{ "language": "Solidity", "sources": { "contracts/DynoTokenPrivateSaleII.sol": { "content": "// SPDX-License-Identifier: MIT\r\npragma solidity ^0.8.17;\r\n\r\nimport \"@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol\";\r\nimport \"@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol\";\r\nimport \"@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol\";\r\nimport \"@openzeppelin/contracts-upgradeable/token/ERC20/extensions/IERC20MetadataUpgradeable.sol\";\r\nimport \"@openzeppelin/contracts-upgradeable/utils/math/SafeMathUpgradeable.sol\";\r\n\r\ninterface AggregatorInterface {\r\n function latestAnswer()\r\n external\r\n view\r\n returns (\r\n int256\r\n );\r\n \r\n function latestTimestamp()\r\n external\r\n view\r\n returns (\r\n uint256\r\n );\r\n\r\n function latestRound()\r\n external\r\n view\r\n returns (\r\n uint256\r\n );\r\n\r\n function getAnswer(\r\n uint256 roundId\r\n )\r\n external\r\n view\r\n returns (\r\n int256\r\n );\r\n\r\n function getTimestamp(\r\n uint256 roundId\r\n )\r\n external\r\n view\r\n returns (\r\n uint256\r\n );\r\n\r\n event AnswerUpdated(\r\n int256 indexed current,\r\n uint256 indexed roundId,\r\n uint256 updatedAt\r\n );\r\n\r\n event NewRound(\r\n uint256 indexed roundId,\r\n address indexed startedBy,\r\n uint256 startedAt\r\n );\r\n}\r\n\r\ninterface AggregatorV3Interface {\r\n\r\n function decimals()\r\n external\r\n view\r\n returns (\r\n uint8\r\n );\r\n\r\n function description()\r\n external\r\n view\r\n returns (\r\n string memory\r\n );\r\n\r\n function version()\r\n external\r\n view\r\n returns (\r\n uint256\r\n );\r\n\r\n // getRoundData and latestRoundData should both raise \"No data present\"\r\n // if they do not have data to report, instead of returning unset values\r\n // which could be misinterpreted as actual reported values.\r\n function getRoundData(\r\n uint80 _roundId\r\n )\r\n external\r\n view\r\n returns (\r\n uint80 roundId,\r\n int256 answer,\r\n uint256 startedAt,\r\n uint256 updatedAt,\r\n uint80 answeredInRound\r\n );\r\n\r\n function latestRoundData()\r\n external\r\n view\r\n returns (\r\n uint80 roundId,\r\n int256 answer,\r\n uint256 startedAt,\r\n uint256 updatedAt,\r\n uint80 answeredInRound\r\n );\r\n\r\n}\r\n\r\ninterface AggregatorV2V3Interface is AggregatorInterface, AggregatorV3Interface\r\n{\r\n}\r\n\r\ninterface IPreIDOEvents {\r\n /// @notice Emitted when tokens is locked in the pre-IDO contract\r\n /// @param sender The sender address whose the locked tokens belong\r\n /// @param id The order ID used to tracking order information\r\n /// @param amount The amount of tokens to be locked\r\n /// @param lockOnBlock The block timestamp when tokens locked inside the pre-IDO\r\n /// @param releaseOnBlock The block timestamp when tokens can be redeem or claimed from the time-locked contract\r\n event LockTokens(address indexed sender, uint256 indexed id, uint256 amount, uint256 lockOnBlock, uint256 releaseOnBlock); \r\n\r\n /// @notice Emitted when tokens is unlocked or claimed by `receiver` from the time-locked contract\r\n /// @param receiver The receiver address where the tokens to be distributed to\r\n /// @param id The order ID used to tracking order information\r\n /// @param amount The amount of tokens has been distributed\r\n event UnlockTokens(address indexed receiver, uint256 indexed id, uint256 amount);\r\n}\r\n\r\n\r\ninterface IPreIDOImmutables {\r\n /// @notice The token contract that used to distribute to investors when those tokens is unlocked\r\n /// @return The token contract\r\n function token() external view returns(IERC20MetadataUpgradeable);\r\n}\r\n\r\ninterface IPreIDOState {\r\n /// @notice Look up information about a specific order in the pre-IDO contract\r\n /// @param id The order ID to look up\r\n /// @return beneficiary The investor address whose `amount` of tokens in this order belong to,\r\n /// amount The amount of tokens has been locked in this order,\r\n /// releaseOnBlock The block timestamp when tokens can be redeem or claimed from the time-locked contract,\r\n /// claimed The status of this order whether it's claimed or not.\r\n function orders(uint256 id) external view returns(\r\n address beneficiary,\r\n uint256 amount,\r\n uint256 releaseOnBlock,\r\n bool claimed\r\n );\r\n\r\n /// @notice Look up all order IDs that a specific `investor` address has been order in the pre-IDO contract\r\n /// @param investor The investor address to look up\r\n /// @return ids All order IDs that the `investor` has been order\r\n function investorOrderIds(address investor) external view returns(uint256[] memory ids);\r\n\r\n /// @notice Look up locked-balance of a specific `investor` address in the pre-IDO contract\r\n /// @param investor The investor address to look up\r\n /// @return balance The locked-balance of the `investor`\r\n function balanceOf(address investor) external