldOwner = _owner;
              _owner = newOwner;
              emit OwnershipTransferred(oldOwner, newOwner);
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)
      pragma solidity ^0.8.0;
      import "../ERC20.sol";
      import "../../../utils/Context.sol";
      /**
       * @dev Extension of {ERC20} that allows token holders to destroy both their own
       * tokens and those that they have an allowance for, in a way that can be
       * recognized off-chain (via event analysis).
       */
      abstract contract ERC20Burnable is Context, ERC20 {
          /**
           * @dev Destroys `amount` tokens from the caller.
           *
           * See {ERC20-_burn}.
           */
          function burn(uint256 amount) public virtual {
              _burn(_msgSender(), amount);
          }
          /**
           * @dev Destroys `amount` tokens from `account`, deducting from the caller's
           * allowance.
           *
           * See {ERC20-_burn} and {ERC20-allowance}.
           *
           * Requirements:
           *
           * - the caller must have allowance for ``accounts``'s tokens of at least
           * `amount`.
           */
          function burnFrom(address account, uint256 amount) public virtual {
              _spendAllowance(account, _msgSender(), amount);
              _burn(account, amount);
          }
      }
      pragma solidity >=0.6.2;
      import './IUniswapV2Router01.sol';
      interface IUniswapV2Router02 is IUniswapV2Router01 {
          function removeLiquidityETHSupportingFeeOnTransferTokens(
              address token,
              uint liquidity,
              uint amountTokenMin,
              uint amountETHMin,
              address to,
              uint deadline
          ) external returns (uint amountETH);
          function removeLiquidityETHWithPermitSupportingFeeOnTransferTokens(
              address token,
              uint liquidity,
              uint amountTokenMin,
              uint amountETHMin,
              address to,
              uint deadline,
              bool approveMax, uint8 v, bytes32 r, bytes32 s
          ) external returns (uint amountETH);
          function swapExactTokensForTokensSupportingFeeOnTransferTokens(
              uint amountIn,
              uint amountOutMin,
              address[] calldata path,
              address to,
              uint deadline
          ) external;
          function swapExactETHForTokensSupportingFeeOnTransferTokens(
              uint amountOutMin,
              address[] calldata path,
              address to,
              uint deadline
          ) external payable;
          function swapExactTokensForETHSupportingFeeOnTransferTokens(
              uint amountIn,
              uint amountOutMin,
              address[] calldata path,
              address to,
              uint deadline
          ) external;
      }
      pragma solidity >=0.5.0;
      interface IUniswapV2Pair {
          event Approval(address indexed owner, address indexed spender, uint value);
          event Transfer(address indexed from, address indexed to, uint value);
          function name() external pure returns (string memory);
          function symbol() external pure returns (string memory);
          function decimals() external pure returns (uint8);
          function totalSupply() external view returns (uint);
          function balanceOf(address owner) external view returns (uint);
          function allowance(address owner, address spender) external view returns (uint);
          function approve(address spender, uint value) external returns (bool);
          function transfer(address to, uint value) external returns (bool);
          function transferFrom(address from, address to, uint value) external returns (bool);
          function DOMAIN_SEPARATOR() external view returns (bytes32);
          function PERMIT_TYPEHASH() external pure returns (bytes32);
          function nonces(address owner) external view returns (uint);
          function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
          event Mint(address indexed sender, uint amount0, uint amount1);
          event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
          event Swap(
              address indexed sender,
              uint amount0In,
              uint amount1In,
              uint amount0Out,
              uint amount1Out,
              address indexed to
          );
          event Sync(uint112 reserve0, uint112 reserve1);
          function MINIMUM_LIQUIDITY() external pure returns (uint);
          function factory() external view returns (address);
          function token0() external view returns (address);
          function token1() external view returns (address);
          function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
          function price0CumulativeLast() external view returns (uint);
          function price1CumulativeLast() external view returns (uint);
          function kLast() external view returns (uint);
          function mint(address to) external returns (uint liquidity);
          function burn(address to) external returns (uint amount0, uint amount1);
          function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
          function skim(address to) external;
          function sync() external;
          function initialize(address, address) external;
      }pragma solidity >=0.5.0;
      interface IUniswapV2Factory {
          event PairCreated(address indexed token0, address indexed token1, address pair, uint);
          function feeTo() external view returns (address);
          function feeToSetter() external view returns (address);
          function getPair(address tokenA, address tokenB) external view returns (address pair);
          function allPairs(uint) external view returns (address pair);
          function allPairsLength() external view returns (uint);
          function createPair(address tokenA, address tokenB) external returns (address pair);
          function setFeeTo(address) external;
          function setFeeToSetter(address) external;
      }// SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)
      pragma solidity ^0.8.0;
      import "./IAccessControl.sol";
      /**
       * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
       */
      interface IAccessControlEnumerable is IAccessControl {
          /**
           * @dev Returns one of the accounts that have `role`. `index` must be a
           * value between 0 and {getRoleMemberCount}, non-inclusive.
           *
           * Role bearers are not sorted in any particular way, and their ordering may
           * change at any point.
           *
           * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
           * you perform all queries on the same block. See the following
           * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
           * for more information.
           */
          function getRoleMember(bytes32 role, uint256 index) external view returns (address);
          /**
           * @dev Returns the number of accounts that have `role`. Can be used
           * together with {getRoleMember} to enumerate all bearers of a role.
           */
          function getRoleMemberCount(bytes32 role) external view returns (uint256);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)
      pragma solidity ^0.8.0;
      import "./IAccessControl.sol";
      import "../utils/Context.sol";
      import "../utils/Strings.sol";
      import "../utils/introspection/ERC165.sol";
      /**
       * @dev Contract module that allows children to implement role-based access
       * control mechanisms. This is a lightweight version that doesn't allow enumerating role
       * members except through off-chain means by accessing the contract event logs. Some
       * applications may benefit from on-chain enumerability, for those cases see
       * {AccessControlEnumerable}.
       *
       * Roles are referred to by their `bytes32` identifier. These should be exposed
       * in the external API and be unique. The best way to achieve this is by
       * using `public constant` hash digests:
       *
       * ```
       * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
       * ```
       *
       * Roles can be used to represent a set of permissions. To restrict access to a
       * function call, use {hasRole}:
       *
       * ```
       * function foo() public {
       *     require(hasRole(MY_ROLE, msg.sender));
       *     ...
       * }
       * ```
       *
       * Roles can be granted and revoked dynamically via the {grantRole} and
       * {revokeRole} functions. Each role has an associated admin role, and only
       * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
       *
       * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
       * that only accounts with this role will be able to grant or revoke other
       * roles. More complex role relationships can be created by using
       * {_setRoleAdmin}.
       *
       * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
       * grant and revoke this role. Extra precautions should be taken to secure
       * accounts that have been granted it.
       */
      abstract contract AccessControl is Context, IAccessControl, ERC165 {
          struct RoleData {
              mapping(address => bool) members;
              bytes32 adminRole;
          }
          mapping(bytes32 => RoleData) private _roles;
          bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
          /**
           * @dev Modifier that checks that an account has a specific role. Reverts
           * with a standardized message including the required role.
           *
           * The format of the revert reason is given by the following regular expression:
           *
           *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
           *
           * _Available since v4.1._
           */
          modifier onlyRole(bytes32 role) {
              _checkRole(role);
              _;
          }
          /**
           * @dev See {IERC165-supportsInterface}.
           */
          function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
              return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
          }
          /**
           * @dev Returns `true` if `account` has been granted `role`.
           */
          function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
              return _roles[role].members[account];
          }
          /**
           * @dev Revert with a standard message if `_msgSender()` is missing `role`.
           * Overriding this function changes the behavior of the {onlyRole} modifier.
           *
           * Format of the revert message is described in {_checkRole}.
           *
           * _Available since v4.6._
           */
          function _checkRole(bytes32 role) internal view virtual {
              _checkRole(role, _msgSender());
          }
          /**
           * @dev Revert with a standard message if `account` is missing `role`.
           *
           * The format of the revert reason is given by the following regular expression:
           *
           *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
           */
          function _checkRole(bytes32 role, address account) internal view virtual {
              if (!hasRole(role, account)) {
                  revert(
                      string(
                          abi.encodePacked(
                              "AccessControl: account ",
                              Strings.toHexString(account),
                              " is missing role ",
                              Strings.toHexString(uint256(role), 32)
                          )
                      )
                  );
              }
          }
          /**
           * @dev Returns the admin role that controls `role`. See {grantRole} and
           * {revokeRole}.
           *
           * To change a role's admin, use {_setRoleAdmin}.
           */
          function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
              return _roles[role].adminRole;
          }
          /**
           * @dev Grants `role` to `account`.
           *
           * If `account` had not been already granted `role`, emits a {RoleGranted}
           * event.
           *
           * Requirements:
           *
           * - the caller must have ``role``'s admin role.
           *
           * May emit a {RoleGranted} event.
           */
          function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
              _grantRole(role, account);
          }
          /**
           * @dev Revokes `role` from `account`.
           *
           * If `account` had been granted `role`, emits a {RoleRevoked} event.
           *
           * Requirements:
           *
           * - the caller must have ``role``'s admin role.
           *
           * May emit a {RoleRevoked} event.
           */
          function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
              _revokeRole(role, account);
          }
          /**
           * @dev Revokes `role` from the calling account.
           *
           * Roles are often managed via {grantRole} and {revokeRole}: this function's
           * purpose is to provide a mechanism for accounts to lose their privileges
           * if they are compromised (such as when a trusted device is misplaced).
           *
           * If the calling account had been revoked `role`, emits a {RoleRevoked}
           * event.
           *
           * Requirements:
           *
           * - the caller must be `account`.
           *
           * May emit a {RoleRevoked} event.
           */
          function renounceRole(bytes32 role, address account) public virtual override {
              require(account == _msgSender(), "AccessControl: can only renounce roles for self");
              _revokeRole(role, account);
          }
          /**
           * @dev Grants `role` to `account`.
           *
           * If `account` had not been already granted `role`, emits a {RoleGranted}
           * event. Note that unlike {grantRole}, this function doesn't perform any
           * checks on the calling account.
           *
           * May emit a {RoleGranted} event.
           *
           * [WARNING]
           * ====
           * This function should only be called from the constructor when setting
           * up the initial roles for the system.
           *
           * Using this function in any other way is effectively circumventing the admin
           * system imposed by {AccessControl}.
           * ====
           *
           * NOTE: This function is deprecated in favor of {_grantRole}.
           */
          function _setupRole(bytes32 role, address account) internal virtual {
              _grantRole(role, account);
          }
          /**
           * @dev Sets `adminRole` as ``role``'s admin role.
           *
           * Emits a {RoleAdminChanged} event.
           */
          function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
              bytes32 previousAdminRole = getRoleAdmin(role);
              _roles[role].adminRole = adminRole;
              emit RoleAdminChanged(role, previousAdminRole, adminRole);
          }
          /**
           * @dev Grants `role` to `account`.
           *
           * Internal function without access restriction.
           *
           * May emit a {RoleGranted} event.
           */
          function _grantRole(bytes32 role, address account) internal virtual {
              if (!hasRole(role, account)) {
                  _roles[role].members[account] = true;
                  emit RoleGranted(role, account, _msgSender());
              }
          }
          /**
           * @dev Revokes `role` from `account`.
           *
           * Internal function without access restriction.
           *
           * May emit a {RoleRevoked} event.
           */
          function _revokeRole(bytes32 role, address account) internal virtual {
              if (hasRole(role, account)) {
                  _roles[role].members[account] = false;
                  emit RoleRevoked(role, account, _msgSender());
              }
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
      // This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.
      pragma solidity ^0.8.0;
      /**
       * @dev Library for managing
       * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
       * types.
       *
       * Sets have the following properties:
       *
       * - Elements are added, removed, and checked for existence in constant time
       * (O(1)).
       * - Elements are enumerated in O(n). No guarantees are made on the ordering.
       *
       * ```
       * contract Example {
       *     // Add the library methods
       *     using EnumerableSet for EnumerableSet.AddressSet;
       *
       *     // Declare a set state variable
       *     EnumerableSet.AddressSet private mySet;
       * }
       * ```
       *
       * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
       * and `uint256` (`UintSet`) are supported.
       *
       * [WARNING]
       * ====
       * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
       * unusable.
       * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
       *
       * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
       * array of EnumerableSet.
       * ====
       */
      library EnumerableSet {
          // To implement this library for multiple types with as little code
          // repetition as possible, we write it in terms of a generic Set type with
          // bytes32 values.
          // The Set implementation uses private functions, and user-facing
          // implementations (such as AddressSet) are just wrappers around the
          // underlying Set.
          // This means that we can only create new EnumerableSets for types that fit
          // in bytes32.
          struct Set {
              // Storage of set values
              bytes32[] _values;
              // Position of the value in the `values` array, plus 1 because index 0
              // means a value is not in the set.
              mapping(bytes32 => uint256) _indexes;
          }
          /**
           * @dev Add a value to a set. O(1).
           *
           * Returns true if the value was added to the set, that is if it was not
           * already present.
           */
          function _add(Set storage set, bytes32 value) private returns (bool) {
              if (!_contains(set, value)) {
                  set._values.push(value);
                  // The value is stored at length-1, but we add 1 to all indexes
                  // and use 0 as a sentinel value
                  set._indexes[value] = set._values.length;
                  return true;
              } else {
                  return false;
              }
          }
          /**
           * @dev Removes a value from a set. O(1).
           *
           * Returns true if the value was removed from the set, that is if it was
           * present.
           */
          function _remove(Set storage set, bytes32 value) private returns (bool) {
              // We read and store the value's index to prevent multiple reads from the same storage slot
              uint256 valueIndex = set._indexes[value];
              if (valueIndex != 0) {
                  // Equivalent to contains(set, value)
                  // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                  // the array, and then remove the last element (sometimes called as 'swap and pop').
                  // This modifies the order of the array, as noted in {at}.
                  uint256 toDeleteIndex = valueIndex - 1;
                  uint256 lastIndex = set._values.length - 1;
                  if (lastIndex != toDeleteIndex) {
                      bytes32 lastValue = set._values[lastIndex];
                      // Move the last value to the index where the value to delete is
                      set._values[toDeleteIndex] = lastValue;
                      // Update the index for the moved value
                      set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
                  }
                  // Delete the slot where the moved value was stored
                  set._values.pop();
                  // Delete the index for the deleted slot
                  delete set._indexes[value];
                  return true;
              } else {
                  return false;
              }
          }
          /**
           * @dev Returns true if the value is in the set. O(1).
           */
          function _contains(Set storage set, bytes32 value) private view returns (bool) {
              return set._indexes[value] != 0;
          }
          /**
           * @dev Returns the number of values on the set. O(1).
           */
          function _length(Set storage set) private view returns (uint256) {
              return set._values.length;
          }
          /**
           * @dev Returns the value stored at position `index` in the set. O(1).
           *
           * Note that there are no guarantees on the ordering of values inside the
           * array, and it may change when more values are added or removed.
           *
           * Requirements:
           *
           * - `index` must be strictly less than {length}.
           */
          function _at(Set storage set, uint256 index) private view returns (bytes32) {
              return set._values[index];
          }
          /**
           * @dev Return the entire set in an array
           *
           * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
           * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
           * this function has an unbounded cost, and using it as part of a state-changing function may render the function
           * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
           */
          function _values(Set storage set) private view returns (bytes32[] memory) {
              return set._values;
          }
          // Bytes32Set
          struct Bytes32Set {
              Set _inner;
          }
          /**
           * @dev Add a value to a set. O(1).
           *
           * Returns true if the value was added to the set, that is if it was not
           * already present.
           */
          function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
              return _add(set._inner, value);
          }
          /**
           * @dev Removes a value from a set. O(1).
           *
           * Returns true if the value was removed from the set, that is if it was
           * present.
           */
          function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
              return _remove(set._inner, value);
          }
          /**
           * @dev Returns true if the value is in the set. O(1).
           */
          function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
              return _contains(set._inner, value);
          }
          /**
           * @dev Returns the number of values in the set. O(1).
           */
          function length(Bytes32Set storage set) internal view returns (uint256) {
              return _length(set._inner);
          }
          /**
           * @dev Returns the value stored at position `index` in the set. O(1).
           *
           * Note that there are no guarantees on the ordering of values inside the
           * array, and it may change when more values are added or removed.
           *
           * Requirements:
           *
           * - `index` must be strictly less than {length}.
           */
          function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
              return _at(set._inner, index);
          }
          /**
           * @dev Return the entire set in an array
           *
           * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
           * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
           * this function has an unbounded cost, and using it as part of a state-changing function may render the function
           * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
           */
          function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
              bytes32[] memory store = _values(set._inner);
              bytes32[] memory result;
              /// @solidity memory-safe-assembly
              assembly {
                  result := store
              }
              return result;
          }
          // AddressSet
          struct AddressSet {
              Set _inner;
          }
          /**
           * @dev Add a value to a set. O(1).
           *
           * Returns true if the value was added to the set, that is if it was not
           * already present.
           */
          function add(AddressSet storage set, address value) internal returns (bool) {
              return _add(set._inner, bytes32(uint256(uint160(value))));
          }
          /**
           * @dev Removes a value from a set. O(1).
           *
           * Returns true if the value was removed from the set, that is if it was
           * present.
           */
          function remove(AddressSet storage set, address value) internal returns (bool) {
              return _remove(set._inner, bytes32(uint256(uint160(value))));
          }
          /**
           * @dev Returns true if the value is in the set. O(1).
