{ "language": "Solidity", "sources": { "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/ContextUpgradeable.sol\";\nimport \"../proxy/utils/Initializable.sol\";\n\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n function __Ownable_init() internal onlyInitializing {\n __Ownable_init_unchained();\n }\n\n function __Ownable_init_unchained() internal onlyInitializing {\n _transferOwnership(_msgSender());\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n _checkOwner();\n _;\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view virtual returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if the sender is not the owner.\n */\n function _checkOwner() internal view virtual {\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions anymore. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby removing any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n _transferOwnership(address(0));\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n _transferOwnership(newOwner);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Internal function without access restriction.\n */\n function _transferOwnership(address newOwner) internal virtual {\n address oldOwner = _owner;\n _owner = newOwner;\n emit OwnershipTransferred(oldOwner, newOwner);\n }\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[49] private __gap;\n}\n" }, "@openzeppelin/contracts-upgradeable/interfaces/draft-IERC1822Upgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified\n * proxy whose upgrades are fully controlled by the current implementation.\n */\ninterface IERC1822ProxiableUpgradeable {\n /**\n * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation\n * address.\n *\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\n * function revert if invoked through a proxy.\n */\n function proxiableUUID() external view returns (bytes32);\n}\n" }, "@openzeppelin/contracts-upgradeable/proxy/beacon/IBeaconUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev This is the interface that {BeaconProxy} expects of its beacon.\n */\ninterface IBeaconUpgradeable {\n /**\n * @dev Must return an address that can be used as a delegate call target.\n *\n * {BeaconProxy} will check that this address is a contract.\n */\n function implementation() external view returns (address);\n}\n" }, "@openzeppelin/contracts-upgradeable/proxy/ERC1967/ERC1967UpgradeUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)\n\npragma solidity ^0.8.2;\n\nimport \"../beacon/IBeaconUpgradeable.sol\";\nimport \"../../interfaces/draft-IERC1822Upgradeable.sol\";\nimport \"../../utils/AddressUpgradeable.sol\";\nimport \"../../utils/StorageSlotUpgradeable.sol\";\nimport \"../utils/Initializable.sol\";\n\n/**\n * @dev This abstract contract provides getters and event emitting update functions for\n * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.\n *\n * _Available since v4.1._\n *\n * @custom:oz-upgrades-unsafe-allow delegatecall\n */\nabstract contract ERC1967UpgradeUpgradeable is Initializable {\n function __ERC1967Upgrade_init() internal onlyInitializing {\n }\n\n function __ERC1967Upgrade_init_unchained() internal onlyInitializing {\n }\n // This is the keccak-256 hash of \"eip1967.proxy.rollback\" subtracted by 1\n bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;\n\n /**\n * @dev Storage slot with the address of the current implementation.\n * This is the keccak-256 hash of \"eip1967.proxy.implementation\" subtracted by 1, and is\n * validated in the constructor.\n */\n bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\n\n /**\n * @dev Emitted when the implementation is upgraded.\n */\n event Upgraded(address indexed implementation);\n\n /**\n * @dev Returns the current implementation address.\n */\n function _getImplementation() internal view returns (address) {\n return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;\n }\n\n /**\n * @dev Stores a new address in the EIP1967 implementation slot.\n */\n function _setImplementation(address newImplementation) private {\n require(AddressUpgradeable.isContract(newImplementation), \"ERC1967: new implementation is not a contract\");\n StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\n }\n\n /**\n * @dev Perform implementation upgrade\n *\n * Emits an {Upgraded} event.\n */\n function _upgradeTo(address newImplementation) internal {\n _setImplementation(newImplementation);\n emit Upgraded(newImplementation);\n }\n\n /**\n * @dev Perform implementation upgrade with additional setup call.\n *\n * Emits an {Upgraded} event.\n */\n function _upgradeToAndCall(\n address newImplementation,\n bytes memory data,\n bool forceCall\n ) internal {\n _upgradeTo(newImplementation);\n if (data.length > 0 || forceCall) {\n _functionDelegateCall(newImplementation, data);\n }\n }\n\n /**\n * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.\n *\n * Emits an {Upgraded} event.\n */\n function _upgradeToAndCallUUPS(\n address newImplementation,\n bytes memory data,\n bool forceCall\n ) internal {\n // Upgrades from old implementations will perform a rollback test. This test requires the new\n // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing\n // this special case will break upgrade paths from old UUPS implementation to new ones.\n if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {\n _setImplementation(newImplementation);\n } else {\n try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {\n require(slot == _IMPLEMENTATION_SLOT, \"ERC1967Upgrade: unsupported proxiableUUID\");\n } catch {\n revert(\"ERC1967Upgrade: new implementation is not UUPS\");\n }\n _upgradeToAndCall(newImplementation, data, forceCall);\n }\n }\n\n /**\n * @dev Storage slot with the admin of the contract.\n * This is the keccak-256 hash of \"eip1967.proxy.admin\" subtracted by 1, and is\n * validated in the constructor.\n */\n bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;\n\n /**\n * @dev Emitted when the admin account has changed.\n */\n event AdminChanged(address previousAdmin, address newAdmin);\n\n /**\n * @dev Returns the current admin.\n */\n function _getAdmin() internal view returns (address) {\n return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;\n }\n\n /**\n * @dev Stores a new address in the EIP1967 admin slot.\n */\n function _setAdmin(address newAdmin) private {\n require(newAdmin != address(0), \"ERC1967: new admin is the zero address\");\n StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;\n }\n\n /**\n * @dev Changes the admin of the proxy.\n *\n * Emits an {AdminChanged} event.\n */\n function _changeAdmin(address newAdmin) internal {\n emit AdminChanged(_getAdmin(), newAdmin);\n _setAdmin(newAdmin);\n }\n\n /**\n * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.\n * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.\n */\n bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;\n\n /**\n * @dev Emitted when the beacon is upgraded.\n */\n event BeaconUpgraded(address indexed beacon);\n\n /**\n * @dev Returns the current beacon.\n */\n function _getBeacon() internal view returns (address) {\n return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;\n }\n\n /**\n * @dev Stores a new beacon in the EIP1967 beacon slot.\n */\n function _setBeacon(address newBeacon) private {\n require(AddressUpgradeable.isContract(newBeacon), \"ERC1967: new beacon is not a contract\");\n require(\n AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),\n \"ERC1967: beacon implementation is not a contract\"\n );\n StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;\n }\n\n /**\n * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does\n * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).\n *\n * Emits a {BeaconUpgraded} event.\n */\n function _upgradeBeaconToAndCall(\n address newBeacon,\n bytes memory data,\n bool forceCall\n ) internal {\n _setBeacon(newBeacon);\n emit BeaconUpgraded(newBeacon);\n if (data.length > 0 || forceCall) {\n _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);\n }\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) {\n require(AddressUpgradeable.isContract(target), \"Address: delegate call to non-contract\");\n\n // solhint-disable-next-line avoid-low-level-calls\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return AddressUpgradeable.verifyCallResult(success, returndata, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[50] private __gap;\n}\n" }, "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (proxy/utils/Initializable.sol)\n\npragma solidity ^0.8.2;\n\nimport \"../../utils/AddressUpgradeable.sol\";\n\n/**\n * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed\n * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an\n * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer\n * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.\n *\n * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be\n * reused. This mechanism prevents re-execution of each \"step\" but allows the creation of new initialization steps in\n * case an upgrade adds a module that needs to be initialized.\n *\n * For example:\n *\n * [.hljs-theme-light.nopadding]\n * ```\n * contract MyToken is ERC20Upgradeable {\n * function initialize() initializer public {\n * __ERC20_init(\"MyToken\", \"MTK\");\n * }\n * }\n * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {\n * function initializeV2() reinitializer(2) public {\n * __ERC20Permit_init(\"MyToken\");\n * }\n * }\n * ```\n *\n * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as\n * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.\n *\n * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure\n * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.\n *\n * [CAUTION]\n * ====\n * Avoid leaving a contract uninitialized.\n *\n * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation\n * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke\n * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:\n *\n * [.hljs-theme-light.nopadding]\n * ```\n * /// @custom:oz-upgrades-unsafe-allow constructor\n * constructor() {\n * _disableInitializers();\n * }\n * ```\n * ====\n */\nabstract contract Initializable {\n /**\n * @dev Indicates that the contract has been initialized.\n * @custom:oz-retyped-from bool\n */\n uint8 private _initialized;\n\n /**\n * @dev Indicates that the contract is in the process of being initialized.\n */\n bool private _initializing;\n\n /**\n * @dev Triggered when the contract has been initialized or reinitialized.\n */\n event Initialized(uint8 version);\n\n /**\n * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,\n * `onlyInitializing` functions can be used to initialize parent contracts.\n *\n * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a\n * constructor.\n *\n * Emits an {Initialized} event.\n */\n modifier initializer() {\n bool isTopLevelCall = !_initializing;\n require(\n (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),\n \"Initializable: contract is already initialized\"\n );\n _initialized = 1;\n if (isTopLevelCall) {\n _initializing = true;\n }\n _;\n if (isTopLevelCall) {\n _initializing = false;\n emit Initialized(1);\n }\n }\n\n /**\n * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the\n * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be\n * used to initialize parent contracts.\n *\n * A reinitializer may be used after the original initialization step. This is essential to configure modules that\n * are added through upgrades and that require initialization.\n *\n * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`\n * cannot be nested. If one is invoked in the context of another, execution will revert.\n *\n * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in\n * a contract, executing them in the right order is up to the developer or operator.\n *\n * WARNING: setting the version to 255 will prevent any future reinitialization.\n *\n * Emits an {Initialized} event.\n */\n modifier reinitializer(uint8 version) {\n require(!_initializing && _initialized < version, \"Initializable: contract is already initialized\");\n _initialized = version;\n _initializing = true;\n _;\n _initializing = false;\n emit Initialized(version);\n }\n\n /**\n * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the\n * {initializer} and {reinitializer} modifiers, directly or indirectly.\n */\n modifier onlyInitializing() {\n require(_initializing, \"Initializable: contract is not initializing\");\n _;\n }\n\n /**\n * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.\n * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized\n * to any version. It is recommended to use this to lock implementation contracts that are designed to be called\n * through proxies.\n *\n * Emits an {Initialized} event the first time it is successfully executed.\n */\n function _disableInitializers() internal virtual {\n require(!_initializing, \"Initializable: contract is initializing\");\n if (_initialized < type(uint8).max) {\n _initialized = type(uint8).max;\n emit Initialized(type(uint8).max);\n }\n }\n\n /**\n * @dev Internal function that returns the initialized version. Returns `_initialized`\n */\n function _getInitializedVersion() internal view returns (uint8) {\n return _initialized;\n }\n\n /**\n * @dev Internal function that returns the initialized version. Returns `_initializing`\n */\n function _isInitializing() internal view returns (bool) {\n return _initializing;\n }\n}\n" }, "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (proxy/utils/UUPSUpgradeable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../interfaces/draft-IERC1822Upgradeable.sol\";\nimport \"../ERC1967/ERC1967UpgradeUpgradeable.sol\";\nimport \"./Initializable.sol\";\n\n/**\n * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an\n * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.\n *\n * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is\n * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing\n * `UUPSUpgradeable` with a custom implementation of upgrades.\n *\n * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.\n *\n * _Available since v4.1._\n */\nabstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {\n function __UUPSUpgradeable_init() internal onlyInitializing {\n }\n\n function __UUPSUpgradeable_init_unchained() internal onlyInitializing {\n }\n /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment\n address private immutable __self = address(this);\n\n /**\n * @dev Check that the execution is being performed through a delegatecall call and that the execution context is\n * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case\n * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a\n * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to\n * fail.