Transaction Hash:
Block:
22718008 at Jun-16-2025 03:34:47 PM +UTC
Transaction Fee:
0.02504005500918276 ETH
$62.58
Gas Used:
7,546,467 Gas / 3.31811628 Gwei
Emitted Events:
102 |
SparkStarterToken.OwnershipTransferred( previousOwner=0x0000000000000000000000000000000000000000, newOwner=[Receiver] SparkStarterTokenFactory )
|
103 |
VaultFactory.VaultCreated( _vaultAddress=Vault, _tokenAddress=SparkStarterToken )
|
104 |
SparkStarterToken.Transfer( from=0x0000000000000000000000000000000000000000, to=Vault, value=2500000000000000000000000 )
|
105 |
SparkStarterToken.Transfer( from=0x0000000000000000000000000000000000000000, to=SparkStarterToken, value=7500000000000000000000000 )
|
106 |
UniswapV2Factory.PairCreated( token0=SparkStarterToken, token1=WETH9, pair=UniswapV2Pair, 432694 )
|
107 |
SparkStarterToken.Approval( owner=SparkStarterToken, spender=UniswapV2Router02, value=115792089237316195423570985008687907853269984665640564039457584007913129639935 )
|
108 |
SparkStarterToken.Approval( owner=[Receiver] SparkStarterTokenFactory, spender=UniswapV2Router02, value=10000000000000000000000000 )
|
109 |
SparkStarterToken.Transfer( from=SparkStarterToken, to=UniswapV2Pair, value=7500000000000000000000000 )
|
110 |
WETH9.Deposit( dst=SparkStarterToken, wad=1000000000000000089 )
|
111 |
WETH9.Transfer( src=SparkStarterToken, dst=UniswapV2Pair, wad=1000000000000000089 )
|
112 |
UniswapV2Pair.Transfer( from=0x0000000000000000000000000000000000000000, to=0x0000000000000000000000000000000000000000, value=1000 )
|
113 |
UniswapV2Pair.Transfer( from=0x0000000000000000000000000000000000000000, to=SparkStarterToken, value=2738612787525830688153 )
|
114 |
UniswapV2Pair.Sync( reserve0=7500000000000000000000000, reserve1=1000000000000000089 )
|
115 |
UniswapV2Pair.Mint( sender=SparkStarterToken, amount0=7500000000000000000000000, amount1=1000000000000000089 )
|
116 |
UniswapV2Pair.Approval( owner=SparkStarterToken, spender=UniswapV2Locker, value=2738612787525830688153 )
|
117 |
UniswapV2Pair.Transfer( from=SparkStarterToken, to=UniswapV2Locker, value=2738612787525830688153 )
|
118 |
UniswapV2Pair.Transfer( from=UniswapV2Locker, to=0xD45dD91DF475bFD944335160f538C1A14888DC1C, value=27386127875258306881 )
|
119 |
UniswapV2Locker.onDeposit( lpToken=UniswapV2Pair, user=SparkStarterToken, amount=2711226659650572381272, lockDate=1750088087, unlockDate=1765640087 )
|
120 |
SparkStarterTokenFactory.NewTokenCreated( newToken=SparkStarterToken )
|
121 |
SparkStarterToken.OwnershipTransferred( previousOwner=[Receiver] SparkStarterTokenFactory, newOwner=[Sender] 0xff5ef98e9c834f349ab9bc8cb2de092a1df27a7f )
|
Account State Difference:
Address | Before | After | State Difference | ||
---|---|---|---|---|---|
0x2b371279...3cFBDB1E9 |
0 Eth
Nonce: 0
|
0 Eth
Nonce: 1
| |||
0x392e88Af...EA2afcd2A |
0 Eth
Nonce: 0
|
0 Eth
Nonce: 1
| |||
0x5ABb2328...B929B377f | |||||
0x5C69bEe7...B9cc5aA6f | (Uniswap V2: Factory Contract) | ||||
0x663A5C22...8Eb9db214 | (UNCX Network Security : LP Lockers) | ||||
0x78FcA1A5...09ce386B3 | |||||
0x95222290...5CC4BAfe5
Miner
| (beaverbuild) | 6.058924656827269701 Eth | 6.063642190957029663 Eth | 0.004717534129759962 | |
0xaf6ec30e...869AD9854 |
0 Eth
Nonce: 0
|
0 Eth
Nonce: 1
| |||
0xC02aaA39...83C756Cc2 | 2,617,712.334534718616344851 Eth | 2,617,713.33453471861634494 Eth | 1.000000000000000089 | ||
0xD45dD91D...14888DC1C | 1.952581593603327143 Eth | 2.052581593603327143 Eth | 0.1 | ||
0xff5ef98E...A1Df27a7F |
1.15 Eth
Nonce: 0
|
0.024959944990817151 Eth
Nonce: 1
| 1.125040055009182849 |
Execution Trace
ETH 1.100000000000000089
SparkStarterTokenFactory.generateToken( params=[{name:_name, type:string, order:1, indexed:false, value:ZENTIUM, valueString:ZENTIUM}, {name:_symbol, type:string, order:2, indexed:false, value:ZENT, valueString:ZENT}, {name:_supply, type:uint256, order:3, indexed:false, value:10000000, valueString:10000000}, {name:_teamTokenPercent, type:uint256, order:4, indexed:false, value:2500, valueString:2500}, {name:_teamTokensWallet, type:address, order:5, indexed:false, value:0x64f406102667Fa758EA7bed8D2A61A8359e53DE2, valueString:0x64f406102667Fa758EA7bed8D2A61A8359e53DE2}, {name:_maxWallets, type:uint32[], order:6, indexed:false, value:[50, 100, 100, 150, 10000], valueString:[50, 100, 100, 150, 10000]}, {name:_buyTaxes, type:uint24[], order:7, indexed:false, value:[2500, 2000, 1500, 1000, 500], valueString:[2500, 2000, 1500, 1000, 500]}, {name:_sellTaxes, type:uint24[], order:8, indexed:false, value:[3000, 3000, 2500, 1500, 500], valueString:[3000, 3000, 2500, 1500, 500]}, {name:_incubatorWallet, type:address, order:9, indexed:false, value:0x3EB9653A54201f37b3251403273c905f167a29f7, valueString:0x3EB9653A54201f37b3251403273c905f167a29f7}, {name:_taxWallet1, type:address, order:10, indexed:false, value:0x64f406102667Fa758EA7bed8D2A61A8359e53DE2, valueString:0x64f406102667Fa758EA7bed8D2A61A8359e53DE2}, {name:_taxWallet1Split, type:uint24, order:11, indexed:false, value:10000, valueString:10000}, {name:_taxWallet2, type:address, order:12, indexed:false, value:0x0000000000000000000000000000000000000000, valueString:0x0000000000000000000000000000000000000000}, {name:_isWhitelistLaunch, type:bool, order:13, indexed:false, value:true, valueString:True}, {name:lpLockDurationInMonths, type:uint256, order:14, indexed:false, value:6, valueString:6}, {name:_vestTeamTokens, type:bool, order:15, indexed:false, value:true, valueString:True}] ) => ( 0x2b37127988E4e5E9576b7a533d873C23cFBDB1E9 )
-
AuthorizedChecker.deployerAddress( 0xff5ef98E9c834F349AB9bC8cB2dE092A1Df27a7F ) => ( True )
SparkStarterToken.61014060( )
VaultFactory.createVault( _incubatorAddress=0x3EB9653A54201f37b3251403273c905f167a29f7, _overrideAddress=0x10398fA034e974910777527bC1d0e9FFCCeA273f, _parentToken=0x2b37127988E4e5E9576b7a533d873C23cFBDB1E9 ) => ( 0xaf6ec30e180Ae6730E0F9e0d1126378869AD9854 )
-
Vault.60e06040( )
-
-
UniswapV2Router02.STATICCALL( )
-
UniswapV2Router02.STATICCALL( )
UniswapV2Factory.createPair( tokenA=0x2b37127988E4e5E9576b7a533d873C23cFBDB1E9, tokenB=0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2 ) => ( pair=0x392e88Af9CC0D3a0355314e8E060C24EA2afcd2A )
-
UniswapV2Pair.60806040( )
-
UniswapV2Pair.initialize( _token0=0x2b37127988E4e5E9576b7a533d873C23cFBDB1E9, _token1=0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2 )
-
ETH 1.100000000000000089
SparkStarterToken.addLp( to=0xff5ef98E9c834F349AB9bC8cB2dE092A1Df27a7F )
-
UniswapV2Locker.STATICCALL( )
- ETH 1.000000000000000089
WETH9.CALL( )
-
WETH9.balanceOf( 0x2b37127988E4e5E9576b7a533d873C23cFBDB1E9 ) => ( 1000000000000000089 )
-
WETH9.transfer( dst=0x392e88Af9CC0D3a0355314e8E060C24EA2afcd2A, wad=1000000000000000089 ) => ( True )
UniswapV2Pair.mint( to=0x2b37127988E4e5E9576b7a533d873C23cFBDB1E9 ) => ( liquidity=2738612787525830688153 )
-
SparkStarterToken.balanceOf( account=0x392e88Af9CC0D3a0355314e8E060C24EA2afcd2A ) => ( 7500000000000000000000000 )
-
WETH9.balanceOf( 0x392e88Af9CC0D3a0355314e8E060C24EA2afcd2A ) => ( 1000000000000000089 )
-
UniswapV2Factory.STATICCALL( )
-
-
UniswapV2Pair.balanceOf( 0x2b37127988E4e5E9576b7a533d873C23cFBDB1E9 ) => ( 2738612787525830688153 )
-
UniswapV2Pair.approve( spender=0x663A5C229c09b049E36dCc11a9B0d4a8Eb9db214, value=2738612787525830688153 ) => ( True )
ETH 0.1
UniswapV2Locker.lockLPToken( _lpToken=0x392e88Af9CC0D3a0355314e8E060C24EA2afcd2A, _amount=2738612787525830688153, _unlock_date=1765640087, _referral=0x0000000000000000000000000000000000000000, _fee_in_eth=True, _withdrawer=0xff5ef98E9c834F349AB9bC8cB2dE092A1Df27a7F )
-
UniswapV2Pair.STATICCALL( )
-
UniswapV2Pair.STATICCALL( )
-
UniswapV2Factory.getPair( 0x2b37127988E4e5E9576b7a533d873C23cFBDB1E9, 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2 ) => ( 0x392e88Af9CC0D3a0355314e8E060C24EA2afcd2A )
-
UniswapV2Pair.transferFrom( from=0x2b37127988E4e5E9576b7a533d873C23cFBDB1E9, to=0x663A5C229c09b049E36dCc11a9B0d4a8Eb9db214, value=2738612787525830688153 ) => ( True )
- ETH 0.1
0xd45dd91df475bfd944335160f538c1a14888dc1c.CALL( )
-
UniswapV2Pair.transfer( to=0xD45dD91DF475bFD944335160f538C1A14888DC1C, value=27386127875258306881 ) => ( True )
-
-
WETH9.balanceOf( 0x392e88Af9CC0D3a0355314e8E060C24EA2afcd2A ) => ( 1000000000000000089 )
EACAggregatorProxy.STATICCALL( )
-
AccessControlledOCR2Aggregator.STATICCALL( )
-
-
-
SparkStarterToken.transferOwnership( newOwner=0xff5ef98E9c834F349AB9bC8cB2dE092A1Df27a7F )
generateToken[SparkStarterTokenFactory (ln:1165)]
deployerAddress[SparkStarterTokenFactory (ln:1170)]
addLp[SparkStarterTokenFactory (ln:1174)]
NewTokenCreated[SparkStarterTokenFactory (ln:1176)]
transferOwnership[SparkStarterTokenFactory (ln:1178)]
File 1 of 12: SparkStarterTokenFactory
File 2 of 12: SparkStarterToken
File 3 of 12: VaultFactory
File 4 of 12: Vault
File 5 of 12: UniswapV2Factory
File 6 of 12: UniswapV2Pair
File 7 of 12: WETH9
File 8 of 12: UniswapV2Locker
File 9 of 12: AuthorizedChecker
File 10 of 12: UniswapV2Router02
File 11 of 12: EACAggregatorProxy
File 12 of 12: AccessControlledOCR2Aggregator
/* Deployed through SparkStarter. Optimize your token launch with SparkStarter's tailored support, expert mentorship, strategic funding, and an invaluable network. Website: https://sparkstarter.com/ Premium community: https://whop.com/sparkstarter/ X: https://x.com/sparkstarter_io Never miss a SparkStarter launch again by joining the deployment channel: https://t.me/sparkstarterdeployments */ pragma solidity 0.8.25; // SPDX-License-Identifier: MIT abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691 return msg.data; } } interface IERC20 { /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `recipient`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address recipient, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `sender` to `recipient` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address sender, address recipient, uint256 amount ) external returns (bool); /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); } interface IERC20Metadata is IERC20{ /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); } contract ERC20 is Context, IERC20, IERC20Metadata { mapping(address => uint256) private _balances; mapping(address => mapping(address => uint256)) private _allowances; uint256 private _totalSupply; string private _name; string private _symbol; /** * @dev Sets the values for {name} and {symbol}. * * All two of these values are immutable: they can only be set once during * construction. */ constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; } /** * @dev Returns the name of the token. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the symbol of the token, usually a shorter version of the * name. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the number of decimals used to get its user representation. * For example, if `decimals` equals `2`, a balance of `505` tokens should * be displayed to a user as `5.05` (`505 / 10 ** 2`). * * Tokens usually opt for a value of 18, imitating the relationship between * Ether and Wei. This is the default value returned by this function, unless * it's overridden. * * NOTE: This information is only used for _display_ purposes: it in * no way affects any of the arithmetic of the contract, including * {IERC20-balanceOf} and {IERC20-transfer}. */ function decimals() public view virtual override returns (uint8) { return 18; } /** * @dev See {IERC20-totalSupply}. */ function totalSupply() public view virtual override returns (uint256) { return _totalSupply; } /** * @dev See {IERC20-balanceOf}. */ function balanceOf(address account) public view virtual override returns (uint256) { return _balances[account]; } /** * @dev See {IERC20-transfer}. * * Requirements: * * - `to` cannot be the zero address. * - the caller must have a balance of at least `amount`. */ function transfer(address to, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _transfer(owner, to, amount); return true; } /** * @dev See {IERC20-allowance}. */ function allowance(address owner, address spender) public view virtual override returns (uint256) { return _allowances[owner][spender]; } /** * @dev See {IERC20-approve}. * * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on * `transferFrom`. This is semantically equivalent to an infinite approval. * * Requirements: * * - `spender` cannot be the zero address. */ function approve(address spender, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _approve(owner, spender, amount); return true; } /** * @dev See {IERC20-transferFrom}. * * Emits an {Approval} event indicating the updated allowance. This is not * required by the EIP. See the note at the beginning of {ERC20}. * * NOTE: Does not update the allowance if the current allowance * is the maximum `uint256`. * * Requirements: * * - `from` and `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. * - the caller must have allowance for ``from``'s tokens of at least * `amount`. */ function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) { address spender = _msgSender(); _spendAllowance(from, spender, amount); _transfer(from, to, amount); return true; } /** * @dev Atomically increases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. */ function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) { address owner = _msgSender(); _approve(owner, spender, allowance(owner, spender) + addedValue); return true; } /** * @dev Atomically decreases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. * - `spender` must have allowance for the caller of at least * `subtractedValue`. */ function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) { address owner = _msgSender(); uint256 currentAllowance = allowance(owner, spender); require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero"); unchecked { _approve(owner, spender, currentAllowance - subtractedValue); } return true; } /** * @dev Moves `amount` of tokens from `from` to `to`. * * This internal function is equivalent to {transfer}, and can be used to * e.g. implement automatic token fees, slashing mechanisms, etc. * * Emits a {Transfer} event. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. */ function _transfer(address from, address to, uint256 amount) internal virtual { require(from != address(0), "ERC20: transfer from the zero address"); require(to != address(0), "ERC20: transfer to the zero address"); uint256 fromBalance = _balances[from]; require(fromBalance >= amount, "ERC20: transfer amount exceeds balance"); unchecked { _balances[from] = fromBalance - amount; // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by // decrementing then incrementing. _balances[to] += amount; } emit Transfer(from, to, amount); } /** @dev Creates `amount` tokens and assigns them to `account`, increasing * the total supply. * * Emits a {Transfer} event with `from` set to the zero address. * * Requirements: * * - `account` cannot be the zero address. */ function _mint(address account, uint256 amount) internal virtual { require(account != address(0), "ERC20: mint to the zero address"); _totalSupply += amount; unchecked { // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above. _balances[account] += amount; } emit Transfer(address(0), account, amount); } /** * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens. * * This internal function is equivalent to `approve`, and can be used to * e.g. set automatic allowances for certain subsystems, etc. * * Emits an {Approval} event. * * Requirements: * * - `owner` cannot be the zero address. * - `spender` cannot be the zero address. */ function _approve(address owner, address spender, uint256 amount) internal virtual { require(owner != address(0), "ERC20: approve from the zero address"); require(spender != address(0), "ERC20: approve to the zero address"); _allowances[owner][spender] = amount; emit Approval(owner, spender, amount); } /** * @dev Updates `owner` s allowance for `spender` based on spent `amount`. * * Does not update the allowance amount in case of infinite allowance. * Revert if not enough allowance is available. * * Might emit an {Approval} event. */ function _spendAllowance(address owner, address spender, uint256 amount) internal virtual { uint256 currentAllowance = allowance(owner, spender); if (currentAllowance != type(uint256).max) { require(currentAllowance >= amount, "ERC20: insufficient allowance"); unchecked { _approve(owner, spender, currentAllowance - amount); } } } } contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); constructor () { address msgSender = _msgSender(); _owner = msgSender; emit OwnershipTransferred(address(0), msgSender); } function owner() public view returns (address) { return _owner; } modifier onlyOwner() { require(_owner == _msgSender(), "Ownable: caller is not the owner"); _; } function renounceOwnership() public virtual onlyOwner { emit OwnershipTransferred(_owner, address(0)); _owner = address(0); } function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); emit OwnershipTransferred(_owner, newOwner); _owner = newOwner; } } library Address { function isContract(address account) internal view returns (bool) { return account.code.length > 0; } function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } interface IPriceFeed { function latestAnswer() external view returns (int256); } interface ILpPair { function sync() external; function mint(address to) external; } interface IWETH { function deposit() external payable; } interface IDexRouter { function factory() external pure returns (address); function WETH() external pure returns (address); function swapExactTokensForETHSupportingFeeOnTransferTokens(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline) external; function swapExactETHForTokensSupportingFeeOnTransferTokens( uint amountOutMin, address[] calldata path, address to, uint deadline ) external payable; } interface IDexFactory { function createPair(address tokenA, address tokenB) external returns (address pair); } interface UNCXLocker { function lockLPToken ( address _lpToken, uint256 _amount, uint256 _unlock_date, address payable _referral, bool _fee_in_eth, address payable _withdrawer ) external payable; function