           */
          function contains(AddressSet storage set, address value) internal view returns (bool) {
              return _contains(set._inner, bytes32(uint256(uint160(value))));
          }
          /**
           * @dev Returns the number of values in the set. O(1).
           */
          function length(AddressSet storage set) internal view returns (uint256) {
              return _length(set._inner);
          }
          /**
           * @dev Returns the value stored at position `index` in the set. O(1).
           *
           * Note that there are no guarantees on the ordering of values inside the
           * array, and it may change when more values are added or removed.
           *
           * Requirements:
           *
           * - `index` must be strictly less than {length}.
           */
          function at(AddressSet storage set, uint256 index) internal view returns (address) {
              return address(uint160(uint256(_at(set._inner, index))));
          }
          /**
           * @dev Return the entire set in an array
           *
           * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
           * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
           * this function has an unbounded cost, and using it as part of a state-changing function may render the function
           * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
           */
          function values(AddressSet storage set) internal view returns (address[] memory) {
              bytes32[] memory store = _values(set._inner);
              address[] memory result;
              /// @solidity memory-safe-assembly
              assembly {
                  result := store
              }
              return result;
          }
          // UintSet
          struct UintSet {
              Set _inner;
          }
          /**
           * @dev Add a value to a set. O(1).
           *
           * Returns true if the value was added to the set, that is if it was not
           * already present.
           */
          function add(UintSet storage set, uint256 value) internal returns (bool) {
              return _add(set._inner, bytes32(value));
          }
          /**
           * @dev Removes a value from a set. O(1).
           *
           * Returns true if the value was removed from the set, that is if it was
           * present.
           */
          function remove(UintSet storage set, uint256 value) internal returns (bool) {
              return _remove(set._inner, bytes32(value));
          }
          /**
           * @dev Returns true if the value is in the set. O(1).
           */
          function contains(UintSet storage set, uint256 value) internal view returns (bool) {
              return _contains(set._inner, bytes32(value));
          }
          /**
           * @dev Returns the number of values in the set. O(1).
           */
          function length(UintSet storage set) internal view returns (uint256) {
              return _length(set._inner);
          }
          /**
           * @dev Returns the value stored at position `index` in the set. O(1).
           *
           * Note that there are no guarantees on the ordering of values inside the
           * array, and it may change when more values are added or removed.
           *
           * Requirements:
           *
           * - `index` must be strictly less than {length}.
           */
          function at(UintSet storage set, uint256 index) internal view returns (uint256) {
              return uint256(_at(set._inner, index));
          }
          /**
           * @dev Return the entire set in an array
           *
           * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
           * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
           * this function has an unbounded cost, and using it as part of a state-changing function may render the function
           * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
           */
          function values(UintSet storage set) internal view returns (uint256[] memory) {
              bytes32[] memory store = _values(set._inner);
              uint256[] memory result;
              /// @solidity memory-safe-assembly
              assembly {
                  result := store
              }
              return result;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/ERC20.sol)
      pragma solidity ^0.8.0;
      import "./IERC20.sol";
      import "./extensions/IERC20Metadata.sol";
      import "../../utils/Context.sol";
      /**
       * @dev Implementation of the {IERC20} interface.
       *
       * This implementation is agnostic to the way tokens are created. This means
       * that a supply mechanism has to be added in a derived contract using {_mint}.
       * For a generic mechanism see {ERC20PresetMinterPauser}.
       *
       * TIP: For a detailed writeup see our guide
       * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
       * to implement supply mechanisms].
       *
       * We have followed general OpenZeppelin Contracts guidelines: functions revert
       * instead returning `false` on failure. This behavior is nonetheless
       * conventional and does not conflict with the expectations of ERC20
       * applications.
       *
       * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
       * This allows applications to reconstruct the allowance for all accounts just
       * by listening to said events. Other implementations of the EIP may not emit
       * these events, as it isn't required by the specification.
       *
       * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
       * functions have been added to mitigate the well-known issues around setting
       * allowances. See {IERC20-approve}.
       */
      contract ERC20 is Context, IERC20, IERC20Metadata {
          mapping(address => uint256) private _balances;
          mapping(address => mapping(address => uint256)) private _allowances;
          uint256 private _totalSupply;
          string private _name;
          string private _symbol;
          /**
           * @dev Sets the values for {name} and {symbol}.
           *
           * The default value of {decimals} is 18. To select a different value for
           * {decimals} you should overload it.
           *
           * All two of these values are immutable: they can only be set once during
           * construction.
           */
          constructor(string memory name_, string memory symbol_) {
              _name = name_;
              _symbol = symbol_;
          }
          /**
           * @dev Returns the name of the token.
           */
          function name() public view virtual override returns (string memory) {
              return _name;
          }
          /**
           * @dev Returns the symbol of the token, usually a shorter version of the
           * name.
           */
          function symbol() public view virtual override returns (string memory) {
              return _symbol;
          }
          /**
           * @dev Returns the number of decimals used to get its user representation.
           * For example, if `decimals` equals `2`, a balance of `505` tokens should
           * be displayed to a user as `5.05` (`505 / 10 ** 2`).
           *
           * Tokens usually opt for a value of 18, imitating the relationship between
           * Ether and Wei. This is the value {ERC20} uses, unless this function is
           * overridden;
           *
           * NOTE: This information is only used for _display_ purposes: it in
           * no way affects any of the arithmetic of the contract, including
           * {IERC20-balanceOf} and {IERC20-transfer}.
           */
          function decimals() public view virtual override returns (uint8) {
              return 18;
          }
          /**
           * @dev See {IERC20-totalSupply}.
           */
          function totalSupply() public view virtual override returns (uint256) {
              return _totalSupply;
          }
          /**
           * @dev See {IERC20-balanceOf}.
           */
          function balanceOf(address account) public view virtual override returns (uint256) {
              return _balances[account];
          }
          /**
           * @dev See {IERC20-transfer}.
           *
           * Requirements:
           *
           * - `to` cannot be the zero address.
           * - the caller must have a balance of at least `amount`.
           */
          function transfer(address to, uint256 amount) public virtual override returns (bool) {
              address owner = _msgSender();
              _transfer(owner, to, amount);
              return true;
          }
          /**
           * @dev See {IERC20-allowance}.
           */
          function allowance(address owner, address spender) public view virtual override returns (uint256) {
              return _allowances[owner][spender];
          }
          /**
           * @dev See {IERC20-approve}.
           *
           * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
           * `transferFrom`. This is semantically equivalent to an infinite approval.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           */
          function approve(address spender, uint256 amount) public virtual override returns (bool) {
              address owner = _msgSender();
              _approve(owner, spender, amount);
              return true;
          }
          /**
           * @dev See {IERC20-transferFrom}.
           *
           * Emits an {Approval} event indicating the updated allowance. This is not
           * required by the EIP. See the note at the beginning of {ERC20}.
           *
           * NOTE: Does not update the allowance if the current allowance
           * is the maximum `uint256`.
           *
           * Requirements:
           *
           * - `from` and `to` cannot be the zero address.
           * - `from` must have a balance of at least `amount`.
           * - the caller must have allowance for ``from``'s tokens of at least
           * `amount`.
           */
          function transferFrom(
              address from,
              address to,
              uint256 amount
          ) public virtual override returns (bool) {
              address spender = _msgSender();
              _spendAllowance(from, spender, amount);
              _transfer(from, to, amount);
              return true;
          }
          /**
           * @dev Atomically increases the allowance granted to `spender` by the caller.
           *
           * This is an alternative to {approve} that can be used as a mitigation for
           * problems described in {IERC20-approve}.
           *
           * Emits an {Approval} event indicating the updated allowance.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           */
          function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
              address owner = _msgSender();
              _approve(owner, spender, allowance(owner, spender) + addedValue);
              return true;
          }
          /**
           * @dev Atomically decreases the allowance granted to `spender` by the caller.
           *
           * This is an alternative to {approve} that can be used as a mitigation for
           * problems described in {IERC20-approve}.
           *
           * Emits an {Approval} event indicating the updated allowance.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           * - `spender` must have allowance for the caller of at least
           * `subtractedValue`.
           */
          function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
              address owner = _msgSender();
              uint256 currentAllowance = allowance(owner, spender);
              require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
              unchecked {
                  _approve(owner, spender, currentAllowance - subtractedValue);
              }
              return true;
          }
          /**
           * @dev Moves `amount` of tokens from `from` to `to`.
           *
           * This internal function is equivalent to {transfer}, and can be used to
           * e.g. implement automatic token fees, slashing mechanisms, etc.
           *
           * Emits a {Transfer} event.
           *
           * Requirements:
           *
           * - `from` cannot be the zero address.
           * - `to` cannot be the zero address.
           * - `from` must have a balance of at least `amount`.
           */
          function _transfer(
              address from,
              address to,
              uint256 amount
          ) internal virtual {
              require(from != address(0), "ERC20: transfer from the zero address");
              require(to != address(0), "ERC20: transfer to the zero address");
              _beforeTokenTransfer(from, to, amount);
              uint256 fromBalance = _balances[from];
              require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
              unchecked {
                  _balances[from] = fromBalance - amount;
                  // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
                  // decrementing then incrementing.
                  _balances[to] += amount;
              }
              emit Transfer(from, to, amount);
              _afterTokenTransfer(from, to, amount);
          }
          /** @dev Creates `amount` tokens and assigns them to `account`, increasing
           * the total supply.
           *
           * Emits a {Transfer} event with `from` set to the zero address.
           *
           * Requirements:
           *
           * - `account` cannot be the zero address.
           */
          function _mint(address account, uint256 amount) internal virtual {
              require(account != address(0), "ERC20: mint to the zero address");
              _beforeTokenTransfer(address(0), account, amount);
              _totalSupply += amount;
              unchecked {
                  // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
                  _balances[account] += amount;
              }
              emit Transfer(address(0), account, amount);
              _afterTokenTransfer(address(0), account, amount);
          }
          /**
           * @dev Destroys `amount` tokens from `account`, reducing the
           * total supply.
           *
           * Emits a {Transfer} event with `to` set to the zero address.
           *
           * Requirements:
           *
           * - `account` cannot be the zero address.
           * - `account` must have at least `amount` tokens.
           */
          function _burn(address account, uint256 amount) internal virtual {
              require(account != address(0), "ERC20: burn from the zero address");
              _beforeTokenTransfer(account, address(0), amount);
              uint256 accountBalance = _balances[account];
              require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
              unchecked {
                  _balances[account] = accountBalance - amount;
                  // Overflow not possible: amount <= accountBalance <= totalSupply.
                  _totalSupply -= amount;
              }
              emit Transfer(account, address(0), amount);
              _afterTokenTransfer(account, address(0), amount);
          }
          /**
           * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
           *
           * This internal function is equivalent to `approve`, and can be used to
           * e.g. set automatic allowances for certain subsystems, etc.
           *
           * Emits an {Approval} event.
           *
           * Requirements:
           *
           * - `owner` cannot be the zero address.
           * - `spender` cannot be the zero address.
           */
          function _approve(
              address owner,
              address spender,
              uint256 amount
          ) internal virtual {
              require(owner != address(0), "ERC20: approve from the zero address");
              require(spender != address(0), "ERC20: approve to the zero address");
              _allowances[owner][spender] = amount;
              emit Approval(owner, spender, amount);
          }
          /**
           * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
           *
           * Does not update the allowance amount in case of infinite allowance.
           * Revert if not enough allowance is available.
           *
           * Might emit an {Approval} event.
           */
          function _spendAllowance(
              address owner,
              address spender,
              uint256 amount
          ) internal virtual {
              uint256 currentAllowance = allowance(owner, spender);
              if (currentAllowance != type(uint256).max) {
                  require(currentAllowance >= amount, "ERC20: insufficient allowance");
                  unchecked {
                      _approve(owner, spender, currentAllowance - amount);
                  }
              }
          }
          /**
           * @dev Hook that is called before any transfer of tokens. This includes
           * minting and burning.
           *
           * Calling conditions:
           *
           * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
           * will be transferred to `to`.
           * - when `from` is zero, `amount` tokens will be minted for `to`.
           * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
           * - `from` and `to` are never both zero.
           *
           * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
           */
          function _beforeTokenTransfer(
              address from,
              address to,
              uint256 amount
          ) internal virtual {}
          /**
           * @dev Hook that is called after any transfer of tokens. This includes
           * minting and burning.
           *
           * Calling conditions:
           *
           * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
           * has been transferred to `to`.
           * - when `from` is zero, `amount` tokens have been minted for `to`.
           * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
           * - `from` and `to` are never both zero.
           *
           * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
           */
          function _afterTokenTransfer(
              address from,
              address to,
              uint256 amount
          ) internal virtual {}
      }
      pragma solidity >=0.6.2;
      interface IUniswapV2Router01 {
          function factory() external pure returns (address);
          function WETH() external pure returns (address);
          function addLiquidity(
              address tokenA,
              address tokenB,
              uint amountADesired,
              uint amountBDesired,
              uint amountAMin,
              uint amountBMin,
              address to,
              uint deadline
          ) external returns (uint amountA, uint amountB, uint liquidity);
          function addLiquidityETH(
              address token,
              uint amountTokenDesired,
              uint amountTokenMin,
              uint amountETHMin,
              address to,
              uint deadline
          ) external payable returns (uint amountToken, uint amountETH, uint liquidity);
          function removeLiquidity(
              address tokenA,
              address tokenB,
              uint liquidity,
              uint amountAMin,
              uint amountBMin,
              address to,
              uint deadline
          ) external returns (uint amountA, uint amountB);
          function removeLiquidityETH(
              address token,
              uint liquidity,
              uint amountTokenMin,
              uint amountETHMin,
              address to,
              uint deadline
          ) external returns (uint amountToken, uint amountETH);
          function removeLiquidityWithPermit(
              address tokenA,
              address tokenB,
              uint liquidity,
              uint amountAMin,
              uint amountBMin,
              address to,
              uint deadline,
              bool approveMax, uint8 v, bytes32 r, bytes32 s
          ) external returns (uint amountA, uint amountB);
          function removeLiquidityETHWithPermit(
              address token,
              uint liquidity,
              uint amountTokenMin,
              uint amountETHMin,
              address to,
              uint deadline,
              bool approveMax, uint8 v, bytes32 r, bytes32 s
          ) external returns (uint amountToken, uint amountETH);
          function swapExactTokensForTokens(
              uint amountIn,
              uint amountOutMin,
              address[] calldata path,
              address to,
              uint deadline
          ) external returns (uint[] memory amounts);
          function swapTokensForExactTokens(
              uint amountOut,
              uint amountInMax,
              address[] calldata path,
              address to,
              uint deadline
          ) external returns (uint[] memory amounts);
          function swapExactETHForTokens(uint amountOutMin, address[] calldata path, address to, uint deadline)
              external
              payable
              returns (uint[] memory amounts);
          function swapTokensForExactETH(uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline)
              external
              returns (uint[] memory amounts);
          function swapExactTokensForETH(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline)
              external
              returns (uint[] memory amounts);
          function swapETHForExactTokens(uint amountOut, address[] calldata path, address to, uint deadline)
              external
              payable
              returns (uint[] memory amounts);
          function quote(uint amountA, uint reserveA, uint reserveB) external pure returns (uint amountB);
          function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) external pure returns (uint amountOut);
          function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) external pure returns (uint amountIn);
          function getAmountsOut(uint amountIn, address[] calldata path) external view returns (uint[] memory amounts);
          function getAmountsIn(uint amountOut, address[] calldata path) external view returns (uint[] memory amounts);
      }// SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev External interface of AccessControl declared to support ERC165 detection.
       */
      interface IAccessControl {
          /**
           * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
           *
           * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
           * {RoleAdminChanged} not being emitted signaling this.
           *
           * _Available since v3.1._
           */
          event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
          /**
           * @dev Emitted when `account` is granted `role`.
           *
           * `sender` is the account that originated the contract call, an admin role
           * bearer except when using {AccessControl-_setupRole}.
           */
          event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
          /**
           * @dev Emitted when `account` is revoked `role`.
           *
           * `sender` is the account that originated the contract call:
           *   - if using `revokeRole`, it is the admin role bearer
           *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
           */
          event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
          /**
           * @dev Returns `true` if `account` has been granted `role`.
           */
          function hasRole(bytes32 role, address account) external view returns (bool);
          /**
           * @dev Returns the admin role that controls `role`. See {grantRole} and
           * {revokeRole}.
           *
           * To change a role's admin, use {AccessControl-_setRoleAdmin}.
           */
          function getRoleAdmin(bytes32 role) external view returns (bytes32);
          /**
           * @dev Grants `role` to `account`.
           *
           * If `account` had not been already granted `role`, emits a {RoleGranted}
           * event.
           *
           * Requirements:
           *
           * - the caller must have ``role``'s admin role.
           */
          function grantRole(bytes32 role, address account) external;
          /**
           * @dev Revokes `role` from `account`.
           *
           * If `account` had been granted `role`, emits a {RoleRevoked} event.
           *
           * Requirements:
           *
           * - the caller must have ``role``'s admin role.
           */
          function revokeRole(bytes32 role, address account) external;
          /**
           * @dev Revokes `role` from the calling account.
           *
           * Roles are often managed via {grantRole} and {revokeRole}: this function's
           * purpose is to provide a mechanism for accounts to lose their privileges
           * if they are compromised (such as when a trusted device is misplaced).