\n */\n modifier onlyProxy() {\n require(address(this) != __self, \"Function must be called through delegatecall\");\n require(_getImplementation() == __self, \"Function must be called through active proxy\");\n _;\n }\n\n /**\n * @dev Check that the execution is not being performed through a delegate call. This allows a function to be\n * callable on the implementing contract but not through proxies.\n */\n modifier notDelegated() {\n require(address(this) == __self, \"UUPSUpgradeable: must not be called through delegatecall\");\n _;\n }\n\n /**\n * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the\n * implementation. It is used to validate the implementation's compatibility when performing an upgrade.\n *\n * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks\n * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this\n * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.\n */\n function proxiableUUID() external view virtual override notDelegated returns (bytes32) {\n return _IMPLEMENTATION_SLOT;\n }\n\n /**\n * @dev Upgrade the implementation of the proxy to `newImplementation`.\n *\n * Calls {_authorizeUpgrade}.\n *\n * Emits an {Upgraded} event.\n */\n function upgradeTo(address newImplementation) external virtual onlyProxy {\n _authorizeUpgrade(newImplementation);\n _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);\n }\n\n /**\n * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call\n * encoded in `data`.\n *\n * Calls {_authorizeUpgrade}.\n *\n * Emits an {Upgraded} event.\n */\n function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy {\n _authorizeUpgrade(newImplementation);\n _upgradeToAndCallUUPS(newImplementation, data, true);\n }\n\n /**\n * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by\n * {upgradeTo} and {upgradeToAndCall}.\n *\n * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.\n *\n * ```solidity\n * function _authorizeUpgrade(address) internal override onlyOwner {}\n * ```\n */\n function _authorizeUpgrade(address newImplementation) internal virtual;\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[50] private __gap;\n}\n" }, "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)\n\npragma solidity ^0.8.0;\nimport \"../proxy/utils/Initializable.sol\";\n\n/**\n * @dev Contract module that helps prevent reentrant calls to a function.\n *\n * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier\n * available, which can be applied to functions to make sure there are no nested\n * (reentrant) calls to them.\n *\n * Note that because there is a single `nonReentrant` guard, functions marked as\n * `nonReentrant` may not call one another. This can be worked around by making\n * those functions `private`, and then adding `external` `nonReentrant` entry\n * points to them.\n *\n * TIP: If you would like to learn more about reentrancy and alternative ways\n * to protect against it, check out our blog post\n * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].\n */\nabstract contract ReentrancyGuardUpgradeable is Initializable {\n // Booleans are more expensive than uint256 or any type that takes up a full\n // word because each write operation emits an extra SLOAD to first read the\n // slot's contents, replace the bits taken up by the boolean, and then write\n // back. This is the compiler's defense against contract upgrades and\n // pointer aliasing, and it cannot be disabled.\n\n // The values being non-zero value makes deployment a bit more expensive,\n // but in exchange the refund on every call to nonReentrant will be lower in\n // amount. Since refunds are capped to a percentage of the total\n // transaction's gas, it is best to keep them low in cases like this one, to\n // increase the likelihood of the full refund coming into effect.\n uint256 private constant _NOT_ENTERED = 1;\n uint256 private constant _ENTERED = 2;\n\n uint256 private _status;\n\n function __ReentrancyGuard_init() internal onlyInitializing {\n __ReentrancyGuard_init_unchained();\n }\n\n function __ReentrancyGuard_init_unchained() internal onlyInitializing {\n _status = _NOT_ENTERED;\n }\n\n /**\n * @dev Prevents a contract from calling itself, directly or indirectly.\n * Calling a `nonReentrant` function from another `nonReentrant`\n * function is not supported. It is possible to prevent this from happening\n * by making the `nonReentrant` function external, and making it call a\n * `private` function that does the actual work.\n */\n modifier nonReentrant() {\n _nonReentrantBefore();\n _;\n _nonReentrantAfter();\n }\n\n function _nonReentrantBefore() private {\n // On the first call to nonReentrant, _status will be _NOT_ENTERED\n require(_status != _ENTERED, \"ReentrancyGuard: reentrant call\");\n\n // Any calls to nonReentrant after this point will fail\n _status = _ENTERED;\n }\n\n function _nonReentrantAfter() private {\n // By storing the original value once again, a refund is triggered (see\n // https://eips.ethereum.org/EIPS/eip-2200)\n _status = _NOT_ENTERED;\n }\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[49] private __gap;\n}\n" }, "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/ERC20.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC20Upgradeable.sol\";\nimport \"./extensions/IERC20MetadataUpgradeable.sol\";\nimport \"../../utils/ContextUpgradeable.sol\";\nimport \"../../proxy/utils/Initializable.sol\";\n\n/**\n * @dev Implementation of the {IERC20} interface.\n *\n * This implementation is agnostic to the way tokens are created. This means\n * that a supply mechanism has to be added in a derived contract using {_mint}.\n * For a generic mechanism see {ERC20PresetMinterPauser}.\n *\n * TIP: For a detailed writeup see our guide\n * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How\n * to implement supply mechanisms].\n *\n * We have followed general OpenZeppelin Contracts guidelines: functions revert\n * instead returning `false` on failure. This behavior is nonetheless\n * conventional and does not conflict with the expectations of ERC20\n * applications.\n *\n * Additionally, an {Approval} event is emitted on calls to {transferFrom}.\n * This allows applications to reconstruct the allowance for all accounts just\n * by listening to said events. Other implementations of the EIP may not emit\n * these events, as it isn't required by the specification.\n *\n * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}\n * functions have been added to mitigate the well-known issues around setting\n * allowances. See {IERC20-approve}.\n */\ncontract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20Upgradeable, IERC20MetadataUpgradeable {\n mapping(address => uint256) private _balances;\n\n mapping(address => mapping(address => uint256)) private _allowances;\n\n uint256 private _totalSupply;\n\n string private _name;\n string private _symbol;\n\n /**\n * @dev Sets the values for {name} and {symbol}.\n *\n * The default value of {decimals} is 18. To select a different value for\n * {decimals} you should overload it.\n *\n * All two of these values are immutable: they can only be set once during\n * construction.\n */\n function __ERC20_init(string memory name_, string memory symbol_) internal onlyInitializing {\n __ERC20_init_unchained(name_, symbol_);\n }\n\n function __ERC20_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev Returns the name of the token.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev Returns the symbol of the token, usually a shorter version of the\n * name.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev Returns the number of decimals used to get its user representation.\n * For example, if `decimals` equals `2`, a balance of `505` tokens should\n * be displayed to a user as `5.05` (`505 / 10 ** 2`).\n *\n * Tokens usually opt for a value of 18, imitating the relationship between\n * Ether and Wei. This is the value {ERC20} uses, unless this function is\n * overridden;\n *\n * NOTE: This information is only used for _display_ purposes: it in\n * no way affects any of the arithmetic of the contract, including\n * {IERC20-balanceOf} and {IERC20-transfer}.\n */\n function decimals() public view virtual override returns (uint8) {\n return 18;\n }\n\n /**\n * @dev See {IERC20-totalSupply}.\n */\n function totalSupply() public view virtual override returns (uint256) {\n return _totalSupply;\n }\n\n /**\n * @dev See {IERC20-balanceOf}.\n */\n function balanceOf(address account) public view virtual override returns (uint256) {\n return _balances[account];\n }\n\n /**\n * @dev See {IERC20-transfer}.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - the caller must have a balance of at least `amount`.\n */\n function transfer(address to, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _transfer(owner, to, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-allowance}.\n */\n function allowance(address owner, address spender) public view virtual override returns (uint256) {\n return _allowances[owner][spender];\n }\n\n /**\n * @dev See {IERC20-approve}.\n *\n * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on\n * `transferFrom`. This is semantically equivalent to an infinite approval.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function approve(address spender, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-transferFrom}.\n *\n * Emits an {Approval} event indicating the updated allowance. This is not\n * required by the EIP. See the note at the beginning of {ERC20}.\n *\n * NOTE: Does not update the allowance if the current allowance\n * is the maximum `uint256`.\n *\n * Requirements:\n *\n * - `from` and `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n * - the caller must have allowance for ``from``'s tokens of at least\n * `amount`.\n */\n function transferFrom(\n address from,\n address to,\n uint256 amount\n ) public virtual override returns (bool) {\n address spender = _msgSender();\n _spendAllowance(from, spender, amount);\n _transfer(from, to, amount);\n return true;\n }\n\n /**\n * @dev Atomically increases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, allowance(owner, spender) + addedValue);\n return true;\n }\n\n /**\n * @dev Atomically decreases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `spender` must have allowance for the caller of at least\n * `subtractedValue`.\n */\n function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {\n address owner = _msgSender();\n uint256 currentAllowance = allowance(owner, spender);\n require(currentAllowance >= subtractedValue, \"ERC20: decreased allowance below zero\");\n unchecked {\n _approve(owner, spender, currentAllowance - subtractedValue);\n }\n\n return true;\n }\n\n /**\n * @dev Moves `amount` of tokens from `from` to `to`.\n *\n * This internal function is equivalent to {transfer}, and can be used to\n * e.g. implement automatic token fees, slashing mechanisms, etc.\n *\n * Emits a {Transfer} event.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n */\n function _transfer(\n address from,\n address to,\n uint256 amount\n ) internal virtual {\n require(from != address(0), \"ERC20: transfer from the zero address\");\n require(to != address(0), \"ERC20: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, amount);\n\n uint256 fromBalance = _balances[from];\n require(fromBalance >= amount, \"ERC20: transfer amount exceeds balance\");\n unchecked {\n _balances[from] = fromBalance - amount;\n // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by\n // decrementing then incrementing.\n _balances[to] += amount;\n }\n\n emit Transfer(from, to, amount);\n\n _afterTokenTransfer(from, to, amount);\n }\n\n /** @dev Creates `amount` tokens and assigns them to `account`, increasing\n * the total supply.\n *\n * Emits a {Transfer} event with `from` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n */\n function _mint(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: mint to the zero address\");\n\n _beforeTokenTransfer(address(0), account, amount);\n\n _totalSupply += amount;\n unchecked {\n // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.\n _balances[account] += amount;\n }\n emit Transfer(address(0), account, amount);\n\n _afterTokenTransfer(address(0), account, amount);\n }\n\n /**\n * @dev Destroys `amount` tokens from `account`, reducing the\n * total supply.\n *\n * Emits a {Transfer} event with `to` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n * - `account` must have at least `amount` tokens.\n */\n function _burn(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: burn from the zero address\");\n\n _beforeTokenTransfer(account, address(0), amount);\n\n uint256 accountBalance = _balances[account];\n require(accountBalance >= amount, \"ERC20: burn amount exceeds balance\");\n unchecked {\n _balances[account] = accountBalance - amount;\n // Overflow not possible: amount <= accountBalance <= totalSupply.\n _totalSupply -= amount;\n }\n\n emit Transfer(account, address(0), amount);\n\n _afterTokenTransfer(account, address(0), amount);\n }\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.\n *\n * This internal function is equivalent to `approve`, and can be used to\n * e.g. set automatic allowances for certain subsystems, etc.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `owner` cannot be the zero address.\n * - `spender` cannot be the zero address.\n */\n function _approve(\n address owner,\n address spender,\n uint256 amount\n ) internal virtual {\n require(owner != address(0), \"ERC20: approve from the zero address\");\n require(spender != address(0), \"ERC20: approve to the zero address\");\n\n _allowances[owner][spender] = amount;\n emit Approval(owner, spender, amount);\n }\n\n /**\n * @dev Updates `owner` s allowance for `spender` based on spent `amount`.\n *\n * Does not update the allowance amount in case of infinite allowance.\n * Revert if not enough allowance is available.\n *\n * Might emit an {Approval} event.