lockLPToken ( address _lpToken, uint256 _amount, uint256 _unlock_date, address payable _referral, bool _fee_in_eth, address payable _withdrawer, uint16 _countryCode ) external payable; function gFees() external view returns (StructsLibrary.FeeStruct memory feeStruct); } interface IVault { function parentToken() external view returns (address); function incubatorFullApproved() external view returns (bool); function incubatorRejected() external view returns (bool); } contract Vault is IVault { address immutable public parentToken; bool public incubatorFullApproved; bool public incubatorRejected; uint64 public constant FEE_DIVISOR = 10000; address public immutable incubatorAddress; address public immutable overrideAddress; uint256 public ethReceived; uint256 public ethDispersed; uint256 public tokensDispersed; constructor(address _incubatorAddress, address _overrideAddress, address _parentToken){ parentToken = _parentToken; incubatorAddress = _incubatorAddress; overrideAddress = _overrideAddress; } modifier onlyIncubator(){ require(incubatorAddress == msg.sender || overrideAddress == msg.sender, "Not Incubator"); _; } function approveTaxesFullyForTeam() external onlyIncubator { require(!incubatorRejected, "Taxes rejected"); incubatorFullApproved = true; if(address(this).balance > 0){ ethRelease(address(this).balance); } if(IERC20(parentToken).balanceOf(address(this)) > 0){ tokenRelease(IERC20(parentToken).balanceOf(address(this))); } } function tokenRelease(uint256 tokenAmount) public onlyIncubator { address teamWallet = SparkStarterToken(payable(parentToken)).teamTokenAddress(); IERC20(parentToken).transfer(teamWallet, tokenAmount); tokensDispersed += tokenAmount; } function ethRelease(uint256 ethAmount) public onlyIncubator { SparkStarterToken token = SparkStarterToken(payable(parentToken)); require(ethAmount <= address(this).balance, "Not enough ETH"); uint24 taxAddress1Split = token.taxAddress1Split(); address taxAddress1 = token.taxAddress1(); address taxAddress2 = token.taxAddress2(); bool success; if(taxAddress1Split == 10000){ (success,) = taxAddress1.call{value: ethAmount}(""); } else { uint256 taxAddress1Portion = ethAmount * taxAddress1Split / FEE_DIVISOR; (success,) = taxAddress1.call{value: taxAddress1Portion}(""); (success,) = taxAddress2.call{value: ethAmount - taxAddress1Portion}(""); } ethDispersed += ethAmount; } function forceBuyBack(uint256 ethAmount, uint256 minOutput) external onlyIncubator { require(!incubatorFullApproved, "Taxes already approved"); if(!incubatorRejected){ incubatorRejected = true; } SparkStarterToken(payable(parentToken)).buyBackAndBurn{value:ethAmount}(minOutput); uint256 tokenBalance = IERC20(parentToken).balanceOf(address(this)); if(tokenBalance > 0){ IERC20(parentToken).transfer(address(0xdead), tokenBalance); } } receive() payable external { ethReceived += msg.value; } } interface IVaultFactory { function createVault(address _incubatorAddress, address _overrideAddress, address _parentToken) external returns (address); } contract VaultFactory is IVaultFactory { event VaultCreated(address indexed _vaultAddress, address indexed _tokenAddress); function createVault(address _incubatorAddress, address _overrideAddress, address _parentToken) external returns (address){ address vault = address(new Vault(_incubatorAddress, _overrideAddress, _parentToken)); emit VaultCreated(vault, _parentToken); return vault; } } contract SparkStarterToken is ERC20, Ownable { mapping (address => bool) public exemptFromFees; mapping (address => bool) public exemptFromLimits; StructsLibrary.TokenInfo public tokenInfo; address public vaultAddress; bool public vaultUnlocked; IPriceFeed public immutable priceFeed; bool public tradingAllowed; mapping (address => bool) public isAMMPair; address public taxAddress1; address public taxAddress2; address public incubatorAddress; address public platformAddress; address public teamTokenAddress; uint24 public buyTax; uint24 public sellTax; uint24 public taxAddress1Split; // 10000 = 100% uint256 public whitelistStartTime; mapping (address => bool) public whitelistedAddress; bool public whitelistActive; uint256 public lastSwapBackBlock; bool public limited = true; uint256 public maxWallet; uint256 public immutable swapTokensAtAmt; address public immutable tokenLocker; address public immutable lpPair; IDexRouter public immutable dexRouter; address public immutable WETH; uint256 public startingMcap; uint256 public athMcap; uint64 public constant FEE_DIVISOR = 10000; uint256 public launchTimestamp; bool public dynamicTaxOn; // constructor constructor(StructsLibrary.TokenInfo memory _tokenInfo, address _platformAddress, address _vaultFactory) ERC20(_tokenInfo._name, _tokenInfo._symbol) { vaultAddress = IVaultFactory(_vaultFactory).createVault(_tokenInfo._incubatorWallet, _platformAddress, address(this)); require(_tokenInfo._teamTokenPercent <= 9999); if(_tokenInfo._vestTeamTokens){ _mint(address(vaultAddress), _tokenInfo._supply * 1e18 * _tokenInfo._teamTokenPercent / 10000); _mint(address(this), _tokenInfo._supply * 1e18 - balanceOf(vaultAddress)); } else { _mint(_tokenInfo._teamTokensWallet, _tokenInfo._supply * 1e18 * _tokenInfo._teamTokenPercent / 10000); _mint(address(this), _tokenInfo._supply * 1e18 - balanceOf(_tokenInfo._teamTokensWallet)); } tokenInfo = _tokenInfo; address _v2Router; address _tokenLocker; address _priceFeed; dynamicTaxOn = true; whitelistActive = _tokenInfo._isWhitelistLaunch; // @dev assumes WETH pair if(block.chainid == 1){ _v2Router = 0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D; whitelistedAddress[0x3fC91A3afd70395Cd496C647d5a6CC9D4B2b7FAD] = true; // Uni V3 Univeral Router whitelistedAddress[0x000000fee13a103A10D593b9AE06b3e05F2E7E1c] = true; // Uni Fee Receiver whitelistedAddress[0x66a9893cC07D91D95644AEDD05D03f95e1dBA8Af] = true; // Uni V4 Univeral Router _tokenLocker = 0x663A5C229c09b049E36dCc11a9B0d4a8Eb9db214; _priceFeed = 0x5f4eC3Df9cbd43714FE2740f5E3616155c5b8419; } else if(block.chainid == 11155111){ _v2Router = 0xa3D89E5B9C7a863BF4535F349Bc5619ABe72fb09; _priceFeed = 0x694AA1769357215DE4FAC081bf1f309aDC325306; } else if(block.chainid == 8453){ // BASE _v2Router = 0x4752ba5DBc23f44D87826276BF6Fd6b1C372aD24; whitelistedAddress[0x3fC91A3afd70395Cd496C647d5a6CC9D4B2b7FAD] = true; // Uni V3 Univeral Router whitelistedAddress[0x5d64D14D2CF4fe5fe4e65B1c7E3D11e18D493091] = true; // Uni Fee Receiver whitelistedAddress[0x6fF5693b99212Da76ad316178A184AB56D299b43] = true; // Uni V4 Univeral Router _tokenLocker = 0xc4E637D37113192F4F1F060DaEbD7758De7F4131; // UNCX _priceFeed = 0x71041dddad3595F9CEd3DcCFBe3D1F4b0a16Bb70; } else { revert("Chain not configured"); } priceFeed = IPriceFeed(_priceFeed); dexRouter = IDexRouter(_v2Router); tokenLocker = _tokenLocker; swapTokensAtAmt = totalSupply() * 25 / 100000; taxAddress1 = _tokenInfo._taxWallet1; taxAddress2 = _tokenInfo._taxWallet2; incubatorAddress = _tokenInfo._incubatorWallet; platformAddress = _platformAddress; teamTokenAddress = _tokenInfo._teamTokensWallet; buyTax = _tokenInfo._buyTaxes[0]; require(_tokenInfo._buyTaxes.length == 5); require(_tokenInfo._buyTaxes[1] >= _tokenInfo._buyTaxes[2] && _tokenInfo._buyTaxes[2] >= _tokenInfo._buyTaxes[3] && _tokenInfo._buyTaxes[3] >= _tokenInfo._buyTaxes[4], "Cannot increase buy tax over time"); sellTax = _tokenInfo._sellTaxes[0]; require(_tokenInfo._sellTaxes.length == 5); require(_tokenInfo._sellTaxes[1] >= _tokenInfo._sellTaxes[2] && _tokenInfo._sellTaxes[2] >= _tokenInfo._sellTaxes[3] && _tokenInfo._sellTaxes[3] >= _tokenInfo._sellTaxes[4], "Cannot increase sell tax over time"); maxWallet = uint128(totalSupply() * _tokenInfo._maxWallets[0] / 10000); require(_tokenInfo._maxWallets.length == 5); require(_tokenInfo._maxWallets[1] <= _tokenInfo._maxWallets[2] && _tokenInfo._maxWallets[2] <= _tokenInfo._maxWallets[3] && _tokenInfo._maxWallets[3] <= _tokenInfo._maxWallets[4], "Cannot decrease max wallet over time"); taxAddress1Split = _tokenInfo._taxWallet1Split; require(taxAddress1Split <= 10000, "Cannot exceed 100%"); if(taxAddress2 == address(0)){ taxAddress1Split = 10000; } WETH = dexRouter.WETH(); lpPair = IDexFactory(dexRouter.factory()).createPair(address(this), WETH); isAMMPair[lpPair] = true; exemptFromLimits[lpPair] = true; exemptFromLimits[msg.sender] = true; exemptFromLimits[address(this)] = true; exemptFromLimits[address(0xdead)] = true; exemptFromLimits[address(vaultAddress)] = true; exemptFromFees[msg.sender] = true; exemptFromFees[address(this)] = true; exemptFromFees[address(dexRouter)] = true; exemptFromFees[address(0xdead)] = true; exemptFromFees[address(vaultAddress)] = true; _approve(address(this), address(dexRouter), type(uint256).max); _approve(address(msg.sender), address(dexRouter), totalSupply()); } function _transfer( address from, address to, uint256 amount ) internal virtual override { if(!exemptFromFees[from] && !exemptFromFees[to]){ require(tradingAllowed, "Trading not active"); if(whitelistActive){ if(whitelistStartTime + 5 minutes <= block.timestamp){ whitelistActive = false; buyTax = tokenInfo._buyTaxes[1]; sellTax = tokenInfo._sellTaxes[1]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[1] / FEE_DIVISOR); } } amount -= handleTax(from, to, amount); checkLimits(from, to, amount); } super._transfer(from,to,amount); (uint256 currentMcap,) = computeMcap(); if(currentMcap > athMcap){ athMcap = currentMcap; } } function checkLimits(address from, address to, uint256 amount) internal view { if(limited){ bool exFromLimitsTo = exemptFromLimits[to]; uint256 balanceOfTo = balanceOf(to); if(whitelistActive){ if (isAMMPair[from] && !exFromLimitsTo) { require(whitelistedAddress[to], "Not whitelisted"); } else if (isAMMPair[to] && !exemptFromLimits[from]) { require(whitelistedAddress[from], "Not whitelisted"); } else if(!exFromLimitsTo) { require(whitelistedAddress[to] && whitelistedAddress[from], "Not whitelisted"); } } // buy if (isAMMPair[from] && !exFromLimitsTo) { require(amount + balanceOfTo <= maxWallet, "Max Wallet"); } else if(!exFromLimitsTo) { require(amount + balanceOfTo <= maxWallet, "Max Wallet"); } } } function handleTax(address from, address to, uint256 amount) internal returns (uint256){ if(balanceOf(address(this)) >= swapTokensAtAmt && !isAMMPair[from] && lastSwapBackBlock + 1 <= block.number) { convertTaxes(); } if(dynamicTaxOn && !whitelistActive){ setInternalTaxes(); } uint128 tax = 0; uint24 taxes; if (isAMMPair[to]){ taxes = sellTax; } else if(isAMMPair[from]){ taxes = buyTax; } if(taxes > 0){ tax = uint128(amount * taxes / FEE_DIVISOR); super._transfer(from, address(this), tax); } return tax; } function swapTokensForETH(uint256 tokenAmt) private { address[] memory path = new address[](2); path[0] = address(this); path[1] = WETH; dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens( tokenAmt, 0, path, address(this), block.timestamp ); } function buyBackAndBurn(uint256 minOutput) public payable { address[] memory path = new address[](2); path[0] = WETH; path[1] = address(this); dexRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: msg.value}( minOutput, path, address(0xdead), block.timestamp + 360 ); } function convertTaxes() private { IVault vault = IVault(vaultAddress); uint256 contractBalance = balanceOf(address(this)); if(contractBalance == 0) {return;} lastSwapBackBlock = block.number; if(contractBalance > swapTokensAtAmt * 10){ contractBalance = swapTokensAtAmt * 10; } if(contractBalance > 0){ swapTokensForETH(contractBalance); uint256 ethBalance = address(this).balance; bool success; if(block.timestamp <= launchTimestamp + 30 days){ (success,) = incubatorAddress.call{value: ethBalance * 2000 / FEE_DIVISOR}(""); // 20% (success,) = platformAddress.call{value: ethBalance * 500 / FEE_DIVISOR}(""); // 5% ethBalance = address(this).balance; } if (!vault.incubatorRejected()){ if (!vaultUnlocked) { vaultUnlocked = vault.incubatorFullApproved(); } if (vaultUnlocked) { if (taxAddress1Split == 10000) { (success,) = taxAddress1.call{value: ethBalance}(""); } else { uint256 taxAddress1Portion = ethBalance * taxAddress1Split / FEE_DIVISOR; (success,) = taxAddress1.call{value: taxAddress1Portion}(""); (success,) = taxAddress2.call{value: ethBalance - taxAddress1Portion}(""); } } else { (success,) = address(vault).call{value: ethBalance}(""); } } else { this.buyBackAndBurn{value: ethBalance}(1); } } } function enableTrading() external onlyOwner { require(!tradingAllowed, "Trading already enabled"); tradingAllowed = true; if(whitelistActive){ whitelistStartTime = block.timestamp; launchTimestamp = whitelistStartTime + 5 minutes; } else { launchTimestamp = block.timestamp; buyTax = tokenInfo._buyTaxes[1]; sellTax = tokenInfo._sellTaxes[1]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[1] / FEE_DIVISOR); } renounceOwnership(); } function whitelistWallets(address[] calldata wallets, bool _whitelist) external onlyOwner { for(uint256 i = 0; i < wallets.length; i++){ whitelistedAddress[wallets[i]] = _whitelist; } } receive() payable external {} function setInternalTaxes() internal { uint256 currentTimestamp = block.timestamp; uint256 timeSinceLaunch; if(currentTimestamp >= launchTimestamp){ timeSinceLaunch = currentTimestamp - launchTimestamp; } if(timeSinceLaunch >= 15 minutes){ dynamicTaxOn = false; buyTax = tokenInfo._buyTaxes[4]; sellTax = tokenInfo._sellTaxes[4]; maxWallet = uint128(totalSupply()); limited = false; } else if(timeSinceLaunch >= 10 minutes){ buyTax = tokenInfo._buyTaxes[3]; sellTax = tokenInfo._sellTaxes[3]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[3] / FEE_DIVISOR); } else if(timeSinceLaunch >= 5 minutes){ buyTax = tokenInfo._buyTaxes[2]; sellTax = tokenInfo._sellTaxes[2]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[2] / FEE_DIVISOR); } } function addLp(address to) external payable onlyOwner { require(address(this).balance > 0 && balanceOf(address(this)) > 0); address pair = lpPair; super._transfer(address(this), address(pair), balanceOf(address(this))); if(tokenInfo.lpLockDurationInMonths == 0){ IWETH(WETH).deposit{value: address(this).balance}(); IERC20(address(WETH)).transfer(address(pair), IERC20(address(WETH)).balanceOf(address(this))); ILpPair(pair).mint(address(to)); } else { StructsLibrary.FeeStruct memory feeStruct = UNCXLocker(tokenLocker).gFees(); uint256 ethFee = feeStruct.ethFee; IWETH(WETH).deposit{value: address(this).balance - ethFee}(); IERC20(address(WETH)).transfer(address(pair), IERC20(address(WETH)).balanceOf(address(this))); ILpPair(pair).mint(address(this)); uint256 pairBalance = IERC20(pair).balanceOf(address(this)); IERC20(pair).approve(tokenLocker, pairBalance); if(block.chainid == 8453){ UNCXLocker(tokenLocker).lockLPToken{value:ethFee}( pair, pairBalance, block.timestamp + (tokenInfo.lpLockDurationInMonths * 30 days), payable(address(0)), true, payable(to), 0 ); } else { UNCXLocker(tokenLocker).lockLPToken{value:ethFee}( pair, pairBalance, block.timestamp + (tokenInfo.lpLockDurationInMonths * 30 days), payable(address(0)), true, payable(to) ); } } (startingMcap,) = computeMcap(); } function computeMcap() public view returns (uint256 mcapInUSD, uint256 mcapInEth){ uint256 totalLiquidityInEth = IERC20(address(WETH)).balanceOf(lpPair); uint256 tokensRemainingInPool = balanceOf(lpPair); uint256 totalSupply = totalSupply(); if(tokensRemainingInPool > 0){ mcapInEth = totalLiquidityInEth * totalSupply / tokensRemainingInPool; mcapInUSD = mcapInEth * uint256(priceFeed.latestAnswer()) / 1e26; } } } contract SparkStarterTokenFactory { address public platformAddress; AuthorizedChecker public authorizedChecker; address public vaultFactory; event NewTokenCreated(address indexed newToken); constructor(address _platformAddress, address _authorizedChecker, address _vaultFactory){ platformAddress = _platformAddress; authorizedChecker = AuthorizedChecker(_authorizedChecker); vaultFactory = _vaultFactory; } function generateToken(StructsLibrary.TokenInfo memory params ) external payable returns (address) { require(authorizedChecker.deployerAddress(msg.sender), "invalid deployer"); SparkStarterToken newToken = new SparkStarterToken(params, platformAddress, vaultFactory); newToken.addLp{value: msg.value}(msg.sender); emit NewTokenCreated(address(newToken)); newToken.transferOwnership(msg.sender); return address(newToken); } } interface IERCBurn { function burn(uint256 _amount) external; function approve(address spender, uint256 amount) external returns (bool); function allowance(address owner, address spender) external returns (uint256); function balanceOf(address account) external view returns (uint256); } library StructsLibrary { struct TokenInfo { string _name; string _symbol; uint256 _supply; uint256 _teamTokenPercent; address _teamTokensWallet; uint32[] _maxWallets; uint24[] _buyTaxes; uint24[] _sellTaxes; address _incubatorWallet; address _taxWallet1; uint24 _taxWallet1Split; address _taxWallet2; bool _isWhitelistLaunch; uint256 lpLockDurationInMonths; bool _vestTeamTokens; } struct FeeStruct { uint256 ethFee; // Small eth fee to prevent spam on the platform IERCBurn secondaryFeeToken; // UNCX or UNCL uint256 secondaryTokenFee; // optional, UNCX or UNCL uint256 secondaryTokenDiscount; // discount on liquidity fee for burning secondaryToken uint256 liquidityFee; // fee on univ2 liquidity tokens uint256 referralPercent; // fee for referrals IERCBurn referralToken; // token the refferer must hold to qualify as a referrer uint256 referralHold; // balance the referrer must hold to qualify as a referrer uint256 referralDiscount; // discount on flatrate fees for using a valid referral address } } contract AuthorizedChecker is Ownable { mapping (address => bool) public deployerAddress; mapping (address => bool) public incubatorAddress; mapping (address => address) public deployersIncubatorAddress; constructor(address _owner){ incubatorAddress[_owner] = true; deployerAddress[_owner] = true; transferOwnership(_owner); } modifier onlyAuthorized { require(incubatorAddress[msg.sender], "Not Authorized"); _; } function updateIncubator(address _address, bool _isAuthorized) external onlyOwner { incubatorAddress[_address] = _isAuthorized; } function updateDeployerAddress(address _address, bool _isAuthorized) external onlyAuthorized { if(deployersIncubatorAddress[_address] == address(0)){ deployersIncubatorAddress[_address] = msg.sender; } else { require(deployersIncubatorAddress[_address] == msg.sender); } deployerAddress[_address] = _isAuthorized; } }