           *
           * If the calling account had been granted `role`, emits a {RoleRevoked}
           * event.
           *
           * Requirements:
           *
           * - the caller must be `account`.
           */
          function renounceRole(bytes32 role, address account) external;
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)
      pragma solidity ^0.8.0;
      import "./math/Math.sol";
      /**
       * @dev String operations.
       */
      library Strings {
          bytes16 private constant _SYMBOLS = "0123456789abcdef";
          uint8 private constant _ADDRESS_LENGTH = 20;
          /**
           * @dev Converts a `uint256` to its ASCII `string` decimal representation.
           */
          function toString(uint256 value) internal pure returns (string memory) {
              unchecked {
                  uint256 length = Math.log10(value) + 1;
                  string memory buffer = new string(length);
                  uint256 ptr;
                  /// @solidity memory-safe-assembly
                  assembly {
                      ptr := add(buffer, add(32, length))
                  }
                  while (true) {
                      ptr--;
                      /// @solidity memory-safe-assembly
                      assembly {
                          mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                      }
                      value /= 10;
                      if (value == 0) break;
                  }
                  return buffer;
              }
          }
          /**
           * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
           */
          function toHexString(uint256 value) internal pure returns (string memory) {
              unchecked {
                  return toHexString(value, Math.log256(value) + 1);
              }
          }
          /**
           * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
           */
          function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
              bytes memory buffer = new bytes(2 * length + 2);
              buffer[0] = "0";
              buffer[1] = "x";
              for (uint256 i = 2 * length + 1; i > 1; --i) {
                  buffer[i] = _SYMBOLS[value & 0xf];
                  value >>= 4;
              }
              require(value == 0, "Strings: hex length insufficient");
              return string(buffer);
          }
          /**
           * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
           */
          function toHexString(address addr) internal pure returns (string memory) {
              return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
      pragma solidity ^0.8.0;
      import "./IERC165.sol";
      /**
       * @dev Implementation of the {IERC165} interface.
       *
       * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
       * for the additional interface id that will be supported. For example:
       *
       * ```solidity
       * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
       *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
       * }
       * ```
       *
       * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
       */
      abstract contract ERC165 is IERC165 {
          /**
           * @dev See {IERC165-supportsInterface}.
           */
          function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
              return interfaceId == type(IERC165).interfaceId;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Interface of the ERC20 standard as defined in the EIP.
       */
      interface IERC20 {
          /**
           * @dev Emitted when `value` tokens are moved from one account (`from`) to
           * another (`to`).
           *
           * Note that `value` may be zero.
           */
          event Transfer(address indexed from, address indexed to, uint256 value);
          /**
           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
           * a call to {approve}. `value` is the new allowance.
           */
          event Approval(address indexed owner, address indexed spender, uint256 value);
          /**
           * @dev Returns the amount of tokens in existence.
           */
          function totalSupply() external view returns (uint256);
          /**
           * @dev Returns the amount of tokens owned by `account`.
           */
          function balanceOf(address account) external view returns (uint256);
          /**
           * @dev Moves `amount` tokens from the caller's account to `to`.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transfer(address to, uint256 amount) external returns (bool);
          /**
           * @dev Returns the remaining number of tokens that `spender` will be
           * allowed to spend on behalf of `owner` through {transferFrom}. This is
           * zero by default.
           *
           * This value changes when {approve} or {transferFrom} are called.
           */
          function allowance(address owner, address spender) external view returns (uint256);
          /**
           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * IMPORTANT: Beware that changing an allowance with this method brings the risk
           * that someone may use both the old and the new allowance by unfortunate
           * transaction ordering. One possible solution to mitigate this race
           * condition is to first reduce the spender's allowance to 0 and set the
           * desired value afterwards:
           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
           *
           * Emits an {Approval} event.
           */
          function approve(address spender, uint256 amount) external returns (bool);
          /**
           * @dev Moves `amount` tokens from `from` to `to` using the
           * allowance mechanism. `amount` is then deducted from the caller's
           * allowance.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(
              address from,
              address to,
              uint256 amount
          ) external returns (bool);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)
      pragma solidity ^0.8.0;
      import "../IERC20.sol";
      /**
       * @dev Interface for the optional metadata functions from the ERC20 standard.
       *
       * _Available since v4.1._
       */
      interface IERC20Metadata is IERC20 {
          /**
           * @dev Returns the name of the token.
           */
          function name() external view returns (string memory);
          /**
           * @dev Returns the symbol of the token.
           */
          function symbol() external view returns (string memory);
          /**
           * @dev Returns the decimals places of the token.
           */
          function decimals() external view returns (uint8);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Standard math utilities missing in the Solidity language.
       */
      library Math {
          enum Rounding {
              Down, // Toward negative infinity
              Up, // Toward infinity
              Zero // Toward zero
          }
          /**
           * @dev Returns the largest of two numbers.
           */
          function max(uint256 a, uint256 b) internal pure returns (uint256) {
              return a > b ? a : b;
          }
          /**
           * @dev Returns the smallest of two numbers.
           */
          function min(uint256 a, uint256 b) internal pure returns (uint256) {
              return a < b ? a : b;
          }
          /**
           * @dev Returns the average of two numbers. The result is rounded towards
           * zero.
           */
          function average(uint256 a, uint256 b) internal pure returns (uint256) {
              // (a + b) / 2 can overflow.
              return (a & b) + (a ^ b) / 2;
          }
          /**
           * @dev Returns the ceiling of the division of two numbers.
           *
           * This differs from standard division with `/` in that it rounds up instead
           * of rounding down.
           */
          function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
              // (a + b - 1) / b can overflow on addition, so we distribute.
              return a == 0 ? 0 : (a - 1) / b + 1;
          }
          /**
           * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
           * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
           * with further edits by Uniswap Labs also under MIT license.
           */
          function mulDiv(
              uint256 x,
              uint256 y,
              uint256 denominator
          ) internal pure returns (uint256 result) {
              unchecked {
                  // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
                  // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
                  // variables such that product = prod1 * 2^256 + prod0.
                  uint256 prod0; // Least significant 256 bits of the product
                  uint256 prod1; // Most significant 256 bits of the product
                  assembly {
                      let mm := mulmod(x, y, not(0))
                      prod0 := mul(x, y)
                      prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                  }
                  // Handle non-overflow cases, 256 by 256 division.
                  if (prod1 == 0) {
                      return prod0 / denominator;
                  }
                  // Make sure the result is less than 2^256. Also prevents denominator == 0.
                  require(denominator > prod1);
                  ///////////////////////////////////////////////
                  // 512 by 256 division.
                  ///////////////////////////////////////////////
                  // Make division exact by subtracting the remainder from [prod1 prod0].
                  uint256 remainder;
                  assembly {
                      // Compute remainder using mulmod.
                      remainder := mulmod(x, y, denominator)
                      // Subtract 256 bit number from 512 bit number.
                      prod1 := sub(prod1, gt(remainder, prod0))
                      prod0 := sub(prod0, remainder)
                  }
                  // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
                  // See https://cs.stackexchange.com/q/138556/92363.
                  // Does not overflow because the denominator cannot be zero at this stage in the function.
                  uint256 twos = denominator & (~denominator + 1);
                  assembly {
                      // Divide denominator by twos.
                      denominator := div(denominator, twos)
                      // Divide [prod1 prod0] by twos.
                      prod0 := div(prod0, twos)
                      // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                      twos := add(div(sub(0, twos), twos), 1)
                  }
                  // Shift in bits from prod1 into prod0.
                  prod0 |= prod1 * twos;
                  // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
                  // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
                  // four bits. That is, denominator * inv = 1 mod 2^4.
                  uint256 inverse = (3 * denominator) ^ 2;
                  // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
                  // in modular arithmetic, doubling the correct bits in each step.
                  inverse *= 2 - denominator * inverse; // inverse mod 2^8
                  inverse *= 2 - denominator * inverse; // inverse mod 2^16
                  inverse *= 2 - denominator * inverse; // inverse mod 2^32
                  inverse *= 2 - denominator * inverse; // inverse mod 2^64
                  inverse *= 2 - denominator * inverse; // inverse mod 2^128
                  inverse *= 2 - denominator * inverse; // inverse mod 2^256
                  // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
                  // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
                  // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
                  // is no longer required.
                  result = prod0 * inverse;
                  return result;
              }
          }
          /**
           * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
           */
          function mulDiv(
              uint256 x,
              uint256 y,
              uint256 denominator,
              Rounding rounding
          ) internal pure returns (uint256) {
              uint256 result = mulDiv(x, y, denominator);
              if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
                  result += 1;
              }
              return result;
          }
          /**
           * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
           *
           * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
           */
          function sqrt(uint256 a) internal pure returns (uint256) {
              if (a == 0) {
                  return 0;
              }
              // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
              //
              // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
              // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
              //
              // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
              // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
              // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
              //
              // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
              uint256 result = 1 << (log2(a) >> 1);
              // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
              // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
              // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
              // into the expected uint128 result.
              unchecked {
                  result = (result + a / result) >> 1;
                  result = (result + a / result) >> 1;
                  result = (result + a / result) >> 1;
                  result = (result + a / result) >> 1;
                  result = (result + a / result) >> 1;
                  result = (result + a / result) >> 1;
                  result = (result + a / result) >> 1;
                  return min(result, a / result);
              }
          }
          /**
           * @notice Calculates sqrt(a), following the selected rounding direction.
           */
          function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
              unchecked {
                  uint256 result = sqrt(a);
                  return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
              }
          }
          /**
           * @dev Return the log in base 2, rounded down, of a positive value.
           * Returns 0 if given 0.
           */
          function log2(uint256 value) internal pure returns (uint256) {
              uint256 result = 0;
              unchecked {
                  if (value >> 128 > 0) {
                      value >>= 128;
                      result += 128;
                  }
                  if (value >> 64 > 0) {
                      value >>= 64;
                      result += 64;
                  }
                  if (value >> 32 > 0) {
                      value >>= 32;
                      result += 32;
                  }
                  if (value >> 16 > 0) {
                      value >>= 16;
                      result += 16;
                  }
                  if (value >> 8 > 0) {
                      value >>= 8;
                      result += 8;
                  }
                  if (value >> 4 > 0) {
                      value >>= 4;
                      result += 4;
                  }
                  if (value >> 2 > 0) {
                      value >>= 2;
                      result += 2;
                  }
                  if (value >> 1 > 0) {
                      result += 1;
                  }
              }
              return result;
          }
          /**
           * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
           * Returns 0 if given 0.
           */
          function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
              unchecked {
                  uint256 result = log2(value);
                  return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
              }
          }
          /**
           * @dev Return the log in base 10, rounded down, of a positive value.
           * Returns 0 if given 0.
           */
          function log10(uint256 value) internal pure returns (uint256) {
              uint256 result = 0;
              unchecked {
                  if (value >= 10**64) {
                      value /= 10**64;
                      result += 64;
                  }
                  if (value >= 10**32) {
                      value /= 10**32;
                      result += 32;
                  }
                  if (value >= 10**16) {
                      value /= 10**16;
                      result += 16;
                  }
                  if (value >= 10**8) {
                      value /= 10**8;
                      result += 8;
                  }
                  if (value >= 10**4) {
                      value /= 10**4;
                      result += 4;
                  }
                  if (value >= 10**2) {
                      value /= 10**2;
                      result += 2;
                  }
                  if (value >= 10**1) {
                      result += 1;
                  }
              }
              return result;
          }
          /**
           * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
           * Returns 0 if given 0.
           */
          function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
              unchecked {
                  uint256 result = log10(value);
                  return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
              }
          }
          /**
           * @dev Return the log in base 256, rounded down, of a positive value.
           * Returns 0 if given 0.
           *
           * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
           */
          function log256(uint256 value) internal pure returns (uint256) {
              uint256 result = 0;
              unchecked {
                  if (value >> 128 > 0) {
                      value >>= 128;
                      result += 16;
                  }
                  if (value >> 64 > 0) {
                      value >>= 64;
                      result += 8;
                  }
                  if (value >> 32 > 0) {
                      value >>= 32;
                      result += 4;
                  }
                  if (value >> 16 > 0) {
                      value >>= 16;
                      result += 2;
                  }
                  if (value >> 8 > 0) {
                      result += 1;
                  }
              }
              return result;
          }
          /**
           * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
           * Returns 0 if given 0.
           */
          function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
              unchecked {
                  uint256 result = log256(value);
                  return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
              }
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Interface of the ERC165 standard, as defined in the
       * https://eips.ethereum.org/EIPS/eip-165[EIP].
       *
       * Implementers can declare support of contract interfaces, which can then be
       * queried by others ({ERC165Checker}).
       *
       * For an implementation, see {ERC165}.
       */
      interface IERC165 {
          /**
           * @dev Returns true if this contract implements the interface defined by
           * `interfaceId`. See the corresponding
           * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
           * to learn more about how these ids are created.
           *
           * This function call must use less than 30 000 gas.
           */
          function supportsInterface(bytes4 interfaceId) external view returns (bool);
      }
      

      File 3 of 4: ScrambleChef
      // SPDX-License-Identifier: MIT
      import "@openzeppelin/contracts/access/Ownable.sol";
      import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
      import "../interfaces/IUniswapV2Router02.sol";
      import "../interfaces/IScramble.sol";
      import "../interfaces/IFullProtec.sol";
      import "../interfaces/IWhite.sol";
      import "interfaces/IUniswapV2Pair.sol";
      /*
       * ABDK Math 64.64 Smart Contract Library.  Copyright © 2019 by ABDK Consulting.
       * Author: Mikhail Vladimirov <[email protected]>
       */
      pragma solidity 0.8.19;
      /**
       * Smart contract library of mathematical functions operating with signed
       * 64.64-bit fixed point numbers.  Signed 64.64-bit fixed point number is
       * basically a simple fraction whose numerator is signed 128-bit integer and
       * denominator is 2^64.  As long as denominator is always the same, there is no
       * need to store it, thus in Solidity signed 64.64-bit fixed point numbers are
       * represented by int128 type holding only the numerator.
       */
      library ABDKMath64x64 {
          /*
           * Minimum value signed 64.64-bit fixed point number may have.
           */
          int128 private constant MIN_64x64 = -0x80000000000000000000000000000000;
          /*
           * Maximum value signed 64.64-bit fixed point number may have.
           */
          int128 private constant MAX_64x64 = 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF;
          /**
           * Convert signed 256-bit integer number into signed 64.64-bit fixed point
           * number.  Revert on overflow.
           *
           * @param x signed 256-bit integer number
           * @return signed 64.64-bit fixed point number
           */
          function fromInt(int256 x) internal pure returns (int128) {
              unchecked {
                  require(x >= -0x8000000000000000 && x <= 0x7FFFFFFFFFFFFFFF);
                  return int128(x << 64);
              }
          }
          /**
           * Convert signed 64.64 fixed point number into signed 64-bit integer number
           * rounding down.
           *
           * @param x signed 64.64-bit fixed point number
           * @return signed 64-bit integer number
           */
          function toInt(int128 x) internal pure returns (int64) {
              unchecked {
                  return int64(x >> 64);
              }
          }
          /**
           * Convert unsigned 256-bit integer number into signed 64.64-bit fixed point
           * number.  Revert on overflow.
           *
           * @param x unsigned 256-bit integer number
           * @return signed 64.64-bit fixed point number
           */
          function fromUInt(uint256 x) internal pure returns (int128) {
              unchecked {
                  require(x <= 0x7FFFFFFFFFFFFFFF);
                  return int128(int256(x << 64));
              }
          }
          /**
           * Convert signed 64.64 fixed point number into unsigned 64-bit integer
           * number rounding down.  Revert on underflow.
           *
           * @param x signed 64.64-bit fixed point number
           * @return unsigned 64-bit integer number
           */
          function toUInt(int128 x) internal pure returns (uint64) {
              unchecked {
                  require(x >= 0);
                  return uint64(uint128(x >> 64));
              }
          }
          /**
           * Convert signed 128.128 fixed point number into signed 64.64-bit fixed point
           * number rounding down.  Revert on overflow.
           *
           * @param x signed 128.128-bin fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function from128x128(int256 x) internal pure returns (int128) {
              unchecked {
                  int256 result = x >> 64;
                  require(result >= MIN_64x64 && result <= MAX_64x64);
                  return int128(result);
              }
          }
          /**
           * Convert signed 64.64 fixed point number into signed 128.128 fixed point
           * number.
           *
           * @param x signed 64.64-bit fixed point number
           * @return signed 128.128 fixed point number
           */
          function to128x128(int128 x) internal pure returns (int256) {
              unchecked {
                  return int256(x) << 64;
              }
          }
          /**
           * Calculate x + y.  Revert on overflow.
           * The
           * @param x signed 64.64-bit fixed point number
           * @param y signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function add(int128 x, int128 y) internal pure returns (int128) {
              unchecked {
                  int256 result = int256(x) + y;
                  require(result >= MIN_64x64 && result <= MAX_64x64);
                  return int128(result);
              }
          }
          /**
           * Calculate x - y.  Revert on overflow.
           *
           * @param x signed 64.64-bit fixed point number
           * @param y signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function sub(int128 x, int128 y) internal pure returns (int128) {
              unchecked {
                  int256 result = int256(x) - y;
                  require(result >= MIN_64x64 && result <= MAX_64x64);
                  return int128(result);
              }
          }
          /**
           * Calculate x * y rounding down.  Revert on overflow.