\n */\n function _spendAllowance(\n address owner,\n address spender,\n uint256 amount\n ) internal virtual {\n uint256 currentAllowance = allowance(owner, spender);\n if (currentAllowance != type(uint256).max) {\n require(currentAllowance >= amount, \"ERC20: insufficient allowance\");\n unchecked {\n _approve(owner, spender, currentAllowance - amount);\n }\n }\n }\n\n /**\n * @dev Hook that is called before any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * will be transferred to `to`.\n * - when `from` is zero, `amount` tokens will be minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(\n address from,\n address to,\n uint256 amount\n ) internal virtual {}\n\n /**\n * @dev Hook that is called after any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * has been transferred to `to`.\n * - when `from` is zero, `amount` tokens have been minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens have been burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(\n address from,\n address to,\n uint256 amount\n ) internal virtual {}\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[45] private __gap;\n}\n" }, "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/draft-IERC20PermitUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in\n * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].\n *\n * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by\n * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't\n * need to send a transaction, and thus is not required to hold Ether at all.\n */\ninterface IERC20PermitUpgradeable {\n /**\n * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,\n * given ``owner``'s signed approval.\n *\n * IMPORTANT: The same issues {IERC20-approve} has related to transaction\n * ordering also apply here.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `deadline` must be a timestamp in the future.\n * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`\n * over the EIP712-formatted function arguments.\n * - the signature must use ``owner``'s current nonce (see {nonces}).\n *\n * For more information on the signature format, see the\n * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP\n * section].\n */\n function permit(\n address owner,\n address spender,\n uint256 value,\n uint256 deadline,\n uint8 v,\n bytes32 r,\n bytes32 s\n ) external;\n\n /**\n * @dev Returns the current nonce for `owner`. This value must be\n * included whenever a signature is generated for {permit}.\n *\n * Every successful call to {permit} increases ``owner``'s nonce by one. This\n * prevents a signature from being used multiple times.\n */\n function nonces(address owner) external view returns (uint256);\n\n /**\n * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.\n */\n // solhint-disable-next-line func-name-mixedcase\n function DOMAIN_SEPARATOR() external view returns (bytes32);\n}\n" }, "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20BurnableUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../ERC20Upgradeable.sol\";\nimport \"../../../utils/ContextUpgradeable.sol\";\nimport \"../../../proxy/utils/Initializable.sol\";\n\n/**\n * @dev Extension of {ERC20} that allows token holders to destroy both their own\n * tokens and those that they have an allowance for, in a way that can be\n * recognized off-chain (via event analysis).\n */\nabstract contract ERC20BurnableUpgradeable is Initializable, ContextUpgradeable, ERC20Upgradeable {\n function __ERC20Burnable_init() internal onlyInitializing {\n }\n\n function __ERC20Burnable_init_unchained() internal onlyInitializing {\n }\n /**\n * @dev Destroys `amount` tokens from the caller.\n *\n * See {ERC20-_burn}.\n */\n function burn(uint256 amount) public virtual {\n _burn(_msgSender(), amount);\n }\n\n /**\n * @dev Destroys `amount` tokens from `account`, deducting from the caller's\n * allowance.\n *\n * See {ERC20-_burn} and {ERC20-allowance}.\n *\n * Requirements:\n *\n * - the caller must have allowance for ``accounts``'s tokens of at least\n * `amount`.\n */\n function burnFrom(address account, uint256 amount) public virtual {\n _spendAllowance(account, _msgSender(), amount);\n _burn(account, amount);\n }\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[50] private __gap;\n}\n" }, "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/IERC20MetadataUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC20Upgradeable.sol\";\n\n/**\n * @dev Interface for the optional metadata functions from the ERC20 standard.\n *\n * _Available since v4.1._\n */\ninterface IERC20MetadataUpgradeable is IERC20Upgradeable {\n /**\n * @dev Returns the name of the token.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the symbol of the token.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the decimals places of the token.\n */\n function decimals() external view returns (uint8);\n}\n" }, "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC20 standard as defined in the EIP.\n */\ninterface IERC20Upgradeable {\n /**\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\n * another (`to`).\n *\n * Note that `value` may be zero.\n */\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n /**\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\n * a call to {approve}. `value` is the new allowance.\n */\n event Approval(address indexed owner, address indexed spender, uint256 value);\n\n /**\n * @dev Returns the amount of tokens in existence.\n */\n function totalSupply() external view returns (uint256);\n\n /**\n * @dev Returns the amount of tokens owned by `account`.\n */\n function balanceOf(address account) external view returns (uint256);\n\n /**\n * @dev Moves `amount` tokens from the caller's account to `to`.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transfer(address to, uint256 amount) external returns (bool);\n\n /**\n * @dev Returns the remaining number of tokens that `spender` will be\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\n * zero by default.\n *\n * This value changes when {approve} or {transferFrom} are called.\n */\n function allowance(address owner, address spender) external view returns (uint256);\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\n * that someone may use both the old and the new allowance by unfortunate\n * transaction ordering. One possible solution to mitigate this race\n * condition is to first reduce the spender's allowance to 0 and set the\n * desired value afterwards:\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\n *\n * Emits an {Approval} event.\n */\n function approve(address spender, uint256 amount) external returns (bool);\n\n /**\n * @dev Moves `amount` tokens from `from` to `to` using the\n * allowance mechanism. `amount` is then deducted from the caller's\n * allowance.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(\n address from,\n address to,\n uint256 amount\n ) external returns (bool);\n}\n" }, "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC20Upgradeable.sol\";\nimport \"../extensions/draft-IERC20PermitUpgradeable.sol\";\nimport \"../../../utils/AddressUpgradeable.sol\";\n\n/**\n * @title SafeERC20\n * @dev Wrappers around ERC20 operations that throw on failure (when the token\n * contract returns false). Tokens that return no value (and instead revert or\n * throw on failure) are also supported, non-reverting calls are assumed to be\n * successful.\n * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,\n * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.\n */\nlibrary SafeERC20Upgradeable {\n using AddressUpgradeable for address;\n\n function safeTransfer(\n IERC20Upgradeable token,\n address to,\n uint256 value\n ) internal {\n _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));\n }\n\n function safeTransferFrom(\n IERC20Upgradeable token,\n address from,\n address to,\n uint256 value\n ) internal {\n _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));\n }\n\n /**\n * @dev Deprecated. This function has issues similar to the ones found in\n * {IERC20-approve}, and its usage is discouraged.\n *\n * Whenever possible, use {safeIncreaseAllowance} and\n * {safeDecreaseAllowance} instead.\n */\n function safeApprove(\n IERC20Upgradeable token,\n address spender,\n uint256 value\n ) internal {\n // safeApprove should only be called when setting an initial allowance,\n // or when resetting it to zero. To increase and decrease it, use\n // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'\n require(\n (value == 0) || (token.allowance(address(this), spender) == 0),\n \"SafeERC20: approve from non-zero to non-zero allowance\"\n );\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));\n }\n\n function safeIncreaseAllowance(\n IERC20Upgradeable token,\n address spender,\n uint256 value\n ) internal {\n uint256 newAllowance = token.allowance(address(this), spender) + value;\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));\n }\n\n function safeDecreaseAllowance(\n IERC20Upgradeable token,\n address spender,\n uint256 value\n ) internal {\n unchecked {\n uint256 oldAllowance = token.allowance(address(this), spender);\n require(oldAllowance >= value, \"SafeERC20: decreased allowance below zero\");\n uint256 newAllowance = oldAllowance - value;\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));\n }\n }\n\n function safePermit(\n IERC20PermitUpgradeable token,\n address owner,\n address spender,\n uint256 value,\n uint256 deadline,\n uint8 v,\n bytes32 r,\n bytes32 s\n ) internal {\n uint256 nonceBefore = token.nonces(owner);\n token.permit(owner, spender, value, deadline, v, r, s);\n uint256 nonceAfter = token.nonces(owner);\n require(nonceAfter == nonceBefore + 1, \"SafeERC20: permit did not succeed\");\n }\n\n /**\n * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement\n * on the return value: the return value is optional (but if data is returned, it must not be false).\n * @param token The token targeted by the call.\n * @param data The call data (encoded using abi.encode or one of its variants).\n */\n function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {\n // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since\n // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that\n // the target address contains contract code and also asserts for success in the low-level call.\n\n bytes memory returndata = address(token).functionCall(data, \"SafeERC20: low-level call failed\");\n if (returndata.length > 0) {\n // Return data is optional\n require(abi.decode(returndata, (bool)), \"SafeERC20: ERC20 operation did not succeed\");\n }\n }\n}\n" }, "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary AddressUpgradeable {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\n *\n * _Available since v4.8._\n */\n function verifyCallResultFromTarget(\n address target,\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n if (success) {\n if (returndata.length == 0) {\n // only check isContract if the call was successful and the return data is empty\n // otherwise we already know that it was a contract\n require(isContract(target), \"Address: call to non-contract\");\n }\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n /**\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason or using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n}\n" }, "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\nimport \"../proxy/utils/Initializable.sol\";\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract ContextUpgradeable is Initializable {\n function __Context_init() internal onlyInitializing {\n }\n\n function __Context_init_unchained() internal onlyInitializing {\n }\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[50] private __gap;\n}\n" }, "@openzeppelin/contracts-upgradeable/utils/math/MathUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard math utilities missing in the Solidity language.\n */\nlibrary MathUpgradeable {\n enum Rounding {\n Down, // Toward negative infinity\n Up, // Toward infinity\n Zero // Toward zero\n }\n\n /**\n * @dev Returns the largest of two numbers.\n */\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two numbers.\n */\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two numbers. The result is rounded towards\n * zero.\n */\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b) / 2 can overflow.\n return (a & b) + (a ^ b) / 2;\n }\n\n /**\n * @dev Returns the ceiling of the division of two numbers.\n *\n * This differs from standard division with `/` in that it rounds up instead\n * of rounding down.\n */\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b - 1) / b can overflow on addition, so we distribute.\n return a == 0 ? 0 : (a - 1) / b + 1;\n }\n\n /**\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\n * with further edits by Uniswap Labs also under MIT license.\n */\n function mulDiv(\n uint256 x,\n uint256 y,\n uint256 denominator\n ) internal pure returns (uint256 result) {\n unchecked {\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\n // variables such that product = prod1 * 2^256 + prod0.\n uint256 prod0; // Least significant 256 bits of the product\n uint256 prod1; // Most significant 256 bits of the product\n assembly {\n let mm := mulmod(x, y, not(0))\n prod0 := mul(x, y)\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\n }\n\n // Handle non-overflow cases, 256 by 256 division.\n if (prod1 == 0) {\n return prod0 / denominator;\n }\n\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\n require(denominator > prod1);\n\n ///////////////////////////////////////////////\n // 512 by 256 division.\n ///////////////////////////////////////////////\n\n // Make division exact by subtracting the remainder from [prod1 prod0].\n uint256 remainder;\n assembly {\n // Compute remainder using mulmod.\n remainder := mulmod(x, y, denominator)\n\n // Subtract 256 bit number from 512 bit number.\n prod1 := sub(prod1, gt(remainder, prod0))\n prod0 := sub(prod0, remainder)\n }\n\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\n // See https://cs.stackexchange.com/q/138556/92363.\n\n // Does not overflow because the denominator cannot be zero at this stage in the function.\n uint256 twos = denominator & (~denominator + 1);\n assembly {\n // Divide denominator by twos.\n denominator := div(denominator, twos)\n\n // Divide [prod1 prod0] by twos.\n prod0 := div(prod0, twos)\n\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\n twos := add(div(sub(0, twos), twos), 1)\n }\n\n // Shift in bits from prod1 into prod0.\n prod0 |= prod1 * twos;\n\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\n // four bits. That is, denominator * inv = 1 mod 2^4.