view returns(uint256 balance);\r\n}\r\n\r\ninterface IPreIDOBase is IPreIDOImmutables, IPreIDOState, IPreIDOEvents {\r\n\r\n}\r\n\r\ncontract DynoTokenPrivateSaleII is IPreIDOBase, Initializable, OwnableUpgradeable {\r\n using SafeMathUpgradeable for uint256;\r\n using SafeERC20Upgradeable for IERC20Upgradeable;\r\n using SafeERC20Upgradeable for IERC20MetadataUpgradeable;\r\n using AddressUpgradeable for address;\r\n\r\n struct TokenInfo {\r\n address priceFeed;\r\n int256 rate;\r\n uint8 decimals;\r\n uint256 raisedAmount; // how many tokens has been raised so far\r\n }\r\n struct OrderInfo {\r\n address beneficiary;\r\n uint256 amount;\r\n uint256 releaseOnBlock;\r\n bool claimed;\r\n }\r\n\r\n uint256 public MIN_LOCK; // 1 month;\r\n /// @dev discountsLock[rate] = durationInSeconds\r\n mapping(uint8 => uint256) public discountsLock;\r\n /// @dev supportedTokens[tokenAddress] = TokenInfo\r\n mapping(address => TokenInfo) public supportedTokens;\r\n /// @dev balanceOf[investor] = balance\r\n mapping(address => uint256) public override balanceOf;\r\n /// @dev orderIds[investor] = array of order ids\r\n mapping(address => uint256[]) private orderIds;\r\n /// @dev orders[orderId] = OrderInfo\r\n mapping(uint256 => OrderInfo) public override orders;\r\n /// @dev The latest order id for tracking order info\r\n uint256 private latestOrderId;\r\n /// @notice The total amount of tokens had been distributed\r\n uint256 public totalDistributed;\r\n /// @notice The minimum investment funds for purchasing tokens in USD\r\n uint256 public minInvestment;\r\n /// @notice The token used for pre-sale\r\n IERC20MetadataUpgradeable public override token;\r\n /// @dev The price feed address of native token\r\n AggregatorV2V3Interface internal priceFeed;\r\n /// @notice The block timestamp before starting the presale purchasing\r\n uint256 public notBeforeBlock;\r\n /// @notice The block timestamp after ending the presale purchasing\r\n uint256 public notAfterBlock;\r\n\r\n uint256 public tokenSalePrice;\r\n\r\n function initialize (\r\n address _token,\r\n address _priceFeed,\r\n uint256 _notBeforeBlock,\r\n uint256 _notAfterBlock\r\n ) public initializer{\r\n require(\r\n _token != address(0) && _priceFeed != address(0),\r\n \"invalid contract address\"\r\n ); // ICA\r\n require(\r\n _notAfterBlock > _notBeforeBlock,\r\n \"invalid presale schedule\"\r\n ); // IPS\r\n\r\n __Ownable_init();\r\n token = IERC20MetadataUpgradeable(_token);\r\n priceFeed = AggregatorV2V3Interface(_priceFeed);\r\n notBeforeBlock = _notBeforeBlock;\r\n notAfterBlock = _notAfterBlock;\r\n\r\n // initialize discounts rate lock duration\r\n MIN_LOCK = 30 days; // 1 month;\r\n\r\n discountsLock[5] = MIN_LOCK;\r\n discountsLock[10] = 2 * MIN_LOCK;\r\n discountsLock[15] = 3 * MIN_LOCK;\r\n\r\n minInvestment = 100;\r\n latestOrderId = 0;\r\n tokenSalePrice = 15000000000000000000;\r\n }\r\n\r\n receive() external payable inPresalePeriod {\r\n int256 price = getPrice();\r\n _order(msg.value, 18, price, priceFeed.decimals(), 5); // default to 5% discount rate\r\n }\r\n\r\n\r\n function setMinLockPeriod(uint256 _seconds) public onlyOwner{\r\n require(\r\n _seconds > 0,\r\n \"time must be greater than zero\"\r\n ); // IPS\r\n MIN_LOCK = _seconds;\r\n }\r\n\r\n\r\n function setTokenPrice(uint256 _pricesale) public onlyOwner{\r\n require(\r\n _pricesale > 0,\r\n \"price must be greater than zero\"\r\n ); // IPS\r\n tokenSalePrice = _pricesale;\r\n }\r\n\r\n\r\n function setTokenAddress(address _token) public onlyOwner{\r\n require(\r\n _token != address(0),\r\n \"zero address not valid\"\r\n ); // IPS\r\n token = IERC20MetadataUpgradeable(_token);\r\n }\r\n\r\n\r\n function setSaleTime(uint256 _starttime , uint256 _endtime) public onlyOwner{\r\n require(\r\n _endtime > _starttime,\r\n \"invalid presale schedule\"\r\n ); // IPS\r\n notBeforeBlock = _starttime;\r\n notAfterBlock = _endtime;\r\n }\r\n\r\n function investorOrderIds(address investor)\r\n external\r\n view\r\n override\r\n returns (uint256[] memory ids)\r\n {\r\n uint256[] memory arr = orderIds[investor];\r\n return arr;\r\n }\r\n\r\n function order(uint8 discountsRate) external payable inPresalePeriod {\r\n int256 price = getPrice();\r\n _order(msg.value, 18, price, priceFeed.decimals(), discountsRate);\r\n }\r\n\r\n function countGetToken(address _tokenAddress ,uint256 _amount , uint8 _discountsRate ) public view returns(uint256){\r\n require(_tokenAddress != address(0) , \"Invalid Fund Address\");\r\n require(_amount > 0 , \"Invalid Amount Enter\");\r\n uint8 _priceDecimals = priceFeed.decimals();\r\n uint8 _amountDecimals = 18;\r\n int256 price = getPrice();\r\n if(_tokenAddress != address(0)){\r\n TokenInfo storage tokenInfo = supportedTokens[_tokenAddress];\r\n require(\r\n tokenInfo.priceFeed != address(0),\r\n \"purchasing of tokens was not supported\"\r\n ); // TNS\r\n _priceDecimals = IERC20MetadataUpgradeable(_tokenAddress).decimals();\r\n _amountDecimals = tokenInfo.decimals;\r\n price = getPriceToken(_tokenAddress);\r\n }\r\n \r\n uint256 tokenPriceX4 = (tokenSalePrice.div(10**14) * (100 - _discountsRate)) / 100; // 300 = 0.03(default price) * 10^4\r\n uint256 distributeAmount = _amount.mul(uint256(price)).div(tokenPriceX4);\r\n uint8 upperPow = token.decimals() + 4; // 4(token price decimals) => 10^4 = 22\r\n uint8 lowerPow = _amountDecimals + _priceDecimals;\r\n if (upperPow >= lowerPow) {\r\n distributeAmount = distributeAmount.mul(10**(upperPow - lowerPow));\r\n } else {\r\n distributeAmount = distributeAmount.div(10**(lowerPow - upperPow));\r\n }\r\n\r\n return distributeAmount;\r\n }\r\n\r\n function orderToken(\r\n address fundsAddress,\r\n uint256 fundsAmount,\r\n uint8 discountsRate\r\n ) external inPresalePeriod {\r\n TokenInfo storage tokenInfo = supportedTokens[fundsAddress];\r\n require(fundsAmount > 0, \"invalid token amount value\"); // ITA\r\n require(\r\n tokenInfo.priceFeed != address(0),\r\n \"purchasing of tokens was not supported\"\r\n ); // TNS\r\n\r\n tokenInfo.rate = getPriceToken(fundsAddress);\r\n IERC20Upgradeable(fundsAddress).safeTransferFrom(\r\n msg.sender,\r\n address(this),\r\n fundsAmount\r\n );\r\n tokenInfo.raisedAmount = tokenInfo.raisedAmount.add(fundsAmount);\r\n _order(\r\n fundsAmount,\r\n IERC20MetadataUpgradeable(fundsAddress).decimals(),\r\n tokenInfo.rate,\r\n tokenInfo.decimals,\r\n discountsRate\r\n );\r\n }\r\n\r\n function _order(\r\n uint256 amount,\r\n uint8 _amountDecimals,\r\n int256 price,\r\n uint8 _priceDecimals,\r\n uint8 discountsRate\r\n ) internal {\r\n require(\r\n amount.mul(uint256(price)).div(\r\n 10**(_amountDecimals + _priceDecimals)\r\n ) >= minInvestment,\r\n \"the investment amount does not reach the minimum amount required\"\r\n ); // LMI\r\n\r\n uint256 lockDuration = discountsLock[discountsRate];\r\n require(\r\n lockDuration >= MIN_LOCK,\r\n \"the lock duration does not reach the minimum duration required\"\r\n ); // NDR\r\n\r\n uint256 releaseOnBlock = notAfterBlock + lockDuration;\r\n uint256 tokenPriceX4 = (tokenSalePrice.div(10**14) * (100 - discountsRate)) / 100; // 300 = 0.03(default price) * 10^4\r\n uint256 distributeAmount = amount.mul(uint256(price)).div(tokenPriceX4);\r\n uint8 upperPow = token.decimals() + 4; // 4(token price decimals) => 10^4 = 22\r\n uint8 lowerPow = _amountDecimals + _priceDecimals;\r\n if (upperPow >= lowerPow) {\r\n distributeAmount = distributeAmount.mul(10**(upperPow - lowerPow));\r\n } else {\r\n distributeAmount = distributeAmount.div(10**(lowerPow - upperPow));\r\n }\r\n require(\r\n totalDistributed + distributeAmount <=\r\n token.balanceOf(address(this)),\r\n \"there is not enough supply token to be distributed\"\r\n ); // NET\r\n\r\n orders[++latestOrderId] = OrderInfo(\r\n msg.sender,\r\n distributeAmount,\r\n releaseOnBlock,\r\n false\r\n );\r\n totalDistributed = totalDistributed.add(distributeAmount);\r\n balanceOf[msg.sender] = balanceOf[msg.sender].add(distributeAmount);\r\n orderIds[msg.sender].push(latestOrderId);\r\n\r\n emit LockTokens(\r\n msg.sender,\r\n latestOrderId,\r\n distributeAmount,\r\n block.timestamp,\r\n releaseOnBlock\r\n );\r\n }\r\n\r\n function redeem(uint256 orderId) external {\r\n require(orderId <= latestOrderId, \"the order ID is incorrect\"); // IOI\r\n\r\n OrderInfo storage orderInfo = orders[orderId];\r\n require(msg.sender == orderInfo.beneficiary, \"not order beneficiary\"); // NOO\r\n require(orderInfo.amount > 0, \"insufficient redeemable tokens\"); // ITA\r\n require(\r\n block.timestamp >= orderInfo.releaseOnBlock,\r\n \"tokens are being locked\"\r\n ); // TIL\r\n require(!orderInfo.claimed, \"tokens are ready to be claimed\"); // TAC\r\n\r\n uint256 amount = safeTransferToken(\r\n orderInfo.beneficiary,\r\n orderInfo.amount\r\n );\r\n orderInfo.claimed = true;\r\n balanceOf[msg.sender] = balanceOf[msg.sender].sub(amount);\r\n\r\n emit UnlockTokens(orderInfo.beneficiary, orderId, amount);\r\n }\r\n\r\n function fixDiscountsLock(uint256 _duration) external onlyOwner\r\n {\r\n discountsLock[5] = _duration;\r\n discountsLock[10] = 2 * _duration;\r\n discountsLock[15] = 3 * _duration;\r\n }\r\n\r\n function getPrice() public view returns (int256 price) {\r\n price = priceFeed.latestAnswer();\r\n }\r\n\r\n function getPriceToken(address fundAddress)\r\n public\r\n view\r\n returns (int256 price)\r\n {\r\n price = AggregatorV2V3Interface(supportedTokens[fundAddress].priceFeed)\r\n .latestAnswer();\r\n }\r\n\r\n function remainingTokens()\r\n public\r\n view\r\n inPresalePeriod\r\n returns (uint256 remainingToken)\r\n {\r\n remainingToken = token.balanceOf(address(this)) - totalDistributed;\r\n }\r\n\r\n function getRaisedFunds(address fundsAddress)\r\n external\r\n view\r\n returns (uint256 raisedFunds) \r\n {\r\n int256 price = AggregatorV2V3Interface(supportedTokens[fundsAddress].priceFeed)\r\n .latestAnswer();\r\n uint256 amount = supportedTokens[fundsAddress].raisedAmount;\r\n\r\n raisedFunds = amount.mul(uint256(price)).mul(1000).div(10**(IERC20MetadataUpgradeable(fundsAddress).decimals() + supportedTokens[fundsAddress].decimals));\r\n }\r\n\r\n function collectFunds(address fundsAddress)\r\n external\r\n onlyOwner\r\n afterPresalePeriod\r\n {\r\n uint256 amount = IERC20Upgradeable(fundsAddress).balanceOf(address(this));\r\n require(amount > 0, \"insufficient funds for collection\"); // NEC\r\n IERC20Upgradeable(fundsAddress).transfer(msg.sender, amount);\r\n }\r\n\r\n function collect() external onlyOwner afterPresalePeriod {\r\n uint256 amount = address(this).balance;\r\n require(amount > 0, \"insufficient funds for collection\"); // NEC\r\n payable(msg.sender).transfer(amount);\r\n }\r\n\r\n function setMinInvestment(uint256 _minInvestment)\r\n external\r\n onlyOwner\r\n beforePresaleEnd\r\n {\r\n require(_minInvestment > 0, \"Invalid input value\"); // IIV\r\n minInvestment = _minInvestment;\r\n }\r\n\r\n function setSupportedToken(address _token, address _priceFeed)\r\n external\r\n onlyOwner\r\n beforePresaleEnd\r\n {\r\n require(_token != address(0), \"invalid token address\"); // ITA\r\n require(_priceFeed != address(0), \"invalid oracle price feed address\"); // IOPA\r\n\r\n supportedTokens[_token].priceFeed = _priceFeed;\r\n supportedTokens[_token].decimals = AggregatorV2V3Interface(_priceFeed)\r\n .decimals();\r\n supportedTokens[_token].rate = AggregatorV2V3Interface(_priceFeed)\r\n .latestAnswer();\r\n }\r\n\r\n function safeTransferToken(address _to, uint256 _amount)\r\n internal\r\n returns (uint256 amount)\r\n {\r\n uint256 bal = token.balanceOf(address(this));\r\n if (bal < _amount) {\r\n token.safeTransfer(_to, bal);\r\n amount = bal;\r\n } else {\r\n token.safeTransfer(_to, _amount);\r\n amount = _amount;\r\n }\r\n }\r\n\r\n modifier inPresalePeriod() {\r\n require(\r\n block.timestamp > notBeforeBlock,\r\n \"Pre-sale has not been started \"\r\n ); // PNS\r\n require(block.timestamp < notAfterBlock, \"Pre-sale has already ended \"); // PEN\r\n _;\r\n }\r\n\r\n modifier afterPresalePeriod() {\r\n require(block.timestamp > notAfterBlock, \"Pre-sale is still ongoing\"); // PNE\r\n _;\r\n }\r\n\r\n modifier beforePresaleEnd() {\r\n require(block.timestamp < notAfterBlock, \"Pre-sale has already ended\"); // PEN\r\n _;\r\n }\r\n}" }, "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../utils/ContextUpgradeable.sol\";\nimport \"../proxy/utils/Initializable.sol\";\n\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n function __Ownable_init() internal onlyInitializing {\n __Ownable_init_unchained();\n }\n\n function __Ownable_init_unchained() internal onlyInitializing {\n _transferOwnership(_msgSender());\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n _checkOwner();\n _;\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view virtual returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if the sender is not the owner.\n */\n function _checkOwner() internal view virtual {\n require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions anymore. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby removing any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n _transferOwnership(address(0));\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n _transferOwnership(newOwner);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Internal function without access restriction.\n */\n function _transferOwnership(address newOwner) internal virtual {\n address oldOwner = _owner;\n _owner = newOwner;\n emit OwnershipTransferred(oldOwner, newOwner);\n }\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[49] private __gap;\n}\n" }, "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0-rc.1) (proxy/utils/Initializable.sol)\n\npragma solidity ^0.8.2;\n\nimport \"../../utils/AddressUpgradeable.sol\";\n\n/**\n * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed\n * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an\n * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer\n * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.\n *\n * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be\n * reused. This mechanism prevents re-execution of each \"step\" but allows the creation of new initialization steps in\n * case an upgrade adds a module that needs to be initialized.\n *\n * For example:\n *\n * [.hljs-theme-light.nopadding]\n * ```\n * contract MyToken is ERC20Upgradeable {\n * function initialize() initializer public {\n * __ERC20_init(\"MyToken\", \"MTK\");\n * }\n * }\n * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {\n * function initializeV2() reinitializer(2) public {\n * __ERC20Permit_init(\"MyToken\");\n * }\n * }\n * ```\n *\n * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as\n * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.