           *
           * @param x signed 64.64-bit fixed point number
           * @param y signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function mul(int128 x, int128 y) internal pure returns (int128) {
              unchecked {
                  int256 result = (int256(x) * y) >> 64;
                  require(result >= MIN_64x64 && result <= MAX_64x64);
                  return int128(result);
              }
          }
          /**
           * Calculate x * y rounding towards zero, where x is signed 64.64 fixed point
           * number and y is signed 256-bit integer number.  Revert on overflow.
           *
           * @param x signed 64.64 fixed point number
           * @param y signed 256-bit integer number
           * @return signed 256-bit integer number
           */
          function muli(int128 x, int256 y) internal pure returns (int256) {
              unchecked {
                  if (x == MIN_64x64) {
                      require(
                          y >= -0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
                              && y <= 0x1000000000000000000000000000000000000000000000000
                      );
                      return -y << 63;
                  } else {
                      bool negativeResult = false;
                      if (x < 0) {
                          x = -x;
                          negativeResult = true;
                      }
                      if (y < 0) {
                          y = -y; // We rely on overflow behavior here
                          negativeResult = !negativeResult;
                      }
                      uint256 absoluteResult = mulu(x, uint256(y));
                      if (negativeResult) {
                          require(absoluteResult <= 0x8000000000000000000000000000000000000000000000000000000000000000);
                          return -int256(absoluteResult); // We rely on overflow behavior here
                      } else {
                          require(absoluteResult <= 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);
                          return int256(absoluteResult);
                      }
                  }
              }
          }
          /**
           * Calculate x * y rounding down, where x is signed 64.64 fixed point number
           * and y is unsigned 256-bit integer number.  Revert on overflow.
           * beginning
           * @param x signed 64.64 fixed point number
           * @param y unsigned 256-bit integer number
           * @return unsigned 256-bit integer number
           */
          function mulu(int128 x, uint256 y) internal pure returns (uint256) {
              unchecked {
                  if (y == 0) return 0;
                  require(x >= 0);
                  uint256 lo = (uint256(int256(x)) * (y & 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF)) >> 64;
                  uint256 hi = uint256(int256(x)) * (y >> 128);
                  require(hi <= 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);
                  hi <<= 64;
                  require(hi <= 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF - lo);
                  return hi + lo;
              }
          }
          /**
           * Calculate x / y rounding towards zero.  Revert on overflow or when y is
           * zero.
           *
           * @param x signed 64.64-bit fixed point number
           * @param y signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function div(int128 x, int128 y) internal pure returns (int128) {
              unchecked {
                  require(y != 0);
                  int256 result = (int256(x) << 64) / y;
                  require(result >= MIN_64x64 && result <= MAX_64x64);
                  return int128(result);
              }
          }
          /**
           * Calculate x / y rounding towards zero, where x and y are signed 256-bit
           * integer numbers.  Revert on overflow or when y is zero.
           *
           * @param x signed 256-bit integer number
           * @param y signed 256-bit integer number
           * @return signed 64.64-bit fixed point number
           */
          function divi(int256 x, int256 y) internal pure returns (int128) {
              unchecked {
                  require(y != 0);
                  bool negativeResult = false;
                  if (x < 0) {
                      x = -x; // We rely on overflow behavior here
                      negativeResult = true;
                  }
                  if (y < 0) {
                      y = -y; // We rely on overflow behavior here
                      negativeResult = !negativeResult;
                  }
                  uint128 absoluteResult = divuu(uint256(x), uint256(y));
                  if (negativeResult) {
                      require(absoluteResult <= 0x80000000000000000000000000000000);
                      return -int128(absoluteResult); // We rely on overflow behavior here
                  } else {
                      require(absoluteResult <= 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);
                      return int128(absoluteResult); // We rely on overflow behavior here
                  }
              }
          }
          /**
           * Calculate x / y rounding towards zero, where x and y are unsigned 256-bit
           * integer numbers.  Revert on overflow or when y is zero.
           *
           * @param x unsigned 256-bit integer number
           * @param y unsigned 256-bit integer number
           * @return signed 64.64-bit fixed point number
           */
          function divu(uint256 x, uint256 y) internal pure returns (int128) {
              unchecked {
                  require(y != 0);
                  uint128 result = divuu(x, y);
                  require(result <= uint128(MAX_64x64));
                  return int128(result);
              }
          }
          /**
           * Calculate -x.  Revert on overflow.
           *
           * @param x signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function neg(int128 x) internal pure returns (int128) {
              unchecked {
                  require(x != MIN_64x64);
                  return -x;
              }
          }
          /**
           * Calculate |x|.  Revert on overflow.
           *
           * @param x signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function abs(int128 x) internal pure returns (int128) {
              unchecked {
                  require(x != MIN_64x64);
                  return x < 0 ? -x : x;
              }
          }
          /**
           * Calculate 1 / x rounding towards zero.  Revert on overflow or when x is
           * zero.
           *
           * @param x signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function inv(int128 x) internal pure returns (int128) {
              unchecked {
                  require(x != 0);
                  int256 result = int256(0x100000000000000000000000000000000) / x;
                  require(result >= MIN_64x64 && result <= MAX_64x64);
                  return int128(result);
              }
          }
          /**
           * Calculate arithmetics average of x and y, i.e. (x + y) / 2 rounding down.
           *
           * @param x signed 64.64-bit fixed point number
           * @param y signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function avg(int128 x, int128 y) internal pure returns (int128) {
              unchecked {
                  return int128((int256(x) + int256(y)) >> 1);
              }
          }
          /**
           * Calculate geometric average of x and y, i.e. sqrt (x * y) rounding down.
           * Revert on overflow or in case x * y is negative.
           *
           * @param x signed 64.64-bit fixed point number
           * @param y signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function gavg(int128 x, int128 y) internal pure returns (int128) {
              unchecked {
                  int256 m = int256(x) * int256(y);
                  require(m >= 0);
                  require(m < 0x4000000000000000000000000000000000000000000000000000000000000000);
                  return int128(sqrtu(uint256(m)));
              }
          }
          /**
           * Calculate x^y assuming 0^0 is 1, where x is signed 64.64 fixed point number
           * and y is unsigned 256-bit integer number.  Revert on overflow.
           *
           * @param x signed 64.64-bit fixed point number
           * @param y uint256 value
           * @return signed 64.64-bit fixed point number
           */
          function pow(int128 x, uint256 y) internal pure returns (int128) {
              unchecked {
                  bool negative = x < 0 && y & 1 == 1;
                  uint256 absX = uint128(x < 0 ? -x : x);
                  uint256 absResult;
                  absResult = 0x100000000000000000000000000000000;
                  if (absX <= 0x10000000000000000) {
                      absX <<= 63;
                      while (y != 0) {
                          if (y & 0x1 != 0) {
                              absResult = (absResult * absX) >> 127;
                          }
                          absX = (absX * absX) >> 127;
                          if (y & 0x2 != 0) {
                              absResult = (absResult * absX) >> 127;
                          }
                          absX = (absX * absX) >> 127;
                          if (y & 0x4 != 0) {
                              absResult = (absResult * absX) >> 127;
                          }
                          absX = (absX * absX) >> 127;
                          if (y & 0x8 != 0) {
                              absResult = (absResult * absX) >> 127;
                          }
                          absX = (absX * absX) >> 127;
                          y >>= 4;
                      }
                      absResult >>= 64;
                  } else {
                      uint256 absXShift = 63;
                      if (absX < 0x1000000000000000000000000) {
                          absX <<= 32;
                          absXShift -= 32;
                      }
                      if (absX < 0x10000000000000000000000000000) {
                          absX <<= 16;
                          absXShift -= 16;
                      }
                      if (absX < 0x1000000000000000000000000000000) {
                          absX <<= 8;
                          absXShift -= 8;
                      }
                      if (absX < 0x10000000000000000000000000000000) {
                          absX <<= 4;
                          absXShift -= 4;
                      }
                      if (absX < 0x40000000000000000000000000000000) {
                          absX <<= 2;
                          absXShift -= 2;
                      }
                      if (absX < 0x80000000000000000000000000000000) {
                          absX <<= 1;
                          absXShift -= 1;
                      }
                      uint256 resultShift = 0;
                      while (y != 0) {
                          require(absXShift < 64);
                          if (y & 0x1 != 0) {
                              absResult = (absResult * absX) >> 127;
                              resultShift += absXShift;
                              if (absResult > 0x100000000000000000000000000000000) {
                                  absResult >>= 1;
                                  resultShift += 1;
                              }
                          }
                          absX = (absX * absX) >> 127;
                          absXShift <<= 1;
                          if (absX >= 0x100000000000000000000000000000000) {
                              absX >>= 1;
                              absXShift += 1;
                          }
                          y >>= 1;
                      }
                      require(resultShift < 64);
                      absResult >>= 64 - resultShift;
                  }
                  int256 result = negative ? -int256(absResult) : int256(absResult);
                  require(result >= MIN_64x64 && result <= MAX_64x64);
                  return int128(result);
              }
          }
          /**
           * Calculate sqrt (x) rounding down.  Revert if x < 0.
           * of
           * @param x signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function sqrt(int128 x) internal pure returns (int128) {
              unchecked {
                  require(x >= 0);
                  return int128(sqrtu(uint256(int256(x)) << 64));
              }
          }
          /**
           * Calculate binary logarithm of x.  Revert if x <= 0.
           *
           * @param x signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function log_2(int128 x) internal pure returns (int128) {
              unchecked {
                  require(x > 0);
                  int256 msb = 0;
                  int256 xc = x;
                  if (xc >= 0x10000000000000000) {
                      xc >>= 64;
                      msb += 64;
                  }
                  if (xc >= 0x100000000) {
                      xc >>= 32;
                      msb += 32;
                  }
                  if (xc >= 0x10000) {
                      xc >>= 16;
                      msb += 16;
                  }
                  if (xc >= 0x100) {
                      xc >>= 8;
                      msb += 8;
                  }
                  if (xc >= 0x10) {
                      xc >>= 4;
                      msb += 4;
                  }
                  if (xc >= 0x4) {
                      xc >>= 2;
                      msb += 2;
                  }
                  if (xc >= 0x2) msb += 1; // No need to shift xc anymore
                  int256 result = (msb - 64) << 64;
                  uint256 ux = uint256(int256(x)) << uint256(127 - msb);
                  for (int256 bit = 0x8000000000000000; bit > 0; bit >>= 1) {
                      ux *= ux;
                      uint256 b = ux >> 255;
                      ux >>= 127 + b;
                      result += bit * int256(b);
                  }
                  return int128(result);
              }
          }
          /**
           * Calculate natural logarithm of x.  Revert if x <= 0.
           *
           * @param x signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function ln(int128 x) internal pure returns (int128) {
              unchecked {
                  require(x > 0);
                  return int128(int256((uint256(int256(log_2(x))) * 0xB17217F7D1CF79ABC9E3B39803F2F6AF) >> 128));
              }
          }
          /**
           * Calculate binary exponent of x.  Revert on overflow.
           *
           * @param x signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function exp_2(int128 x) internal pure returns (int128) {
              unchecked {
                  require(x < 0x400000000000000000); // Overflow
                  if (x < -0x400000000000000000) return 0; // Underflow
                  uint256 result = 0x80000000000000000000000000000000;
                  if (x & 0x8000000000000000 > 0) {
                      result = (result * 0x16A09E667F3BCC908B2FB1366EA957D3E) >> 128;
                  }
                  if (x & 0x4000000000000000 > 0) {
                      result = (result * 0x1306FE0A31B7152DE8D5A46305C85EDEC) >> 128;
                  }
                  if (x & 0x2000000000000000 > 0) {
                      result = (result * 0x1172B83C7D517ADCDF7C8C50EB14A791F) >> 128;
                  }
                  if (x & 0x1000000000000000 > 0) {
                      result = (result * 0x10B5586CF9890F6298B92B71842A98363) >> 128;
                  }
                  if (x & 0x800000000000000 > 0) {
                      result = (result * 0x1059B0D31585743AE7C548EB68CA417FD) >> 128;
                  }
                  if (x & 0x400000000000000 > 0) {
                      result = (result * 0x102C9A3E778060EE6F7CACA4F7A29BDE8) >> 128;
                  }
                  if (x & 0x200000000000000 > 0) {
                      result = (result * 0x10163DA9FB33356D84A66AE336DCDFA3F) >> 128;
                  }
                  if (x & 0x100000000000000 > 0) {
                      result = (result * 0x100B1AFA5ABCBED6129AB13EC11DC9543) >> 128;
                  }
                  if (x & 0x80000000000000 > 0) {
                      result = (result * 0x10058C86DA1C09EA1FF19D294CF2F679B) >> 128;
                  }
                  if (x & 0x40000000000000 > 0) {
                      result = (result * 0x1002C605E2E8CEC506D21BFC89A23A00F) >> 128;
                  }
                  if (x & 0x20000000000000 > 0) {
                      result = (result * 0x100162F3904051FA128BCA9C55C31E5DF) >> 128;
                  }
                  if (x & 0x10000000000000 > 0) {
                      result = (result * 0x1000B175EFFDC76BA38E31671CA939725) >> 128;
                  }
                  if (x & 0x8000000000000 > 0) {
                      result = (result * 0x100058BA01FB9F96D6CACD4B180917C3D) >> 128;
                  }
                  if (x & 0x4000000000000 > 0) {
                      result = (result * 0x10002C5CC37DA9491D0985C348C68E7B3) >> 128;
                  }
                  if (x & 0x2000000000000 > 0) {
                      result = (result * 0x1000162E525EE054754457D5995292026) >> 128;
                  }
                  if (x & 0x1000000000000 > 0) {
                      result = (result * 0x10000B17255775C040618BF4A4ADE83FC) >> 128;
                  }
                  if (x & 0x800000000000 > 0) {
                      result = (result * 0x1000058B91B5BC9AE2EED81E9B7D4CFAB) >> 128;
                  }
                  if (x & 0x400000000000 > 0) {
                      result = (result * 0x100002C5C89D5EC6CA4D7C8ACC017B7C9) >> 128;
                  }
                  if (x & 0x200000000000 > 0) {
                      result = (result * 0x10000162E43F4F831060E02D839A9D16D) >> 128;
                  }
                  if (x & 0x100000000000 > 0) {
                      result = (result * 0x100000B1721BCFC99D9F890EA06911763) >> 128;
                  }
                  if (x & 0x80000000000 > 0) {
                      result = (result * 0x10000058B90CF1E6D97F9CA14DBCC1628) >> 128;
                  }
                  if (x & 0x40000000000 > 0) {
                      result = (result * 0x1000002C5C863B73F016468F6BAC5CA2B) >> 128;
                  }
                  if (x & 0x20000000000 > 0) {
                      result = (result * 0x100000162E430E5A18F6119E3C02282A5) >> 128;
                  }
                  if (x & 0x10000000000 > 0) {
                      result = (result * 0x1000000B1721835514B86E6D96EFD1BFE) >> 128;
                  }
                  if (x & 0x8000000000 > 0) {
                      result = (result * 0x100000058B90C0B48C6BE5DF846C5B2EF) >> 128;
                  }
                  if (x & 0x4000000000 > 0) {
                      result = (result * 0x10000002C5C8601CC6B9E94213C72737A) >> 128;
                  }
                  if (x & 0x2000000000 > 0) {
                      result = (result * 0x1000000162E42FFF037DF38AA2B219F06) >> 128;
                  }
                  if (x & 0x1000000000 > 0) {
                      result = (result * 0x10000000B17217FBA9C739AA5819F44F9) >> 128;
                  }
                  if (x & 0x800000000 > 0) {
                      result = (result * 0x1000000058B90BFCDEE5ACD3C1CEDC823) >> 128;
                  }
                  if (x & 0x400000000 > 0) {
                      result = (result * 0x100000002C5C85FE31F35A6A30DA1BE50) >> 128;
                  }
                  if (x & 0x200000000 > 0) {
                      result = (result * 0x10000000162E42FF0999CE3541B9FFFCF) >> 128;
                  }
                  if (x & 0x100000000 > 0) {
                      result = (result * 0x100000000B17217F80F4EF5AADDA45554) >> 128;
                  }
                  if (x & 0x80000000 > 0) {
                      result = (result * 0x10000000058B90BFBF8479BD5A81B51AD) >> 128;
                  }
                  if (x & 0x40000000 > 0) {
                      result = (result * 0x1000000002C5C85FDF84BD62AE30A74CC) >> 128;
                  }
                  if (x & 0x20000000 > 0) {
                      result = (result * 0x100000000162E42FEFB2FED257559BDAA) >> 128;
                  }
                  if (x & 0x10000000 > 0) {
                      result = (result * 0x1000000000B17217F7D5A7716BBA4A9AE) >> 128;
                  }
                  if (x & 0x8000000 > 0) {
                      result = (result * 0x100000000058B90BFBE9DDBAC5E109CCE) >> 128;
                  }
                  if (x & 0x4000000 > 0) {
                      result = (result * 0x10000000002C5C85FDF4B15DE6F17EB0D) >> 128;
                  }
                  if (x & 0x2000000 > 0) {
                      result = (result * 0x1000000000162E42FEFA494F1478FDE05) >> 128;
                  }
                  if (x & 0x1000000 > 0) {
                      result = (result * 0x10000000000B17217F7D20CF927C8E94C) >> 128;
                  }
                  if (x & 0x800000 > 0) {
                      result = (result * 0x1000000000058B90BFBE8F71CB4E4B33D) >> 128;
                  }
                  if (x & 0x400000 > 0) {
                      result = (result * 0x100000000002C5C85FDF477B662B26945) >> 128;
                  }
                  if (x & 0x200000 > 0) {
                      result = (result * 0x10000000000162E42FEFA3AE53369388C) >> 128;
                  }
                  if (x & 0x100000 > 0) {
                      result = (result * 0x100000000000B17217F7D1D351A389D40) >> 128;
                  }
                  if (x & 0x80000 > 0) {
                      result = (result * 0x10000000000058B90BFBE8E8B2D3D4EDE) >> 128;
                  }
                  if (x & 0x40000 > 0) {
                      result = (result * 0x1000000000002C5C85FDF4741BEA6E77E) >> 128;
                  }
                  if (x & 0x20000 > 0) {
                      result = (result * 0x100000000000162E42FEFA39FE95583C2) >> 128;
                  }
                  if (x & 0x10000 > 0) {
                      result = (result * 0x1000000000000B17217F7D1CFB72B45E1) >> 128;
                  }
                  if (x & 0x8000 > 0) {
                      result = (result * 0x100000000000058B90BFBE8E7CC35C3F0) >> 128;
                  }
                  if (x & 0x4000 > 0) {
                      result = (result * 0x10000000000002C5C85FDF473E242EA38) >> 128;
                  }
                  if (x & 0x2000 > 0) {
                      result = (result * 0x1000000000000162E42FEFA39F02B772C) >> 128;
                  }
                  if (x & 0x1000 > 0) {
                      result = (result * 0x10000000000000B17217F7D1CF7D83C1A) >> 128;
                  }
                  if (x & 0x800 > 0) {
                      result = (result * 0x1000000000000058B90BFBE8E7BDCBE2E) >> 128;
                  }
                  if (x & 0x400 > 0) {
                      result = (result * 0x100000000000002C5C85FDF473DEA871F) >> 128;
                  }
                  if (x & 0x200 > 0) {
                      result = (result * 0x10000000000000162E42FEFA39EF44D91) >> 128;
                  }
                  if (x & 0x100 > 0) {
                      result = (result * 0x100000000000000B17217F7D1CF79E949) >> 128;
                  }
                  if (x & 0x80 > 0) {
                      result = (result * 0x10000000000000058B90BFBE8E7BCE544) >> 128;
                  }
                  if (x & 0x40 > 0) {
                      result = (result * 0x1000000000000002C5C85FDF473DE6ECA) >> 128;
                  }
                  if (x & 0x20 > 0) {
                      result = (result * 0x100000000000000162E42FEFA39EF366F) >> 128;
                  }
                  if (x & 0x10 > 0) {
                      result = (result * 0x1000000000000000B17217F7D1CF79AFA) >> 128;
                  }
                  if (x & 0x8 > 0) {
                      result = (result * 0x100000000000000058B90BFBE8E7BCD6D) >> 128;
                  }
                  if (x & 0x4 > 0) {
                      result = (result * 0x10000000000000002C5C85FDF473DE6B2) >> 128;
                  }
                  if (x & 0x2 > 0) {
                      result = (result * 0x1000000000000000162E42FEFA39EF358) >> 128;
                  }
                  if (x & 0x1 > 0) {
                      result = (result * 0x10000000000000000B17217F7D1CF79AB) >> 128;
                  }
                  result >>= uint256(int256(63 - (x >> 64)));
                  require(result <= uint256(int256(MAX_64x64)));
                  return int128(int256(result));
              }
          }
          /**
           * Calculate natural exponent of x.  Revert on overflow.