\n uint256 inverse = (3 * denominator) ^ 2;\n\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\n // in modular arithmetic, doubling the correct bits in each step.\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\n\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\n // is no longer required.\n result = prod0 * inverse;\n return result;\n }\n }\n\n /**\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\n */\n function mulDiv(\n uint256 x,\n uint256 y,\n uint256 denominator,\n Rounding rounding\n ) internal pure returns (uint256) {\n uint256 result = mulDiv(x, y, denominator);\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\n result += 1;\n }\n return result;\n }\n\n /**\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\n *\n * Inspired by Henry S. Warren, Jr.'s \"Hacker's Delight\" (Chapter 11).\n */\n function sqrt(uint256 a) internal pure returns (uint256) {\n if (a == 0) {\n return 0;\n }\n\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\n //\n // We know that the \"msb\" (most significant bit) of our target number `a` is a power of 2 such that we have\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\n //\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\n // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\n // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\n //\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\n uint256 result = 1 << (log2(a) >> 1);\n\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\n // into the expected uint128 result.\n unchecked {\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n return min(result, a / result);\n }\n }\n\n /**\n * @notice Calculates sqrt(a), following the selected rounding direction.\n */\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = sqrt(a);\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 2, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 128;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 64;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 32;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 16;\n }\n if (value >> 8 > 0) {\n value >>= 8;\n result += 8;\n }\n if (value >> 4 > 0) {\n value >>= 4;\n result += 4;\n }\n if (value >> 2 > 0) {\n value >>= 2;\n result += 2;\n }\n if (value >> 1 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log2(value);\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 10, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >= 10**64) {\n value /= 10**64;\n result += 64;\n }\n if (value >= 10**32) {\n value /= 10**32;\n result += 32;\n }\n if (value >= 10**16) {\n value /= 10**16;\n result += 16;\n }\n if (value >= 10**8) {\n value /= 10**8;\n result += 8;\n }\n if (value >= 10**4) {\n value /= 10**4;\n result += 4;\n }\n if (value >= 10**2) {\n value /= 10**2;\n result += 2;\n }\n if (value >= 10**1) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log10(value);\n return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 256, rounded down, of a positive value.\n * Returns 0 if given 0.\n *\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\n */\n function log256(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 16;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 8;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 4;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 2;\n }\n if (value >> 8 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log256(value);\n return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);\n }\n }\n}\n" }, "@openzeppelin/contracts-upgradeable/utils/math/SafeMathUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (utils/math/SafeMath.sol)\n\npragma solidity ^0.8.0;\n\n// CAUTION\n// This version of SafeMath should only be used with Solidity 0.8 or later,\n// because it relies on the compiler's built in overflow checks.\n\n/**\n * @dev Wrappers over Solidity's arithmetic operations.\n *\n * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler\n * now has built in overflow checking.\n */\nlibrary SafeMathUpgradeable {\n /**\n * @dev Returns the addition of two unsigned integers, with an overflow flag.\n *\n * _Available since v3.4._\n */\n function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n uint256 c = a + b;\n if (c < a) return (false, 0);\n return (true, c);\n }\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, with an overflow flag.\n *\n * _Available since v3.4._\n */\n function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n if (b > a) return (false, 0);\n return (true, a - b);\n }\n }\n\n /**\n * @dev Returns the multiplication of two unsigned integers, with an overflow flag.\n *\n * _Available since v3.4._\n */\n function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n // Gas optimization: this is cheaper than requiring 'a' not being zero, but the\n // benefit is lost if 'b' is also tested.\n // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522\n if (a == 0) return (true, 0);\n uint256 c = a * b;\n if (c / a != b) return (false, 0);\n return (true, c);\n }\n }\n\n /**\n * @dev Returns the division of two unsigned integers, with a division by zero flag.\n *\n * _Available since v3.4._\n */\n function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n if (b == 0) return (false, 0);\n return (true, a / b);\n }\n }\n\n /**\n * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.\n *\n * _Available since v3.4._\n */\n function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n if (b == 0) return (false, 0);\n return (true, a % b);\n }\n }\n\n /**\n * @dev Returns the addition of two unsigned integers, reverting on\n * overflow.\n *\n * Counterpart to Solidity's `+` operator.\n *\n * Requirements:\n *\n * - Addition cannot overflow.\n */\n function add(uint256 a, uint256 b) internal pure returns (uint256) {\n return a + b;\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, reverting on\n * overflow (when the result is negative).\n *\n * Counterpart to Solidity's `-` operator.\n *\n * Requirements:\n *\n * - Subtraction cannot overflow.\n */\n function sub(uint256 a, uint256 b) internal pure returns (uint256) {\n return a - b;\n }\n\n /**\n * @dev Returns the multiplication of two unsigned integers, reverting on\n * overflow.\n *\n * Counterpart to Solidity's `*` operator.\n *\n * Requirements:\n *\n * - Multiplication cannot overflow.\n */\n function mul(uint256 a, uint256 b) internal pure returns (uint256) {\n return a * b;\n }\n\n /**\n * @dev Returns the integer division of two unsigned integers, reverting on\n * division by zero. The result is rounded towards zero.\n *\n * Counterpart to Solidity's `/` operator.\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function div(uint256 a, uint256 b) internal pure returns (uint256) {\n return a / b;\n }\n\n /**\n * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),\n * reverting when dividing by zero.\n *\n * Counterpart to Solidity's `%` operator. This function uses a `revert`\n * opcode (which leaves remaining gas untouched) while Solidity uses an\n * invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function mod(uint256 a, uint256 b) internal pure returns (uint256) {\n return a % b;\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, reverting with custom message on\n * overflow (when the result is negative).\n *\n * CAUTION: This function is deprecated because it requires allocating memory for the error\n * message unnecessarily. For custom revert reasons use {trySub}.\n *\n * Counterpart to Solidity's `-` operator.\n *\n * Requirements:\n *\n * - Subtraction cannot overflow.\n */\n function sub(\n uint256 a,\n uint256 b,\n string memory errorMessage\n ) internal pure returns (uint256) {\n unchecked {\n require(b <= a, errorMessage);\n return a - b;\n }\n }\n\n /**\n * @dev Returns the integer division of two unsigned integers, reverting with custom message on\n * division by zero. The result is rounded towards zero.\n *\n * Counterpart to Solidity's `/` operator. Note: this function uses a\n * `revert` opcode (which leaves remaining gas untouched) while Solidity\n * uses an invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function div(\n uint256 a,\n uint256 b,\n string memory errorMessage\n ) internal pure returns (uint256) {\n unchecked {\n require(b > 0, errorMessage);\n return a / b;\n }\n }\n\n /**\n * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),\n * reverting with custom message when dividing by zero.\n *\n * CAUTION: This function is deprecated because it requires allocating memory for the error\n * message unnecessarily. For custom revert reasons use {tryMod}.\n *\n * Counterpart to Solidity's `%` operator. This function uses a `revert`\n * opcode (which leaves remaining gas untouched) while Solidity uses an\n * invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function mod(\n uint256 a,\n uint256 b,\n string memory errorMessage\n ) internal pure returns (uint256) {\n unchecked {\n require(b > 0, errorMessage);\n return a % b;\n }\n }\n}\n" }, "@openzeppelin/contracts-upgradeable/utils/StorageSlotUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Library for reading and writing primitive types to specific storage slots.\n *\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\n * This library helps with reading and writing to such slots without the need for inline assembly.\n *\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\n *\n * Example usage to set ERC1967 implementation slot:\n * ```\n * contract ERC1967 {\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\n *\n * function _getImplementation() internal view returns (address) {\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\n * }\n *\n * function _setImplementation(address newImplementation) internal {\n * require(Address.isContract(newImplementation), \"ERC1967: new implementation is not a contract\");\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\n * }\n * }\n * ```\n *\n * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._\n */\nlibrary StorageSlotUpgradeable {\n struct AddressSlot {\n address value;\n }\n\n struct BooleanSlot {\n bool value;\n }\n\n struct Bytes32Slot {\n bytes32 value;\n }\n\n struct Uint256Slot {\n uint256 value;\n }\n\n /**\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\n */\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\n /// @solidity memory-safe-assembly\n assembly {\n r.slot := slot\n }\n }\n\n /**\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\n */\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\n /// @solidity memory-safe-assembly\n assembly {\n r.slot := slot\n }\n }\n\n /**\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\n */\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\n /// @solidity memory-safe-assembly\n assembly {\n r.slot := slot\n }\n }\n\n /**\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\n */\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\n /// @solidity memory-safe-assembly\n assembly {\n r.slot := slot\n }\n }\n}\n" }, "@openzeppelin/contracts/token/ERC20/ERC20.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/ERC20.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC20.sol\";\nimport \"./extensions/IERC20Metadata.sol\";\nimport \"../../utils/Context.sol\";\n\n/**\n * @dev Implementation of the {IERC20} interface.\n *\n * This implementation is agnostic to the way tokens are created. This means\n * that a supply mechanism has to be added in a derived contract using {_mint}.\n * For a generic mechanism see {ERC20PresetMinterPauser}.\n *\n * TIP: For a detailed writeup see our guide\n * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How\n * to implement supply mechanisms].\n *\n * We have followed general OpenZeppelin Contracts guidelines: functions revert\n * instead returning `false` on failure. This behavior is nonetheless\n * conventional and does not conflict with the expectations of ERC20\n * applications.\n *\n * Additionally, an {Approval} event is emitted on calls to {transferFrom}.\n * This allows applications to reconstruct the allowance for all accounts just\n * by listening to said events. Other implementations of the EIP may not emit\n * these events, as it isn't required by the specification.\n *\n * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}\n * functions have been added to mitigate the well-known issues around setting\n * allowances. See {IERC20-approve}.\n */\ncontract ERC20 is Context, IERC20, IERC20Metadata {\n mapping(address => uint256) private _balances;\n\n mapping(address => mapping(address => uint256)) private _allowances;\n\n uint256 private _totalSupply;\n\n string private _name;\n string private _symbol;\n\n /**\n * @dev Sets the values for {name} and {symbol}.\n *\n * The default value of {decimals} is 18. To select a different value for\n * {decimals} you should overload it.\n *\n * All two of these values are immutable: they can only be set once during\n * construction.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev Returns the name of the token.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev Returns the symbol of the token, usually a shorter version of the\n * name.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev Returns the number of decimals used to get its user representation.\n * For example, if `decimals` equals `2`, a balance of `505` tokens should\n * be displayed to a user as `5.05` (`505 / 10 ** 2`).\n *\n * Tokens usually opt for a value of 18, imitating the relationship between\n * Ether and Wei. This is the value {ERC20} uses, unless this function is\n * overridden;\n *\n * NOTE: This information is only used for _display_ purposes: it in\n * no way affects any of the arithmetic of the contract, including\n * {IERC20-balanceOf} and {IERC20-transfer}.\n */\n function decimals() public view virtual override returns (uint8) {\n return 18;\n }\n\n /**\n * @dev See {IERC20-totalSupply}.\n */\n function totalSupply() public view virtual override returns (uint256) {\n return _totalSupply;\n }\n\n /**\n * @dev See {IERC20-balanceOf}.\n */\n function balanceOf(address account) public view virtual override returns (uint256) {\n return _balances[account];\n }\n\n /**\n * @dev See {IERC20-transfer}.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - the caller must have a balance of at least `amount`.\n */\n function transfer(address to, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _transfer(owner, to, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-allowance}.