File 2 of 12: SparkStarterToken
/* Deployed through SparkStarter. Optimize your token launch with SparkStarter's tailored support, expert mentorship, strategic funding, and an invaluable network. Website: https://sparkstarter.com/ Premium community: https://whop.com/sparkstarter/ X: https://x.com/sparkstarter_io Never miss a SparkStarter launch again by joining the deployment channel: https://t.me/sparkstarterdeployments */ pragma solidity 0.8.25; // SPDX-License-Identifier: MIT abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691 return msg.data; } } interface IERC20 { /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `recipient`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address recipient, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `sender` to `recipient` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address sender, address recipient, uint256 amount ) external returns (bool); /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); } interface IERC20Metadata is IERC20{ /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); } contract ERC20 is Context, IERC20, IERC20Metadata { mapping(address => uint256) private _balances; mapping(address => mapping(address => uint256)) private _allowances; uint256 private _totalSupply; string private _name; string private _symbol; /** * @dev Sets the values for {name} and {symbol}. * * All two of these values are immutable: they can only be set once during * construction. */ constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; } /** * @dev Returns the name of the token. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the symbol of the token, usually a shorter version of the * name. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the number of decimals used to get its user representation. * For example, if `decimals` equals `2`, a balance of `505` tokens should * be displayed to a user as `5.05` (`505 / 10 ** 2`). * * Tokens usually opt for a value of 18, imitating the relationship between * Ether and Wei. This is the default value returned by this function, unless * it's overridden. * * NOTE: This information is only used for _display_ purposes: it in * no way affects any of the arithmetic of the contract, including * {IERC20-balanceOf} and {IERC20-transfer}. */ function decimals() public view virtual override returns (uint8) { return 18; } /** * @dev See {IERC20-totalSupply}. */ function totalSupply() public view virtual override returns (uint256) { return _totalSupply; } /** * @dev See {IERC20-balanceOf}. */ function balanceOf(address account) public view virtual override returns (uint256) { return _balances[account]; } /** * @dev See {IERC20-transfer}. * * Requirements: * * - `to` cannot be the zero address. * - the caller must have a balance of at least `amount`. */ function transfer(address to, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _transfer(owner, to, amount); return true; } /** * @dev See {IERC20-allowance}. */ function allowance(address owner, address spender) public view virtual override returns (uint256) { return _allowances[owner][spender]; } /** * @dev See {IERC20-approve}. * * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on * `transferFrom`. This is semantically equivalent to an infinite approval. * * Requirements: * * - `spender` cannot be the zero address. */ function approve(address spender, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _approve(owner, spender, amount); return true; } /** * @dev See {IERC20-transferFrom}. * * Emits an {Approval} event indicating the updated allowance. This is not * required by the EIP. See the note at the beginning of {ERC20}. * * NOTE: Does not update the allowance if the current allowance * is the maximum `uint256`. * * Requirements: * * - `from` and `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. * - the caller must have allowance for ``from``'s tokens of at least * `amount`. */ function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) { address spender = _msgSender(); _spendAllowance(from, spender, amount); _transfer(from, to, amount); return true; } /** * @dev Atomically increases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. */ function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) { address owner = _msgSender(); _approve(owner, spender, allowance(owner, spender) + addedValue); return true; } /** * @dev Atomically decreases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. * - `spender` must have allowance for the caller of at least * `subtractedValue`. */ function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) { address owner = _msgSender(); uint256 currentAllowance = allowance(owner, spender); require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero"); unchecked { _approve(owner, spender, currentAllowance - subtractedValue); } return true; } /** * @dev Moves `amount` of tokens from `from` to `to`. * * This internal function is equivalent to {transfer}, and can be used to * e.g. implement automatic token fees, slashing mechanisms, etc. * * Emits a {Transfer} event. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. */ function _transfer(address from, address to, uint256 amount) internal virtual { require(from != address(0), "ERC20: transfer from the zero address"); require(to != address(0), "ERC20: transfer to the zero address"); uint256 fromBalance = _balances[from]; require(fromBalance >= amount, "ERC20: transfer amount exceeds balance"); unchecked { _balances[from] = fromBalance - amount; // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by // decrementing then incrementing. _balances[to] += amount; } emit Transfer(from, to, amount); } /** @dev Creates `amount` tokens and assigns them to `account`, increasing * the total supply. * * Emits a {Transfer} event with `from` set to the zero address. * * Requirements: * * - `account` cannot be the zero address. */ function _mint(address account, uint256 amount) internal virtual { require(account != address(0), "ERC20: mint to the zero address"); _totalSupply += amount; unchecked { // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above. _balances[account] += amount; } emit Transfer(address(0), account, amount); } /** * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens. * * This internal function is equivalent to `approve`, and can be used to * e.g. set automatic allowances for certain subsystems, etc. * * Emits an {Approval} event. * * Requirements: * * - `owner` cannot be the zero address. * - `spender` cannot be the zero address. */ function _approve(address owner, address spender, uint256 amount) internal virtual { require(owner != address(0), "ERC20: approve from the zero address"); require(spender != address(0), "ERC20: approve to the zero address"); _allowances[owner][spender] = amount; emit Approval(owner, spender, amount); } /** * @dev Updates `owner` s allowance for `spender` based on spent `amount`. * * Does not update the allowance amount in case of infinite allowance. * Revert if not enough allowance is available. * * Might emit an {Approval} event. */ function _spendAllowance(address owner, address spender, uint256 amount) internal virtual { uint256 currentAllowance = allowance(owner, spender); if (currentAllowance != type(uint256).max) { require(currentAllowance >= amount, "ERC20: insufficient allowance"); unchecked { _approve(owner, spender, currentAllowance - amount); } } } } contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); constructor () { address msgSender = _msgSender(); _owner = msgSender; emit OwnershipTransferred(address(0), msgSender); } function owner() public view returns (address) { return _owner; } modifier onlyOwner() { require(_owner == _msgSender(), "Ownable: caller is not the owner"); _; } function renounceOwnership() public virtual onlyOwner { emit OwnershipTransferred(_owner, address(0)); _owner = address(0); } function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); emit OwnershipTransferred(_owner, newOwner); _owner = newOwner; } } library Address { function isContract(address account) internal view returns (bool) { return account.code.length > 0; } function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } interface IPriceFeed { function latestAnswer() external view returns (int256); } interface ILpPair { function sync() external; function mint(address to) external; } interface IWETH { function deposit() external payable; } interface IDexRouter { function factory() external pure returns (address); function WETH() external pure returns (address); function swapExactTokensForETHSupportingFeeOnTransferTokens(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline) external; function swapExactETHForTokensSupportingFeeOnTransferTokens( uint amountOutMin, address[] calldata path, address to, uint deadline ) external payable; } interface IDexFactory { function createPair(address tokenA, address tokenB) external returns (address pair); } interface UNCXLocker { function lockLPToken ( address _lpToken, uint256 _amount, uint256 _unlock_date, address payable _referral, bool _fee_in_eth, address payable _withdrawer ) external payable; function lockLPToken ( address _lpToken, uint256 _amount, uint256 _unlock_date, address payable _referral, bool _fee_in_eth, address payable _withdrawer, uint16 _countryCode ) external payable; function gFees() external view returns (StructsLibrary.FeeStruct memory feeStruct); } interface IVault { function parentToken() external view returns (address); function incubatorFullApproved() external view returns (bool); function incubatorRejected() external view returns (bool); } contract Vault is IVault { address immutable public parentToken; bool public incubatorFullApproved; bool public incubatorRejected; uint64 public constant FEE_DIVISOR = 10000; address public immutable incubatorAddress; address public immutable overrideAddress; uint256 public ethReceived; uint256 public ethDispersed; uint256 public tokensDispersed; constructor(address _incubatorAddress, address _overrideAddress, address _parentToken){ parentToken = _parentToken; incubatorAddress = _incubatorAddress; overrideAddress = _overrideAddress; } modifier onlyIncubator(){ require(incubatorAddress == msg.sender || overrideAddress == msg.sender, "Not Incubator"); _; } function approveTaxesFullyForTeam() external onlyIncubator { require(!incubatorRejected, "Taxes rejected"); incubatorFullApproved = true; if(address(this).balance > 0){ ethRelease(address(this).balance); } if(IERC20(parentToken).balanceOf(address(this)) > 0){ tokenRelease(IERC20(parentToken).balanceOf(address(this))); } } function tokenRelease(uint256 tokenAmount) public onlyIncubator { address teamWallet = SparkStarterToken(payable(parentToken)).teamTokenAddress(); IERC20(parentToken).transfer(teamWallet, tokenAmount); tokensDispersed += tokenAmount; } function ethRelease(uint256 ethAmount) public onlyIncubator { SparkStarterToken token = SparkStarterToken(payable(parentToken)); require(ethAmount <= address(this).balance, "Not enough ETH"); uint24 taxAddress1Split = token.taxAddress1Split(); address taxAddress1 = token.taxAddress1(); address taxAddress2 = token.taxAddress2(); bool success; if(taxAddress1Split == 10000){ (success,) = taxAddress1.call{value: ethAmount}(""); } else { uint256 taxAddress1Portion = ethAmount * taxAddress1Split / FEE_DIVISOR; (success,) = taxAddress1.call{value: taxAddress1Portion}(""); (success,) = taxAddress2.call{value: ethAmount - taxAddress1Portion}(""); } ethDispersed += ethAmount; } function forceBuyBack(uint256 ethAmount, uint256 minOutput) external onlyIncubator { require(!incubatorFullApproved, "Taxes already approved"); if(!incubatorRejected){ incubatorRejected = true; } SparkStarterToken(payable(parentToken)).buyBackAndBurn{value:ethAmount}(minOutput); uint256 tokenBalance = IERC20(parentToken).balanceOf(address(this)); if(tokenBalance > 0){ IERC20(parentToken).transfer(address(0xdead), tokenBalance); } } receive() payable external { ethReceived += msg.value; } } interface IVaultFactory { function createVault(address _incubatorAddress, address _overrideAddress, address _parentToken) external returns (address); } contract VaultFactory is IVaultFactory { event VaultCreated(address indexed _vaultAddress, address indexed _tokenAddress); function createVault(address _incubatorAddress, address _overrideAddress, address _parentToken) external returns (address){ address vault = address(new Vault(_incubatorAddress, _overrideAddress, _parentToken)); emit VaultCreated(vault, _parentToken); return vault; } } contract SparkStarterToken is ERC20, Ownable { mapping (address => bool) public exemptFromFees; mapping (address => bool) public exemptFromLimits; StructsLibrary.TokenInfo public tokenInfo; address public vaultAddress; bool public vaultUnlocked; IPriceFeed public immutable priceFeed; bool public tradingAllowed; mapping (address => bool) public isAMMPair; address public taxAddress1; address public taxAddress2; address public incubatorAddress; address public platformAddress; address public teamTokenAddress; uint24 public buyTax; uint24 public sellTax; uint24 public taxAddress1Split; // 10000 = 100% uint256 public whitelistStartTime; mapping (address => bool) public whitelistedAddress; bool public whitelistActive; uint256 public lastSwapBackBlock; bool public limited = true; uint256 public maxWallet; uint256 public immutable swapTokensAtAmt; address public immutable tokenLocker; address public immutable lpPair; IDexRouter public immutable dexRouter; address public immutable WETH; uint256 public startingMcap; uint256 public athMcap; uint64 public constant FEE_DIVISOR = 10000; uint256 public launchTimestamp; bool public dynamicTaxOn; // constructor constructor(StructsLibrary.TokenInfo memory _tokenInfo, address _platformAddress, address _vaultFactory) ERC20(_tokenInfo._name, _tokenInfo._symbol) { vaultAddress = IVaultFactory(_vaultFactory).createVault(_tokenInfo._incubatorWallet, _platformAddress, address(this)); require(_tokenInfo._teamTokenPercent <= 9999); if(_tokenInfo._vestTeamTokens){ _mint(address(vaultAddress), _tokenInfo._supply * 1e18 * _tokenInfo._teamTokenPercent / 10000); _mint(address(this), _tokenInfo._supply * 1e18 - balanceOf(vaultAddress)); } else { _mint(_tokenInfo._teamTokensWallet, _tokenInfo._supply * 1e18 * _tokenInfo._teamTokenPercent / 10000); _mint(address(this), _tokenInfo._supply * 1e18 - balanceOf(_tokenInfo._teamTokensWallet)); } tokenInfo = _tokenInfo; address _v2Router; address _tokenLocker; address _priceFeed; dynamicTaxOn = true; whitelistActive = _tokenInfo._isWhitelistLaunch; // @dev assumes WETH pair if(block.chainid == 1){ _v2Router = 0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D; whitelistedAddress[0x3fC91A3afd70395Cd496C647d5a6CC9D4B2b7FAD] = true; // Uni V3 Univeral Router whitelistedAddress[0x000000fee13a103A10D593b9AE06b3e05F2E7E1c] = true; // Uni Fee Receiver whitelistedAddress[0x66a9893cC07D91D95644AEDD05D03f95e1dBA8Af] = true; // Uni V4 Univeral Router _tokenLocker = 0x663A5C229c09b049E36dCc11a9B0d4a8Eb9db214; _priceFeed = 0x5f4eC3Df9cbd43714FE2740f5E3616155c5b8419; } else if(block.chainid == 11155111){ _v2Router = 0xa3D89E5B9C7a863BF4535F349Bc5619ABe72fb09; _priceFeed = 0x694AA1769357215DE4FAC081bf1f309aDC325306; } else if(block.chainid == 8453){ // BASE _v2Router = 0x4752ba5DBc23f44D87826276BF6Fd6b1C372aD24; whitelistedAddress[0x3fC91A3afd70395Cd496C647d5a6CC9D4B2b7FAD] = true; // Uni V3 Univeral Router whitelistedAddress[0x5d64D14D2CF4fe5fe4e65B1c7E3D11e18D493091] = true; // Uni Fee Receiver whitelistedAddress[0x6fF5693b99212Da76ad316178A184AB56D299b43] = true; // Uni V4 Univeral Router _tokenLocker = 0xc4E637D37113192F4F1F060DaEbD7758De7F4131; // UNCX _priceFeed = 0x71041dddad3595F9CEd3DcCFBe3D1F4b0a16Bb70; } else { revert("Chain not configured"); } priceFeed = IPriceFeed(_priceFeed); dexRouter = IDexRouter(_v2Router); tokenLocker = _tokenLocker; swapTokensAtAmt = totalSupply() * 25 / 100000; taxAddress1 = _tokenInfo._taxWallet1; taxAddress2 = _tokenInfo._taxWallet2; incubatorAddress = _tokenInfo._incubatorWallet; platformAddress = _platformAddress; teamTokenAddress = _tokenInfo._teamTokensWallet; buyTax = _tokenInfo._buyTaxes[0]; require(_tokenInfo._buyTaxes.length == 5); require(_tokenInfo._buyTaxes[1] >= _tokenInfo._buyTaxes[2] && _tokenInfo._buyTaxes[2] >= _tokenInfo._buyTaxes[3] && _tokenInfo._buyTaxes[3] >= _tokenInfo._buyTaxes[4], "Cannot increase buy tax over time"); sellTax = _tokenInfo._sellTaxes[0]; require(_tokenInfo._sellTaxes.length == 5); require(_tokenInfo._sellTaxes[1] >= _tokenInfo._sellTaxes[2] && _tokenInfo._sellTaxes[2] >= _tokenInfo._sellTaxes[3] && _tokenInfo._sellTaxes[3] >= _tokenInfo._sellTaxes[4], "Cannot increase sell tax over time"); maxWallet = uint128(totalSupply() * _tokenInfo._maxWallets[0] / 10000); require(_tokenInfo._maxWallets.length == 5); require(_tokenInfo._maxWallets[1] <= _tokenInfo._maxWallets[2] && _tokenInfo._maxWallets[2] <= _tokenInfo._maxWallets[3] && _tokenInfo._maxWallets[3] <= _tokenInfo._maxWallets[4], "Cannot decrease max wallet over time"); taxAddress1Split = _tokenInfo._taxWallet1Split; require(taxAddress1Split <= 10000, "Cannot exceed 100%"); if(taxAddress2 == address(0)){ taxAddress1Split = 10000; } WETH = dexRouter.WETH(); lpPair = IDexFactory(dexRouter.factory()).createPair(address(this), WETH); isAMMPair[lpPair] = true; exemptFromLimits[lpPair] = true; exemptFromLimits[msg.sender] = true; exemptFromLimits[address(this)] = true; exemptFromLimits[address(0xdead)] = true; exemptFromLimits[address(vaultAddress)] = true; exemptFromFees[msg.sender] = true; exemptFromFees[address(this)] = true; exemptFromFees[address(dexRouter)] = true; exemptFromFees[address(0xdead)] = true; exemptFromFees[address(vaultAddress)] = true; _approve(address(this), address(dexRouter), type(uint256).max); _approve(address(msg.sender), address(dexRouter), totalSupply()); } function _transfer( address from, address to, uint256 amount ) internal virtual override { if(!exemptFromFees[from] && !exemptFromFees[to]){ require(tradingAllowed, "Trading not active"); if(whitelistActive){ if(whitelistStartTime + 5 minutes <= block.timestamp){ whitelistActive = false; buyTax = tokenInfo._buyTaxes[1]; sellTax = tokenInfo._sellTaxes[1]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[1] / FEE_DIVISOR); } } amount -= handleTax(from, to, amount); checkLimits(from, to, amount); } super._transfer(from,to,amount); (uint256 currentMcap,) = computeMcap(); if(currentMcap > athMcap){ athMcap = currentMcap; } } function checkLimits(address from, address to, uint256 amount) internal view { if(limited){ bool exFromLimitsTo = exemptFromLimits[to]; uint256 balanceOfTo = balanceOf(to); if(whitelistActive){ if (isAMMPair[from] && !exFromLimitsTo) { require(whitelistedAddress[to], "Not whitelisted"); } else if (isAMMPair[to] && !exemptFromLimits[from]) { require(whitelistedAddress[from], "Not whitelisted"); } else if(!exFromLimitsTo) { require(whitelistedAddress[to] && whitelistedAddress[from], "Not whitelisted"); } } // buy if (isAMMPair[from] && !exFromLimitsTo) { require(amount + balanceOfTo <= maxWallet, "Max Wallet"); } else if(!exFromLimitsTo) { require(amount + balanceOfTo <= maxWallet, "Max Wallet"); } } } function handleTax(address from, address to, uint256 amount) internal returns (uint256){ if(balanceOf(address(this)) >= swapTokensAtAmt && !isAMMPair[from] && lastSwapBackBlock + 1 <= block.number) { convertTaxes(); } if(dynamicTaxOn && !whitelistActive){ setInternalTaxes(); } uint128 tax = 0; uint24 taxes; if (isAMMPair[to]){ taxes = sellTax; } else if(isAMMPair[from]){ taxes = buyTax; } if(taxes > 0){ tax = uint128(amount * taxes / FEE_DIVISOR); super._transfer(from, address(this), tax); } return tax; } function swapTokensForETH(uint256 tokenAmt) private { address[] memory path = new address[](2); path[0] = address(this); path[1] = WETH; dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens( tokenAmt, 0, path, address(this), block.timestamp ); } function buyBackAndBurn(uint256 minOutput) public payable { address[] memory path = new address[](2); path[0] = WETH; path[1] = address(this); dexRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: msg.value}( minOutput, path, address(0xdead), block.timestamp + 360 ); } function convertTaxes() private { IVault vault = IVault(vaultAddress); uint256 contractBalance = balanceOf(address(this)); if(contractBalance == 0) {return;} lastSwapBackBlock = block.number; if(contractBalance > swapTokensAtAmt * 10){ contractBalance = swapTokensAtAmt * 10; } if(contractBalance > 0){ swapTokensForETH(contractBalance); uint256 ethBalance = address(this).balance; bool success; if(block.timestamp <= launchTimestamp + 30 days){ (success,) = incubatorAddress.call{value: ethBalance * 2000 / FEE_DIVISOR}(""); // 20% (success,) = platformAddress.call{value: ethBalance * 500 / FEE_DIVISOR}(""); // 5% ethBalance = address(this).balance; } if (!vault.incubatorRejected()){ if (!vaultUnlocked) { vaultUnlocked = vault.incubatorFullApproved(); } if (vaultUnlocked) { if (taxAddress1Split == 10000) { (success,) = taxAddress1.call{value: ethBalance}(""); } else { uint256 taxAddress1Portion = ethBalance * taxAddress1Split / FEE_DIVISOR; (success,) = taxAddress1.call{value: taxAddress1Portion}(""); (success,) = taxAddress2.call{value: ethBalance - taxAddress1Portion}(""); } } else { (success,) = address(vault).call{value: ethBalance}(""); } } else { this.buyBackAndBurn{value: ethBalance}(1); } } } function enableTrading() external onlyOwner { require(!tradingAllowed, "Trading already enabled"); tradingAllowed = true; if(whitelistActive){ whitelistStartTime = block.timestamp; launchTimestamp = whitelistStartTime + 5 minutes; } else { launchTimestamp = block.timestamp; buyTax = tokenInfo._buyTaxes[1]; sellTax = tokenInfo._sellTaxes[1]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[1] / FEE_DIVISOR); } renounceOwnership(); } function whitelistWallets(address[] calldata wallets, bool _whitelist) external onlyOwner { for(uint256 i = 0; i < wallets.length; i++){ whitelistedAddress[wallets[i]] = _whitelist; } } receive() payable external {} function setInternalTaxes() internal { uint256 currentTimestamp = block.timestamp; uint256 timeSinceLaunch; if(currentTimestamp >= launchTimestamp){ timeSinceLaunch = currentTimestamp - launchTimestamp; } if(timeSinceLaunch >= 15 minutes){ dynamicTaxOn = false; buyTax = tokenInfo._buyTaxes[4]; sellTax = tokenInfo._sellTaxes[4]; maxWallet = uint128(totalSupply()); limited = false; } else if(timeSinceLaunch >= 10 minutes){ buyTax = tokenInfo._buyTaxes[3]; sellTax = tokenInfo._sellTaxes[3]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[3] / FEE_DIVISOR); } else if(timeSinceLaunch >= 5 minutes){ buyTax = tokenInfo._buyTaxes[2]; sellTax = tokenInfo._sellTaxes[2]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[2] / FEE_DIVISOR); } } function addLp(address to) external payable onlyOwner { require(address(this).balance > 0 && balanceOf(address(this)) > 0); address pair = lpPair; super._transfer(address(this), address(pair), balanceOf(address(this))); if(tokenInfo.lpLockDurationInMonths == 0){ IWETH(WETH).deposit{value: address(this).balance}(); IERC20(address(WETH)).transfer(address(pair), IERC20(address(WETH)).balanceOf(address(this))); ILpPair(pair).mint(address(to)); } else { StructsLibrary.FeeStruct memory feeStruct = UNCXLocker(tokenLocker).gFees(); uint256 ethFee = feeStruct.ethFee; IWETH(WETH).deposit{value: address(this).balance - ethFee}(); IERC20(address(WETH)).transfer(address(pair), IERC20(address(WETH)).balanceOf(address(this))); ILpPair(pair).mint(address(this)); uint256 pairBalance = IERC20(pair).balanceOf(address(this)); IERC20(pair).approve(tokenLocker, pairBalance); if(block.chainid == 8453){ UNCXLocker(tokenLocker).lockLPToken{value:ethFee}( pair, pairBalance, block.timestamp + (tokenInfo.lpLockDurationInMonths * 30 days), payable(address(0)), true, payable(to), 0 ); } else { UNCXLocker(tokenLocker).lockLPToken{value:ethFee}( pair, pairBalance, block.timestamp + (tokenInfo.lpLockDurationInMonths * 30 days), payable(address(0)), true, payable(to) ); } } (startingMcap,) = computeMcap(); } function computeMcap() public view returns (uint256 mcapInUSD, uint256 mcapInEth){ uint256 totalLiquidityInEth = IERC20(address(WETH)).balanceOf(lpPair); uint256 tokensRemainingInPool = balanceOf(lpPair); uint256 totalSupply = totalSupply(); if(tokensRemainingInPool > 0){ mcapInEth = totalLiquidityInEth * totalSupply / tokensRemainingInPool; mcapInUSD = mcapInEth * uint256(priceFeed.latestAnswer()) / 1e26; } } } contract SparkStarterTokenFactory { address public platformAddress; AuthorizedChecker public authorizedChecker; address public vaultFactory; event NewTokenCreated(address indexed newToken); constructor(address _platformAddress, address _authorizedChecker, address _vaultFactory){ platformAddress = _platformAddress; authorizedChecker = AuthorizedChecker(_authorizedChecker); vaultFactory = _vaultFactory; } function generateToken(StructsLibrary.TokenInfo memory params ) external payable returns (address) { require(authorizedChecker.deployerAddress(msg.sender), "invalid deployer"); SparkStarterToken newToken = new SparkStarterToken(params, platformAddress, vaultFactory); newToken.addLp{value: msg.value}(msg.sender); emit NewTokenCreated(address(newToken)); newToken.transferOwnership(msg.sender); return address(newToken); } } interface IERCBurn { function burn(uint256 _amount) external; function approve(address spender, uint256 amount) external returns (bool); function allowance(address owner, address spender) external returns (uint256); function balanceOf(address account) external view returns (uint256); } library StructsLibrary { struct TokenInfo { string _name; string _symbol; uint256 _supply; uint256 _teamTokenPercent; address _teamTokensWallet; uint32[] _maxWallets; uint24[] _buyTaxes; uint24[] _sellTaxes; address _incubatorWallet; address _taxWallet1; uint24 _taxWallet1Split; address _taxWallet2; bool _isWhitelistLaunch; uint256 lpLockDurationInMonths; bool _vestTeamTokens; } struct FeeStruct { uint256 ethFee; // Small eth fee to prevent spam on the platform IERCBurn secondaryFeeToken; // UNCX or UNCL uint256 secondaryTokenFee; // optional, UNCX or UNCL uint256 secondaryTokenDiscount; // discount on liquidity fee for burning secondaryToken uint256 liquidityFee; // fee on univ2 liquidity tokens uint256 referralPercent; // fee for referrals IERCBurn referralToken; // token the refferer must hold to qualify as a referrer uint256 referralHold; // balance the referrer must hold to qualify as a referrer uint256 referralDiscount; // discount on flatrate fees for using a valid referral address } } contract AuthorizedChecker is Ownable { mapping (address => bool) public deployerAddress; mapping (address => bool) public incubatorAddress; mapping (address => address) public deployersIncubatorAddress; constructor(address _owner){ incubatorAddress[_owner] = true; deployerAddress[_owner] = true; transferOwnership(_owner); } modifier onlyAuthorized { require(incubatorAddress[msg.sender], "Not Authorized"); _; } function updateIncubator(address _address, bool _isAuthorized) external onlyOwner { incubatorAddress[_address] = _isAuthorized; } function updateDeployerAddress(address _address, bool _isAuthorized) external onlyAuthorized { if(deployersIncubatorAddress[_address] == address(0)){ deployersIncubatorAddress[_address] = msg.sender; } else { require(deployersIncubatorAddress[_address] == msg.sender); } deployerAddress[_address] = _isAuthorized; } }
File 3 of 12: VaultFactory
/* Deployed through SparkStarter. Optimize your token launch with SparkStarter's tailored support, expert mentorship, strategic funding, and an invaluable network. Website: https://sparkstarter.com/ Premium community: https://whop.com/sparkstarter/ X: https://x.com/sparkstarter_io Never miss a SparkStarter launch again by joining the deployment channel: https://t.me/sparkstarterdeployments */ pragma solidity 0.8.25; // SPDX-License-Identifier: MIT abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691 return msg.data; } } interface IERC20 { /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `recipient`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address recipient, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `sender` to `recipient` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address sender, address recipient, uint256 amount ) external returns (bool); /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); } interface IERC20Metadata is IERC20{ /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); } contract ERC20 is Context, IERC20, IERC20Metadata { mapping(address => uint256) private _balances; mapping(address => mapping(address => uint256)) private _allowances; uint256 private _totalSupply; string private _name; string private _symbol; /** * @dev Sets the values for {name} and {symbol}. * * All two of these values are immutable: they can only be set once during * construction. */ constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; } /** * @dev Returns the name of the token. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the symbol of the token, usually a shorter version of the * name. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the number of decimals used to get its user representation. * For example, if `decimals` equals `2`, a balance of `505` tokens should * be displayed to a user as `5.05` (`505 / 10 ** 2`). * * Tokens usually opt for a value of 18, imitating the relationship between * Ether and Wei. This is the default value returned by this function, unless * it's overridden. * * NOTE: This information is only used for _display_ purposes: it in * no way affects any of the arithmetic of the contract, including * {IERC20-balanceOf} and {IERC20-transfer}. */ function decimals() public view virtual override returns (uint8) { return 18; } /** * @dev See {IERC20-totalSupply}. */ function totalSupply() public view virtual override returns (uint256) { return _totalSupply; } /** * @dev See {IERC20-balanceOf}. */ function balanceOf(address account) public view virtual override returns (uint256) { return _balances[account]; } /** * @dev See {IERC20-transfer}. * * Requirements: * * - `to` cannot be the zero address. * - the caller must have a balance of at least `amount`. */ function transfer(address to, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _transfer(owner, to, amount); return true; } /** * @dev See {IERC20-allowance}. */ function allowance(address owner, address spender) public view virtual override returns (uint256) { return _allowances[owner][spender]; } /** * @dev See {IERC20-approve}. * * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on * `transferFrom`. This is semantically equivalent to an infinite approval. * * Requirements: * * - `spender` cannot be the zero address. */ function approve(address spender, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _approve(owner, spender, amount); return true; } /** * @dev See {IERC20-transferFrom}. * * Emits an {Approval} event indicating the updated allowance. This is not * required by the EIP. See the note at the beginning of {ERC20}. * * NOTE: Does not update the allowance if the current allowance * is the maximum `uint256`. * * Requirements: * * - `from` and `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. * - the caller must have allowance for ``from``'s tokens of at least * `amount`. */ function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) { address spender = _msgSender(); _spendAllowance(from, spender, amount); _transfer(from, to, amount); return true; } /** * @dev Atomically increases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. */ function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) { address owner = _msgSender(); _approve(owner, spender, allowance(owner, spender) + addedValue); return true; } /** * @dev Atomically decreases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. * - `spender` must have allowance for the caller of at least * `subtractedValue`. */ function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) { address owner = _msgSender(); uint256 currentAllowance = allowance(owner, spender); require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero"); unchecked { _approve(owner, spender, currentAllowance - subtractedValue); } return true; } /** * @dev Moves `amount` of tokens from `from` to `to`. * * This internal function is equivalent to {transfer}, and can be used to * e.g. implement automatic token fees, slashing mechanisms, etc. * * Emits a {Transfer} event. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. */ function _transfer(address from, address to, uint256 amount) internal virtual { require(from != address(0), "ERC20: transfer from the zero address"); require(to != address(0), "ERC20: transfer to the zero address"); uint256 fromBalance = _balances[from]; require(fromBalance >= amount, "ERC20: transfer amount exceeds balance"); unchecked { _balances[from] = fromBalance - amount; // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by // decrementing then incrementing. _balances[to] += amount; } emit Transfer(from, to, amount); } /** @dev Creates `amount` tokens and assigns them to `account`, increasing * the total supply. * * Emits a {Transfer} event with `from` set to the zero address. * * Requirements: * * - `account` cannot be the zero address. */ function _mint(address account, uint256 amount) internal virtual { require(account != address(0), "ERC20: mint to the zero address"); _totalSupply += amount; unchecked { // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above. _balances[account] += amount; } emit Transfer(address(0), account, amount); } /** * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens. * * This internal function is equivalent to `approve`, and can be used to * e.g. set automatic allowances for certain subsystems, etc. * * Emits an {Approval} event. * * Requirements: * * - `owner` cannot be the zero address. * - `spender` cannot be the zero address. */ function _approve(address owner, address spender, uint256 amount) internal virtual { require(owner != address(0), "ERC20: approve from the zero address"); require(spender != address(0), "ERC20: approve to the zero address"); _allowances[owner][spender] = amount; emit Approval(owner, spender, amount); } /** * @dev Updates `owner` s allowance for `spender` based on spent `amount`. * * Does not update the allowance amount in case of infinite allowance. * Revert if not enough allowance is available. * * Might emit an {Approval} event. */ function _spendAllowance(address owner, address spender, uint256 amount) internal virtual { uint256 currentAllowance = allowance(owner, spender); if (currentAllowance != type(uint256).max) { require(currentAllowance >= amount, "ERC20: insufficient allowance"); unchecked { _approve(owner, spender, currentAllowance - amount); } } } } contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); constructor () { address msgSender = _msgSender(); _owner = msgSender; emit OwnershipTransferred(address(0), msgSender); } function owner() public view returns (address) { return _owner; } modifier onlyOwner() { require(_owner == _msgSender(), "Ownable: caller is not the owner"); _; } function renounceOwnership() public virtual onlyOwner { emit OwnershipTransferred(_owner, address(0)); _owner = address(0); } function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); emit OwnershipTransferred(_owner, newOwner); _owner = newOwner; } } library Address { function isContract(address account) internal view returns (bool) { return account.code.length > 0; } function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } interface IPriceFeed { function latestAnswer() external view returns (int256); } interface ILpPair { function sync() external; function mint(address