           * his
           * @param x signed 64.64-bit fixed point number
           * @return signed 64.64-bit fixed point number
           */
          function exp(int128 x) internal pure returns (int128) {
              unchecked {
                  require(x < 0x400000000000000000); // Overflow
                  if (x < -0x400000000000000000) return 0; // Underflow
                  return exp_2(int128((int256(x) * 0x171547652B82FE1777D0FFDA0D23A7D12) >> 128));
              }
          }
          /**
           * Calculate x / y rounding towards zero, where x and y are unsigned 256-bit
           * integer numbers.  Revert on overflow or when y is zero.
           *
           * @param x unsigned 256-bit integer number
           * @param y unsigned 256-bit integer number
           * @return unsigned 64.64-bit fixed point number
           */
          function divuu(uint256 x, uint256 y) private pure returns (uint128) {
              unchecked {
                  require(y != 0);
                  uint256 result;
                  if (x <= 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) {
                      result = (x << 64) / y;
                  } else {
                      uint256 msb = 192;
                      uint256 xc = x >> 192;
                      if (xc >= 0x100000000) {
                          xc >>= 32;
                          msb += 32;
                      }
                      if (xc >= 0x10000) {
                          xc >>= 16;
                          msb += 16;
                      }
                      if (xc >= 0x100) {
                          xc >>= 8;
                          msb += 8;
                      }
                      if (xc >= 0x10) {
                          xc >>= 4;
                          msb += 4;
                      }
                      if (xc >= 0x4) {
                          xc >>= 2;
                          msb += 2;
                      }
                      if (xc >= 0x2) msb += 1; // No need to shift xc anymore
                      result = (x << (255 - msb)) / (((y - 1) >> (msb - 191)) + 1);
                      require(result <= 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);
                      uint256 hi = result * (y >> 128);
                      uint256 lo = result * (y & 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);
                      uint256 xh = x >> 192;
                      uint256 xl = x << 64;
                      if (xl < lo) xh -= 1;
                      xl -= lo; // We rely on overflow behavior here
                      lo = hi << 128;
                      if (xl < lo) xh -= 1;
                      xl -= lo; // We rely on overflow behavior here
                      assert(xh == hi >> 128);
                      result += xl / y;
                  }
                  require(result <= 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);
                  return uint128(result);
              }
          }
          /**
           * Calculate sqrt (x) rounding down, where x is unsigned 256-bit integer
           * number.
           *
           * @param x unsigned 256-bit integer number
           * @return unsigned 128-bit integer number
           */
          function sqrtu(uint256 x) private pure returns (uint128) {
              unchecked {
                  if (x == 0) {
                      return 0;
                  } else {
                      uint256 xx = x;
                      uint256 r = 1;
                      if (xx >= 0x100000000000000000000000000000000) {
                          xx >>= 128;
                          r <<= 64;
                      }
                      if (xx >= 0x10000000000000000) {
                          xx >>= 64;
                          r <<= 32;
                      }
                      if (xx >= 0x100000000) {
                          xx >>= 32;
                          r <<= 16;
                      }
                      if (xx >= 0x10000) {
                          xx >>= 16;
                          r <<= 8;
                      }
                      if (xx >= 0x100) {
                          xx >>= 8;
                          r <<= 4;
                      }
                      if (xx >= 0x10) {
                          xx >>= 4;
                          r <<= 2;
                      }
                      if (xx >= 0x8) {
                          r <<= 1;
                      }
                      r = (r + x / r) >> 1;
                      r = (r + x / r) >> 1;
                      r = (r + x / r) >> 1;
                      r = (r + x / r) >> 1;
                      r = (r + x / r) >> 1;
                      r = (r + x / r) >> 1;
                      r = (r + x / r) >> 1; // Seven iterations should be enough
                      uint256 r1 = x / r;
                      return uint128(r < r1 ? r : r1);
                  }
              }
          }
      }
      // File: contracts/ScrambleChef.sol
      import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
      pragma solidity 0.8.19;
      contract ScrambleChef is Ownable {
          using SafeERC20 for IERC20;
          using Address for address;
          struct UserInfo {
              uint256 amount; // How many LP tokens the user has provided.
              uint256 rewardDebt; // Reward debt. See explanation below.
              uint256 lockEndedTimestamp;
          }
          //
          //   pending reward = (user.amount * pool.accRewardPerShare) - user.rewardDebt
          //
          // Whenever a user deposits or withdraws LP tokens to a pool. Here's what happens:
          //   1. The pool's `accRewardPerShare` (and `lastRewardTimestamp`) gets updated.
          //   2. User receives the pending reward sent to his/her address.
          //   3. User's `amount` gets updated.
          //   4. User's `rewardDebt` gets updated.
          struct PoolInfo {
              IERC20 lpToken; // Address of LP token contract.
              uint256 allocPoint; // How many allocation points assigned to this pool. Rewards to distribute per block.
              uint256 lastRewardTimestamp; // Last block number that Rewards distribution occurs.
              uint256 accRewardPerShare; // Accumulated Rewards per share.
          }
          // SCRAMBLE
          IScramble public scramble;
          // SCRAMBLE LP address
          IUniswapV2Pair public scrambleLp;
          // WHITE pool
          IFullProtec public fullProtec;
          // WHITE token
          IWhite public white;
          // SCRAMBLE tokens reward per block.
          uint256 public rewardPerSecond;
          // We cap daily debase rate to -50% so things don't go out of control
          uint256 public dailyDebaseRateHardCap = 50e18;
          // Rebase start time
          uint256 public lastTimestamp;
          // Info of each pool.
          PoolInfo[] public poolInfo;
          // Info of each user.
          mapping(uint256 => mapping(address => UserInfo)) public userInfo;
          // user's withdrawable rewards
          mapping(uint256 => mapping(address => uint256)) private userRewards;
          // Lock duration in seconds
          mapping(uint256 => uint256) public lockDurations;
          // user's accumulated xp
          mapping(address => uint256) public xpAccumulated;
          // tracks block when user last made scramble
          mapping(address => uint256) public lastClaimedBlock;
          // Total allocation points. Must be the sum of all allocation points in all pools.
          uint256 public totalAllocPoint = 0;
          // The block number when SCRAMBLE mining starts.
          uint256 public startTimestamp;
          mapping(uint256 => uint256) public totalStakedInPool;
          // Events
          event Deposit(address indexed user, uint256 indexed pid, uint256 indexed amount);
          event Withdraw(address indexed user, uint256 indexed pid, uint256 indexed amount);
          event RewardPaid(address indexed user, uint256 indexed pid, uint256 indexed amount);
          event LogRewardPerSecond(uint256 amount);
          event LogPoolAddition(uint256 indexed pid, uint256 allocPoint, IERC20 indexed lpToken);
          event LogSetPool(uint256 indexed pid, uint256 allocPoint);
          event LogUpdatePool(uint256 indexed pid, uint256 lastRewardTimestamp, uint256 lpSupply, uint256 accRewardPerShare);
          event LogSetLockDuration(uint256 indexed pid, uint256 lockDuration);
          constructor() {
              scramble = IScramble(0x63b420fb3294BA1d300CE5D3ba4BBCA0F4fe5e3b);
              white = IWhite(0x7a38aFa395666799b3DbFe22C0d1467feC931Bb0);
              fullProtec = IFullProtec(0x400aFbc1bBa6E8fF4462D161f7DC24e4873D4eBB);
              scrambleLp = IUniswapV2Pair(0xeD7985385bF434F0815AA9C90450945aEE02d733);
              rewardPerSecond = 10e18;
              startTimestamp = block.timestamp;
              lastTimestamp = block.timestamp;
          }
          function poolLength() external view returns (uint256) {
              return poolInfo.length;
          }
          // Set the lock duration for a pool
          // The lock duration is the number of seconds the user's tokens will be locked
          // after staking. The user will not be able to unstake until the lock
          // duration has passed.
          function setLockDuration(uint256 _pid, uint256 _lockDuration) external onlyOwner {
              lockDurations[_pid] = _lockDuration;
              emit LogSetLockDuration(_pid, _lockDuration);
          }
          // Update the rewards per second
          // This is the amount of reward token that is distributed to each user
          // per second.
          function updateRewardPerSecond(uint256 _rewardPerSecond) external onlyOwner {
              massUpdatePools();
              rewardPerSecond = _rewardPerSecond;
              emit LogRewardPerSecond(_rewardPerSecond);
          }
          // Add a new lp to the pool. Can only be called by the owner.
          // XXX DO NOT add the same LP token more than once. Rewards will be messed up if you do.
          function add(uint256 _allocPoint, IERC20 _lpToken, bool _withUpdate) external onlyOwner {
              if (_withUpdate) {
                  massUpdatePools();
              }
              uint256 lastRewardTimestamp = block.timestamp > startTimestamp ? block.timestamp : startTimestamp;
              totalAllocPoint = totalAllocPoint + _allocPoint;
              poolInfo.push(
                  PoolInfo({
                      lpToken: _lpToken,
                      allocPoint: _allocPoint,
                      lastRewardTimestamp: lastRewardTimestamp,
                      accRewardPerShare: 0
                  })
              );
              emit LogPoolAddition(poolInfo.length - 1, _allocPoint, _lpToken);
          }
          // Update the given pool's SCRAMBLE allocation point. Can only be called by the owner.
          function set(uint256 _pid, uint256 _allocPoint, bool _withUpdate) external onlyOwner {
              if (_withUpdate) {
                  massUpdatePools();
              }
              totalAllocPoint = totalAllocPoint - poolInfo[_pid].allocPoint + _allocPoint;
              poolInfo[_pid].allocPoint = _allocPoint;
              emit LogSetPool(_pid, _allocPoint);
          }
          // View function to see pending Scramble on frontend.
          function pendingReward(uint256 _pid, address _user) public view returns (uint256) {
              PoolInfo storage pool = poolInfo[_pid];
              UserInfo storage user = userInfo[_pid][_user];
              uint256 accRewardPerShare = pool.accRewardPerShare;
              uint256 lpSupply = pool.lpToken.balanceOf(address(this));
              if (address(pool.lpToken) == address(scramble)) {
                  lpSupply = scramble.balanceOfUnderlying(address(this));
              }
              if (block.timestamp > pool.lastRewardTimestamp && lpSupply != 0) {
                  uint256 scrambleReward =
                      ((block.timestamp - pool.lastRewardTimestamp) * rewardPerSecond * pool.allocPoint) / totalAllocPoint;
                  accRewardPerShare += (scrambleReward * 1e12) / lpSupply;
              }
              return userRewards[_pid][_user] + (user.amount * accRewardPerShare) / 1e12 - user.rewardDebt;
          }
          // Update reward vairables for all pools. Be careful of gas spending!
          function massUpdatePools() internal {
              uint256 length = poolInfo.length;
              for (uint256 pid = 0; pid < length; ++pid) {
                  updatePool(pid);
              }
          }
          // Update reward variables of the given pool to be up-to-date.
          function updatePool(uint256 _pid) internal {
              PoolInfo storage pool = poolInfo[_pid];
              if (block.timestamp <= pool.lastRewardTimestamp) {
                  return;
              }
              uint256 lpSupply = pool.lpToken.balanceOf(address(this));
              if (lpSupply == 0) {
                  pool.lastRewardTimestamp = block.timestamp;
                  return;
              }
              uint256 scrambleReward =
                  ((block.timestamp - pool.lastRewardTimestamp) * rewardPerSecond * pool.allocPoint) / totalAllocPoint;
              pool.accRewardPerShare += (scrambleReward * 1e12) / lpSupply;
              pool.lastRewardTimestamp = block.timestamp;
              emit LogUpdatePool(_pid, pool.lastRewardTimestamp, lpSupply, pool.accRewardPerShare);
          }
          // Deposit tokens to ScrambleChef for SCRAMBLE allocation.
          function deposit(uint256 _pid, uint256 _amount, address _account) external {
              if (_pid == 0) {
                  require(msg.sender == address(fullProtec), "Not allowed");
              } else {
                  require(
                      msg.sender == _account || msg.sender == address(this) || msg.sender == address(fullProtec),
                      "You can't deposit for someone else"
                  );
              }
              require(_amount > 0, "Deposit amount can't be zero");
              PoolInfo storage pool = poolInfo[_pid];
              UserInfo storage user = userInfo[_pid][_account];
              user.lockEndedTimestamp = block.timestamp + lockDurations[_pid];
              updatePool(_pid);
              queueRewards(_pid, _account);
              if (address(pool.lpToken) == address(white)) {
                  pool.lpToken.safeTransferFrom(address(fullProtec), address(this), _amount);
                  totalStakedInPool[_pid] += _amount;
              } else {
                  pool.lpToken.safeTransferFrom(_account, address(this), _amount);
                  totalStakedInPool[_pid] += _amount;
              }
              emit Deposit(_account, _pid, _amount);
              user.amount += _amount;
              user.rewardDebt = (user.amount * pool.accRewardPerShare) / 1e12;
          }
          // Withdraw tokens from ScrambleChef.