\n */\n function allowance(address owner, address spender) public view virtual override returns (uint256) {\n return _allowances[owner][spender];\n }\n\n /**\n * @dev See {IERC20-approve}.\n *\n * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on\n * `transferFrom`. This is semantically equivalent to an infinite approval.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function approve(address spender, uint256 amount) public virtual override returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, amount);\n return true;\n }\n\n /**\n * @dev See {IERC20-transferFrom}.\n *\n * Emits an {Approval} event indicating the updated allowance. This is not\n * required by the EIP. See the note at the beginning of {ERC20}.\n *\n * NOTE: Does not update the allowance if the current allowance\n * is the maximum `uint256`.\n *\n * Requirements:\n *\n * - `from` and `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n * - the caller must have allowance for ``from``'s tokens of at least\n * `amount`.\n */\n function transferFrom(\n address from,\n address to,\n uint256 amount\n ) public virtual override returns (bool) {\n address spender = _msgSender();\n _spendAllowance(from, spender, amount);\n _transfer(from, to, amount);\n return true;\n }\n\n /**\n * @dev Atomically increases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n */\n function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {\n address owner = _msgSender();\n _approve(owner, spender, allowance(owner, spender) + addedValue);\n return true;\n }\n\n /**\n * @dev Atomically decreases the allowance granted to `spender` by the caller.\n *\n * This is an alternative to {approve} that can be used as a mitigation for\n * problems described in {IERC20-approve}.\n *\n * Emits an {Approval} event indicating the updated allowance.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `spender` must have allowance for the caller of at least\n * `subtractedValue`.\n */\n function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {\n address owner = _msgSender();\n uint256 currentAllowance = allowance(owner, spender);\n require(currentAllowance >= subtractedValue, \"ERC20: decreased allowance below zero\");\n unchecked {\n _approve(owner, spender, currentAllowance - subtractedValue);\n }\n\n return true;\n }\n\n /**\n * @dev Moves `amount` of tokens from `from` to `to`.\n *\n * This internal function is equivalent to {transfer}, and can be used to\n * e.g. implement automatic token fees, slashing mechanisms, etc.\n *\n * Emits a {Transfer} event.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `from` must have a balance of at least `amount`.\n */\n function _transfer(\n address from,\n address to,\n uint256 amount\n ) internal virtual {\n require(from != address(0), \"ERC20: transfer from the zero address\");\n require(to != address(0), \"ERC20: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, amount);\n\n uint256 fromBalance = _balances[from];\n require(fromBalance >= amount, \"ERC20: transfer amount exceeds balance\");\n unchecked {\n _balances[from] = fromBalance - amount;\n // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by\n // decrementing then incrementing.\n _balances[to] += amount;\n }\n\n emit Transfer(from, to, amount);\n\n _afterTokenTransfer(from, to, amount);\n }\n\n /** @dev Creates `amount` tokens and assigns them to `account`, increasing\n * the total supply.\n *\n * Emits a {Transfer} event with `from` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n */\n function _mint(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: mint to the zero address\");\n\n _beforeTokenTransfer(address(0), account, amount);\n\n _totalSupply += amount;\n unchecked {\n // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.\n _balances[account] += amount;\n }\n emit Transfer(address(0), account, amount);\n\n _afterTokenTransfer(address(0), account, amount);\n }\n\n /**\n * @dev Destroys `amount` tokens from `account`, reducing the\n * total supply.\n *\n * Emits a {Transfer} event with `to` set to the zero address.\n *\n * Requirements:\n *\n * - `account` cannot be the zero address.\n * - `account` must have at least `amount` tokens.\n */\n function _burn(address account, uint256 amount) internal virtual {\n require(account != address(0), \"ERC20: burn from the zero address\");\n\n _beforeTokenTransfer(account, address(0), amount);\n\n uint256 accountBalance = _balances[account];\n require(accountBalance >= amount, \"ERC20: burn amount exceeds balance\");\n unchecked {\n _balances[account] = accountBalance - amount;\n // Overflow not possible: amount <= accountBalance <= totalSupply.\n _totalSupply -= amount;\n }\n\n emit Transfer(account, address(0), amount);\n\n _afterTokenTransfer(account, address(0), amount);\n }\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.\n *\n * This internal function is equivalent to `approve`, and can be used to\n * e.g. set automatic allowances for certain subsystems, etc.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `owner` cannot be the zero address.\n * - `spender` cannot be the zero address.\n */\n function _approve(\n address owner,\n address spender,\n uint256 amount\n ) internal virtual {\n require(owner != address(0), \"ERC20: approve from the zero address\");\n require(spender != address(0), \"ERC20: approve to the zero address\");\n\n _allowances[owner][spender] = amount;\n emit Approval(owner, spender, amount);\n }\n\n /**\n * @dev Updates `owner` s allowance for `spender` based on spent `amount`.\n *\n * Does not update the allowance amount in case of infinite allowance.\n * Revert if not enough allowance is available.\n *\n * Might emit an {Approval} event.\n */\n function _spendAllowance(\n address owner,\n address spender,\n uint256 amount\n ) internal virtual {\n uint256 currentAllowance = allowance(owner, spender);\n if (currentAllowance != type(uint256).max) {\n require(currentAllowance >= amount, \"ERC20: insufficient allowance\");\n unchecked {\n _approve(owner, spender, currentAllowance - amount);\n }\n }\n }\n\n /**\n * @dev Hook that is called before any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * will be transferred to `to`.\n * - when `from` is zero, `amount` tokens will be minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(\n address from,\n address to,\n uint256 amount\n ) internal virtual {}\n\n /**\n * @dev Hook that is called after any transfer of tokens. This includes\n * minting and burning.\n *\n * Calling conditions:\n *\n * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens\n * has been transferred to `to`.\n * - when `from` is zero, `amount` tokens have been minted for `to`.\n * - when `to` is zero, `amount` of ``from``'s tokens have been burned.\n * - `from` and `to` are never both zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(\n address from,\n address to,\n uint256 amount\n ) internal virtual {}\n}\n" }, "@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../ERC20.sol\";\nimport \"../../../utils/Context.sol\";\n\n/**\n * @dev Extension of {ERC20} that allows token holders to destroy both their own\n * tokens and those that they have an allowance for, in a way that can be\n * recognized off-chain (via event analysis).\n */\nabstract contract ERC20Burnable is Context, ERC20 {\n /**\n * @dev Destroys `amount` tokens from the caller.\n *\n * See {ERC20-_burn}.\n */\n function burn(uint256 amount) public virtual {\n _burn(_msgSender(), amount);\n }\n\n /**\n * @dev Destroys `amount` tokens from `account`, deducting from the caller's\n * allowance.\n *\n * See {ERC20-_burn} and {ERC20-allowance}.\n *\n * Requirements:\n *\n * - the caller must have allowance for ``accounts``'s tokens of at least\n * `amount`.\n */\n function burnFrom(address account, uint256 amount) public virtual {\n _spendAllowance(account, _msgSender(), amount);\n _burn(account, amount);\n }\n}\n" }, "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC20.sol\";\n\n/**\n * @dev Interface for the optional metadata functions from the ERC20 standard.\n *\n * _Available since v4.1._\n */\ninterface IERC20Metadata is IERC20 {\n /**\n * @dev Returns the name of the token.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the symbol of the token.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the decimals places of the token.\n */\n function decimals() external view returns (uint8);\n}\n" }, "@openzeppelin/contracts/token/ERC20/IERC20.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC20 standard as defined in the EIP.\n */\ninterface IERC20 {\n /**\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\n * another (`to`).\n *\n * Note that `value` may be zero.\n */\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n /**\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\n * a call to {approve}. `value` is the new allowance.\n */\n event Approval(address indexed owner, address indexed spender, uint256 value);\n\n /**\n * @dev Returns the amount of tokens in existence.\n */\n function totalSupply() external view returns (uint256);\n\n /**\n * @dev Returns the amount of tokens owned by `account`.\n */\n function balanceOf(address account) external view returns (uint256);\n\n /**\n * @dev Moves `amount` tokens from the caller's account to `to`.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transfer(address to, uint256 amount) external returns (bool);\n\n /**\n * @dev Returns the remaining number of tokens that `spender` will be\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\n * zero by default.\n *\n * This value changes when {approve} or {transferFrom} are called.\n */\n function allowance(address owner, address spender) external view returns (uint256);\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\n * that someone may use both the old and the new allowance by unfortunate\n * transaction ordering. One possible solution to mitigate this race\n * condition is to first reduce the spender's allowance to 0 and set the\n * desired value afterwards:\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\n *\n * Emits an {Approval} event.\n */\n function approve(address spender, uint256 amount) external returns (bool);\n\n /**\n * @dev Moves `amount` tokens from `from` to `to` using the\n * allowance mechanism. `amount` is then deducted from the caller's\n * allowance.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(\n address from,\n address to,\n uint256 amount\n ) external returns (bool);\n}\n" }, "@openzeppelin/contracts/utils/Context.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n" }, "contracts/sto/helpers/STOErrors.sol": { "content": "/// SPDX-License-Identifier: MIT\npragma solidity 0.8.17;\n\nimport \"@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol\";\nimport \"@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol\";\nimport \"@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20BurnableUpgradeable.sol\";\nimport \"@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol\";\nimport \"@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol\";\nimport \"@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol\";\nimport \"@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol\";\nimport \"@openzeppelin/contracts-upgradeable/utils/math/SafeMathUpgradeable.sol\";\nimport \"@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol\";\nimport \"@openzeppelin/contracts-upgradeable/utils/math/MathUpgradeable.sol\";\nimport \"../interfaces/ISTOToken.sol\";\n\n/// @title STOErrors\n/// @custom:security-contact tech@brickken.com\nabstract contract STOErrors {\n /// User `caller` is not the owner of the contract\n error CallerIsNotOwner(address caller);\n /// User `caller` is not the issuer of the contract\n error CallerIsNotIssuer(address caller);\n\t/// User `caller` is not the same address of the Claimer Address\n error CallerIsNotClaimer(address caller);\n /// Issuer `issuer` can't start a new Issuance Process if the Previous one has not been Finalized and Withdrawn\n error IssuanceNotFinalized(address issuer);\n /// Issuance start date has not been reached \n error IssuanceNotStarted(address issuer);\n /// The Initialization of the Issuance Process sent by the Issuer `issuer` is not valid\n error InitialValueWrong(address issuer);\n /// This transaction exceed the Max Supply of STO Token\n error MaxSupplyExceeded();\n /// The issuance collected funds are not withdrawn yet\n error IssuanceNotWithdrawn(address issuer);\n /// The issuance process is not in rollback state\n error IssuanceNotInRollback(uint256 index);\n /// Fired when fees are over 100%\n error FeeOverLimits(uint256 newFee);\n /// The Issuer `issuer` tried to Whitelisted not valid ERC20 Smart Contract (`token`)\n error AddressIsNotContract(address token, address issuer);\n /// The Issuer `issuer` tried to Finalize the Issuance Process before to End Date `endDate`\n error IssuanceNotEnded(address issuer, uint256 endDate);\n /// The Issuer `issuer` tried to Finalize the Issuance Process was Finalized\n error IssuanceWasFinalized(address issuer);\n /// The Issuer `issuer` tried to Withdraw the Issuance Process was Withdrawn\n error IssuanceWasWithdrawn(address issuer);\n /// The Issuer `issuer` tried to Rollback the Issuance Process was Rollbacked\n error IssuanceWasRollbacked(address issuer);\n /// The User `user` tried to refund the ERC20 Token in the Issuance Process was Successful\n error IssuanceWasSuccessful(address user);\n /// The User `user` tried to redeem the STO Token in the Issuance Process was not Successful\n error IssuanceWasNotSuccessful(address user);\n /// The User `user` tried to buy STO Token in the Issuance Process was ended in `endDate`\n error IssuanceEnded(address user, uint256 endDate);\n /// The User `user` tried to buy with ERC20 `token` is not WhiteListed in the Issuance Process\n error TokenIsNotWhitelisted(address token, address user);\n /// The User `user` tried to buy STO Token, and the Amount `amount` exceed the Maximal Ticket `maxTicket`\n error AmountExceeded(address user, uint256 amount, uint256 maxTicket);\n\t/// the User `user` tried to buy STO Token, and the Amount `amount` is under the Minimal Ticket `minTicket`\n\terror InsufficientAmount(address user, uint256 amount, uint256 minTicket);\n /// The user `user` tried to buy STO Token, and the Amount `amount` exceed the Amount Available `amountAvailable`\n\t/// @param user The user address\n\t/// @param