\n *\n * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure\n * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.\n *\n * [CAUTION]\n * ====\n * Avoid leaving a contract uninitialized.\n *\n * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation\n * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke\n * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:\n *\n * [.hljs-theme-light.nopadding]\n * ```\n * /// @custom:oz-upgrades-unsafe-allow constructor\n * constructor() {\n * _disableInitializers();\n * }\n * ```\n * ====\n */\nabstract contract Initializable {\n /**\n * @dev Indicates that the contract has been initialized.\n * @custom:oz-retyped-from bool\n */\n uint8 private _initialized;\n\n /**\n * @dev Indicates that the contract is in the process of being initialized.\n */\n bool private _initializing;\n\n /**\n * @dev Triggered when the contract has been initialized or reinitialized.\n */\n event Initialized(uint8 version);\n\n /**\n * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,\n * `onlyInitializing` functions can be used to initialize parent contracts.\n *\n * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a\n * constructor.\n *\n * Emits an {Initialized} event.\n */\n modifier initializer() {\n bool isTopLevelCall = !_initializing;\n require(\n (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),\n \"Initializable: contract is already initialized\"\n );\n _initialized = 1;\n if (isTopLevelCall) {\n _initializing = true;\n }\n _;\n if (isTopLevelCall) {\n _initializing = false;\n emit Initialized(1);\n }\n }\n\n /**\n * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the\n * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be\n * used to initialize parent contracts.\n *\n * A reinitializer may be used after the original initialization step. This is essential to configure modules that\n * are added through upgrades and that require initialization.\n *\n * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`\n * cannot be nested. If one is invoked in the context of another, execution will revert.\n *\n * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in\n * a contract, executing them in the right order is up to the developer or operator.\n *\n * WARNING: setting the version to 255 will prevent any future reinitialization.\n *\n * Emits an {Initialized} event.\n */\n modifier reinitializer(uint8 version) {\n require(!_initializing && _initialized < version, \"Initializable: contract is already initialized\");\n _initialized = version;\n _initializing = true;\n _;\n _initializing = false;\n emit Initialized(version);\n }\n\n /**\n * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the\n * {initializer} and {reinitializer} modifiers, directly or indirectly.\n */\n modifier onlyInitializing() {\n require(_initializing, \"Initializable: contract is not initializing\");\n _;\n }\n\n /**\n * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.\n * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized\n * to any version. It is recommended to use this to lock implementation contracts that are designed to be called\n * through proxies.\n *\n * Emits an {Initialized} event the first time it is successfully executed.\n */\n function _disableInitializers() internal virtual {\n require(!_initializing, \"Initializable: contract is initializing\");\n if (_initialized < type(uint8).max) {\n _initialized = type(uint8).max;\n emit Initialized(type(uint8).max);\n }\n }\n\n /**\n * @dev Internal function that returns the initialized version. Returns `_initialized`\n */\n function _getInitializedVersion() internal view returns (uint8) {\n return _initialized;\n }\n\n /**\n * @dev Internal function that returns the initialized version. Returns `_initializing`\n */\n function _isInitializing() internal view returns (bool) {\n return _initializing;\n }\n}\n" }, "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC20Upgradeable.sol\";\nimport \"../extensions/draft-IERC20PermitUpgradeable.sol\";\nimport \"../../../utils/AddressUpgradeable.sol\";\n\n/**\n * @title SafeERC20\n * @dev Wrappers around ERC20 operations that throw on failure (when the token\n * contract returns false). Tokens that return no value (and instead revert or\n * throw on failure) are also supported, non-reverting calls are assumed to be\n * successful.\n * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,\n * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.\n */\nlibrary SafeERC20Upgradeable {\n using AddressUpgradeable for address;\n\n function safeTransfer(\n IERC20Upgradeable token,\n address to,\n uint256 value\n ) internal {\n _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));\n }\n\n function safeTransferFrom(\n IERC20Upgradeable token,\n address from,\n address to,\n uint256 value\n ) internal {\n _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));\n }\n\n /**\n * @dev Deprecated. This function has issues similar to the ones found in\n * {IERC20-approve}, and its usage is discouraged.