          function withdraw(uint256 _pid, uint256 _amount, address _account) external {
              if (_pid == 0) {
                  require(msg.sender == address(fullProtec), "Not allowed");
              } else {
                  require(
                      msg.sender == _account || msg.sender == address(this) || msg.sender == address(fullProtec),
                      "You can't withdraw for someone else"
                  );
              }
              require(_amount > 0, "Withdraw amount can't be zero");
              PoolInfo storage pool = poolInfo[_pid];
              UserInfo storage user = userInfo[_pid][_account];
              require(user.lockEndedTimestamp <= block.timestamp, "Still locked");
              require(user.amount >= _amount, "You can't withdraw that much");
              updatePool(_pid);
              queueRewards(_pid, _account);
              user.amount -= _amount;
              user.rewardDebt = (user.amount * pool.accRewardPerShare) / 1e12;
              if (address(pool.lpToken) == address(white)) {
                  pool.lpToken.safeTransfer(address(fullProtec), _amount);
                  totalStakedInPool[_pid] -= _amount;
                  // _amount = scramble.scrambleToFragment(_amount);
              } else {
                  pool.lpToken.safeTransfer(address(_account), _amount);
                  totalStakedInPool[_pid] -= _amount;
              }
              emit Withdraw(_account, _pid, _amount);
          }
          function makeScramble(address _account) external {
              require(msg.sender == _account || msg.sender == address(this), "You can't claim for someone else");
              uint256 stakedPool0 = userInfo[0][_account].amount;
              uint256 stakedPool1 = userInfo[1][_account].amount;
              if (stakedPool0 == 0 && stakedPool1 == 0) {
                  require(stakedPool0 > 0 && stakedPool1 > 0, "Can't make scramble without WHITE or YOLK");
              }
              // upgrades logic
              if (lastClaimedBlock[_account] == 0) {
                  lastClaimedBlock[_account] = block.number - 1000;
              }
              xpAccumulated[_account] += getPendingXp(_account);
              xpAccumulated[_account] += getPendingBonusXp(_account);
              lastClaimedBlock[_account] = block.number;
              uint256 bonusRewards = 0;
              // claim from upgrades
              if (getPendingBonusRewards(_account) > 0) {
                  bonusRewards = getPendingBonusRewards(_account);
              }
              // claim both pools
              claim(0, _account);
              claim(1, _account);
              if (bonusRewards > 0) {
                  scramble.mint(_account, bonusRewards);
              }
          }
          function claim(uint256 _pid, address _account) internal returns (uint256) {
              require(msg.sender == _account || msg.sender == address(this), "You can't claim for someone else");
              updatePool(_pid);
              queueRewards(_pid, _account);
              uint256 pending = userRewards[_pid][_account];
              if (pending > 0) {
                  UserInfo storage user = userInfo[_pid][_account];
                  user.lockEndedTimestamp = block.timestamp + lockDurations[_pid];
                  userRewards[_pid][_account] = 0;
                  userInfo[_pid][_account].rewardDebt =
                      (userInfo[_pid][_account].amount * poolInfo[_pid].accRewardPerShare) / (1e12);
                  if (lastTimestamp != block.timestamp) {
                      uint256 secs = block.timestamp - lastTimestamp;
                      if (block.timestamp - lastTimestamp > 1 days) {
                          secs = 1 days;
                      }
                      lastTimestamp = block.timestamp;
                      scramble.rebase(block.timestamp, getDebaseRate() * secs, false);
                      scrambleLp.sync();
                  }
                  scramble.mint(_account, pending);
                  emit RewardPaid(_account, _pid, pending);
                  return pending;
              } else {
                  return 0;
              }
          }
          // Queue rewards - increase pending rewards
          function queueRewards(uint256 _pid, address _account) internal {
              UserInfo memory user = userInfo[_pid][_account];
              uint256 pending = (user.amount * poolInfo[_pid].accRewardPerShare) / (1e12) - user.rewardDebt;
              if (pending > 0) {
                  userRewards[_pid][_account] += pending;
              }
          }
          function getDebaseRate() public view returns (uint256) {
              if (fullProtec.getPercentSupplyStaked() >= dailyDebaseRateHardCap) {
                  return (dailyDebaseRateHardCap * 1e16) / 1e18 / 86400;
              } else {
                  return (fullProtec.getPercentSupplyStaked() * 1e16) / 1e18 / 86400;
              }
          }
          function setDailyDebaseRateHardCap(uint256 _dailyDebaseRateHardCap) public onlyOwner {
              dailyDebaseRateHardCap = _dailyDebaseRateHardCap;
          }
          function setWhiteVaultAddress(address _fullProtec) public onlyOwner {
              fullProtec = IFullProtec(_fullProtec);
          }
          function emergencyWithdraw(address lpToken, uint amount) public onlyOwner {
              IERC20(lpToken).transfer(owner(), amount);
          }
          /*
              Upgrades
          */
          mapping(address => uint256) public claimMultiplierLevel;
          mapping(address => uint256) public xpMultiplierLevel;
          function upgradeScrambleMultiplier(address _account) public {
              require(msg.sender == _account || msg.sender == address(this), "You can't upgrade for someone else");
              uint256 upgradePrice = getClaimMultiplierUpgradePrice(_account);
              require(xpAccumulated[_account] >= upgradePrice, "Not enough XP");
              xpAccumulated[_account] -= upgradePrice;
              claimMultiplierLevel[_account] += 1;
          }
          function upgradeXpMultiplier(address _account) public {
              require(msg.sender == _account || msg.sender == address(this), "You can't upgrade for someone else");
              uint256 upgradePrice = getXpMultiplierUpgradePrice(_account);
              require(xpAccumulated[_account] >= upgradePrice, "Not enough XP");
              xpAccumulated[_account] -= upgradePrice;
              xpMultiplierLevel[_account] += 1;
          }
          function getClaimMultiplierUpgradePrice(address _account) public view returns (uint256) {
              return claimMultiplierLevel[_account] * 1000 + 1000;
          }
          function getXpMultiplierUpgradePrice(address _account) public view returns (uint256) {
              return xpMultiplierLevel[_account] * 1000 + 1000;
          }
          function getPendingBonusRewards(address _account) public view returns (uint256) {
              uint256 pending0 = pendingReward(0, _account);
              uint256 pending1 = pendingReward(1, _account);
              uint256 total = pending0 + pending1;
              uint256 bonus = (total * claimMultiplierLevel[_account] * 10) / 100;
              return bonus;
          }
          function getPendingXp(address _account) public view returns (uint256) {
              uint256 _lastClaimedBlock;
              if (lastClaimedBlock[_account] == 0) {
                  _lastClaimedBlock = block.number - 1000;
              } else {
                  _lastClaimedBlock = lastClaimedBlock[_account];
              }
              return block.number - _lastClaimedBlock;
          }
          function getPendingBonusXp(address _account) public view returns (uint256) {
              return (getPendingXp(_account) * (xpMultiplierLevel[_account] * 10)) / 100;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
      pragma solidity ^0.8.0;
      import "../utils/Context.sol";
      /**
       * @dev Contract module which provides a basic access control mechanism, where
       * there is an account (an owner) that can be granted exclusive access to
       * specific functions.
       *
       * By default, the owner account will be the one that deploys the contract. This
       * can later be changed with {transferOwnership}.
       *
       * This module is used through inheritance. It will make available the modifier
       * `onlyOwner`, which can be applied to your functions to restrict their use to
       * the owner.
       */
      abstract contract Ownable is Context {
          address private _owner;
          event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
          /**
           * @dev Initializes the contract setting the deployer as the initial owner.
           */
          constructor() {
              _transferOwnership(_msgSender());
          }
          /**
           * @dev Throws if called by any account other than the owner.
           */
          modifier onlyOwner() {
              _checkOwner();
              _;
          }
          /**
           * @dev Returns the address of the current owner.
           */
          function owner() public view virtual returns (address) {
              return _owner;
          }
          /**
           * @dev Throws if the sender is not the owner.
           */
          function _checkOwner() internal view virtual {
              require(owner() == _msgSender(), "Ownable: caller is not the owner");
          }
          /**
           * @dev Leaves the contract without owner. It will not be possible to call
           * `onlyOwner` functions anymore. Can only be called by the current owner.
           *
           * NOTE: Renouncing ownership will leave the contract without an owner,
           * thereby removing any functionality that is only available to the owner.
           */
          function renounceOwnership() public virtual onlyOwner {
              _transferOwnership(address(0));
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Can only be called by the current owner.
           */
          function transferOwnership(address newOwner) public virtual onlyOwner {
              require(newOwner != address(0), "Ownable: new owner is the zero address");
              _transferOwnership(newOwner);
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Internal function without access restriction.
           */
          function _transferOwnership(address newOwner) internal virtual {
              address oldOwner = _owner;
              _owner = newOwner;
              emit OwnershipTransferred(oldOwner, newOwner);
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)
      pragma solidity ^0.8.0;
      import "../IERC20.sol";
      import "../extensions/draft-IERC20Permit.sol";
      import "../../../utils/Address.sol";
      /**
       * @title SafeERC20
       * @dev Wrappers around ERC20 operations that throw on failure (when the token
       * contract returns false). Tokens that return no value (and instead revert or
       * throw on failure) are also supported, non-reverting calls are assumed to be
       * successful.
       * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
       * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
       */
      library SafeERC20 {
          using Address for address;
          function safeTransfer(
              IERC20 token,
              address to,
              uint256 value
          ) internal {
              _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
          }
          function safeTransferFrom(
              IERC20 token,
              address from,
              address to,
              uint256 value
          ) internal {
              _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
          }
          /**
           * @dev Deprecated. This function has issues similar to the ones found in
           * {IERC20-approve}, and its usage is discouraged.
           *
           * Whenever possible, use {safeIncreaseAllowance} and
           * {safeDecreaseAllowance} instead.
           */
          function safeApprove(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              // safeApprove should only be called when setting an initial allowance,
              // or when resetting it to zero. To increase and decrease it, use
              // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
              require(
                  (value == 0) || (token.allowance(address(this), spender) == 0),
                  "SafeERC20: approve from non-zero to non-zero allowance"
              );
              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
          }
          function safeIncreaseAllowance(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              uint256 newAllowance = token.allowance(address(this), spender) + value;
              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
          }
          function safeDecreaseAllowance(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              unchecked {
                  uint256 oldAllowance = token.allowance(address(this), spender);
                  require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                  uint256 newAllowance = oldAllowance - value;
                  _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
              }
          }
          function safePermit(
              IERC20Permit token,
              address owner,
              address spender,
              uint256 value,
              uint256 deadline,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) internal {
              uint256 nonceBefore = token.nonces(owner);
              token.permit(owner, spender, value, deadline, v, r, s);
              uint256 nonceAfter = token.nonces(owner);
              require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
          }
          /**
           * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
           * on the return value: the return value is optional (but if data is returned, it must not be false).
           * @param token The token targeted by the call.
           * @param data The call data (encoded using abi.encode or one of its variants).
           */
          function _callOptionalReturn(IERC20 token, bytes memory data) private {
              // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
              // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
              // the target address contains contract code and also asserts for success in the low-level call.
              bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
              if (returndata.length > 0) {
                  // Return data is optional
                  require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
              }
          }
      }
      pragma solidity >=0.6.2;
      import './IUniswapV2Router01.sol';
      interface IUniswapV2Router02 is IUniswapV2Router01 {
          function removeLiquidityETHSupportingFeeOnTransferTokens(
              address token,
              uint liquidity,
              uint amountTokenMin,
              uint amountETHMin,
              address to,
              uint deadline
          ) external returns (uint amountETH);
          function removeLiquidityETHWithPermitSupportingFeeOnTransferTokens(
              address token,
              uint liquidity,
              uint amountTokenMin,
              uint amountETHMin,
              address to,
              uint deadline,
              bool approveMax, uint8 v, bytes32 r, bytes32 s
          ) external returns (uint amountETH);
          function swapExactTokensForTokensSupportingFeeOnTransferTokens(
              uint amountIn,
              uint amountOutMin,
              address[] calldata path,
              address to,
              uint deadline
          ) external;
          function swapExactETHForTokensSupportingFeeOnTransferTokens(
              uint amountOutMin,
              address[] calldata path,
              address to,
              uint deadline
          ) external payable;
          function swapExactTokensForETHSupportingFeeOnTransferTokens(
              uint amountIn,
              uint amountOutMin,
              address[] calldata path,
              address to,
              uint deadline
          ) external;
      }
      pragma solidity 0.8.19;
      import "../interfaces/IUniswapV2Pair.sol";
      interface IScramble {
          function mint(address to, uint256 amount) external;
          function balanceOf(address account) external view returns (uint256);
          function totalSupply() external view returns (uint256);
          function transferUnderlying(address to, uint256 value) external returns (bool);
          function fragmentToScramble(uint256 value) external view returns (uint256);
          function scrambleToFragment(uint256 scramble) external view returns (uint256);
          function balanceOfUnderlying(address who) external view returns (uint256);
          function burn(uint256 amount) external;
          function grantRole(bytes32 role, address account) external;
          function revokeRole(bytes32 role, address account) external;
          function INIT_SUPPLY() external view returns (uint);
          function MINTER_ROLE() external view returns (bytes32);
          function REBASER_ROLE() external view returns (bytes32);
          function setPair(address _router, bool _bool) external; 
          function setFees(uint256 _fees) external;
          function setMarketingAddress(address _marketing) external;
          function approve(address spender, uint256 amount) external returns (bool);
          function transfer(address, uint) external returns (bool);
          function rebase(
              uint256 epoch,
              uint256 indexDelta,
              bool positive
          ) external returns (uint256);
          function setExcludedFromReflections(address, bool) external;
          function uniswapV2Pair() external returns (IUniswapV2Pair);
          function owner() external returns (address);
          function reflectionsReceiver() external returns (address);
          function tradingOpen() external returns (bool);
          
          function setMaxWallet(uint) external;
          function openTrading() external;
          function manualSwap() external;
          function transferFrom(address from, address to, uint256 amount) external returns (bool);
      }pragma solidity >=0.6.2;
      // import "lib/forge-std/src/interfaces/IERC20.sol";
      interface IFullProtec {
          function getPercentSupplyStaked() external view returns (uint256);
          function setChef(address) external;
      }pragma solidity 0.8.19;
      interface IWhite {
          function mint(address to, uint256 amount) external;
          function balanceOf(address account) external view returns (uint256);
          function totalSupply() external view returns (uint256);
          function burn(uint256 amount) external;
          function approve(address spender, uint256 amount) external returns (bool);
          function transfer(address, uint) external returns (bool);
          function transferOwnership(address) external;
      }pragma solidity >=0.5.0;
      interface IUniswapV2Pair {
          event Approval(address indexed owner, address indexed spender, uint value);
          event Transfer(address indexed from, address indexed to, uint value);
          function name() external pure returns (string memory);
          function symbol() external pure returns (string memory);
          function decimals() external pure returns (uint8);
          function totalSupply() external view returns (uint);
          function balanceOf(address owner) external view returns (uint);
          function allowance(address owner, address spender) external view returns (uint);
          function approve(address spender, uint value) external returns (bool);
          function transfer(address to, uint value) external returns (bool);
          function transferFrom(address from, address to, uint value) external returns (bool);
          function DOMAIN_SEPARATOR() external view returns (bytes32);
          function PERMIT_TYPEHASH() external pure returns (bytes32);
          function nonces(address owner) external view returns (uint);
          function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
          event Mint(address indexed sender, uint amount0, uint amount1);
          event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
          event Swap(
              address indexed sender,
              uint amount0In,
              uint amount1In,
              uint amount0Out,
              uint amount1Out,
              address indexed to
          );
          event Sync(uint112 reserve0, uint112 reserve1);
          function MINIMUM_LIQUIDITY() external pure returns (uint);
          function factory() external view returns (address);
          function token0() external view returns (address);
          function token1() external view returns (address);
          function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
          function price0CumulativeLast() external view returns (uint);
          function price1CumulativeLast() external view returns (uint);
          function kLast() external view returns (uint);
          function mint(address to) external returns (uint liquidity);
          function burn(address to) external returns (uint amount0, uint amount1);
          function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
          function skim(address to) external;
          function sync() external;
          function initialize(address, address) external;
      }// SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/ERC20.sol)
      pragma solidity ^0.8.0;
      import "./IERC20.sol";
      import "./extensions/IERC20Metadata.sol";
      import "../../utils/Context.sol";
      /**
       * @dev Implementation of the {IERC20} interface.
       *
       * This implementation is agnostic to the way tokens are created. This means
       * that a supply mechanism has to be added in a derived contract using {_mint}.
       * For a generic mechanism see {ERC20PresetMinterPauser}.
       *
       * TIP: For a detailed writeup see our guide
       * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
       * to implement supply mechanisms].
       *
       * We have followed general OpenZeppelin Contracts guidelines: functions revert
       * instead returning `false` on failure. This behavior is nonetheless
       * conventional and does not conflict with the expectations of ERC20
       * applications.
       *
       * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
       * This allows applications to reconstruct the allowance for all accounts just
       * by listening to said events. Other implementations of the EIP may not emit
       * these events, as it isn't required by the specification.
       *
       * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
       * functions have been added to mitigate the well-known issues around setting
       * allowances. See {IERC20-approve}.
       */
      contract ERC20 is Context, IERC20, IERC20Metadata {
          mapping(address => uint256) private _balances;
          mapping(address => mapping(address => uint256)) private _allowances;
          uint256 private _totalSupply;
          string private _name;
          string private _symbol;
          /**
           * @dev Sets the values for {name} and {symbol}.
           *
           * The default value of {decimals} is 18. To select a different value for
           * {decimals} you should overload it.
           *
           * All two of these values are immutable: they can only be set once during
           * construction.
           */
          constructor(string memory name_, string memory symbol_) {
              _name = name_;
              _symbol = symbol_;
          }
          /**
           * @dev Returns the name of the token.
           */
          function name() public view virtual override returns (string memory) {
              return _name;
          }
          /**
           * @dev Returns the symbol of the token, usually a shorter version of the
           * name.
           */
          function symbol() public view virtual override returns (string memory) {
              return _symbol;
          }
          /**
           * @dev Returns the number of decimals used to get its user representation.
           * For example, if `decimals` equals `2`, a balance of `505` tokens should
           * be displayed to a user as `5.05` (`505 / 10 ** 2`).