to) external; } interface IWETH { function deposit() external payable; } interface IDexRouter { function factory() external pure returns (address); function WETH() external pure returns (address); function swapExactTokensForETHSupportingFeeOnTransferTokens(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline) external; function swapExactETHForTokensSupportingFeeOnTransferTokens( uint amountOutMin, address[] calldata path, address to, uint deadline ) external payable; } interface IDexFactory { function createPair(address tokenA, address tokenB) external returns (address pair); } interface UNCXLocker { function lockLPToken ( address _lpToken, uint256 _amount, uint256 _unlock_date, address payable _referral, bool _fee_in_eth, address payable _withdrawer ) external payable; function lockLPToken ( address _lpToken, uint256 _amount, uint256 _unlock_date, address payable _referral, bool _fee_in_eth, address payable _withdrawer, uint16 _countryCode ) external payable; function gFees() external view returns (StructsLibrary.FeeStruct memory feeStruct); } interface IVault { function parentToken() external view returns (address); function incubatorFullApproved() external view returns (bool); function incubatorRejected() external view returns (bool); } contract Vault is IVault { address immutable public parentToken; bool public incubatorFullApproved; bool public incubatorRejected; uint64 public constant FEE_DIVISOR = 10000; address public immutable incubatorAddress; address public immutable overrideAddress; uint256 public ethReceived; uint256 public ethDispersed; uint256 public tokensDispersed; constructor(address _incubatorAddress, address _overrideAddress, address _parentToken){ parentToken = _parentToken; incubatorAddress = _incubatorAddress; overrideAddress = _overrideAddress; } modifier onlyIncubator(){ require(incubatorAddress == msg.sender || overrideAddress == msg.sender, "Not Incubator"); _; } function approveTaxesFullyForTeam() external onlyIncubator { require(!incubatorRejected, "Taxes rejected"); incubatorFullApproved = true; if(address(this).balance > 0){ ethRelease(address(this).balance); } if(IERC20(parentToken).balanceOf(address(this)) > 0){ tokenRelease(IERC20(parentToken).balanceOf(address(this))); } } function tokenRelease(uint256 tokenAmount) public onlyIncubator { address teamWallet = SparkStarterToken(payable(parentToken)).teamTokenAddress(); IERC20(parentToken).transfer(teamWallet, tokenAmount); tokensDispersed += tokenAmount; } function ethRelease(uint256 ethAmount) public onlyIncubator { SparkStarterToken token = SparkStarterToken(payable(parentToken)); require(ethAmount <= address(this).balance, "Not enough ETH"); uint24 taxAddress1Split = token.taxAddress1Split(); address taxAddress1 = token.taxAddress1(); address taxAddress2 = token.taxAddress2(); bool success; if(taxAddress1Split == 10000){ (success,) = taxAddress1.call{value: ethAmount}(""); } else { uint256 taxAddress1Portion = ethAmount * taxAddress1Split / FEE_DIVISOR; (success,) = taxAddress1.call{value: taxAddress1Portion}(""); (success,) = taxAddress2.call{value: ethAmount - taxAddress1Portion}(""); } ethDispersed += ethAmount; } function forceBuyBack(uint256 ethAmount, uint256 minOutput) external onlyIncubator { require(!incubatorFullApproved, "Taxes already approved"); if(!incubatorRejected){ incubatorRejected = true; } SparkStarterToken(payable(parentToken)).buyBackAndBurn{value:ethAmount}(minOutput); uint256 tokenBalance = IERC20(parentToken).balanceOf(address(this)); if(tokenBalance > 0){ IERC20(parentToken).transfer(address(0xdead), tokenBalance); } } receive() payable external { ethReceived += msg.value; } } interface IVaultFactory { function createVault(address _incubatorAddress, address _overrideAddress, address _parentToken) external returns (address); } contract VaultFactory is IVaultFactory { event VaultCreated(address indexed _vaultAddress, address indexed _tokenAddress); function createVault(address _incubatorAddress, address _overrideAddress, address _parentToken) external returns (address){ address vault = address(new Vault(_incubatorAddress, _overrideAddress, _parentToken)); emit VaultCreated(vault, _parentToken); return vault; } } contract SparkStarterToken is ERC20, Ownable { mapping (address => bool) public exemptFromFees; mapping (address => bool) public exemptFromLimits; StructsLibrary.TokenInfo public tokenInfo; address public vaultAddress; bool public vaultUnlocked; IPriceFeed public immutable priceFeed; bool public tradingAllowed; mapping (address => bool) public isAMMPair; address public taxAddress1; address public taxAddress2; address public incubatorAddress; address public platformAddress; address public teamTokenAddress; uint24 public buyTax; uint24 public sellTax; uint24 public taxAddress1Split; // 10000 = 100% uint256 public whitelistStartTime; mapping (address => bool) public whitelistedAddress; bool public whitelistActive; uint256 public lastSwapBackBlock; bool public limited = true; uint256 public maxWallet; uint256 public immutable swapTokensAtAmt; address public immutable tokenLocker; address public immutable lpPair; IDexRouter public immutable dexRouter; address public immutable WETH; uint256 public startingMcap; uint256 public athMcap; uint64 public constant FEE_DIVISOR = 10000; uint256 public launchTimestamp; bool public dynamicTaxOn; // constructor constructor(StructsLibrary.TokenInfo memory _tokenInfo, address _platformAddress, address _vaultFactory) ERC20(_tokenInfo._name, _tokenInfo._symbol) { vaultAddress = IVaultFactory(_vaultFactory).createVault(_tokenInfo._incubatorWallet, _platformAddress, address(this)); require(_tokenInfo._teamTokenPercent <= 9999); if(_tokenInfo._vestTeamTokens){ _mint(address(vaultAddress), _tokenInfo._supply * 1e18 * _tokenInfo._teamTokenPercent / 10000); _mint(address(this), _tokenInfo._supply * 1e18 - balanceOf(vaultAddress)); } else { _mint(_tokenInfo._teamTokensWallet, _tokenInfo._supply * 1e18 * _tokenInfo._teamTokenPercent / 10000); _mint(address(this), _tokenInfo._supply * 1e18 - balanceOf(_tokenInfo._teamTokensWallet)); } tokenInfo = _tokenInfo; address _v2Router; address _tokenLocker; address _priceFeed; dynamicTaxOn = true; whitelistActive = _tokenInfo._isWhitelistLaunch; // @dev assumes WETH pair if(block.chainid == 1){ _v2Router = 0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D; whitelistedAddress[0x3fC91A3afd70395Cd496C647d5a6CC9D4B2b7FAD] = true; // Uni V3 Univeral Router whitelistedAddress[0x000000fee13a103A10D593b9AE06b3e05F2E7E1c] = true; // Uni Fee Receiver whitelistedAddress[0x66a9893cC07D91D95644AEDD05D03f95e1dBA8Af] = true; // Uni V4 Univeral Router _tokenLocker = 0x663A5C229c09b049E36dCc11a9B0d4a8Eb9db214; _priceFeed = 0x5f4eC3Df9cbd43714FE2740f5E3616155c5b8419; } else if(block.chainid == 11155111){ _v2Router = 0xa3D89E5B9C7a863BF4535F349Bc5619ABe72fb09; _priceFeed = 0x694AA1769357215DE4FAC081bf1f309aDC325306; } else if(block.chainid == 8453){ // BASE _v2Router = 0x4752ba5DBc23f44D87826276BF6Fd6b1C372aD24; whitelistedAddress[0x3fC91A3afd70395Cd496C647d5a6CC9D4B2b7FAD] = true; // Uni V3 Univeral Router whitelistedAddress[0x5d64D14D2CF4fe5fe4e65B1c7E3D11e18D493091] = true; // Uni Fee Receiver whitelistedAddress[0x6fF5693b99212Da76ad316178A184AB56D299b43] = true; // Uni V4 Univeral Router _tokenLocker = 0xc4E637D37113192F4F1F060DaEbD7758De7F4131; // UNCX _priceFeed = 0x71041dddad3595F9CEd3DcCFBe3D1F4b0a16Bb70; } else { revert("Chain not configured"); } priceFeed = IPriceFeed(_priceFeed); dexRouter = IDexRouter(_v2Router); tokenLocker = _tokenLocker; swapTokensAtAmt = totalSupply() * 25 / 100000; taxAddress1 = _tokenInfo._taxWallet1; taxAddress2 = _tokenInfo._taxWallet2; incubatorAddress = _tokenInfo._incubatorWallet; platformAddress = _platformAddress; teamTokenAddress = _tokenInfo._teamTokensWallet; buyTax = _tokenInfo._buyTaxes[0]; require(_tokenInfo._buyTaxes.length == 5); require(_tokenInfo._buyTaxes[1] >= _tokenInfo._buyTaxes[2] && _tokenInfo._buyTaxes[2] >= _tokenInfo._buyTaxes[3] && _tokenInfo._buyTaxes[3] >= _tokenInfo._buyTaxes[4], "Cannot increase buy tax over time"); sellTax = _tokenInfo._sellTaxes[0]; require(_tokenInfo._sellTaxes.length == 5); require(_tokenInfo._sellTaxes[1] >= _tokenInfo._sellTaxes[2] && _tokenInfo._sellTaxes[2] >= _tokenInfo._sellTaxes[3] && _tokenInfo._sellTaxes[3] >= _tokenInfo._sellTaxes[4], "Cannot increase sell tax over time"); maxWallet = uint128(totalSupply() * _tokenInfo._maxWallets[0] / 10000); require(_tokenInfo._maxWallets.length == 5); require(_tokenInfo._maxWallets[1] <= _tokenInfo._maxWallets[2] && _tokenInfo._maxWallets[2] <= _tokenInfo._maxWallets[3] && _tokenInfo._maxWallets[3] <= _tokenInfo._maxWallets[4], "Cannot decrease max wallet over time"); taxAddress1Split = _tokenInfo._taxWallet1Split; require(taxAddress1Split <= 10000, "Cannot exceed 100%"); if(taxAddress2 == address(0)){ taxAddress1Split = 10000; } WETH = dexRouter.WETH(); lpPair = IDexFactory(dexRouter.factory()).createPair(address(this), WETH); isAMMPair[lpPair] = true; exemptFromLimits[lpPair] = true; exemptFromLimits[msg.sender] = true; exemptFromLimits[address(this)] = true; exemptFromLimits[address(0xdead)] = true; exemptFromLimits[address(vaultAddress)] = true; exemptFromFees[msg.sender] = true; exemptFromFees[address(this)] = true; exemptFromFees[address(dexRouter)] = true; exemptFromFees[address(0xdead)] = true; exemptFromFees[address(vaultAddress)] = true; _approve(address(this), address(dexRouter), type(uint256).max); _approve(address(msg.sender), address(dexRouter), totalSupply()); } function _transfer( address from, address to, uint256 amount ) internal virtual override { if(!exemptFromFees[from] && !exemptFromFees[to]){ require(tradingAllowed, "Trading not active"); if(whitelistActive){ if(whitelistStartTime + 5 minutes <= block.timestamp){ whitelistActive = false; buyTax = tokenInfo._buyTaxes[1]; sellTax = tokenInfo._sellTaxes[1]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[1] / FEE_DIVISOR); } } amount -= handleTax(from, to, amount); checkLimits(from, to, amount); } super._transfer(from,to,amount); (uint256 currentMcap,) = computeMcap(); if(currentMcap > athMcap){ athMcap = currentMcap; } } function checkLimits(address from, address to, uint256 amount) internal view { if(limited){ bool exFromLimitsTo = exemptFromLimits[to]; uint256 balanceOfTo = balanceOf(to); if(whitelistActive){ if (isAMMPair[from] && !exFromLimitsTo) { require(whitelistedAddress[to], "Not whitelisted"); } else if (isAMMPair[to] && !exemptFromLimits[from]) { require(whitelistedAddress[from], "Not whitelisted"); } else if(!exFromLimitsTo) { require(whitelistedAddress[to] && whitelistedAddress[from], "Not whitelisted"); } } // buy if (isAMMPair[from] && !exFromLimitsTo) { require(amount + balanceOfTo <= maxWallet, "Max Wallet"); } else if(!exFromLimitsTo) { require(amount + balanceOfTo <= maxWallet, "Max Wallet"); } } } function handleTax(address from, address to, uint256 amount) internal returns (uint256){ if(balanceOf(address(this)) >= swapTokensAtAmt && !isAMMPair[from] && lastSwapBackBlock + 1 <= block.number) { convertTaxes(); } if(dynamicTaxOn && !whitelistActive){ setInternalTaxes(); } uint128 tax = 0; uint24 taxes; if (isAMMPair[to]){ taxes = sellTax; } else if(isAMMPair[from]){ taxes = buyTax; } if(taxes > 0){ tax = uint128(amount * taxes / FEE_DIVISOR); super._transfer(from, address(this), tax); } return tax; } function swapTokensForETH(uint256 tokenAmt) private { address[] memory path = new address[](2); path[0] = address(this); path[1] = WETH; dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens( tokenAmt, 0, path, address(this), block.timestamp ); } function buyBackAndBurn(uint256 minOutput) public payable { address[] memory path = new address[](2); path[0] = WETH; path[1] = address(this); dexRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: msg.value}( minOutput, path, address(0xdead), block.timestamp + 360 ); } function convertTaxes() private { IVault vault = IVault(vaultAddress); uint256 contractBalance = balanceOf(address(this)); if(contractBalance == 0) {return;} lastSwapBackBlock = block.number; if(contractBalance > swapTokensAtAmt * 10){ contractBalance = swapTokensAtAmt * 10; } if(contractBalance > 0){ swapTokensForETH(contractBalance); uint256 ethBalance = address(this).balance; bool success; if(block.timestamp <= launchTimestamp + 30 days){ (success,) = incubatorAddress.call{value: ethBalance * 2000 / FEE_DIVISOR}(""); // 20% (success,) = platformAddress.call{value: ethBalance * 500 / FEE_DIVISOR}(""); // 5% ethBalance = address(this).balance; } if (!vault.incubatorRejected()){ if (!vaultUnlocked) { vaultUnlocked = vault.incubatorFullApproved(); } if (vaultUnlocked) { if (taxAddress1Split == 10000) { (success,) = taxAddress1.call{value: ethBalance}(""); } else { uint256 taxAddress1Portion = ethBalance * taxAddress1Split / FEE_DIVISOR; (success,) = taxAddress1.call{value: taxAddress1Portion}(""); (success,) = taxAddress2.call{value: ethBalance - taxAddress1Portion}(""); } } else { (success,) = address(vault).call{value: ethBalance}(""); } } else { this.buyBackAndBurn{value: ethBalance}(1); } } } function enableTrading() external onlyOwner { require(!tradingAllowed, "Trading already enabled"); tradingAllowed = true; if(whitelistActive){ whitelistStartTime = block.timestamp; launchTimestamp = whitelistStartTime + 5 minutes; } else { launchTimestamp = block.timestamp; buyTax = tokenInfo._buyTaxes[1]; sellTax = tokenInfo._sellTaxes[1]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[1] / FEE_DIVISOR); } renounceOwnership(); } function whitelistWallets(address[] calldata wallets, bool _whitelist) external onlyOwner { for(uint256 i = 0; i < wallets.length; i++){ whitelistedAddress[wallets[i]] = _whitelist; } } receive() payable external {} function setInternalTaxes() internal { uint256 currentTimestamp = block.timestamp; uint256 timeSinceLaunch; if(currentTimestamp >= launchTimestamp){ timeSinceLaunch = currentTimestamp - launchTimestamp; } if(timeSinceLaunch >= 15 minutes){ dynamicTaxOn = false; buyTax = tokenInfo._buyTaxes[4]; sellTax = tokenInfo._sellTaxes[4]; maxWallet = uint128(totalSupply()); limited = false; } else if(timeSinceLaunch >= 10 minutes){ buyTax = tokenInfo._buyTaxes[3]; sellTax = tokenInfo._sellTaxes[3]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[3] / FEE_DIVISOR); } else if(timeSinceLaunch >= 5 minutes){ buyTax = tokenInfo._buyTaxes[2]; sellTax = tokenInfo._sellTaxes[2]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[2] / FEE_DIVISOR); } } function addLp(address to) external payable onlyOwner { require(address(this).balance > 0 && balanceOf(address(this)) > 0); address pair = lpPair; super._transfer(address(this), address(pair), balanceOf(address(this))); if(tokenInfo.lpLockDurationInMonths == 0){ IWETH(WETH).deposit{value: address(this).balance}(); IERC20(address(WETH)).transfer(address(pair), IERC20(address(WETH)).balanceOf(address(this))); ILpPair(pair).mint(address(to)); } else { StructsLibrary.FeeStruct memory feeStruct = UNCXLocker(tokenLocker).gFees(); uint256 ethFee = feeStruct.ethFee; IWETH(WETH).deposit{value: address(this).balance - ethFee}(); IERC20(address(WETH)).transfer(address(pair), IERC20(address(WETH)).balanceOf(address(this))); ILpPair(pair).mint(address(this)); uint256 pairBalance = IERC20(pair).balanceOf(address(this)); IERC20(pair).approve(tokenLocker, pairBalance); if(block.chainid == 8453){ UNCXLocker(tokenLocker).lockLPToken{value:ethFee}( pair, pairBalance, block.timestamp + (tokenInfo.lpLockDurationInMonths * 30 days), payable(address(0)), true, payable(to), 0 ); } else { UNCXLocker(tokenLocker).lockLPToken{value:ethFee}( pair, pairBalance, block.timestamp + (tokenInfo.lpLockDurationInMonths * 30 days), payable(address(0)), true, payable(to) ); } } (startingMcap,) = computeMcap(); } function computeMcap() public view returns (uint256 mcapInUSD, uint256 mcapInEth){ uint256 totalLiquidityInEth = IERC20(address(WETH)).balanceOf(lpPair); uint256 tokensRemainingInPool = balanceOf(lpPair); uint256 totalSupply = totalSupply(); if(tokensRemainingInPool > 0){ mcapInEth = totalLiquidityInEth * totalSupply / tokensRemainingInPool; mcapInUSD = mcapInEth * uint256(priceFeed.latestAnswer()) / 1e26; } } } contract SparkStarterTokenFactory { address public platformAddress; AuthorizedChecker public authorizedChecker; address public vaultFactory; event NewTokenCreated(address indexed newToken); constructor(address _platformAddress, address _authorizedChecker, address _vaultFactory){ platformAddress = _platformAddress; authorizedChecker = AuthorizedChecker(_authorizedChecker); vaultFactory = _vaultFactory; } function generateToken(StructsLibrary.TokenInfo memory params ) external payable returns (address) { require(authorizedChecker.deployerAddress(msg.sender), "invalid deployer"); SparkStarterToken newToken = new SparkStarterToken(params, platformAddress, vaultFactory); newToken.addLp{value: msg.value}(msg.sender); emit NewTokenCreated(address(newToken)); newToken.transferOwnership(msg.sender); return address(newToken); } } interface IERCBurn { function burn(uint256 _amount) external; function approve(address spender, uint256 amount) external returns (bool); function allowance(address owner, address spender) external returns (uint256); function balanceOf(address account) external view returns (uint256); } library StructsLibrary { struct TokenInfo { string _name; string _symbol; uint256 _supply; uint256 _teamTokenPercent; address _teamTokensWallet; uint32[] _maxWallets; uint24[] _buyTaxes; uint24[] _sellTaxes; address _incubatorWallet; address _taxWallet1; uint24 _taxWallet1Split; address _taxWallet2; bool _isWhitelistLaunch; uint256 lpLockDurationInMonths; bool _vestTeamTokens; } struct FeeStruct { uint256 ethFee; // Small eth fee to prevent spam on the platform IERCBurn secondaryFeeToken; // UNCX or UNCL uint256 secondaryTokenFee; // optional, UNCX or UNCL uint256 secondaryTokenDiscount; // discount on liquidity fee for burning secondaryToken uint256 liquidityFee; // fee on univ2 liquidity tokens uint256 referralPercent; // fee for referrals IERCBurn referralToken; // token the refferer must hold to qualify as a referrer uint256 referralHold; // balance the referrer must hold to qualify as a referrer uint256 referralDiscount; // discount on flatrate fees for using a valid referral address } } contract AuthorizedChecker is Ownable { mapping (address => bool) public deployerAddress; mapping (address => bool) public incubatorAddress; mapping (address => address) public deployersIncubatorAddress; constructor(address _owner){ incubatorAddress[_owner] = true; deployerAddress[_owner] = true; transferOwnership(_owner); } modifier onlyAuthorized { require(incubatorAddress[msg.sender], "Not Authorized"); _; } function updateIncubator(address _address, bool _isAuthorized) external onlyOwner { incubatorAddress[_address] = _isAuthorized; } function updateDeployerAddress(address _address, bool _isAuthorized) external onlyAuthorized { if(deployersIncubatorAddress[_address] == address(0)){ deployersIncubatorAddress[_address] = msg.sender; } else { require(deployersIncubatorAddress[_address] == msg.sender); } deployerAddress[_address] = _isAuthorized; } }