\n *\n * Whenever possible, use {safeIncreaseAllowance} and\n * {safeDecreaseAllowance} instead.\n */\n function safeApprove(\n IERC20Upgradeable token,\n address spender,\n uint256 value\n ) internal {\n // safeApprove should only be called when setting an initial allowance,\n // or when resetting it to zero. To increase and decrease it, use\n // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'\n require(\n (value == 0) || (token.allowance(address(this), spender) == 0),\n \"SafeERC20: approve from non-zero to non-zero allowance\"\n );\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));\n }\n\n function safeIncreaseAllowance(\n IERC20Upgradeable token,\n address spender,\n uint256 value\n ) internal {\n uint256 newAllowance = token.allowance(address(this), spender) + value;\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));\n }\n\n function safeDecreaseAllowance(\n IERC20Upgradeable token,\n address spender,\n uint256 value\n ) internal {\n unchecked {\n uint256 oldAllowance = token.allowance(address(this), spender);\n require(oldAllowance >= value, \"SafeERC20: decreased allowance below zero\");\n uint256 newAllowance = oldAllowance - value;\n _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));\n }\n }\n\n function safePermit(\n IERC20PermitUpgradeable token,\n address owner,\n address spender,\n uint256 value,\n uint256 deadline,\n uint8 v,\n bytes32 r,\n bytes32 s\n ) internal {\n uint256 nonceBefore = token.nonces(owner);\n token.permit(owner, spender, value, deadline, v, r, s);\n uint256 nonceAfter = token.nonces(owner);\n require(nonceAfter == nonceBefore + 1, \"SafeERC20: permit did not succeed\");\n }\n\n /**\n * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement\n * on the return value: the return value is optional (but if data is returned, it must not be false).\n * @param token The token targeted by the call.\n * @param data The call data (encoded using abi.encode or one of its variants).\n */\n function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {\n // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since\n // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that\n // the target address contains contract code and also asserts for success in the low-level call.\n\n bytes memory returndata = address(token).functionCall(data, \"SafeERC20: low-level call failed\");\n if (returndata.length > 0) {\n // Return data is optional\n require(abi.decode(returndata, (bool)), \"SafeERC20: ERC20 operation did not succeed\");\n }\n }\n}\n" }, "@openzeppelin/contracts-upgradeable/utils/math/SafeMathUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (utils/math/SafeMath.sol)\n\npragma solidity ^0.8.0;\n\n// CAUTION\n// This version of SafeMath should only be used with Solidity 0.8 or later,\n// because it relies on the compiler's built in overflow checks.\n\n/**\n * @dev Wrappers over Solidity's arithmetic operations.\n *\n * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler\n * now has built in overflow checking.\n */\nlibrary SafeMathUpgradeable {\n /**\n * @dev Returns the addition of two unsigned integers, with an overflow flag.\n *\n * _Available since v3.4._\n */\n function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n uint256 c = a + b;\n if (c < a) return (false, 0);\n return (true, c);\n }\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, with an overflow flag.\n *\n * _Available since v3.4._\n */\n function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n if (b > a) return (false, 0);\n return (true, a - b);\n }\n }\n\n /**\n * @dev Returns the multiplication of two unsigned integers, with an overflow flag.\n *\n * _Available since v3.4._\n */\n function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n // Gas optimization: this is cheaper than requiring 'a' not being zero, but the\n // benefit is lost if 'b' is also tested.\n // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522\n if (a == 0) return (true, 0);\n uint256 c = a * b;\n if (c / a != b) return (false, 0);\n return (true, c);\n }\n }\n\n /**\n * @dev Returns the division of two unsigned integers, with a division by zero flag.\n *\n * _Available since v3.4._\n */\n function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n if (b == 0) return (false, 0);\n return (true, a / b);\n }\n }\n\n /**\n * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.\n *\n * _Available since v3.4._\n */\n function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n unchecked {\n if (b == 0) return (false, 0);\n return (true, a % b);\n }\n }\n\n /**\n * @dev Returns the addition of two unsigned integers, reverting on\n * overflow.\n *\n * Counterpart to Solidity's `+` operator.