amount The amount of token to buy\n\t/// @param amountAvailable The amount of token available\n error HardCapExceeded(\n address user,\n uint256 amount,\n uint256 amountAvailable\n );\n /// The User `user` has not enough balance `amount` in the ERC20 Token `token`\n error InsufficientBalance(address user, address token, uint256 amount);\n /// The User `user` tried to buy USDC Token, and the Swap with ERC20 Token `tokenERC20` was not Successful\n error SwapFailure(address user, address tokenERC20, uint256 priceInUSD, uint256 balanceAfter);\n /// The User `user` tried to redeem the ERC20 Token Again! in the Issuance Process with Index `index`\n error RedeemedAlready(address user, uint256 index);\n /// The User `user` tried to be refunded with payment tokend Again! in the Issuance Process with Index `index`\n error RefundedAlready(address user, uint256 index);\n /// The User `user` is not Investor in the Issuance Process with Index `index`\n error NotInvestor(address user, uint256 index);\n /// The Max Amount of STO Token in the Issuance Process will be Raised\n error HardCapRaised();\n /// User `user`,don't have permission to reinitialize the contract\n error UserIsNotOwner(address user);\n /// User is not Whitelisted, User `user`,don't have permission to transfer or call some functions\n error UserIsNotWhitelisted(address user);\n\t/// At least pair of arrays have a different length\n error LengthsMismatch();\n\t/// The premint Amount of STO Tokens in the Issuance Process exceeds the Max Amount of STO Tokens\n error PremintGreaterThanMaxSupply();\n\t/// The Address can't be zero address\n\terror NotZeroAddress();\n\t/// The Variable can't be zero\n\terror NotZeroValue();\n\t/// The Address is not a Contract\n\terror NotContractAddress();\n\t/// The Dividend Amount can't be zero\n\terror DividendAmountIsZero();\n\t/// The Wallet `claimer` is not Available to Claim Dividend\n\terror NotAvailableToClaim(address claimer);\n\t/// The User `claimer` can't claim\n\terror NotAmountToClaim(address claimer);\n\t///The User `user` try to claim an amount `amountToClaim` more than the amount available `amountAvailable`\n\terror ExceedAmountAvailable(address claimer, uint256 amountAvailable, uint256 amountToClaim);\n\t/// The User `user` is not the Minter of the STO Token\n\terror NotMinter(address user);\n\t/// The Transaction sender by User `user`, with Token ERC20 `tokenERC20` is not valid\n\terror ApproveFailed(address user, address tokenERC20);\n /// Confiscation Feature is Disabled\n error ConfiscationDisabled();\n // The token is not the payment token\n\terror InvalidPaymentToken(address token);\n}\n" }, "contracts/sto/interfaces/IRouter.sol": { "content": "/// SPDX-License-Identifier: MIT\npragma solidity 0.8.17;\n\n/// @title IRouter\n/// @custom:security-contact tech@brickken.com\ninterface IRouter {\n function getAmountsOut(uint256 amountIn, address[] memory path)\n external\n view\n returns (uint256[] memory amounts);\n\n function swapExactTokensForTokensSupportingFeeOnTransferTokens(\n uint amountIn,\n uint amountOutMin,\n address[] calldata path,\n address to,\n uint deadline\n ) \texternal;\n\n\tfunction swapExactETHForTokens(\n\t\tuint amountOutMin,\n\t\taddress[] calldata path,\n\t\taddress to,\n\t\tuint deadline\n\t)\texternal\n returns (uint[] memory amounts);\n}\n" }, "contracts/sto/interfaces/ISTOToken.sol": { "content": "/// SPDX-License-Identifier: MIT\npragma solidity 0.8.17;\n\n/// Import all OZ interfaces from which it extends\n/// Add custom functions\nimport \"@openzeppelin/contracts-upgradeable/token/ERC20/extensions/IERC20MetadataUpgradeable.sol\";\n\n/// @title ISTOToken\n/// @custom:security-contact tech@brickken.com\ninterface ISTOToken is IERC20MetadataUpgradeable {\n struct Checkpoint {\n uint32 fromBlock;\n uint224 balance;\n }\n\n /// @dev Struct to store the Dividend of STO Token\n struct DividendDistribution {\n /// @dev Total Amount of Dividend\n uint256 totalAmount;\n /// @dev Block number\n uint256 blockNumber;\n }\n\n /// Events\n\n event NewDividendDistribution(address indexed token, uint256 totalAmount);\n\n event DividendClaimed(\n address indexed claimer,\n address indexed token,\n uint256 amountClaimed\n );\n\n event NewPaymentToken(\n address indexed OldPaymentToken,\n address indexed NewPaymentToken\n );\n\n /// @dev Event to signal that the issuer changed\n /// @param issuer New issuer address\n event ChangeIssuer(address indexed issuer);\n\n /// @dev Event to signal that the minter changed\n /// @param newMinter New minter address\n event ChangeMinter(address indexed newMinter);\n\n /// @dev Event to signal that the url changed\n /// @param newURL New url\n event ChangeURL(string newURL);\n\n /// @dev Event to signal that the max supply changed\n /// @param newMaxSupply New max supply\n event ChangeMaxSupply(uint256 newMaxSupply);\n\n /// @dev Event emitted when any group of wallet is added or remove to the whitelist\n /// @param addresses Array of addresses of the wallets changed in the whitelist\n /// @param statuses Array of boolean status to define if add or remove the wallet to the whitelist\n /// @param owner Address of the owner of the contract\n event ChangeWhitelist(address[] addresses, bool[] statuses, address owner);\n\n event TrackingChanged(\n address indexed from,\n address indexed oldValue,\n address indexed newValue\n );\n event CheckpointBalanceChanged(\n address indexed from,\n uint256 oldValue,\n uint256 newValue\n );\n\n /// @dev Method to query past holder balance\n /// @param account address to query\n /// @param blockNumber which block in the past to query\n function getPastBalance(address account, uint256 blockNumber)\n external\n returns (uint256);\n\n /// @dev Method to query past total supply\n /// @param blockNumber which block in the past to query\n function getPastTotalSupply(uint256 blockNumber) external returns (uint256);\n\n /// @dev Method to query a specific checkpoint\n /// @param account address to query\n /// @param pos index in the array\n function checkpoints(address account, uint32 pos)\n external\n returns (Checkpoint memory);\n\n /// @dev Method to query the number of checkpoints\n /// @param account address to query\n function numCheckpoints(address account) external returns (uint32);\n\n /// @dev Method to check if account is tracked. If it returns address(0), user is not tracked\n /// @param account address to query\n function trackings(address account) external returns (address);\n\n /// @dev Method to get account balance, it should give same as balanceOf()\n /// @param account address to query\n function getBalance(address account) external returns (uint256);\n\n /// @dev Method to add a new dividend distribution\n /// @param totalAmount Total Amount of Dividend\n function addDistDividend(uint256 totalAmount) external;\n\n /// @dev Method to claim dividends of STO Token\n function claimDividend() external;\n\n /// @dev Method to check how much amount of dividends the user can claim\n /// @param claimer Address of claimer of STO Token\n /// @return amount of dividends to claim\n function getMaxAmountToClaim(address claimer)\n external\n view\n returns (uint256 amount);\n\n /// @dev Method to check the index of where to start claiming dividends\n /// @param claimer Address of claimer of STO Token\n /// @return index after the lastClaimedBlock\n function getIndexToClaim(address claimer) external view returns (uint256);\n\n /// @dev Verify last claimed block for user\n /// @param _address Address to verify\n function lastClaimedBlock(address _address) external view returns (bool);\n\n /// @dev Method to confiscate STO tokens\n /// @dev This method is only available to the owner of the contract\n /// @param from Array of Addresses of where STO tokens are lost\n /// @param amount Array of Amounts of STO tokens to be confiscated\n /// @param to Address of where STO tokens to be sent\n function confiscate(\n address[] memory from,\n uint[] memory amount,\n address to\n ) external;\n\n /// @dev Method to enable/disable confiscation feature\n /// @dev This method is only available to the owner of the contract\n function changeConfiscation(bool status) external;\n\n /// @dev Method to disable confiscation feature forever\n /// @dev This method is only available to the owner of the contract\n function disableConfiscationFeature() external;\n\n /// @dev Returns the address of the current owner.\n function owner() external returns (address);\n\n /// @dev Leaves the contract without owner. It will not be possible to call `onlyOwner` functions anymore. Can only be called by the current owner.\n function renounceOwnership() external;\n\n /// @dev Transfers ownership of the contract to a new account (`newOwner`).\n /// @notice Can only be called by the current owner.\n function transferOwnership(address newOwner) external;\n\n /// @dev Maximal amount of STO Tokens that can be minted\n function maxSupply() external view returns (uint256);\n\n /// @dev address of the minter\n function minter() external view returns (address);\n\n /// @dev address of the issuer\n function issuer() external view returns (address);\n\n /// @dev url for offchain records\n function url() external view returns (string memory);\n\n /// @dev Verify if the address is in the Whitelist\n /// @param adr Address to verify\n function whitelist(address adr) external view returns (bool);\n\n /// @dev Method to change the issuer address\n /// @dev This method is only available to the owner of the contract\n function changeIssuer(address newIssuer) external;\n\n /// @dev Method to change the minter address\n /// @dev This method is only available to the owner of the contract\n function changeMinter(address newMinter) external;\n\n /// @dev Set addresses in whitelist.\n /// @dev This method is only available to the owner of the contract\n /// @param users addresses to be whitelisted\n /// @param statuses statuses to be whitelisted\n function changeWhitelist(address[] calldata users, bool[] calldata statuses)\n external;\n\n /// @dev Method to setup or update the max supply of the token\n /// @dev This method is only available to the owner of the contract\n function changeMaxSupply(uint supplyCap) external;\n\n /// @dev Method to mint STO tokens\n /// @dev This method is only available to the owner of the contract\n function mint(address to, uint256 amount) external;\n\n /// @dev Method to setup or update the URI where the documents of the tokenization are stored\n /// @dev This method is only available to the owner of the contract\n function changeUrl(string memory newURL) external;\n\n /// @dev Expose the burn method, only the msg.sender can burn his own token\n function burn(uint256 amount) external;\n}\n" }, "contracts/sto/mocks/STOEscrowUpgradeableV1.sol": { "content": "/// SPDX-License-Identifier: MIT\npragma solidity 0.8.17;\n\nimport \"../helpers/STOErrors.sol\";\nimport \"../interfaces/IRouter.sol\";\n\n/// @title STOEscrowUpgradeable\n/// @custom:security-contact tech@brickken.com\ncontract STOEscrowUpgradeableV1 is\n Initializable,\n OwnableUpgradeable,\n ReentrancyGuardUpgradeable,\n STOErrors\n{\n using AddressUpgradeable for address;\n using SafeMathUpgradeable for uint256;\n using MathUpgradeable for uint256;\n\n /// @dev An issuance can be ACTIVE, WITHDRAWN (The issuance was successful and the issuer withdrawn),\n /// ROLLBACK (The issuance was not successful and the issuer has finalized it)\n enum IssuanceStatuses {\n ACTIVE,\n WITHDRAWN,\n ROLLBACK\n }\n\n /// @dev Issuance struct\n /// @param status Issuance status based on previous enum\n /// @param minTicket Min amount in USD (18 decimals) for issuance participation\n /// @param maxTicket Max amount in USD (18 decimals) for issuance participation\n /// @param startDate Unix timestamp of when the issuance will start\n /// @param endDate Unix timestamp of when the issuance will end\n /// @param hardCap Amount in USD (18 decimals) that can be collected at most\n /// @param softCap Amount in USD (18 decimals) that must be collected at least for an issuance to be succesfull\n /// @param raisedAmount Amount in USD (18 decimals) raised in the issuance so far\n /// @param issuanceAmount Amount of STO tokens issued\n /// @param priceInUSD Price in USD (18 decimals) of each STO token unit -> hardCap / issuanceAmount\n struct Issuance {\n IssuanceStatuses status;\n uint256 minTicket;\n uint256 maxTicket;\n uint256 startDate;\n uint256 endDate;\n uint256 hardCap;\n uint256 softCap;\n uint256 raisedAmount;\n uint256 issuanceAmount;\n uint256 priceInUSD;\n }\n\n /// @dev Struct to whitelist a new ERC20 token\n /// @param status status to enable or disable the token\n /// @param multiplier Multiplier of ERC20 token (1 ether = 1e18 by default, otherwise specified)\n struct ERC20Token {\n bool status;\n uint256 multiplier;\n }\n\n /// @dev Investor struct\n /// @param redeemed whether the user has redeemed the STO tokens or not\n /// @param redeemed whether the user has been refunded or not\n /// @param amountInPaymentToken Amount of payment Token used to buy STO tokens in the issuance\n /// @param amountInSTO Amount of STO tokens estimated in this issuance\n struct Investor {\n bool redeemed;\n bool refunded;\n uint256 amountInPaymentToken;\n uint256 amountInSTO;\n }\n\n /// @dev Address of the STO token related to this escrow service\n ISTOToken public stoRelatedToken;\n\n /// @dev Address of the ERC20 token used for the issuer to withdraw the funds or investors being refunded\n IERC20MetadataUpgradeable public paymentToken;\n\n /// @dev Address of Uniswap v2 router to swap whitelisted ERC20 tokens to paymentToken\n IRouter public router;\n\n /// @dev Address of the issuer of new STO token offerings\n address public issuer;\n\n ///@dev Treasury address\n address public treasuryAddress;\n\n /// @dev Array of Address ERC20 Token Whitelisted\n address[] private tokensERC20;\n\n /// @dev Fee for each withdraw in payment Token in each issuance. (from 1 to 10000, equivalent to 0.01% to 100%)\n uint256 public withdrawalFee;\n\n /// @dev Index of latest issuance\n uint256 public issuanceIndex;\n\n /// @dev Max fee limit in order to guarantee that fees for each withdraw doesn't exceed 100%\n uint256 public constant MAX_FEE_LIMIT = 1e4;\n\n /// @dev Mapping of ERC20 whitelisted tokens\n mapping(address => ERC20Token) public tokenERC20Whitelist;\n\n /// @dev Issuances by issuance index\n