File 4 of 12: Vault
/* Deployed through SparkStarter. Optimize your token launch with SparkStarter's tailored support, expert mentorship, strategic funding, and an invaluable network. Website: https://sparkstarter.com/ Premium community: https://whop.com/sparkstarter/ X: https://x.com/sparkstarter_io Never miss a SparkStarter launch again by joining the deployment channel: https://t.me/sparkstarterdeployments */ pragma solidity 0.8.25; // SPDX-License-Identifier: MIT abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691 return msg.data; } } interface IERC20 { /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `recipient`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address recipient, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `sender` to `recipient` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address sender, address recipient, uint256 amount ) external returns (bool); /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); } interface IERC20Metadata is IERC20{ /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); } contract ERC20 is Context, IERC20, IERC20Metadata { mapping(address => uint256) private _balances; mapping(address => mapping(address => uint256)) private _allowances; uint256 private _totalSupply; string private _name; string private _symbol; /** * @dev Sets the values for {name} and {symbol}. * * All two of these values are immutable: they can only be set once during * construction. */ constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; } /** * @dev Returns the name of the token. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the symbol of the token, usually a shorter version of the * name. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the number of decimals used to get its user representation. * For example, if `decimals` equals `2`, a balance of `505` tokens should * be displayed to a user as `5.05` (`505 / 10 ** 2`). * * Tokens usually opt for a value of 18, imitating the relationship between * Ether and Wei. This is the default value returned by this function, unless * it's overridden. * * NOTE: This information is only used for _display_ purposes: it in * no way affects any of the arithmetic of the contract, including * {IERC20-balanceOf} and {IERC20-transfer}. */ function decimals() public view virtual override returns (uint8) { return 18; } /** * @dev See {IERC20-totalSupply}. */ function totalSupply() public view virtual override returns (uint256) { return _totalSupply; } /** * @dev See {IERC20-balanceOf}. */ function balanceOf(address account) public view virtual override returns (uint256) { return _balances[account]; } /** * @dev See {IERC20-transfer}. * * Requirements: * * - `to` cannot be the zero address. * - the caller must have a balance of at least `amount`. */ function transfer(address to, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _transfer(owner, to, amount); return true; } /** * @dev See {IERC20-allowance}. */ function allowance(address owner, address spender) public view virtual override returns (uint256) { return _allowances[owner][spender]; } /** * @dev See {IERC20-approve}. * * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on * `transferFrom`. This is semantically equivalent to an infinite approval. * * Requirements: * * - `spender` cannot be the zero address. */ function approve(address spender, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _approve(owner, spender, amount); return true; } /** * @dev See {IERC20-transferFrom}. * * Emits an {Approval} event indicating the updated allowance. This is not * required by the EIP. See the note at the beginning of {ERC20}. * * NOTE: Does not update the allowance if the current allowance * is the maximum `uint256`. * * Requirements: * * - `from` and `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. * - the caller must have allowance for ``from``'s tokens of at least * `amount`. */ function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) { address spender = _msgSender(); _spendAllowance(from, spender, amount); _transfer(from, to, amount); return true; } /** * @dev Atomically increases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. */ function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) { address owner = _msgSender(); _approve(owner, spender, allowance(owner, spender) + addedValue); return true; } /** * @dev Atomically decreases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. * - `spender` must have allowance for the caller of at least * `subtractedValue`. */ function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) { address owner = _msgSender(); uint256 currentAllowance = allowance(owner, spender); require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero"); unchecked { _approve(owner, spender, currentAllowance - subtractedValue); } return true; } /** * @dev Moves `amount` of tokens from `from` to `to`. * * This internal function is equivalent to {transfer}, and can be used to * e.g. implement automatic token fees, slashing mechanisms, etc. * * Emits a {Transfer} event. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. */ function _transfer(address from, address to, uint256 amount) internal virtual { require(from != address(0), "ERC20: transfer from the zero address"); require(to != address(0), "ERC20: transfer to the zero address"); uint256 fromBalance = _balances[from]; require(fromBalance >= amount, "ERC20: transfer amount exceeds balance"); unchecked { _balances[from] = fromBalance - amount; // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by // decrementing then incrementing. _balances[to] += amount; } emit Transfer(from, to, amount); } /** @dev Creates `amount` tokens and assigns them to `account`, increasing * the total supply. * * Emits a {Transfer} event with `from` set to the zero address. * * Requirements: * * - `account` cannot be the zero address. */ function _mint(address account, uint256 amount) internal virtual { require(account != address(0), "ERC20: mint to the zero address"); _totalSupply += amount; unchecked { // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above. _balances[account] += amount; } emit Transfer(address(0), account, amount); } /** * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens. * * This internal function is equivalent to `approve`, and can be used to * e.g. set automatic allowances for certain subsystems, etc. * * Emits an {Approval} event. * * Requirements: * * - `owner` cannot be the zero address. * - `spender` cannot be the zero address. */ function _approve(address owner, address spender, uint256 amount) internal virtual { require(owner != address(0), "ERC20: approve from the zero address"); require(spender != address(0), "ERC20: approve to the zero address"); _allowances[owner][spender] = amount; emit Approval(owner, spender, amount); } /** * @dev Updates `owner` s allowance for `spender` based on spent `amount`. * * Does not update the allowance amount in case of infinite allowance. * Revert if not enough allowance is available. * * Might emit an {Approval} event. */ function _spendAllowance(address owner, address spender, uint256 amount) internal virtual { uint256 currentAllowance = allowance(owner, spender); if (currentAllowance != type(uint256).max) { require(currentAllowance >= amount, "ERC20: insufficient allowance"); unchecked { _approve(owner, spender, currentAllowance - amount); } } } } contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); constructor () { address msgSender = _msgSender(); _owner = msgSender; emit OwnershipTransferred(address(0), msgSender); } function owner() public view returns (address) { return _owner; } modifier onlyOwner() { require(_owner == _msgSender(), "Ownable: caller is not the owner"); _; } function renounceOwnership() public virtual onlyOwner { emit OwnershipTransferred(_owner, address(0)); _owner = address(0); } function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); emit OwnershipTransferred(_owner, newOwner); _owner = newOwner; } } library Address { function isContract(address account) internal view returns (bool) { return account.code.length > 0; } function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } interface IPriceFeed { function latestAnswer() external view returns (int256); } interface ILpPair { function sync() external; function mint(address to) external; } interface IWETH { function deposit() external payable; } interface IDexRouter { function factory() external pure returns (address); function WETH() external pure returns (address); function swapExactTokensForETHSupportingFeeOnTransferTokens(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline) external; function swapExactETHForTokensSupportingFeeOnTransferTokens( uint amountOutMin, address[] calldata path, address to, uint deadline ) external payable; } interface IDexFactory { function createPair(address tokenA, address tokenB) external returns (address pair); } interface UNCXLocker { function lockLPToken ( address _lpToken, uint256 _amount, uint256 _unlock_date, address payable _referral, bool _fee_in_eth, address payable _withdrawer ) external payable; function lockLPToken ( address _lpToken, uint256 _amount, uint256 _unlock_date, address payable _referral, bool _fee_in_eth, address payable _withdrawer, uint16 _countryCode ) external payable; function gFees() external view returns (StructsLibrary.FeeStruct memory feeStruct); } interface IVault { function parentToken() external view returns (address); function incubatorFullApproved() external view returns (bool); function incubatorRejected() external view returns (bool); } contract Vault is IVault { address immutable public parentToken; bool public incubatorFullApproved; bool public incubatorRejected; uint64 public constant FEE_DIVISOR = 10000; address public immutable incubatorAddress; address public immutable overrideAddress; uint256 public ethReceived; uint256 public ethDispersed; uint256 public tokensDispersed; constructor(address _incubatorAddress, address _overrideAddress, address _parentToken){ parentToken = _parentToken; incubatorAddress = _incubatorAddress; overrideAddress = _overrideAddress; } modifier onlyIncubator(){ require(incubatorAddress == msg.sender || overrideAddress == msg.sender, "Not Incubator"); _; } function approveTaxesFullyForTeam() external onlyIncubator { require(!incubatorRejected, "Taxes rejected"); incubatorFullApproved = true; if(address(this).balance > 0){ ethRelease(address(this).balance); } if(IERC20(parentToken).balanceOf(address(this)) > 0){ tokenRelease(IERC20(parentToken).balanceOf(address(this))); } } function tokenRelease(uint256 tokenAmount) public onlyIncubator { address teamWallet = SparkStarterToken(payable(parentToken)).teamTokenAddress(); IERC20(parentToken).transfer(teamWallet, tokenAmount); tokensDispersed += tokenAmount; } function ethRelease(uint256 ethAmount) public onlyIncubator { SparkStarterToken token = SparkStarterToken(payable(parentToken)); require(ethAmount <= address(this).balance, "Not enough ETH"); uint24 taxAddress1Split = token.taxAddress1Split(); address taxAddress1 = token.taxAddress1(); address taxAddress2 = token.taxAddress2(); bool success; if(taxAddress1Split == 10000){ (success,) = taxAddress1.call{value: ethAmount}(""); } else { uint256 taxAddress1Portion = ethAmount * taxAddress1Split / FEE_DIVISOR; (success,) = taxAddress1.call{value: taxAddress1Portion}(""); (success,) = taxAddress2.call{value: ethAmount - taxAddress1Portion}(""); } ethDispersed += ethAmount; } function forceBuyBack(uint256 ethAmount, uint256 minOutput) external onlyIncubator { require(!incubatorFullApproved, "Taxes already approved"); if(!incubatorRejected){ incubatorRejected = true; } SparkStarterToken(payable(parentToken)).buyBackAndBurn{value:ethAmount}(minOutput); uint256 tokenBalance = IERC20(parentToken).balanceOf(address(this)); if(tokenBalance > 0){ IERC20(parentToken).transfer(address(0xdead), tokenBalance); } } receive() payable external { ethReceived += msg.value; } } interface IVaultFactory { function createVault(address _incubatorAddress, address _overrideAddress, address _parentToken) external returns (address); } contract VaultFactory is IVaultFactory { event VaultCreated(address indexed _vaultAddress, address indexed _tokenAddress); function createVault(address _incubatorAddress, address _overrideAddress, address _parentToken) external returns (address){ address vault = address(new Vault(_incubatorAddress, _overrideAddress, _parentToken)); emit VaultCreated(vault, _parentToken); return vault; } } contract SparkStarterToken is ERC20, Ownable { mapping (address => bool) public exemptFromFees; mapping (address => bool) public exemptFromLimits; StructsLibrary.TokenInfo public tokenInfo; address public vaultAddress; bool public vaultUnlocked; IPriceFeed public immutable priceFeed; bool public tradingAllowed; mapping (address => bool) public isAMMPair; address public taxAddress1; address public taxAddress2; address public incubatorAddress; address public platformAddress; address public teamTokenAddress; uint24 public buyTax; uint24 public sellTax; uint24 public taxAddress1Split; // 10000 = 100% uint256 public whitelistStartTime; mapping (address => bool) public whitelistedAddress; bool public whitelistActive; uint256 public lastSwapBackBlock; bool public limited = true; uint256 public maxWallet; uint256 public immutable swapTokensAtAmt; address public immutable tokenLocker; address public immutable lpPair; IDexRouter public immutable dexRouter; address public immutable WETH; uint256 public startingMcap; uint256 public athMcap; uint64 public constant FEE_DIVISOR = 10000; uint256 public launchTimestamp; bool public dynamicTaxOn; // constructor constructor(StructsLibrary.TokenInfo memory _tokenInfo, address _platformAddress, address _vaultFactory) ERC20(_tokenInfo._name, _tokenInfo._symbol) { vaultAddress = IVaultFactory(_vaultFactory).createVault(_tokenInfo._incubatorWallet, _platformAddress, address(this)); require(_tokenInfo._teamTokenPercent <= 9999); if(_tokenInfo._vestTeamTokens){ _mint(address(vaultAddress), _tokenInfo._supply * 1e18 * _tokenInfo._teamTokenPercent / 10000); _mint(address(this), _tokenInfo._supply * 1e18 - balanceOf(vaultAddress)); } else { _mint(_tokenInfo._teamTokensWallet, _tokenInfo._supply * 1e18 * _tokenInfo._teamTokenPercent / 10000); _mint(address(this), _tokenInfo._supply * 1e18 - balanceOf(_tokenInfo._teamTokensWallet)); } tokenInfo = _tokenInfo; address _v2Router; address _tokenLocker; address _priceFeed; dynamicTaxOn = true; whitelistActive = _tokenInfo._isWhitelistLaunch; // @dev assumes WETH pair if(block.chainid == 1){ _v2Router = 0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D; whitelistedAddress[0x3fC91A3afd70395Cd496C647d5a6CC9D4B2b7FAD] = true; // Uni V3 Univeral Router whitelistedAddress[0x000000fee13a103A10D593b9AE06b3e05F2E7E1c] = true; // Uni Fee Receiver whitelistedAddress[0x66a9893cC07D91D95644AEDD05D03f95e1dBA8Af] = true; // Uni V4 Univeral Router _tokenLocker = 0x663A5C229c09b049E36dCc11a9B0d4a8Eb9db214; _priceFeed = 0x5f4eC3Df9cbd43714FE2740f5E3616155c5b8419; } else if(block.chainid == 11155111){ _v2Router = 0xa3D89E5B9C7a863BF4535F349Bc5619ABe72fb09; _priceFeed = 0x694AA1769357215DE4FAC081bf1f309aDC325306; } else if(block.chainid == 8453){ // BASE _v2Router = 0x4752ba5DBc23f44D87826276BF6Fd6b1C372aD24; whitelistedAddress[0x3fC91A3afd70395Cd496C647d5a6CC9D4B2b7FAD] = true; // Uni V3 Univeral Router whitelistedAddress[0x5d64D14D2CF4fe5fe4e65B1c7E3D11e18D493091] = true; // Uni Fee Receiver whitelistedAddress[0x6fF5693b99212Da76ad316178A184AB56D299b43] = true; // Uni V4 Univeral Router _tokenLocker = 0xc4E637D37113192F4F1F060DaEbD7758De7F4131; // UNCX _priceFeed = 0x71041dddad3595F9CEd3DcCFBe3D1F4b0a16Bb70; } else { revert("Chain not configured"); } priceFeed = IPriceFeed(_priceFeed); dexRouter = IDexRouter(_v2Router); tokenLocker = _tokenLocker; swapTokensAtAmt = totalSupply() * 25 / 100000; taxAddress1 = _tokenInfo._taxWallet1; taxAddress2 = _tokenInfo._taxWallet2; incubatorAddress = _tokenInfo._incubatorWallet; platformAddress = _platformAddress; teamTokenAddress = _tokenInfo._teamTokensWallet; buyTax = _tokenInfo._buyTaxes[0]; require(_tokenInfo._buyTaxes.length == 5); require(_tokenInfo._buyTaxes[1] >= _tokenInfo._buyTaxes[2] && _tokenInfo._buyTaxes[2] >= _tokenInfo._buyTaxes[3] && _tokenInfo._buyTaxes[3] >= _tokenInfo._buyTaxes[4], "Cannot increase buy tax over time"); sellTax = _tokenInfo._sellTaxes[0]; require(_tokenInfo._sellTaxes.length == 5); require(_tokenInfo._sellTaxes[1] >= _tokenInfo._sellTaxes[2] && _tokenInfo._sellTaxes[2] >= _tokenInfo._sellTaxes[3] && _tokenInfo._sellTaxes[3] >= _tokenInfo._sellTaxes[4], "Cannot increase sell tax over time"); maxWallet = uint128(totalSupply() * _tokenInfo._maxWallets[0] / 10000); require(_tokenInfo._maxWallets.length == 5); require(_tokenInfo._maxWallets[1] <= _tokenInfo._maxWallets[2] && _tokenInfo._maxWallets[2] <= _tokenInfo._maxWallets[3] && _tokenInfo._maxWallets[3] <= _tokenInfo._maxWallets[4], "Cannot