\n *\n * Requirements:\n *\n * - Addition cannot overflow.\n */\n function add(uint256 a, uint256 b) internal pure returns (uint256) {\n return a + b;\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, reverting on\n * overflow (when the result is negative).\n *\n * Counterpart to Solidity's `-` operator.\n *\n * Requirements:\n *\n * - Subtraction cannot overflow.\n */\n function sub(uint256 a, uint256 b) internal pure returns (uint256) {\n return a - b;\n }\n\n /**\n * @dev Returns the multiplication of two unsigned integers, reverting on\n * overflow.\n *\n * Counterpart to Solidity's `*` operator.\n *\n * Requirements:\n *\n * - Multiplication cannot overflow.\n */\n function mul(uint256 a, uint256 b) internal pure returns (uint256) {\n return a * b;\n }\n\n /**\n * @dev Returns the integer division of two unsigned integers, reverting on\n * division by zero. The result is rounded towards zero.\n *\n * Counterpart to Solidity's `/` operator.\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function div(uint256 a, uint256 b) internal pure returns (uint256) {\n return a / b;\n }\n\n /**\n * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),\n * reverting when dividing by zero.\n *\n * Counterpart to Solidity's `%` operator. This function uses a `revert`\n * opcode (which leaves remaining gas untouched) while Solidity uses an\n * invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function mod(uint256 a, uint256 b) internal pure returns (uint256) {\n return a % b;\n }\n\n /**\n * @dev Returns the subtraction of two unsigned integers, reverting with custom message on\n * overflow (when the result is negative).\n *\n * CAUTION: This function is deprecated because it requires allocating memory for the error\n * message unnecessarily. For custom revert reasons use {trySub}.\n *\n * Counterpart to Solidity's `-` operator.\n *\n * Requirements:\n *\n * - Subtraction cannot overflow.\n */\n function sub(\n uint256 a,\n uint256 b,\n string memory errorMessage\n ) internal pure returns (uint256) {\n unchecked {\n require(b <= a, errorMessage);\n return a - b;\n }\n }\n\n /**\n * @dev Returns the integer division of two unsigned integers, reverting with custom message on\n * division by zero. The result is rounded towards zero.\n *\n * Counterpart to Solidity's `/` operator. Note: this function uses a\n * `revert` opcode (which leaves remaining gas untouched) while Solidity\n * uses an invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function div(\n uint256 a,\n uint256 b,\n string memory errorMessage\n ) internal pure returns (uint256) {\n unchecked {\n require(b > 0, errorMessage);\n return a / b;\n }\n }\n\n /**\n * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),\n * reverting with custom message when dividing by zero.\n *\n * CAUTION: This function is deprecated because it requires allocating memory for the error\n * message unnecessarily. For custom revert reasons use {tryMod}.\n *\n * Counterpart to Solidity's `%` operator. This function uses a `revert`\n * opcode (which leaves remaining gas untouched) while Solidity uses an\n * invalid opcode to revert (consuming all remaining gas).\n *\n * Requirements:\n *\n * - The divisor cannot be zero.\n */\n function mod(\n uint256 a,\n uint256 b,\n string memory errorMessage\n ) internal pure returns (uint256) {\n unchecked {\n require(b > 0, errorMessage);\n return a % b;\n }\n }\n}\n" }, "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/IERC20MetadataUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC20Upgradeable.sol\";\n\n/**\n * @dev Interface for the optional metadata functions from the ERC20 standard.\n *\n * _Available since v4.1._\n */\ninterface IERC20MetadataUpgradeable is IERC20Upgradeable {\n /**\n * @dev Returns the name of the token.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the symbol of the token.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the decimals places of the token.\n */\n function decimals() external view returns (uint8);\n}\n" }, "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\nimport \"../proxy/utils/Initializable.sol\";\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract ContextUpgradeable is Initializable {\n function __Context_init() internal onlyInitializing {\n }\n\n function __Context_init_unchained() internal onlyInitializing {\n }\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n\n /**\n * @dev This empty reserved space is put in place to allow future versions to add new\n * variables without shifting down storage in the inheritance chain.