           *
           * Tokens usually opt for a value of 18, imitating the relationship between
           * Ether and Wei. This is the value {ERC20} uses, unless this function is
           * overridden;
           *
           * NOTE: This information is only used for _display_ purposes: it in
           * no way affects any of the arithmetic of the contract, including
           * {IERC20-balanceOf} and {IERC20-transfer}.
           */
          function decimals() public view virtual override returns (uint8) {
              return 18;
          }
          /**
           * @dev See {IERC20-totalSupply}.
           */
          function totalSupply() public view virtual override returns (uint256) {
              return _totalSupply;
          }
          /**
           * @dev See {IERC20-balanceOf}.
           */
          function balanceOf(address account) public view virtual override returns (uint256) {
              return _balances[account];
          }
          /**
           * @dev See {IERC20-transfer}.
           *
           * Requirements:
           *
           * - `to` cannot be the zero address.
           * - the caller must have a balance of at least `amount`.
           */
          function transfer(address to, uint256 amount) public virtual override returns (bool) {
              address owner = _msgSender();
              _transfer(owner, to, amount);
              return true;
          }
          /**
           * @dev See {IERC20-allowance}.
           */
          function allowance(address owner, address spender) public view virtual override returns (uint256) {
              return _allowances[owner][spender];
          }
          /**
           * @dev See {IERC20-approve}.
           *
           * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
           * `transferFrom`. This is semantically equivalent to an infinite approval.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           */
          function approve(address spender, uint256 amount) public virtual override returns (bool) {
              address owner = _msgSender();
              _approve(owner, spender, amount);
              return true;
          }
          /**
           * @dev See {IERC20-transferFrom}.
           *
           * Emits an {Approval} event indicating the updated allowance. This is not
           * required by the EIP. See the note at the beginning of {ERC20}.
           *
           * NOTE: Does not update the allowance if the current allowance
           * is the maximum `uint256`.
           *
           * Requirements:
           *
           * - `from` and `to` cannot be the zero address.
           * - `from` must have a balance of at least `amount`.
           * - the caller must have allowance for ``from``'s tokens of at least
           * `amount`.
           */
          function transferFrom(
              address from,
              address to,
              uint256 amount
          ) public virtual override returns (bool) {
              address spender = _msgSender();
              _spendAllowance(from, spender, amount);
              _transfer(from, to, amount);
              return true;
          }
          /**
           * @dev Atomically increases the allowance granted to `spender` by the caller.
           *
           * This is an alternative to {approve} that can be used as a mitigation for
           * problems described in {IERC20-approve}.
           *
           * Emits an {Approval} event indicating the updated allowance.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           */
          function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
              address owner = _msgSender();
              _approve(owner, spender, allowance(owner, spender) + addedValue);
              return true;
          }
          /**
           * @dev Atomically decreases the allowance granted to `spender` by the caller.
           *
           * This is an alternative to {approve} that can be used as a mitigation for
           * problems described in {IERC20-approve}.
           *
           * Emits an {Approval} event indicating the updated allowance.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           * - `spender` must have allowance for the caller of at least
           * `subtractedValue`.
           */
          function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
              address owner = _msgSender();
              uint256 currentAllowance = allowance(owner, spender);
              require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
              unchecked {
                  _approve(owner, spender, currentAllowance - subtractedValue);
              }
              return true;
          }
          /**
           * @dev Moves `amount` of tokens from `from` to `to`.
           *
           * This internal function is equivalent to {transfer}, and can be used to
           * e.g. implement automatic token fees, slashing mechanisms, etc.
           *
           * Emits a {Transfer} event.
           *
           * Requirements:
           *
           * - `from` cannot be the zero address.
           * - `to` cannot be the zero address.
           * - `from` must have a balance of at least `amount`.
           */
          function _transfer(
              address from,
              address to,
              uint256 amount
          ) internal virtual {
              require(from != address(0), "ERC20: transfer from the zero address");
              require(to != address(0), "ERC20: transfer to the zero address");
              _beforeTokenTransfer(from, to, amount);
              uint256 fromBalance = _balances[from];
              require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
              unchecked {
                  _balances[from] = fromBalance - amount;
                  // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
                  // decrementing then incrementing.
                  _balances[to] += amount;
              }
              emit Transfer(from, to, amount);
              _afterTokenTransfer(from, to, amount);
          }
          /** @dev Creates `amount` tokens and assigns them to `account`, increasing
           * the total supply.
           *
           * Emits a {Transfer} event with `from` set to the zero address.
           *
           * Requirements:
           *
           * - `account` cannot be the zero address.
           */
          function _mint(address account, uint256 amount) internal virtual {
              require(account != address(0), "ERC20: mint to the zero address");
              _beforeTokenTransfer(address(0), account, amount);
              _totalSupply += amount;
              unchecked {
                  // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
                  _balances[account] += amount;
              }
              emit Transfer(address(0), account, amount);
              _afterTokenTransfer(address(0), account, amount);
          }
          /**
           * @dev Destroys `amount` tokens from `account`, reducing the
           * total supply.
           *
           * Emits a {Transfer} event with `to` set to the zero address.
           *
           * Requirements:
           *
           * - `account` cannot be the zero address.
           * - `account` must have at least `amount` tokens.
           */
          function _burn(address account, uint256 amount) internal virtual {
              require(account != address(0), "ERC20: burn from the zero address");
              _beforeTokenTransfer(account, address(0), amount);
              uint256 accountBalance = _balances[account];
              require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
              unchecked {
                  _balances[account] = accountBalance - amount;
                  // Overflow not possible: amount <= accountBalance <= totalSupply.
                  _totalSupply -= amount;
              }
              emit Transfer(account, address(0), amount);
              _afterTokenTransfer(account, address(0), amount);
          }
          /**
           * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
           *
           * This internal function is equivalent to `approve`, and can be used to
           * e.g. set automatic allowances for certain subsystems, etc.
           *
           * Emits an {Approval} event.
           *
           * Requirements:
           *
           * - `owner` cannot be the zero address.
           * - `spender` cannot be the zero address.
           */
          function _approve(
              address owner,
              address spender,
              uint256 amount
          ) internal virtual {
              require(owner != address(0), "ERC20: approve from the zero address");
              require(spender != address(0), "ERC20: approve to the zero address");
              _allowances[owner][spender] = amount;
              emit Approval(owner, spender, amount);
          }
          /**
           * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
           *
           * Does not update the allowance amount in case of infinite allowance.
           * Revert if not enough allowance is available.
           *
           * Might emit an {Approval} event.
           */
          function _spendAllowance(
              address owner,
              address spender,
              uint256 amount
          ) internal virtual {
              uint256 currentAllowance = allowance(owner, spender);
              if (currentAllowance != type(uint256).max) {
                  require(currentAllowance >= amount, "ERC20: insufficient allowance");
                  unchecked {
                      _approve(owner, spender, currentAllowance - amount);
                  }
              }
          }
          /**
           * @dev Hook that is called before any transfer of tokens. This includes
           * minting and burning.
           *
           * Calling conditions:
           *
           * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
           * will be transferred to `to`.
           * - when `from` is zero, `amount` tokens will be minted for `to`.
           * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
           * - `from` and `to` are never both zero.
           *
           * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
           */
          function _beforeTokenTransfer(
              address from,
              address to,
              uint256 amount
          ) internal virtual {}
          /**
           * @dev Hook that is called after any transfer of tokens. This includes
           * minting and burning.
           *
           * Calling conditions:
           *
           * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
           * has been transferred to `to`.
           * - when `from` is zero, `amount` tokens have been minted for `to`.
           * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
           * - `from` and `to` are never both zero.
           *
           * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
           */
          function _afterTokenTransfer(
              address from,
              address to,
              uint256 amount
          ) internal virtual {}
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Provides information about the current execution context, including the
       * sender of the transaction and its data. While these are generally available
       * via msg.sender and msg.data, they should not be accessed in such a direct
       * manner, since when dealing with meta-transactions the account sending and
       * paying for execution may not be the actual sender (as far as an application
       * is concerned).
       *
       * This contract is only required for intermediate, library-like contracts.
       */
      abstract contract Context {
          function _msgSender() internal view virtual returns (address) {
              return msg.sender;
          }
          function _msgData() internal view virtual returns (bytes calldata) {
              return msg.data;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Interface of the ERC20 standard as defined in the EIP.
       */
      interface IERC20 {
          /**
           * @dev Emitted when `value` tokens are moved from one account (`from`) to
           * another (`to`).
           *
           * Note that `value` may be zero.
           */
          event Transfer(address indexed from, address indexed to, uint256 value);
          /**
           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
           * a call to {approve}. `value` is the new allowance.
           */
          event Approval(address indexed owner, address indexed spender, uint256 value);
          /**
           * @dev Returns the amount of tokens in existence.
           */
          function totalSupply() external view returns (uint256);
          /**
           * @dev Returns the amount of tokens owned by `account`.
           */
          function balanceOf(address account) external view returns (uint256);
          /**
           * @dev Moves `amount` tokens from the caller's account to `to`.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transfer(address to, uint256 amount) external returns (bool);
          /**
           * @dev Returns the remaining number of tokens that `spender` will be
           * allowed to spend on behalf of `owner` through {transferFrom}. This is
           * zero by default.
           *
           * This value changes when {approve} or {transferFrom} are called.
           */
          function allowance(address owner, address spender) external view returns (uint256);
          /**
           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * IMPORTANT: Beware that changing an allowance with this method brings the risk
           * that someone may use both the old and the new allowance by unfortunate
           * transaction ordering. One possible solution to mitigate this race
           * condition is to first reduce the spender's allowance to 0 and set the
           * desired value afterwards:
           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
           *
           * Emits an {Approval} event.
           */
          function approve(address spender, uint256 amount) external returns (bool);
          /**
           * @dev Moves `amount` tokens from `from` to `to` using the
           * allowance mechanism. `amount` is then deducted from the caller's
           * allowance.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(
              address from,
              address to,
              uint256 amount
          ) external returns (bool);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
       * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
       *
       * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
       * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
       * need to send a transaction, and thus is not required to hold Ether at all.
       */
      interface IERC20Permit {
          /**
           * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
           * given ``owner``'s signed approval.
           *
           * IMPORTANT: The same issues {IERC20-approve} has related to transaction
           * ordering also apply here.
           *
           * Emits an {Approval} event.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           * - `deadline` must be a timestamp in the future.
           * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
           * over the EIP712-formatted function arguments.
           * - the signature must use ``owner``'s current nonce (see {nonces}).
           *
           * For more information on the signature format, see the
           * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
           * section].
           */
          function permit(
              address owner,
              address spender,
              uint256 value,
              uint256 deadline,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external;
          /**
           * @dev Returns the current nonce for `owner`. This value must be
           * included whenever a signature is generated for {permit}.
           *
           * Every successful call to {permit} increases ``owner``'s nonce by one. This
           * prevents a signature from being used multiple times.
           */
          function nonces(address owner) external view returns (uint256);
          /**
           * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
           */
          // solhint-disable-next-line func-name-mixedcase
          function DOMAIN_SEPARATOR() external view returns (bytes32);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
      pragma solidity ^0.8.1;
      /**
       * @dev Collection of functions related to the address type
       */
      library Address {
          /**
           * @dev Returns true if `account` is a contract.
           *
           * [IMPORTANT]
           * ====
           * It is unsafe to assume that an address for which this function returns
           * false is an externally-owned account (EOA) and not a contract.
           *
           * Among others, `isContract` will return false for the following
           * types of addresses:
           *
           *  - an externally-owned account
           *  - a contract in construction
           *  - an address where a contract will be created
           *  - an address where a contract lived, but was destroyed
           * ====
           *
           * [IMPORTANT]
           * ====
           * You shouldn't rely on `isContract` to protect against flash loan attacks!
           *
           * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
           * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
           * constructor.
           * ====
           */
          function isContract(address account) internal view returns (bool) {
              // This method relies on extcodesize/address.code.length, which returns 0
              // for contracts in construction, since the code is only stored at the end
              // of the constructor execution.
              return account.code.length > 0;
          }
          /**
           * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
           * `recipient`, forwarding all available gas and reverting on errors.
           *
           * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
           * of certain opcodes, possibly making contracts go over the 2300 gas limit
           * imposed by `transfer`, making them unable to receive funds via
           * `transfer`. {sendValue} removes this limitation.
           *
           * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
           *
           * IMPORTANT: because control is transferred to `recipient`, care must be
           * taken to not create reentrancy vulnerabilities. Consider using
           * {ReentrancyGuard} or the
           * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
           */
          function sendValue(address payable recipient, uint256 amount) internal {
              require(address(this).balance >= amount, "Address: insufficient balance");
              (bool success, ) = recipient.call{value: amount}("");
              require(success, "Address: unable to send value, recipient may have reverted");
          }
          /**
           * @dev Performs a Solidity function call using a low level `call`. A
           * plain `call` is an unsafe replacement for a function call: use this
           * function instead.
           *
           * If `target` reverts with a revert reason, it is bubbled up by this
           * function (like regular Solidity function calls).
           *
           * Returns the raw returned data. To convert to the expected return value,
           * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
           *
           * Requirements:
           *
           * - `target` must be a contract.
           * - calling `target` with `data` must not revert.
           *
           * _Available since v3.1._
           */
          function functionCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionCallWithValue(target, data, 0, "Address: low-level call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
           * `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              return functionCallWithValue(target, data, 0, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but also transferring `value` wei to `target`.
           *
           * Requirements:
           *
           * - the calling contract must have an ETH balance of at least `value`.
           * - the called Solidity function must be `payable`.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value
          ) internal returns (bytes memory) {
              return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
          }
          /**
           * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
           * with `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value,
              string memory errorMessage
          ) internal returns (bytes memory) {
              require(address(this).balance >= value, "Address: insufficient balance for call");
              (bool success, bytes memory returndata) = target.call{value: value}(data);
              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
              return functionStaticCall(target, data, "Address: low-level static call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal view returns (bytes memory) {
              (bool success, bytes memory returndata) = target.staticcall(data);
              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionDelegateCall(target, data, "Address: low-level delegate call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              (bool success, bytes memory returndata) = target.delegatecall(data);
              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
          }
          /**
           * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
           * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
           *
           * _Available since v4.8._
           */
          function verifyCallResultFromTarget(
              address target,
              bool success,
              bytes memory returndata,
              string memory errorMessage
          ) internal view returns (bytes memory) {
              if (success) {
                  if (returndata.length == 0) {
                      // only check isContract if the call was successful and the return data is empty
                      // otherwise we already know that it was a contract
                      require(isContract(target), "Address: call to non-contract");
                  }
                  return returndata;
              } else {
                  _revert(returndata, errorMessage);
              }
          }
          /**
           * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
           * revert reason or using the provided one.
           *
           * _Available since v4.3._
           */
          function verifyCallResult(
              bool success,
              bytes memory returndata,
              string memory errorMessage
          ) internal pure returns (bytes memory) {
              if (success) {
                  return returndata;
              } else {
                  _revert(returndata, errorMessage);
              }
          }
          function _revert(bytes memory returndata, string memory errorMessage) private pure {
              // Look for revert reason and bubble it up if present
              if (returndata.length > 0) {
                  // The easiest way to bubble the revert reason is using memory via assembly
                  /// @solidity memory-safe-assembly
                  assembly {
                      let returndata_size := mload(returndata)
                      revert(add(32, returndata), returndata_size)
                  }
              } else {
                  revert(errorMessage);
              }
          }
      }
      pragma solidity >=0.6.2;
      interface IUniswapV2Router01 {
          function factory() external pure returns (address);
          function WETH() external pure returns (address);
          function addLiquidity(
              address tokenA,
              address tokenB,
              uint amountADesired,
              uint amountBDesired,
              uint amountAMin,
              uint amountBMin,
              address to,
              uint deadline
          ) external returns (uint amountA, uint amountB, uint liquidity);
          function addLiquidityETH(
              address token,
              uint amountTokenDesired,
              uint amountTokenMin,
              uint amountETHMin,
              address to,
              uint deadline
          ) external payable returns (uint amountToken, uint amountETH, uint liquidity);
          function removeLiquidity(
              address tokenA,
              address tokenB,
              uint liquidity,
              uint amountAMin,
              uint amountBMin,
              address to,
              uint deadline
          ) external returns (uint amountA, uint amountB);
          function removeLiquidityETH(
              address token,
              uint liquidity,
              uint amountTokenMin,
              uint amountETHMin,
              address to,
              uint deadline
          ) external returns (uint amountToken, uint amountETH);
          function removeLiquidityWithPermit(
              address tokenA,
              address tokenB,
              uint liquidity,
              uint amountAMin,
              uint amountBMin,
              address to,
              uint deadline,
              bool approveMax, uint8 v, bytes32 r, bytes32 s
          ) external returns (uint amountA, uint amountB);
          function removeLiquidityETHWithPermit(
              address token,
              uint liquidity,
              uint amountTokenMin,
              uint amountETHMin,
              address to,
              uint deadline,
              bool approveMax, uint8 v, bytes32 r, bytes32 s
          ) external returns (uint amountToken, uint amountETH);
          function swapExactTokensForTokens(
              uint amountIn,
              uint amountOutMin,
              address[] calldata path,
              address to,
              uint deadline
          ) external returns (uint[] memory amounts);
          function swapTokensForExactTokens(
              uint amountOut,
              uint amountInMax,
              address[] calldata path,
              address to,
              uint deadline
          ) external returns (uint[] memory amounts);
          function swapExactETHForTokens(uint amountOutMin, address[] calldata path, address to, uint deadline)
              external
              payable
              returns (uint[] memory amounts);
          function swapTokensForExactETH(uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline)
              external
              returns (uint[] memory amounts);
          function swapExactTokensForETH(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline)
              external
              returns (uint[] memory amounts);
          function swapETHForExactTokens(uint amountOut, address[] calldata path, address to, uint deadline)
              external
              payable
              returns (uint[] memory amounts);
          function quote(uint amountA, uint reserveA, uint reserveB) external pure returns (uint amountB);
          function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) external pure returns (uint amountOut);
          function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) external pure returns (uint amountIn);
          function getAmountsOut(uint amountIn, address[] calldata path) external view returns (uint[] memory amounts);
          function getAmountsIn(uint amountOut, address[] calldata path) external view returns (uint[] memory amounts);
      }// SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)
      pragma solidity ^0.8.0;
      import "../IERC20.sol";
      /**
       * @dev Interface for the optional metadata functions from the ERC20 standard.