decrease max wallet over time"); taxAddress1Split = _tokenInfo._taxWallet1Split; require(taxAddress1Split <= 10000, "Cannot exceed 100%"); if(taxAddress2 == address(0)){ taxAddress1Split = 10000; } WETH = dexRouter.WETH(); lpPair = IDexFactory(dexRouter.factory()).createPair(address(this), WETH); isAMMPair[lpPair] = true; exemptFromLimits[lpPair] = true; exemptFromLimits[msg.sender] = true; exemptFromLimits[address(this)] = true; exemptFromLimits[address(0xdead)] = true; exemptFromLimits[address(vaultAddress)] = true; exemptFromFees[msg.sender] = true; exemptFromFees[address(this)] = true; exemptFromFees[address(dexRouter)] = true; exemptFromFees[address(0xdead)] = true; exemptFromFees[address(vaultAddress)] = true; _approve(address(this), address(dexRouter), type(uint256).max); _approve(address(msg.sender), address(dexRouter), totalSupply()); } function _transfer( address from, address to, uint256 amount ) internal virtual override { if(!exemptFromFees[from] && !exemptFromFees[to]){ require(tradingAllowed, "Trading not active"); if(whitelistActive){ if(whitelistStartTime + 5 minutes <= block.timestamp){ whitelistActive = false; buyTax = tokenInfo._buyTaxes[1]; sellTax = tokenInfo._sellTaxes[1]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[1] / FEE_DIVISOR); } } amount -= handleTax(from, to, amount); checkLimits(from, to, amount); } super._transfer(from,to,amount); (uint256 currentMcap,) = computeMcap(); if(currentMcap > athMcap){ athMcap = currentMcap; } } function checkLimits(address from, address to, uint256 amount) internal view { if(limited){ bool exFromLimitsTo = exemptFromLimits[to]; uint256 balanceOfTo = balanceOf(to); if(whitelistActive){ if (isAMMPair[from] && !exFromLimitsTo) { require(whitelistedAddress[to], "Not whitelisted"); } else if (isAMMPair[to] && !exemptFromLimits[from]) { require(whitelistedAddress[from], "Not whitelisted"); } else if(!exFromLimitsTo) { require(whitelistedAddress[to] && whitelistedAddress[from], "Not whitelisted"); } } // buy if (isAMMPair[from] && !exFromLimitsTo) { require(amount + balanceOfTo <= maxWallet, "Max Wallet"); } else if(!exFromLimitsTo) { require(amount + balanceOfTo <= maxWallet, "Max Wallet"); } } } function handleTax(address from, address to, uint256 amount) internal returns (uint256){ if(balanceOf(address(this)) >= swapTokensAtAmt && !isAMMPair[from] && lastSwapBackBlock + 1 <= block.number) { convertTaxes(); } if(dynamicTaxOn && !whitelistActive){ setInternalTaxes(); } uint128 tax = 0; uint24 taxes; if (isAMMPair[to]){ taxes = sellTax; } else if(isAMMPair[from]){ taxes = buyTax; } if(taxes > 0){ tax = uint128(amount * taxes / FEE_DIVISOR); super._transfer(from, address(this), tax); } return tax; } function swapTokensForETH(uint256 tokenAmt) private { address[] memory path = new address[](2); path[0] = address(this); path[1] = WETH; dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens( tokenAmt, 0, path, address(this), block.timestamp ); } function buyBackAndBurn(uint256 minOutput) public payable { address[] memory path = new address[](2); path[0] = WETH; path[1] = address(this); dexRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: msg.value}( minOutput, path, address(0xdead), block.timestamp + 360 ); } function convertTaxes() private { IVault vault = IVault(vaultAddress); uint256 contractBalance = balanceOf(address(this)); if(contractBalance == 0) {return;} lastSwapBackBlock = block.number; if(contractBalance > swapTokensAtAmt * 10){ contractBalance = swapTokensAtAmt * 10; } if(contractBalance > 0){ swapTokensForETH(contractBalance); uint256 ethBalance = address(this).balance; bool success; if(block.timestamp <= launchTimestamp + 30 days){ (success,) = incubatorAddress.call{value: ethBalance * 2000 / FEE_DIVISOR}(""); // 20% (success,) = platformAddress.call{value: ethBalance * 500 / FEE_DIVISOR}(""); // 5% ethBalance = address(this).balance; } if (!vault.incubatorRejected()){ if (!vaultUnlocked) { vaultUnlocked = vault.incubatorFullApproved(); } if (vaultUnlocked) { if (taxAddress1Split == 10000) { (success,) = taxAddress1.call{value: ethBalance}(""); } else { uint256 taxAddress1Portion = ethBalance * taxAddress1Split / FEE_DIVISOR; (success,) = taxAddress1.call{value: taxAddress1Portion}(""); (success,) = taxAddress2.call{value: ethBalance - taxAddress1Portion}(""); } } else { (success,) = address(vault).call{value: ethBalance}(""); } } else { this.buyBackAndBurn{value: ethBalance}(1); } } } function enableTrading() external onlyOwner { require(!tradingAllowed, "Trading already enabled"); tradingAllowed = true; if(whitelistActive){ whitelistStartTime = block.timestamp; launchTimestamp = whitelistStartTime + 5 minutes; } else { launchTimestamp = block.timestamp; buyTax = tokenInfo._buyTaxes[1]; sellTax = tokenInfo._sellTaxes[1]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[1] / FEE_DIVISOR); } renounceOwnership(); } function whitelistWallets(address[] calldata wallets, bool _whitelist) external onlyOwner { for(uint256 i = 0; i < wallets.length; i++){ whitelistedAddress[wallets[i]] = _whitelist; } } receive() payable external {} function setInternalTaxes() internal { uint256 currentTimestamp = block.timestamp; uint256 timeSinceLaunch; if(currentTimestamp >= launchTimestamp){ timeSinceLaunch = currentTimestamp - launchTimestamp; } if(timeSinceLaunch >= 15 minutes){ dynamicTaxOn = false; buyTax = tokenInfo._buyTaxes[4]; sellTax = tokenInfo._sellTaxes[4]; maxWallet = uint128(totalSupply()); limited = false; } else if(timeSinceLaunch >= 10 minutes){ buyTax = tokenInfo._buyTaxes[3]; sellTax = tokenInfo._sellTaxes[3]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[3] / FEE_DIVISOR); } else if(timeSinceLaunch >= 5 minutes){ buyTax = tokenInfo._buyTaxes[2]; sellTax = tokenInfo._sellTaxes[2]; maxWallet = uint128(totalSupply() * tokenInfo._maxWallets[2] / FEE_DIVISOR); } } function addLp(address to) external payable onlyOwner { require(address(this).balance > 0 && balanceOf(address(this)) > 0); address pair = lpPair; super._transfer(address(this), address(pair), balanceOf(address(this))); if(tokenInfo.lpLockDurationInMonths == 0){ IWETH(WETH).deposit{value: address(this).balance}(); IERC20(address(WETH)).transfer(address(pair), IERC20(address(WETH)).balanceOf(address(this))); ILpPair(pair).mint(address(to)); } else { StructsLibrary.FeeStruct memory feeStruct = UNCXLocker(tokenLocker).gFees(); uint256 ethFee = feeStruct.ethFee; IWETH(WETH).deposit{value: address(this).balance - ethFee}(); IERC20(address(WETH)).transfer(address(pair), IERC20(address(WETH)).balanceOf(address(this))); ILpPair(pair).mint(address(this)); uint256 pairBalance = IERC20(pair).balanceOf(address(this)); IERC20(pair).approve(tokenLocker, pairBalance); if(block.chainid == 8453){ UNCXLocker(tokenLocker).lockLPToken{value:ethFee}( pair, pairBalance, block.timestamp + (tokenInfo.lpLockDurationInMonths * 30 days), payable(address(0)), true, payable(to), 0 ); } else { UNCXLocker(tokenLocker).lockLPToken{value:ethFee}( pair, pairBalance, block.timestamp + (tokenInfo.lpLockDurationInMonths * 30 days), payable(address(0)), true, payable(to) ); } } (startingMcap,) = computeMcap(); } function computeMcap() public view returns (uint256 mcapInUSD, uint256 mcapInEth){ uint256 totalLiquidityInEth = IERC20(address(WETH)).balanceOf(lpPair); uint256 tokensRemainingInPool = balanceOf(lpPair); uint256 totalSupply = totalSupply(); if(tokensRemainingInPool > 0){ mcapInEth = totalLiquidityInEth * totalSupply / tokensRemainingInPool; mcapInUSD = mcapInEth * uint256(priceFeed.latestAnswer()) / 1e26; } } } contract SparkStarterTokenFactory { address public platformAddress; AuthorizedChecker public authorizedChecker; address public vaultFactory; event NewTokenCreated(address indexed newToken); constructor(address _platformAddress, address _authorizedChecker, address _vaultFactory){ platformAddress = _platformAddress; authorizedChecker = AuthorizedChecker(_authorizedChecker); vaultFactory = _vaultFactory; } function generateToken(StructsLibrary.TokenInfo memory params ) external payable returns (address) { require(authorizedChecker.deployerAddress(msg.sender), "invalid deployer"); SparkStarterToken newToken = new SparkStarterToken(params, platformAddress, vaultFactory); newToken.addLp{value: msg.value}(msg.sender); emit NewTokenCreated(address(newToken)); newToken.transferOwnership(msg.sender); return address(newToken); } } interface IERCBurn { function burn(uint256 _amount) external; function approve(address spender, uint256 amount) external returns (bool); function allowance(address owner, address spender) external returns (uint256); function balanceOf(address account) external view returns (uint256); } library StructsLibrary { struct TokenInfo { string _name; string _symbol; uint256 _supply; uint256 _teamTokenPercent; address _teamTokensWallet; uint32[] _maxWallets; uint24[] _buyTaxes; uint24[] _sellTaxes; address _incubatorWallet; address _taxWallet1; uint24 _taxWallet1Split; address _taxWallet2; bool _isWhitelistLaunch; uint256 lpLockDurationInMonths; bool _vestTeamTokens; } struct FeeStruct { uint256 ethFee; // Small eth fee to prevent spam on the platform IERCBurn secondaryFeeToken; // UNCX or UNCL uint256 secondaryTokenFee; // optional, UNCX or UNCL uint256 secondaryTokenDiscount; // discount on liquidity fee for burning secondaryToken uint256 liquidityFee; // fee on univ2 liquidity tokens uint256 referralPercent; // fee for referrals IERCBurn referralToken; // token the refferer must hold to qualify as a referrer uint256 referralHold; // balance the referrer must hold to qualify as a referrer uint256 referralDiscount; // discount on flatrate fees for using a valid referral address } } contract AuthorizedChecker is Ownable { mapping (address => bool) public deployerAddress; mapping (address => bool) public incubatorAddress; mapping (address => address) public deployersIncubatorAddress; constructor(address _owner){ incubatorAddress[_owner] = true; deployerAddress[_owner] = true; transferOwnership(_owner); } modifier onlyAuthorized { require(incubatorAddress[msg.sender], "Not Authorized"); _; } function updateIncubator(address _address, bool _isAuthorized) external onlyOwner { incubatorAddress[_address] = _isAuthorized; } function updateDeployerAddress(address _address, bool _isAuthorized) external onlyAuthorized { if(deployersIncubatorAddress[_address] == address(0)){ deployersIncubatorAddress[_address] = msg.sender; } else { require(deployersIncubatorAddress[_address] == msg.sender); } deployerAddress[_address] = _isAuthorized; } }
File 5 of 12: UniswapV2Factory
pragma solidity =0.5.16; interface IUniswapV2Factory { event PairCreated(address indexed token0, address indexed token1, address pair, uint); function feeTo() external view returns (address); function feeToSetter() external view returns (address); function getPair(address tokenA, address tokenB) external view returns (address pair); function allPairs(uint) external view returns (address pair); function allPairsLength() external view returns (uint); function createPair(address tokenA, address tokenB) external returns (address pair); function setFeeTo(address) external; function setFeeToSetter(address) external; } interface IUniswapV2Pair { event Approval(address indexed owner, address indexed spender, uint value); event Transfer(address indexed from, address indexed to, uint value); function name() external pure returns (string memory); function symbol() external pure returns (string memory); function decimals() external pure returns (uint8); function totalSupply() external view returns (uint); function balanceOf(address owner) external view returns (uint); function allowance(address owner, address spender) external view returns (uint); function approve(address spender, uint value) external returns (bool); function transfer(address to, uint value) external returns (bool); function transferFrom(address from, address to, uint value) external returns (bool); function DOMAIN_SEPARATOR() external view returns (bytes32); function PERMIT_TYPEHASH() external pure returns (bytes32); function nonces(address owner) external view returns (uint); function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external; event Mint(address indexed sender, uint amount0, uint amount1); event Burn(address indexed sender, uint amount0, uint amount1, address indexed to); event Swap( address indexed sender, uint amount0In, uint amount1In, uint amount0Out, uint amount1Out, address indexed to ); event Sync(uint112 reserve0, uint112 reserve1); function MINIMUM_LIQUIDITY() external pure returns (uint); function factory() external view returns (address); function token0() external view returns (address); function token1() external view returns (address); function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast); function price0CumulativeLast() external view returns (uint); function price1CumulativeLast() external view returns (uint); function kLast() external view returns (uint); function mint(address to) external returns (uint liquidity); function burn(address to) external returns (uint amount0, uint amount1); function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external; function skim(address to) external; function sync() external; function initialize(address, address) external; } interface IUniswapV2ERC20 { event Approval(address indexed owner, address indexed spender, uint value); event Transfer(address indexed from, address indexed to, uint value); function name() external pure returns (string memory); function symbol() external pure returns (string memory); function decimals() external pure returns (uint8); function totalSupply() external view returns (uint); function balanceOf(address owner) external view returns (uint); function allowance(address owner, address spender) external view returns (uint); function approve(address spender, uint value) external returns (bool); function transfer(address to, uint value) external returns (bool); function transferFrom(address from, address to, uint value) external returns (bool); function DOMAIN_SEPARATOR() external view returns (bytes32); function PERMIT_TYPEHASH() external pure returns (bytes32); function nonces(address owner) external view returns (uint); function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external; } interface IERC20 { event Approval(address indexed owner, address indexed spender, uint value); event Transfer(address indexed from, address indexed to, uint value); function name() external view returns (string memory); function symbol() external view returns (string memory); function decimals() external view returns (uint8); function totalSupply() external view returns (uint); function balanceOf(address owner) external view returns (uint); function allowance(address owner, address spender) external view returns (uint); function approve(address spender, uint value) external returns (bool); function transfer(address to, uint value) external returns (bool); function transferFrom(address from, address to, uint value) external returns (bool); } interface IUniswapV2Callee { function uniswapV2Call(address sender, uint amount0, uint amount1, bytes calldata data) external; } contract UniswapV2ERC20 is IUniswapV2ERC20 { using SafeMath for uint; string public constant name = 'Uniswap V2'; string public constant symbol = 'UNI-V2'; uint8 public constant decimals = 18; uint public totalSupply; mapping(address => uint) public balanceOf; mapping(address => mapping(address => uint)) public allowance; bytes32 public DOMAIN_SEPARATOR; // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"); bytes32 public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9; mapping(address => uint) public nonces; event Approval(address indexed owner, address indexed spender, uint value); event Transfer(address indexed from, address indexed to, uint value); constructor() public { uint chainId; assembly { chainId := chainid } DOMAIN_SEPARATOR = keccak256( abi.encode( keccak256('EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)'), keccak256(bytes(name)), keccak256(bytes('1')), chainId, address(this) ) ); } function _mint(address to, uint value) internal { totalSupply = totalSupply.add(value); balanceOf[to] = balanceOf[to].add(value); emit Transfer(address(0), to, value); } function _burn(address from, uint value) internal { balanceOf[from] = balanceOf[from].sub(value); totalSupply = totalSupply.sub(value); emit Transfer(from, address(0), value); } function _approve(address owner, address spender, uint value) private { allowance[owner][spender] = value; emit Approval(owner, spender, value); } function _transfer(address from, address to, uint value) private { balanceOf[from] = balanceOf[from].sub(value); balanceOf[to] = balanceOf[to].add(value); emit Transfer(from, to, value); } function approve(address spender, uint value) external returns (bool) { _approve(msg.sender, spender, value); return true; } function transfer(address to, uint value) external returns (bool) { _transfer(msg.sender, to, value); return true; } function transferFrom(address from, address to, uint value) external returns (bool) { if (allowance[from][msg.sender] != uint(-1)) { allowance[from][msg.sender] = allowance[from][msg.sender].sub(value); } _transfer(from, to, value); return true; } function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external { require(deadline >= block.timestamp, 'UniswapV2: EXPIRED'); bytes32 digest = keccak256( abi.encodePacked( '\x19\x01', DOMAIN_SEPARATOR, keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, nonces[owner]++, deadline)) ) ); address recoveredAddress = ecrecover(digest, v, r, s); require(recoveredAddress != address(0) && recoveredAddress == owner, 'UniswapV2: INVALID_SIGNATURE'); _approve(owner, spender, value); } } contract UniswapV2Pair is IUniswapV2Pair, UniswapV2ERC20 { using SafeMath for uint; using UQ112x112 for uint224; uint public constant MINIMUM_LIQUIDITY = 10**3; bytes4 private constant SELECTOR = bytes4(keccak256(bytes('transfer(address,uint256)'))); address public factory; address public token0; address public token1; uint112 private