mapping(uint256 => Issuance) public issuances;\n\n /// @dev Issuance Index ---> Address of investor ---> Investor struct\n mapping(uint256 => mapping(address => Investor)) public investors;\n\n /// Events\n\n /// @dev Event to signal that a new offering has been created\n /// @param issuanceIndex index of the new issuance\n /// @param issuance Initial struct of the new issuance\n event NewOffering(uint256 indexed issuanceIndex, Issuance issuance);\n\n /// @dev Event to signal that the list of whitelisted ERC20 tokens has changed\n /// @param issuer Issuer address\n /// @param token Array of ERC20 tokens where whitelist changed\n /// @param multiplier Array of multipliers applied to each ERC20 token\n /// @param status Array of statuses applied to each ERC20 token\n event ERC20Whitelisted(\n address indexed issuer,\n address[] token,\n uint256[] multiplier,\n bool[] status\n );\n\n /// @dev Event to signal that an user redeemed his tokens\n /// @param investor User address\n /// @param issuanceIndex Index of the issuance\n /// @param amountInSTO Amount of STO token redeemed\n event Redeemed(\n address indexed investor,\n uint256 indexed issuanceIndex,\n uint256 indexed amountInSTO\n );\n\n /// @dev Event to signal that an user has been refunded\n /// @param investor User address\n /// @param issuanceIndex Index of the issuance\n /// @param amountInPaymentToken Amount of payment Token equivalent to the user investment that has been refunded\n event Refunded(\n address indexed investor,\n uint256 indexed issuanceIndex,\n uint256 indexed amountInPaymentToken\n );\n\n /// @dev Event to signal that an user made an offer to buy STO tokens\n /// @param investor User address\n /// @param ERC20Token ERC20 token used by the user\n /// @param issuanceIndex Index of the issuance\n /// @param amountInPaymentToken Amount of payment Token offered by the user\n event TicketOffered(\n address indexed investor,\n address indexed ERC20Token,\n uint256 indexed issuanceIndex,\n uint256 amountInPaymentToken\n );\n\n /// @dev Event to signal that the issuer has withdrawn all the funds collected in the issuance\n /// @param issuer Issuer address\n /// @param issuanceIndex Index of the issuance\n /// @param fee Brickken success fee (amount of paymentToken)\n /// @param amountInPaymentToken Amount of payment Token raised in the issuance\n event Withdrawn(\n address indexed issuer,\n uint256 indexed issuanceIndex,\n uint256 fee,\n uint256 indexed amountInPaymentToken\n );\n\n /// @dev Event to signal that an issuance has entered into rollback state, funds will be refunded\n /// @param issuer Issuer address\n /// @param issuanceIndex Index of the issuance\n /// @param amountInPaymentToken Amount of payment Token raised during the issuance\n event RollBack(\n address indexed issuer,\n uint256 indexed issuanceIndex,\n uint256 indexed amountInPaymentToken\n );\n\n /// @dev Event to signal that the issuer has changed\n /// @param issuer New issuer address\n event ChangeIssuer(address indexed issuer);\n\n /// @dev Event to signal that the payment Token address changed\n /// @param newPaymentTokenAddress payment Token address\n event ChangePaymentTokenAddress(address indexed newPaymentTokenAddress);\n\n /// @dev Event to signal that the router changed address\n /// @param newRouterAddress New router address\n event ChangeRouterAddress(address indexed newRouterAddress);\n\n /// @dev Event to signal that the success fee has changed, (from 1 to 10000, equivalent to 0.01% to 100%)\n /// @param oldFee Old fee percentage\n /// @param newFee New fee percentage\n event ChangeWithdrawalFee(uint256 indexed oldFee, uint256 indexed newFee);\n\n /// @dev Event to signal that the treasury address has changed\n /// @param oldTreasuryAddress Old treasury address\n /// @param newTreasuryAddress New treasury address\n event ChangeTreasuryAddress(\n address indexed oldTreasuryAddress,\n address indexed newTreasuryAddress\n );\n\n /// @dev modifier for check if the address is the issuer of the STO Escrow\n modifier onlyIssuer() {\n if (_msgSender() != issuer) revert CallerIsNotIssuer(_msgSender());\n _;\n }\n\n /// @custom:oz-upgrades-unsafe-allow constructor\n constructor() {\n _disableInitializers();\n }\n\n function initialize(\n address _stoToken,\n address _newIssuer,\n address _owner,\n address _paymentToken,\n address _router,\n address _treasuryAddress\n ) public initializer {\n ///Prevent anyone from reinitializing the contract\n if (owner() != address(0) && _msgSender() != owner())\n revert CallerIsNotOwner(_msgSender());\n\n /// Prevent to initialize the contract with a zero address\n if (\n _stoToken == address(0) ||\n _newIssuer == address(0) ||\n _paymentToken == address(0) ||\n _router == address(0) ||\n _treasuryAddress == address(0)\n ) revert NotZeroAddress();\n\n /// Prevent to initialize the contract with not Contract Address\n if (\n !AddressUpgradeable.isContract(_stoToken) ||\n !AddressUpgradeable.isContract(_paymentToken) ||\n !AddressUpgradeable.isContract(_router)\n ) revert NotContractAddress();\n\n __ReentrancyGuard_init();\n __Ownable_init_unchained();\n _transferOwnership(_owner);\n\n stoRelatedToken = ISTOToken(_stoToken);\n paymentToken = IERC20MetadataUpgradeable(_paymentToken);\n\n //Automatically add the payment Token as mean of payment with 1 as multiplier\n tokenERC20Whitelist[address(paymentToken)].status = true;\n tokenERC20Whitelist[address(paymentToken)].multiplier = 1 ether;\n\n router = IRouter(_router);\n issuer = _newIssuer;\n treasuryAddress = _treasuryAddress;\n withdrawalFee = 300; /// 3%\n }\n\n /// @dev Method to change the issuer of the contract\n /// @param newIssuer The new issuer\n function changeIssuer(address newIssuer) external onlyOwner {\n issuer = newIssuer;\n\n emit ChangeIssuer(issuer);\n }\n\n /// @dev Method to change the payment Token related to this escrow contract\n /// @param newPaymentToken Address of new payment token\n /// This function should not be called with an active issuance going on\n function setPaymentToken(address newPaymentToken) external onlyOwner {\n tokenERC20Whitelist[address(paymentToken)].status = false;\n tokenERC20Whitelist[address(newPaymentToken)].status = true;\n tokenERC20Whitelist[address(newPaymentToken)].multiplier = 1 ether;\n\n paymentToken = IERC20MetadataUpgradeable(newPaymentToken);\n emit ChangePaymentTokenAddress(newPaymentToken);\n }\n\n /// @dev Method to change the Uniswap router address\n /// @param newRouter Address of the new router contract\n /// This function should not be called with an active issuance going on\n function setRouter(address newRouter) external onlyOwner {\n if (newRouter == address(0)) revert NotZeroAddress();\n if (!AddressUpgradeable.isContract(newRouter))\n revert NotContractAddress();\n address oldRouter = address(router);\n router = IRouter(newRouter);\n for (uint256 i = 0; i < tokensERC20.length; i++) {\n IERC20MetadataUpgradeable _token = IERC20MetadataUpgradeable(\n tokensERC20[i]\n );\n\n uint256 oldAllowance = _token.allowance(address(this), oldRouter);\n\n if (oldAllowance > 0) {\n SafeERC20Upgradeable.safeApprove(_token, oldRouter, 0);\n }\n\n uint256 currentAllowance = _token.allowance(\n address(this),\n address(router)\n );\n\n if (currentAllowance != type(uint256).max) {\n SafeERC20Upgradeable.safeApprove(\n _token,\n address(router),\n type(uint256).max - currentAllowance\n );\n }\n }\n emit ChangeRouterAddress(newRouter);\n }\n\n /// @dev Method to change the list of whitelisted ERC20 tokens\n /// @param tokensToChange Array of ERC20 tokens to be changed in the whitelist\n /// @param multipliers Array of multipliers for each ERC20 token\n /// @param statuses Array of statuses for each ERC20 token\n function changeWhitelist(\n address[] calldata tokensToChange,\n uint256[] calldata multipliers,\n bool[] calldata statuses\n ) external onlyOwner {\n for (uint256 i = 0; i < tokensToChange.length; i++) {\n if (multipliers[i] == 0) revert InitialValueWrong(issuer);\n\n if (!tokensToChange[i].isContract())\n revert AddressIsNotContract(tokensToChange[i], issuer);\n\n if (!isTokenERC20(tokensToChange[i]))\n tokensERC20.push(tokensToChange[i]);\n\n uint256 allowance = IERC20Upgradeable(tokensToChange[i]).allowance(\n address(this),\n address(router)\n );\n\n if (statuses[i] && allowance != type(uint256).max) {\n SafeERC20Upgradeable.safeIncreaseAllowance(\n IERC20Upgradeable(tokensToChange[i]),\n address(router),\n type(uint256).max - allowance\n );\n } else {\n SafeERC20Upgradeable.safeDecreaseAllowance(\n IERC20Upgradeable(tokensToChange[i]),\n address(router),\n allowance\n );\n }\n\n tokenERC20Whitelist[tokensToChange[i]].status = statuses[i];\n tokenERC20Whitelist[tokensToChange[i]].multiplier = multipliers[i];\n }\n\n emit ERC20Whitelisted(issuer, tokensToChange, multipliers, statuses);\n }\n\n /// @dev Method to change the withdrawal fee (success fee)\n /// @param newFee Fee to be charged for withdrawal\n function changeWithdrawalFee(uint256 newFee) external onlyOwner {\n if (newFee > MAX_FEE_LIMIT) revert FeeOverLimits(newFee);\n uint256 oldFee = withdrawalFee;\n withdrawalFee = newFee;\n\n emit ChangeWithdrawalFee(oldFee, newFee);\n }\n\n /// @dev Method to change the treasury address\n /// @param _newTreasuryAddress Address of the new treasury\n function changeTreasuryAddress(\n address _newTreasuryAddress\n ) external onlyOwner {\n emit ChangeTreasuryAddress(treasuryAddress, _newTreasuryAddress);\n treasuryAddress = _newTreasuryAddress;\n }\n\n /// @dev Method to start a new offering\n /// @param newIssuance Struct with all the data of the new issuance\n function newOffering(Issuance memory newIssuance) external onlyIssuer {\n address caller = _msgSender();\n\n if (\n (issuanceIndex != 0) &&\n !(isWithdrawn(issuanceIndex) || isRollback(issuanceIndex))\n ) revert IssuanceNotFinalized(caller);\n\n if (\n newIssuance.maxTicket < newIssuance.minTicket ||\n newIssuance.startDate < block.timestamp ||\n newIssuance.endDate <= newIssuance.startDate ||\n newIssuance.hardCap < newIssuance.softCap ||\n newIssuance.raisedAmount != 0 ||\n newIssuance.issuanceAmount == 0 ||\n newIssuance.priceInUSD !=\n newIssuance.hardCap.mulDiv(1 ether, newIssuance.issuanceAmount)\n ) revert InitialValueWrong(caller);\n\n if (\n stoRelatedToken.maxSupply() > 0 &&\n newIssuance.issuanceAmount >\n (stoRelatedToken.maxSupply() - stoRelatedToken.totalSupply())\n ) revert MaxSupplyExceeded();\n\n issuanceIndex++;\n\n issuances[issuanceIndex] = Issuance({\n status: IssuanceStatuses.ACTIVE,\n minTicket: newIssuance.minTicket,\n maxTicket: newIssuance.maxTicket,\n startDate: newIssuance.startDate,\n endDate: newIssuance.endDate,\n hardCap: newIssuance.hardCap,\n softCap: newIssuance.softCap,\n raisedAmount: 0,\n issuanceAmount: newIssuance.issuanceAmount,\n priceInUSD: newIssuance.priceInUSD\n });\n\n emit NewOffering(issuanceIndex, issuances[issuanceIndex]);\n }\n\n /// @dev Method to finalize an issuance\n /// @dev Only the issuer or the owner can finalize it\n function finalizeIssuance() external nonReentrant {\n address caller = _msgSender();\n\n if (caller != issuer && caller != owner())\n revert CallerIsNotOwner(caller);\n\n _checkIssuanceCompleteness(caller, issuanceIndex);\n\n if (isSuccess(issuanceIndex)) {\n _withdraw();\n } else if (!isSuccess(issuanceIndex)) {\n _rollBack();\n }\n }\n\n /// @dev Method for the user to either redeem the STO tokens or be refunded in paymentTokens\n function getTokens(uint256 index) external nonReentrant {\n address caller = _msgSender();\n\n _checkIssuanceCompleteness(caller, index);\n\n if (isSuccess(index)) {\n _redeemToken(index);\n } else {\n _refundToken(index);\n }\n }\n\n /// @dev Method to offer a ticket in the current issuance\n /// @param tokenUsed ERC20 token to be used to buy the ticket\n /// @param amountOfTokens Amount of tokens to offer, exchanged for paymentToken. Decimals are the ones of the `tokenUsed`.\n function buyToken(\n address tokenUsed,\n uint256 amountOfTokens\n ) external nonReentrant {\n address caller = _msgSender();\n uint256 actualAmount;\n\n _checkValidStatus(caller, tokenUsed);\n\n // Auxiliary variables useful for the calculations\n uint256 paymentTokenScale = 10 ** paymentToken.decimals();\n uint256 stoRelatedTokenScale = 10 ** stoRelatedToken.decimals();\n\n if (tokenUsed != address(paymentToken)) {\n uint256 priceInPaymentToken = getPriceInPaymentToken(tokenUsed)\n .mulDiv( // Price in payment Token of the ERC20 used\n tokenERC20Whitelist[tokenUsed].multiplier, /// Discount the Price in case of BKN token\n 1 ether,\n MathUpgradeable.Rounding.Up\n ); /// Rounding Up\n\n uint256 amountOfPaymentTokens = amountOfTokens.mulDiv( // Amount of paymentTokens equivalent to the amount passed in\n priceInPaymentToken,\n 10 ** IERC20MetadataUpgradeable(tokenUsed).decimals(),\n MathUpgradeable.Rounding.Down\n ); ///Rounding Down\n\n SafeERC20Upgradeable.safeTransferFrom(\n IERC20Upgradeable(tokenUsed),\n caller,\n address(this),\n amountOfTokens\n );\n\n uint256 previewBalance = paymentToken.balanceOf(address(this));\n\n _swapTokensForTokens(\n tokenUsed,\n amountOfTokens,\n amountOfPaymentTokens\n );\n\n uint256 balance = paymentToken.balanceOf(address(this));\n\n //Slippage user protection must be tested\n /*\n if (\n (balance - previewBalance) <\n amountOfPaymentTokens.sub(\n amountOfPaymentTokens.mulDiv(\n 3,\n 1000,\n MathUpgradeable.Rounding.Up\n )\n )\n )\n revert SwapFailure(\n caller,\n _tokenERC20,\n priceInPaymentToken,\n balance - previewBalance\n );\n */\n actualAmount = balance - previewBalance;\n\n _validateInputs(actualAmount, caller);\n } else {\n actualAmount = amountOfTokens;\n\n _validateInputs(actualAmount, caller);\n\n SafeERC20Upgradeable.safeTransferFrom(\n IERC20MetadataUpgradeable(tokenUsed),\n caller,\n address(this),\n actualAmount\n );\n }\n\n /// Logic to store the ticket to the investor\n if (!isInvestor(issuanceIndex, caller)) {\n investors[issuanceIndex][caller] = Investor({\n redeemed: false,\n refunded: false,\n amountInPaymentToken: actualAmount,\n amountInSTO: actualAmount\n .mulDiv(\n stoRelatedTokenScale,\n paymentTokenScale,\n MathUpgradeable.Rounding.Up\n )\n .mulDiv(\n stoRelatedTokenScale,\n issuances[issuanceIndex].priceInUSD,\n MathUpgradeable.Rounding.Down\n )\n });\n } else {\n uint256 newAmount = investors[issuanceIndex][caller]\n .amountInPaymentToken\n .add(actualAmount);\n