\n * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps\n */\n uint256[50] private __gap;\n}\n" }, "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0-rc.1) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary AddressUpgradeable {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\n *\n * _Available since v4.8._\n */\n function verifyCallResultFromTarget(\n address target,\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n if (success) {\n if (returndata.length == 0) {\n // only check isContract if the call was successful and the return data is empty\n // otherwise we already know that it was a contract\n require(isContract(target), \"Address: call to non-contract\");\n }\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n /**\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason or using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n}\n" }, "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC20 standard as defined in the EIP.\n */\ninterface IERC20Upgradeable {\n /**\n * @dev Emitted when `value` tokens are moved from one account (`from`) to\n * another (`to`).\n *\n * Note that `value` may be zero.\n */\n event Transfer(address indexed from, address indexed to, uint256 value);\n\n /**\n * @dev Emitted when the allowance of a `spender` for an `owner` is set by\n * a call to {approve}. `value` is the new allowance.\n */\n event Approval(address indexed owner, address indexed spender, uint256 value);\n\n /**\n * @dev Returns the amount of tokens in existence.\n */\n function totalSupply() external view returns (uint256);\n\n /**\n * @dev Returns the amount of tokens owned by `account`.\n */\n function balanceOf(address account) external view returns (uint256);\n\n /**\n * @dev Moves `amount` tokens from the caller's account to `to`.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transfer(address to, uint256 amount) external returns (bool);\n\n /**\n * @dev Returns the remaining number of tokens that `spender` will be\n * allowed to spend on behalf of `owner` through {transferFrom}. This is\n * zero by default.\n *\n * This value changes when {approve} or {transferFrom} are called.\n */\n function allowance(address owner, address spender) external view returns (uint256);\n\n /**\n * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * IMPORTANT: Beware that changing an allowance with this method brings the risk\n * that someone may use both the old and the new allowance by unfortunate\n * transaction ordering. One possible solution to mitigate this race\n * condition is to first reduce the spender's allowance to 0 and set the\n * desired value afterwards:\n * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\n *\n * Emits an {Approval} event.\n */\n function approve(address spender, uint256 amount) external returns (bool);\n\n /**\n * @dev Moves `amount` tokens from `from` to `to` using the\n * allowance mechanism. `amount` is then deducted from the caller's\n * allowance.\n *\n * Returns a boolean value indicating whether the operation succeeded.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(\n address from,\n address to,\n uint256 amount\n ) external returns (bool);\n}\n" }, "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/draft-IERC20PermitUpgradeable.sol": { "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in\n * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].\n *\n * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by\n * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't\n * need to send a transaction, and thus is not required to hold Ether at all.\n */\ninterface IERC20PermitUpgradeable {\n /**\n * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,\n * given ``owner``'s signed approval.\n *\n * IMPORTANT: The same issues {IERC20-approve} has related to transaction\n * ordering also apply here.\n *\n * Emits an {Approval} event.\n *\n * Requirements:\n *\n * - `spender` cannot be the zero address.\n * - `deadline` must be a timestamp in the future.\n * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`\n * over the EIP712-formatted function arguments.\n * - the signature must use ``owner``'s current nonce (see {nonces}).\n *\n * For more information on the signature format, see the\n * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP\n * section].\n */\n function permit(\n address owner,\n address spender,\n uint256 value,\n uint256 deadline,\n uint8 v,\n bytes32 r,\n bytes32 s\n ) external;\n\n /**\n * @dev Returns the current nonce for `owner`. This value must be\n * included whenever a signature is generated for {permit}.\n *\n * Every successful call to {permit} increases ``owner``'s nonce by one. This\n * prevents a signature from being used multiple times.\n */\n function nonces(address owner) external view returns (uint256);\n\n /**\n * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.\n */\n // solhint-disable-next-line func-name-mixedcase\n function DOMAIN_SEPARATOR() external view returns (bytes32);\n}\n" } }, "settings": { "optimizer": { "enabled": true, "runs": 200 }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "devdoc", "userdoc", "metadata", "abi" ] } }, "libraries": {} } }