       *
       * _Available since v4.1._
       */
      interface IERC20Metadata is IERC20 {
          /**
           * @dev Returns the name of the token.
           */
          function name() external view returns (string memory);
          /**
           * @dev Returns the symbol of the token.
           */
          function symbol() external view returns (string memory);
          /**
           * @dev Returns the decimals places of the token.
           */
          function decimals() external view returns (uint8);
      }
      

      File 4 of 4: White
      // SPDX-License-Identifier: MIT
      pragma solidity 0.8.19;
      import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
      import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol";
      import "@openzeppelin/contracts/access/Ownable.sol";
      contract White is ERC20, ERC20Burnable, Ownable {
          constructor() ERC20("Scramble White", "WHITE") {}
          function mint(address to, uint256 amount) public onlyOwner {
              _mint(to, amount);
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/ERC20.sol)
      pragma solidity ^0.8.0;
      import "./IERC20.sol";
      import "./extensions/IERC20Metadata.sol";
      import "../../utils/Context.sol";
      /**
       * @dev Implementation of the {IERC20} interface.
       *
       * This implementation is agnostic to the way tokens are created. This means
       * that a supply mechanism has to be added in a derived contract using {_mint}.
       * For a generic mechanism see {ERC20PresetMinterPauser}.
       *
       * TIP: For a detailed writeup see our guide
       * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
       * to implement supply mechanisms].
       *
       * We have followed general OpenZeppelin Contracts guidelines: functions revert
       * instead returning `false` on failure. This behavior is nonetheless
       * conventional and does not conflict with the expectations of ERC20
       * applications.
       *
       * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
       * This allows applications to reconstruct the allowance for all accounts just
       * by listening to said events. Other implementations of the EIP may not emit
       * these events, as it isn't required by the specification.
       *
       * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
       * functions have been added to mitigate the well-known issues around setting
       * allowances. See {IERC20-approve}.
       */
      contract ERC20 is Context, IERC20, IERC20Metadata {
          mapping(address => uint256) private _balances;
          mapping(address => mapping(address => uint256)) private _allowances;
          uint256 private _totalSupply;
          string private _name;
          string private _symbol;
          /**
           * @dev Sets the values for {name} and {symbol}.
           *
           * The default value of {decimals} is 18. To select a different value for
           * {decimals} you should overload it.
           *
           * All two of these values are immutable: they can only be set once during
           * construction.
           */
          constructor(string memory name_, string memory symbol_) {
              _name = name_;
              _symbol = symbol_;
          }
          /**
           * @dev Returns the name of the token.
           */
          function name() public view virtual override returns (string memory) {
              return _name;
          }
          /**
           * @dev Returns the symbol of the token, usually a shorter version of the
           * name.
           */
          function symbol() public view virtual override returns (string memory) {
              return _symbol;
          }
          /**
           * @dev Returns the number of decimals used to get its user representation.
           * For example, if `decimals` equals `2`, a balance of `505` tokens should
           * be displayed to a user as `5.05` (`505 / 10 ** 2`).
           *
           * Tokens usually opt for a value of 18, imitating the relationship between
           * Ether and Wei. This is the value {ERC20} uses, unless this function is
           * overridden;
           *
           * NOTE: This information is only used for _display_ purposes: it in
           * no way affects any of the arithmetic of the contract, including
           * {IERC20-balanceOf} and {IERC20-transfer}.
           */
          function decimals() public view virtual override returns (uint8) {
              return 18;
          }
          /**
           * @dev See {IERC20-totalSupply}.
           */
          function totalSupply() public view virtual override returns (uint256) {
              return _totalSupply;
          }
          /**
           * @dev See {IERC20-balanceOf}.
           */
          function balanceOf(address account) public view virtual override returns (uint256) {
              return _balances[account];
          }
          /**
           * @dev See {IERC20-transfer}.
           *
           * Requirements:
           *
           * - `to` cannot be the zero address.
           * - the caller must have a balance of at least `amount`.
           */
          function transfer(address to, uint256 amount) public virtual override returns (bool) {
              address owner = _msgSender();
              _transfer(owner, to, amount);
              return true;
          }
          /**
           * @dev See {IERC20-allowance}.
           */
          function allowance(address owner, address spender) public view virtual override returns (uint256) {
              return _allowances[owner][spender];
          }
          /**
           * @dev See {IERC20-approve}.
           *
           * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
           * `transferFrom`. This is semantically equivalent to an infinite approval.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           */
          function approve(address spender, uint256 amount) public virtual override returns (bool) {
              address owner = _msgSender();
              _approve(owner, spender, amount);
              return true;
          }
          /**
           * @dev See {IERC20-transferFrom}.
           *
           * Emits an {Approval} event indicating the updated allowance. This is not
           * required by the EIP. See the note at the beginning of {ERC20}.
           *
           * NOTE: Does not update the allowance if the current allowance
           * is the maximum `uint256`.
           *
           * Requirements:
           *
           * - `from` and `to` cannot be the zero address.
           * - `from` must have a balance of at least `amount`.
           * - the caller must have allowance for ``from``'s tokens of at least
           * `amount`.
           */
          function transferFrom(
              address from,
              address to,
              uint256 amount
          ) public virtual override returns (bool) {
              address spender = _msgSender();
              _spendAllowance(from, spender, amount);
              _transfer(from, to, amount);
              return true;
          }
          /**
           * @dev Atomically increases the allowance granted to `spender` by the caller.
           *
           * This is an alternative to {approve} that can be used as a mitigation for
           * problems described in {IERC20-approve}.
           *
           * Emits an {Approval} event indicating the updated allowance.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           */
          function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
              address owner = _msgSender();
              _approve(owner, spender, allowance(owner, spender) + addedValue);
              return true;
          }
          /**
           * @dev Atomically decreases the allowance granted to `spender` by the caller.
           *
           * This is an alternative to {approve} that can be used as a mitigation for
           * problems described in {IERC20-approve}.
           *
           * Emits an {Approval} event indicating the updated allowance.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           * - `spender` must have allowance for the caller of at least
           * `subtractedValue`.
           */
          function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
              address owner = _msgSender();
              uint256 currentAllowance = allowance(owner, spender);
              require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
              unchecked {
                  _approve(owner, spender, currentAllowance - subtractedValue);
              }
              return true;
          }
          /**
           * @dev Moves `amount` of tokens from `from` to `to`.
           *
           * This internal function is equivalent to {transfer}, and can be used to
           * e.g. implement automatic token fees, slashing mechanisms, etc.
           *
           * Emits a {Transfer} event.
           *
           * Requirements:
           *
           * - `from` cannot be the zero address.
           * - `to` cannot be the zero address.
           * - `from` must have a balance of at least `amount`.
           */
          function _transfer(
              address from,
              address to,
              uint256 amount
          ) internal virtual {
              require(from != address(0), "ERC20: transfer from the zero address");
              require(to != address(0), "ERC20: transfer to the zero address");
              _beforeTokenTransfer(from, to, amount);
              uint256 fromBalance = _balances[from];
              require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
              unchecked {
                  _balances[from] = fromBalance - amount;
                  // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
                  // decrementing then incrementing.
                  _balances[to] += amount;
              }
              emit Transfer(from, to, amount);
              _afterTokenTransfer(from, to, amount);
          }
          /** @dev Creates `amount` tokens and assigns them to `account`, increasing
           * the total supply.
           *
           * Emits a {Transfer} event with `from` set to the zero address.
           *
           * Requirements:
           *
           * - `account` cannot be the zero address.
           */
          function _mint(address account, uint256 amount) internal virtual {
              require(account != address(0), "ERC20: mint to the zero address");
              _beforeTokenTransfer(address(0), account, amount);
              _totalSupply += amount;
              unchecked {
                  // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
                  _balances[account] += amount;
              }
              emit Transfer(address(0), account, amount);
              _afterTokenTransfer(address(0), account, amount);
          }
          /**
           * @dev Destroys `amount` tokens from `account`, reducing the
           * total supply.
           *
           * Emits a {Transfer} event with `to` set to the zero address.
           *
           * Requirements:
           *
           * - `account` cannot be the zero address.
           * - `account` must have at least `amount` tokens.
           */
          function _burn(address account, uint256 amount) internal virtual {
              require(account != address(0), "ERC20: burn from the zero address");
              _beforeTokenTransfer(account, address(0), amount);
              uint256 accountBalance = _balances[account];
              require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
              unchecked {
                  _balances[account] = accountBalance - amount;
                  // Overflow not possible: amount <= accountBalance <= totalSupply.
                  _totalSupply -= amount;
              }
              emit Transfer(account, address(0), amount);
              _afterTokenTransfer(account, address(0), amount);
          }
          /**
           * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
           *
           * This internal function is equivalent to `approve`, and can be used to
           * e.g. set automatic allowances for certain subsystems, etc.
           *
           * Emits an {Approval} event.
           *
           * Requirements:
           *
           * - `owner` cannot be the zero address.
           * - `spender` cannot be the zero address.
           */
          function _approve(
              address owner,
              address spender,
              uint256 amount
          ) internal virtual {
              require(owner != address(0), "ERC20: approve from the zero address");
              require(spender != address(0), "ERC20: approve to the zero address");
              _allowances[owner][spender] = amount;
              emit Approval(owner, spender, amount);
          }
          /**
           * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
           *
           * Does not update the allowance amount in case of infinite allowance.
           * Revert if not enough allowance is available.
           *
           * Might emit an {Approval} event.
           */
          function _spendAllowance(
              address owner,
              address spender,
              uint256 amount
          ) internal virtual {
              uint256 currentAllowance = allowance(owner, spender);
              if (currentAllowance != type(uint256).max) {
                  require(currentAllowance >= amount, "ERC20: insufficient allowance");
                  unchecked {
                      _approve(owner, spender, currentAllowance - amount);
                  }
              }
          }
          /**
           * @dev Hook that is called before any transfer of tokens. This includes
           * minting and burning.
           *
           * Calling conditions:
           *
           * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
           * will be transferred to `to`.
           * - when `from` is zero, `amount` tokens will be minted for `to`.
           * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
           * - `from` and `to` are never both zero.
           *
           * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
           */
          function _beforeTokenTransfer(
              address from,
              address to,
              uint256 amount
          ) internal virtual {}
          /**
           * @dev Hook that is called after any transfer of tokens. This includes
           * minting and burning.
           *
           * Calling conditions:
           *
           * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
           * has been transferred to `to`.
           * - when `from` is zero, `amount` tokens have been minted for `to`.
           * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
           * - `from` and `to` are never both zero.
           *
           * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
           */
          function _afterTokenTransfer(
              address from,
              address to,
              uint256 amount
          ) internal virtual {}
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)
      pragma solidity ^0.8.0;
      import "../ERC20.sol";
      import "../../../utils/Context.sol";
      /**
       * @dev Extension of {ERC20} that allows token holders to destroy both their own
       * tokens and those that they have an allowance for, in a way that can be
       * recognized off-chain (via event analysis).
       */
      abstract contract ERC20Burnable is Context, ERC20 {
          /**
           * @dev Destroys `amount` tokens from the caller.
           *
           * See {ERC20-_burn}.
           */
          function burn(uint256 amount) public virtual {
              _burn(_msgSender(), amount);
          }
          /**
           * @dev Destroys `amount` tokens from `account`, deducting from the caller's
           * allowance.
           *
           * See {ERC20-_burn} and {ERC20-allowance}.
           *
           * Requirements:
           *
           * - the caller must have allowance for ``accounts``'s tokens of at least
           * `amount`.
           */
          function burnFrom(address account, uint256 amount) public virtual {
              _spendAllowance(account, _msgSender(), amount);
              _burn(account, amount);
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
      pragma solidity ^0.8.0;
      import "../utils/Context.sol";
      /**
       * @dev Contract module which provides a basic access control mechanism, where
       * there is an account (an owner) that can be granted exclusive access to
       * specific functions.
       *
       * By default, the owner account will be the one that deploys the contract. This
       * can later be changed with {transferOwnership}.
       *
       * This module is used through inheritance. It will make available the modifier
       * `onlyOwner`, which can be applied to your functions to restrict their use to
       * the owner.
       */
      abstract contract Ownable is Context {
          address private _owner;
          event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
          /**
           * @dev Initializes the contract setting the deployer as the initial owner.
           */
          constructor() {
              _transferOwnership(_msgSender());
          }
          /**
           * @dev Throws if called by any account other than the owner.
           */
          modifier onlyOwner() {
              _checkOwner();
              _;
          }
          /**
           * @dev Returns the address of the current owner.
           */
          function owner() public view virtual returns (address) {
              return _owner;
          }
          /**
           * @dev Throws if the sender is not the owner.
           */
          function _checkOwner() internal view virtual {
              require(owner() == _msgSender(), "Ownable: caller is not the owner");
          }
          /**
           * @dev Leaves the contract without owner. It will not be possible to call
           * `onlyOwner` functions anymore. Can only be called by the current owner.
           *
           * NOTE: Renouncing ownership will leave the contract without an owner,
           * thereby removing any functionality that is only available to the owner.
           */
          function renounceOwnership() public virtual onlyOwner {
              _transferOwnership(address(0));
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Can only be called by the current owner.
           */
          function transferOwnership(address newOwner) public virtual onlyOwner {
              require(newOwner != address(0), "Ownable: new owner is the zero address");
              _transferOwnership(newOwner);
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Internal function without access restriction.
           */
          function _transferOwnership(address newOwner) internal virtual {
              address oldOwner = _owner;
              _owner = newOwner;
              emit OwnershipTransferred(oldOwner, newOwner);
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Interface of the ERC20 standard as defined in the EIP.
       */
      interface IERC20 {
          /**
           * @dev Emitted when `value` tokens are moved from one account (`from`) to
           * another (`to`).
           *
           * Note that `value` may be zero.
           */
          event Transfer(address indexed from, address indexed to, uint256 value);
          /**
           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
           * a call to {approve}. `value` is the new allowance.
           */
          event Approval(address indexed owner, address indexed spender, uint256 value);
          /**
           * @dev Returns the amount of tokens in existence.
           */
          function totalSupply() external view returns (uint256);
          /**
           * @dev Returns the amount of tokens owned by `account`.
           */
          function balanceOf(address account) external view returns (uint256);
          /**
           * @dev Moves `amount` tokens from the caller's account to `to`.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transfer(address to, uint256 amount) external returns (bool);
          /**
           * @dev Returns the remaining number of tokens that `spender` will be
           * allowed to spend on behalf of `owner` through {transferFrom}. This is
           * zero by default.
           *
           * This value changes when {approve} or {transferFrom} are called.
           */
          function allowance(address owner, address spender) external view returns (uint256);
          /**
           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * IMPORTANT: Beware that changing an allowance with this method brings the risk
           * that someone may use both the old and the new allowance by unfortunate
           * transaction ordering. One possible solution to mitigate this race
           * condition is to first reduce the spender's allowance to 0 and set the
           * desired value afterwards:
           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
           *
           * Emits an {Approval} event.
           */
          function approve(address spender, uint256 amount) external returns (bool);
          /**
           * @dev Moves `amount` tokens from `from` to `to` using the
           * allowance mechanism. `amount` is then deducted from the caller's
           * allowance.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(
              address from,
              address to,
              uint256 amount
          ) external returns (bool);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)
      pragma solidity ^0.8.0;
      import "../IERC20.sol";
      /**
       * @dev Interface for the optional metadata functions from the ERC20 standard.
       *
       * _Available since v4.1._
       */
      interface IERC20Metadata is IERC20 {
          /**
           * @dev Returns the name of the token.
           */
          function name() external view returns (string memory);
          /**
           * @dev Returns the symbol of the token.
           */
          function symbol() external view returns (string memory);
          /**
           * @dev Returns the decimals places of the token.
           */
          function decimals() external view returns (uint8);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Provides information about the current execution context, including the
       * sender of the transaction and its data. While these are generally available
       * via msg.sender and msg.data, they should not be accessed in such a direct
       * manner, since when dealing with meta-transactions the account sending and
       * paying for execution may not be the actual sender (as far as an application
       * is concerned).
       *
       * This contract is only required for intermediate, library-like contracts.
       */
      abstract contract Context {
          function _msgSender() internal view virtual returns (address) {
              return msg.sender;
          }
          function _msgData() internal view virtual returns (bytes calldata) {
              return msg.data;
          }
      }