investors[issuanceIndex][caller].amountInPaymentToken = newAmount;\n investors[issuanceIndex][caller].amountInSTO = newAmount\n .mulDiv(\n stoRelatedTokenScale,\n paymentTokenScale,\n MathUpgradeable.Rounding.Up\n )\n .mulDiv(\n stoRelatedTokenScale,\n issuances[issuanceIndex].priceInUSD,\n MathUpgradeable.Rounding.Down\n );\n }\n\n issuances[issuanceIndex].raisedAmount += actualAmount.mulDiv(\n stoRelatedTokenScale,\n paymentTokenScale,\n MathUpgradeable.Rounding.Up\n );\n\n emit TicketOffered(\n caller,\n tokenUsed,\n issuanceIndex,\n investors[issuanceIndex][caller].amountInPaymentToken\n );\n }\n\n /// @dev Method to getting the token Whitelisted\n /// @return result Array of whitelisted ERC20 tokens\n function getAllTokenERC20Whitelist()\n external\n view\n returns (address[] memory result)\n {\n uint256 index;\n for (uint256 i = 0; i < tokensERC20.length; i++) {\n if (tokenERC20Whitelist[tokensERC20[i]].status) {\n index++;\n }\n }\n result = new address[](index);\n index = 0;\n for (uint256 i = 0; i < tokensERC20.length; i++) {\n if (tokenERC20Whitelist[tokensERC20[i]].status) {\n result[index] = tokensERC20[i];\n index++;\n }\n }\n }\n\n /// Helpers\n\n /// @dev Method to estimate how many STO tokens are received based on amountOfTokens of tokenUsed\n /// @param tokenUsed Address of the ERC20 token used\n /// @param amountOfTokens Amount of tokenUsed tokens\n /// @return expectedAmount Amount of STO tokens expected to be received\n function getEstimationSTOToken(\n address tokenUsed,\n uint256 amountOfTokens\n ) public view returns (uint256 expectedAmount) {\n uint256 actualAmount;\n\n _checkValidStatus(_msgSender(), tokenUsed);\n\n uint256 paymentTokenScale = 10 ** paymentToken.decimals();\n uint256 stoRelatedTokenScale = 10 ** stoRelatedToken.decimals();\n\n if (tokenUsed != address(paymentToken)) {\n uint256 priceInPaymentToken = getPriceInPaymentToken(tokenUsed)\n .mulDiv( // Price in payment Token of the ERC20 used\n tokenERC20Whitelist[tokenUsed].multiplier, /// Discount the Price in case of BKN token\n 1 ether,\n MathUpgradeable.Rounding.Up\n ); /// Rounding Up\n\n uint256 amountOfPaymentTokens = amountOfTokens.mulDiv( // Amount of paymentTokens equivalent to the amount passed in\n priceInPaymentToken,\n 10 ** IERC20MetadataUpgradeable(tokenUsed).decimals(),\n MathUpgradeable.Rounding.Down\n ); ///Rounding Down\n\n actualAmount = amountOfPaymentTokens;\n } else {\n actualAmount = amountOfTokens;\n }\n expectedAmount = actualAmount\n .mulDiv(\n stoRelatedTokenScale,\n paymentTokenScale,\n MathUpgradeable.Rounding.Up\n )\n .mulDiv(\n stoRelatedTokenScale,\n issuances[issuanceIndex].priceInUSD,\n MathUpgradeable.Rounding.Down\n ); ///Rounding Down\n }\n\n /// @dev Method to validate it tokenContract is part of the list of whitelisted ERC20 tokens\n /// @param tokenContract is the ERC20 contract to validate\n /// @return flag indicating if the token is whitelisted\n function isTokenERC20(address tokenContract) public view returns (bool) {\n for (uint256 i = 0; i < tokensERC20.length; i++) {\n if (tokensERC20[i] == tokenContract) {\n return true;\n }\n }\n return false;\n }\n\n /// @dev Method to validate if an issuance has started\n /// @param issuanceIndexQueried Index of the issuance\n /// @return True if the issuance started\n function isStarted(\n uint256 issuanceIndexQueried\n ) public view returns (bool) {\n return block.timestamp >= issuances[issuanceIndexQueried].startDate;\n }\n\n /// @dev Method to validate if an issuance has ended\n /// @param issuanceIndexQueried Index of the issuance\n /// @return True if the issuance ended\n function isEnded(uint256 issuanceIndexQueried) public view returns (bool) {\n return block.timestamp >= issuances[issuanceIndexQueried].endDate;\n }\n\n /// @dev Method to validate if an issuance is active\n /// @param issuanceIndexQueried Index of the issuance\n /// @return True if the issuance is active\n function isActive(uint256 issuanceIndexQueried) public view returns (bool) {\n return\n isStarted(issuanceIndexQueried) && !isEnded(issuanceIndexQueried);\n }\n\n /// @dev Method to validate if an issuance was succesfull\n /// @param issuanceIndexQueried Index of the issuance\n /// @return True if the issuance was succesfull\n function isSuccess(\n uint256 issuanceIndexQueried\n ) public view returns (bool) {\n return\n issuances[issuanceIndexQueried].raisedAmount >= issuances[issuanceIndexQueried].softCap;\n }\n\n /// @dev Method validate if the issuance is in rollback state\n /// @param issuanceIndexQueried Index of the Issuance Process\n /// @return True if the issuance is in rollback state\n function isRollback(\n uint256 issuanceIndexQueried\n ) public view returns (bool) {\n return\n issuances[issuanceIndexQueried].status == IssuanceStatuses.ROLLBACK;\n }\n\n /// @dev Method to validate if the issuance reached hardCap\n /// @param issuanceIndexQueried Index of the Issuance Process\n /// @return True if the issuance raisedAmount is equal to hardCap\n function isHardcapReached(\n uint256 issuanceIndexQueried\n ) public view returns (bool) {\n return\n issuances[issuanceIndexQueried].raisedAmount == issuances[issuanceIndexQueried].hardCap;\n }\n\n /// @dev Method validate if the issuance is in withdrawn state\n /// @param issuanceIndexQueried Index of the Issuance Process\n /// @return True if the issuance is in withdrawn state\n function isWithdrawn(\n uint256 issuanceIndexQueried\n ) public view returns (bool) {\n return\n issuances[issuanceIndexQueried].status ==\n IssuanceStatuses.WITHDRAWN;\n }\n\n /// @dev Method if an user position has been redeemed or not\n /// @param issuanceIndexQueried Index of the issuance\n /// @param user Address of the user/investor\n /// @return True if the has reedemed the STO tokens\n function isRedeemed(\n uint256 issuanceIndexQueried,\n address user\n ) public view returns (bool) {\n return investors[issuanceIndexQueried][user].redeemed;\n }\n\n /// @dev Method if a user position has been refunded or not\n /// @param issuanceIndexQueried Index of the issuance\n /// @param user Address of the user/investor\n /// @return True if the has been refunded\n function isRefunded(\n uint256 issuanceIndexQueried,\n address user\n ) public view returns (bool) {\n return investors[issuanceIndexQueried][user].refunded;\n }\n\n /// @dev Method to validate if an user is an investor in the issuance\n /// @param issuanceIndexQueried Index of the issuance\n /// @param user Address of the user/investor\n /// @return True if the user has an opened position in the issuance\n function isInvestor(\n uint256 issuanceIndexQueried,\n address user\n ) public view returns (bool) {\n return\n investors[issuanceIndexQueried][user].amountInSTO > 0 &&\n investors[issuanceIndexQueried][user].amountInPaymentToken > 0 &&\n !investors[issuanceIndexQueried][user].redeemed;\n }\n\n /// @dev Method to calculate amount of STO tokens avaialable to be bought\n /// @dev It is equal or less to the max ticket allowed per investor in the issuance\n function amountAvailable(\n uint256 issuanceIndexQueried\n ) public view returns (uint256) {\n if (isActive(issuanceIndexQueried)) {\n return\n issuances[issuanceIndexQueried].hardCap.sub(\n issuances[issuanceIndexQueried].raisedAmount\n ) > issuances[issuanceIndexQueried].maxTicket\n ? issuances[issuanceIndexQueried].maxTicket\n : issuances[issuanceIndexQueried].hardCap.sub(\n issuances[issuanceIndexQueried].raisedAmount\n );\n } else {\n return 0;\n }\n }\n\n /// @dev Method to get the price of 1 token of tokenAddress if swapped for paymentToken\n /// @param tokenAddress ERC20 token address of a whitelisted ERC20 token\n /// @return price Price in payment Token equivalent with its decimals\n function getPriceInPaymentToken(\n address tokenAddress\n ) public view returns (uint256 price) {\n if (tokenAddress == address(paymentToken)) return 1;\n\n address[] memory path = new address[](2);\n uint256[] memory amounts = new uint256[](2);\n path[0] = address(tokenAddress);\n path[1] = address(paymentToken);\n amounts = router.getAmountsOut(\n 1 * 10 ** IERC20MetadataUpgradeable(tokenAddress).decimals(),\n path\n );\n\n price = amounts[1];\n }\n\n /// Internal methods\n\n /// @dev Internal method to check whether the issuance is started AND ended\n function _checkIssuanceCompleteness(\n address caller,\n uint256 index\n ) internal view {\n if (issuanceIndex == 0) revert IssuanceNotStarted(caller);\n\n if (!isStarted(index)) revert IssuanceNotStarted(caller);\n\n if (!isEnded(index) && !isHardcapReached(index))\n revert IssuanceNotEnded(caller, issuances[issuanceIndex].endDate);\n }\n\n /// @dev Internal method to check whether the issuance is valid status and that the caller and the token are whitelisted\n function _checkValidStatus(\n address caller,\n address tokenUsed\n ) internal view {\n if (!stoRelatedToken.whitelist(caller))\n revert UserIsNotWhitelisted(caller);\n\n if (issuanceIndex == 0) revert IssuanceNotStarted(caller);\n\n if (!isStarted(issuanceIndex)) revert IssuanceNotStarted(caller);\n\n if (isEnded(issuanceIndex))\n revert IssuanceEnded(caller, issuances[issuanceIndex].endDate);\n\n if (!tokenERC20Whitelist[tokenUsed].status)\n revert TokenIsNotWhitelisted(tokenUsed, caller);\n\n if (\n issuances[issuanceIndex].raisedAmount ==\n issuances[issuanceIndex].hardCap\n ) revert HardCapRaised();\n }\n\n function _validateInputs(uint256 amount, address caller) internal view {\n // Auxiliary variables useful for the calculations\n uint256 paymentTokenScale = 10 ** paymentToken.decimals();\n uint256 stoRelatedTokenScale = 10 ** stoRelatedToken.decimals();\n uint256 scaledMinTicket = issuances[issuanceIndex].minTicket.mulDiv(\n paymentTokenScale,\n stoRelatedTokenScale\n );\n uint256 scaledMaxTicket = issuances[issuanceIndex].maxTicket.mulDiv(\n paymentTokenScale,\n stoRelatedTokenScale\n );\n uint256 scaledRaisedAmount = issuances[issuanceIndex]\n .raisedAmount\n .mulDiv(paymentTokenScale, stoRelatedTokenScale);\n uint256 scaledHardCap = issuances[issuanceIndex].hardCap.mulDiv(\n paymentTokenScale,\n stoRelatedTokenScale\n );\n uint256 scaledIssuanceAmount = issuances[issuanceIndex]\n .issuanceAmount\n .mulDiv(paymentTokenScale, stoRelatedTokenScale);\n\n if (\n (amount < scaledMinTicket) &&\n (scaledIssuanceAmount - scaledRaisedAmount) >= scaledMinTicket\n ) revert InsufficientAmount(caller, amount, scaledMinTicket);\n\n if (amount > scaledMaxTicket)\n revert AmountExceeded(caller, amount, scaledMaxTicket);\n\n if (\n (isInvestor(issuanceIndex, caller)) &&\n (investors[issuanceIndex][caller].amountInPaymentToken.add(amount) >\n scaledMaxTicket)\n )\n revert AmountExceeded(\n caller,\n investors[issuanceIndex][caller].amountInPaymentToken.add(\n amount\n ),\n scaledMaxTicket\n );\n\n if (amount.add(scaledRaisedAmount) > scaledHardCap)\n revert HardCapExceeded(\n caller,\n amount,\n amountAvailable(issuanceIndex).mulDiv(\n paymentTokenScale,\n stoRelatedTokenScale\n )\n );\n }\n\n /// @dev Internal method for the investor to redeem the STO tokens bought\n function _redeemToken(uint256 index) internal {\n address caller = _msgSender();\n\n if (isRedeemed(index, caller)) revert RedeemedAlready(caller, index);\n\n if (!isInvestor(index, caller)) revert NotInvestor(caller, index);\n\n if (!isWithdrawn(index)) revert IssuanceNotWithdrawn(issuer);\n\n stoRelatedToken.mint(caller, investors[index][caller].amountInSTO);\n\n investors[index][caller].redeemed = true;\n\n emit Redeemed(caller, index, investors[index][caller].amountInSTO);\n }\n\n /// @dev Internal method for the investor to be refunded during paymentToken\n function _refundToken(uint256 index) internal {\n address caller = _msgSender();\n\n if (isRefunded(index, caller)) revert RefundedAlready(caller, index);\n\n if (!isInvestor(index, caller)) revert NotInvestor(caller, index);\n\n if (!isRollback(index)) revert IssuanceNotInRollback(index);\n\n /// Add Logic to refund the USDC for each issuance investor\n SafeERC20Upgradeable.safeTransfer(\n paymentToken,\n caller,\n investors[index][caller].amountInPaymentToken\n );\n\n investors[index][caller].refunded = true;\n\n emit Refunded(\n caller,\n index,\n investors[index][caller].amountInPaymentToken\n );\n }\n\n /// @dev Internal method to withdraw the payment Token funds after a successfull issuance\n /// @dev Only the issuer or owner can initialize this, the issuer will always receive the payment Token funds\n /// @dev Brickken is getting a successfull fee\n function _withdraw() internal {\n if (isWithdrawn(issuanceIndex)) revert IssuanceWasWithdrawn(issuer);\n\n uint256 amount = issuances[issuanceIndex].raisedAmount.mulDiv(\n 10 ** paymentToken.decimals(),\n 10 ** stoRelatedToken.decimals()\n );\n\n uint256 fee = amount.mulDiv(\n withdrawalFee,\n MAX_FEE_LIMIT,\n MathUpgradeable.Rounding.Up\n );\n\n SafeERC20Upgradeable.safeTransfer(paymentToken, treasuryAddress, fee);\n\n SafeERC20Upgradeable.safeTransfer(paymentToken, issuer, amount - fee);\n\n issuances[issuanceIndex].status = IssuanceStatuses.WITHDRAWN;\n\n emit Withdrawn(issuer, issuanceIndex, fee, amount - fee);\n }\n\n /// @dev Internal method to rollback the payment Token funds after an unsuccessfull issuance\n /// @dev Only the issuer or the owner can initialize this\n function _rollBack() internal {\n if (isRollback(issuanceIndex)) revert IssuanceWasRollbacked(issuer);\n\n issuances[issuanceIndex].status = IssuanceStatuses.ROLLBACK;\n\n emit RollBack(\n issuer,\n issuanceIndex,\n issuances[issuanceIndex].raisedAmount\n );\n }\n\n /// @dev Internal method to swap ERC20 whitelisted tokens for payment Token\n /// @param tokenAddress ERC20 token address of the whitelisted address\n /// @param tokenAmount Amount of tokens to be swapped with UniSwap v2 router to payment Token\n function _swapTokensForTokens(\n address tokenAddress,\n uint256 tokenAmount,\n uint256 expectedAmount\n ) internal {\n address[] memory path = new address[](2);\n path[0] = address(tokenAddress);\n path[1] = address(paymentToken);\n\n /// do the swap\n router.swapExactTokensForTokensSupportingFeeOnTransferTokens(\n tokenAmount,\n expectedAmount.mulDiv(0.90 ether, 1 ether), // Allow for up to 10% max slippage\n path,\n address(this),\n block.timestamp\n );\n }\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[42] private __gap;\n}\n" } }, "settings": { "optimizer": { "enabled": true, "runs": 999 }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "libraries": {} } }