reserve0; // uses single storage slot, accessible via getReserves uint112 private reserve1; // uses single storage slot, accessible via getReserves uint32 private blockTimestampLast; // uses single storage slot, accessible via getReserves uint public price0CumulativeLast; uint public price1CumulativeLast; uint public kLast; // reserve0 * reserve1, as of immediately after the most recent liquidity event uint private unlocked = 1; modifier lock() { require(unlocked == 1, 'UniswapV2: LOCKED'); unlocked = 0; _; unlocked = 1; } function getReserves() public view returns (uint112 _reserve0, uint112 _reserve1, uint32 _blockTimestampLast) { _reserve0 = reserve0; _reserve1 = reserve1; _blockTimestampLast = blockTimestampLast; } function _safeTransfer(address token, address to, uint value) private { (bool success, bytes memory data) = token.call(abi.encodeWithSelector(SELECTOR, to, value)); require(success && (data.length == 0 || abi.decode(data, (bool))), 'UniswapV2: TRANSFER_FAILED'); } event Mint(address indexed sender, uint amount0, uint amount1); event Burn(address indexed sender, uint amount0, uint amount1, address indexed to); event Swap( address indexed sender, uint amount0In, uint amount1In, uint amount0Out, uint amount1Out, address indexed to ); event Sync(uint112 reserve0, uint112 reserve1); constructor() public { factory = msg.sender; } // called once by the factory at time of deployment function initialize(address _token0, address _token1) external { require(msg.sender == factory, 'UniswapV2: FORBIDDEN'); // sufficient check token0 = _token0; token1 = _token1; } // update reserves and, on the first call per block, price accumulators function _update(uint balance0, uint balance1, uint112 _reserve0, uint112 _reserve1) private { require(balance0 <= uint112(-1) && balance1 <= uint112(-1), 'UniswapV2: OVERFLOW'); uint32 blockTimestamp = uint32(block.timestamp % 2**32); uint32 timeElapsed = blockTimestamp - blockTimestampLast; // overflow is desired if (timeElapsed > 0 && _reserve0 != 0 && _reserve1 != 0) { // * never overflows, and + overflow is desired price0CumulativeLast += uint(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed; price1CumulativeLast += uint(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed; } reserve0 = uint112(balance0); reserve1 = uint112(balance1); blockTimestampLast = blockTimestamp; emit Sync(reserve0, reserve1); } // if fee is on, mint liquidity equivalent to 1/6th of the growth in sqrt(k) function _mintFee(uint112 _reserve0, uint112 _reserve1) private returns (bool feeOn) { address feeTo = IUniswapV2Factory(factory).feeTo(); feeOn = feeTo != address(0); uint _kLast = kLast; // gas savings if (feeOn) { if (_kLast != 0) { uint rootK = Math.sqrt(uint(_reserve0).mul(_reserve1)); uint rootKLast = Math.sqrt(_kLast); if (rootK > rootKLast) { uint numerator = totalSupply.mul(rootK.sub(rootKLast)); uint denominator = rootK.mul(5).add(rootKLast); uint liquidity = numerator / denominator; if (liquidity > 0) _mint(feeTo, liquidity); } } } else if (_kLast != 0) { kLast = 0; } } // this low-level function should be called from a contract which performs important safety checks function mint(address to) external lock returns (uint liquidity) { (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings uint balance0 = IERC20(token0).balanceOf(address(this)); uint balance1 = IERC20(token1).balanceOf(address(this)); uint amount0 = balance0.sub(_reserve0); uint amount1 = balance1.sub(_reserve1); bool feeOn = _mintFee(_reserve0, _reserve1); uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee if (_totalSupply == 0) { liquidity = Math.sqrt(amount0.mul(amount1)).sub(MINIMUM_LIQUIDITY); _mint(address(0), MINIMUM_LIQUIDITY); // permanently lock the first MINIMUM_LIQUIDITY tokens } else { liquidity = Math.min(amount0.mul(_totalSupply) / _reserve0, amount1.mul(_totalSupply) / _reserve1); } require(liquidity > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_MINTED'); _mint(to, liquidity); _update(balance0, balance1, _reserve0, _reserve1); if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date emit Mint(msg.sender, amount0, amount1); } // this low-level function should be called from a contract which performs important safety checks function burn(address to) external lock returns (uint amount0, uint amount1) { (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings address _token0 = token0; // gas savings address _token1 = token1; // gas savings uint balance0 = IERC20(_token0).balanceOf(address(this)); uint balance1 = IERC20(_token1).balanceOf(address(this)); uint liquidity = balanceOf[address(this)]; bool feeOn = _mintFee(_reserve0, _reserve1); uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee amount0 = liquidity.mul(balance0) / _totalSupply; // using balances ensures pro-rata distribution amount1 = liquidity.mul(balance1) / _totalSupply; // using balances ensures pro-rata distribution require(amount0 > 0 && amount1 > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_BURNED'); _burn(address(this), liquidity); _safeTransfer(_token0, to, amount0); _safeTransfer(_token1, to, amount1); balance0 = IERC20(_token0).balanceOf(address(this)); balance1 = IERC20(_token1).balanceOf(address(this)); _update(balance0, balance1, _reserve0, _reserve1); if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date emit Burn(msg.sender, amount0, amount1, to); } // this low-level function should be called from a contract which performs important safety checks function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external lock { require(amount0Out > 0 || amount1Out > 0, 'UniswapV2: INSUFFICIENT_OUTPUT_AMOUNT'); (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings require(amount0Out < _reserve0 && amount1Out < _reserve1, 'UniswapV2: INSUFFICIENT_LIQUIDITY'); uint balance0; uint balance1; { // scope for _token{0,1}, avoids stack too deep errors address _token0 = token0; address _token1 = token1; require(to != _token0 && to != _token1, 'UniswapV2: INVALID_TO'); if (amount0Out > 0) _safeTransfer(_token0, to, amount0Out); // optimistically transfer tokens if (amount1Out > 0) _safeTransfer(_token1, to, amount1Out); // optimistically transfer tokens if (data.length > 0) IUniswapV2Callee(to).uniswapV2Call(msg.sender, amount0Out, amount1Out, data); balance0 = IERC20(_token0).balanceOf(address(this)); balance1 = IERC20(_token1).balanceOf(address(this)); } uint amount0In = balance0 > _reserve0 - amount0Out ? balance0 - (_reserve0 - amount0Out) : 0; uint amount1In = balance1 > _reserve1 - amount1Out ? balance1 - (_reserve1 - amount1Out) : 0; require(amount0In > 0 || amount1In > 0, 'UniswapV2: INSUFFICIENT_INPUT_AMOUNT'); { // scope for reserve{0,1}Adjusted, avoids stack too deep errors uint balance0Adjusted = balance0.mul(1000).sub(amount0In.mul(3)); uint balance1Adjusted = balance1.mul(1000).sub(amount1In.mul(3)); require(balance0Adjusted.mul(balance1Adjusted) >= uint(_reserve0).mul(_reserve1).mul(1000**2), 'UniswapV2: K'); } _update(balance0, balance1, _reserve0, _reserve1); emit Swap(msg.sender, amount0In, amount1In, amount0Out, amount1Out, to); } // force balances to match reserves function skim(address to) external lock { address _token0 = token0; // gas savings address _token1 = token1; // gas savings _safeTransfer(_token0, to, IERC20(_token0).balanceOf(address(this)).sub(reserve0)); _safeTransfer(_token1, to, IERC20(_token1).balanceOf(address(this)).sub(reserve1)); } // force reserves to match balances function sync() external lock { _update(IERC20(token0).balanceOf(address(this)), IERC20(token1).balanceOf(address(this)), reserve0, reserve1); } } contract UniswapV2Factory is IUniswapV2Factory { address public feeTo; address public feeToSetter; mapping(address => mapping(address => address)) public getPair; address[] public allPairs; event PairCreated(address indexed token0, address indexed token1, address pair, uint); constructor(address _feeToSetter) public { feeToSetter = _feeToSetter; } function allPairsLength() external view returns (uint) { return allPairs.length; } function createPair(address tokenA, address tokenB) external returns (address pair) { require(tokenA != tokenB, 'UniswapV2: IDENTICAL_ADDRESSES'); (address token0, address token1) = tokenA < tokenB ? (tokenA, tokenB) : (tokenB, tokenA); require(token0 != address(0), 'UniswapV2: ZERO_ADDRESS'); require(getPair[token0][token1] == address(0), 'UniswapV2: PAIR_EXISTS'); // single check is sufficient bytes memory bytecode = type(UniswapV2Pair).creationCode; bytes32 salt = keccak256(abi.encodePacked(token0, token1)); assembly { pair := create2(0, add(bytecode, 32), mload(bytecode), salt) } IUniswapV2Pair(pair).initialize(token0, token1); getPair[token0][token1] = pair; getPair[token1][token0] = pair; // populate mapping in the reverse direction allPairs.push(pair); emit PairCreated(token0, token1, pair, allPairs.length); } function setFeeTo(address _feeTo) external { require(msg.sender == feeToSetter, 'UniswapV2: FORBIDDEN'); feeTo = _feeTo; } function setFeeToSetter(address _feeToSetter) external { require(msg.sender == feeToSetter, 'UniswapV2: FORBIDDEN'); feeToSetter = _feeToSetter; } } // a library for performing overflow-safe math, courtesy of DappHub (https://github.com/dapphub/ds-math) library SafeMath { function add(uint x, uint y) internal pure returns (uint z) { require((z = x + y) >= x, 'ds-math-add-overflow'); } function sub(uint x, uint y) internal pure returns (uint z) { require((z = x - y) <= x, 'ds-math-sub-underflow'); } function mul(uint x, uint y) internal pure returns (uint z) { require(y == 0 || (z = x * y) / y == x, 'ds-math-mul-overflow'); } } // a library for performing various math operations library Math { function min(uint x, uint y) internal pure returns (uint z) { z = x < y ? x : y; } // babylonian method (https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method) function sqrt(uint y) internal pure returns (uint z) { if (y > 3) { z = y; uint x = y / 2 + 1; while (x < z) { z = x; x = (y / x + x) / 2; } } else if (y != 0) { z = 1; } } } // a library for handling binary fixed point numbers (https://en.wikipedia.org/wiki/Q_(number_format)) // range: [0, 2**112 - 1] // resolution: 1 / 2**112 library UQ112x112 { uint224 constant Q112 = 2**112; // encode a uint112 as a UQ112x112 function encode(uint112 y) internal pure returns (uint224 z) { z = uint224(y) * Q112; // never overflows } // divide a UQ112x112 by a uint112, returning a UQ112x112 function uqdiv(uint224 x, uint112 y) internal pure returns (uint224 z) { z = x / uint224(y); } }
File 6 of 12: UniswapV2Pair
// File: contracts/interfaces/IUniswapV2Pair.sol pragma solidity >=0.5.0; interface IUniswapV2Pair { event Approval(address indexed owner, address indexed spender, uint value); event Transfer(address indexed from, address indexed to, uint value); function name() external pure returns (string memory); function symbol() external pure returns (string memory); function decimals() external pure returns (uint8); function totalSupply() external view returns (uint); function balanceOf(address owner) external view returns (uint); function allowance(address owner, address spender) external view returns (uint); function approve(address spender, uint value) external returns (bool); function transfer(address to, uint value) external returns (bool); function transferFrom(address from, address to, uint value) external returns (bool); function DOMAIN_SEPARATOR() external view returns (bytes32); function PERMIT_TYPEHASH() external pure returns (bytes32); function nonces(address owner) external view returns (uint); function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external; event Mint(address indexed sender, uint amount0, uint amount1); event Burn(address indexed sender, uint amount0, uint amount1, address indexed to); event Swap( address indexed sender, uint amount0In, uint amount1In, uint amount0Out, uint amount1Out, address indexed to ); event Sync(uint112 reserve0, uint112 reserve1); function MINIMUM_LIQUIDITY() external pure returns (uint); function factory() external view returns (address); function token0() external view returns (address); function token1() external view returns (address); function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast); function price0CumulativeLast() external view returns (uint); function price1CumulativeLast() external view returns (uint); function kLast() external view returns (uint); function mint(address to) external returns (uint liquidity); function burn(address to) external returns (uint amount0, uint amount1); function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external; function skim(address to) external; function sync() external; function initialize(address, address) external; } // File: contracts/interfaces/IUniswapV2ERC20.sol pragma solidity >=0.5.0; interface IUniswapV2ERC20 { event Approval(address indexed owner, address indexed spender, uint value); event Transfer(address indexed from, address indexed to, uint value); function name() external pure returns (string memory); function symbol() external pure returns (string memory); function decimals() external pure returns (uint8); function totalSupply() external view returns (uint); function balanceOf(address owner) external view returns (uint); function allowance(address owner, address spender) external view returns (uint); function approve(address spender, uint value) external returns (bool); function transfer(address to, uint value) external returns (bool); function transferFrom(address from, address to, uint value) external returns (bool); function DOMAIN_SEPARATOR() external view returns (bytes32); function PERMIT_TYPEHASH() external pure returns (bytes32); function nonces(address owner) external view returns (uint); function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external; } // File: contracts/libraries/SafeMath.sol pragma solidity =0.5.16; // a library for performing overflow-safe math, courtesy of DappHub (https://github.com/dapphub/ds-math) library SafeMath { function add(uint x, uint y) internal pure returns (uint z) { require((z = x + y) >= x, 'ds-math-add-overflow'); } function sub(uint x, uint y) internal pure returns (uint z) { require((z = x - y) <= x, 'ds-math-sub-underflow'); } function mul(uint x, uint y) internal pure returns (uint z) { require(y == 0 || (z = x * y) / y == x, 'ds-math-mul-overflow'); } } // File: contracts/UniswapV2ERC20.sol pragma solidity =0.5.16; contract UniswapV2ERC20 is IUniswapV2ERC20 { using SafeMath for uint; string public constant name = 'Uniswap V2'; string public constant symbol = 'UNI-V2'; uint8 public constant decimals = 18; uint public totalSupply; mapping(address => uint) public balanceOf; mapping(address => mapping(address => uint)) public allowance; bytes32 public DOMAIN_SEPARATOR; // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"); bytes32 public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9; mapping(address => uint) public nonces; event Approval(address indexed owner, address indexed spender, uint value); event Transfer(address indexed from, address indexed to, uint value); constructor() public { uint chainId; assembly { chainId := chainid } DOMAIN_SEPARATOR = keccak256( abi.encode( keccak256('EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)'), keccak256(bytes(name)), keccak256(bytes('1')), chainId, address(this) ) ); } function _mint(address to, uint value) internal { totalSupply = totalSupply.add(value); balanceOf[to] = balanceOf[to].add(value); emit Transfer(address(0), to, value); } function _burn(address from, uint value) internal { balanceOf[from] = balanceOf[from].sub(value); totalSupply = totalSupply.sub(value); emit Transfer(from, address(0), value); } function _approve(address owner, address spender, uint value) private { allowance[owner][spender] = value; emit Approval(owner, spender, value); } function _transfer(address from, address to, uint value) private { balanceOf[from] = balanceOf[from].sub(value); balanceOf[to] = balanceOf[to].add(value); emit Transfer(from, to, value); } function approve(address spender, uint value) external returns (bool) { _approve(msg.sender, spender, value); return true; } function transfer(address to, uint value) external returns (bool) { _transfer(msg.sender, to, value); return true; } function transferFrom(address from, address to, uint value) external returns (bool) { if (allowance[from][msg.sender] != uint(-1)) { allowance[from][msg.sender] = allowance[from][msg.sender].sub(value); } _transfer(from, to, value); return true; } function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external { require(deadline >= block.timestamp, 'UniswapV2: EXPIRED'); bytes32 digest = keccak256( abi.encodePacked( '\x19\x01', DOMAIN_SEPARATOR, keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, nonces[owner]++, deadline)) ) ); address recoveredAddress = ecrecover(digest, v, r, s); require(recoveredAddress != address(0) && recoveredAddress == owner, 'UniswapV2: INVALID_SIGNATURE'); _approve(owner, spender, value); } } // File: contracts/libraries/Math.sol pragma solidity =0.5.16; // a library for performing various math operations library Math { function min(uint x, uint y) internal pure returns (uint z) { z = x < y ? x : y; } // babylonian method (https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method) function sqrt(uint y) internal pure returns (uint z) { if (y > 3) { z = y; uint x = y / 2 + 1; while (x < z) { z = x; x = (y / x + x) / 2; } } else if (y != 0) { z = 1; } } } // File: contracts/libraries/UQ112x112.sol pragma solidity =0.5.16; // a library for handling binary fixed point numbers (https://en.wikipedia.org/wiki/Q_(number_format)) // range: [0, 2**112 - 1] // resolution: 1 / 2**112 library UQ112x112 { uint224 constant Q112 = 2**112; // encode a uint112 as a UQ112x112 function encode(uint112 y) internal pure returns (uint224 z) { z = uint224(y) * Q112; // never overflows } // divide a UQ112x112 by a uint112, returning a UQ112x112 function uqdiv(uint224 x, uint112 y) internal pure returns (uint224 z) { z = x / uint224(y); } } // File: contracts/interfaces/IERC20.sol pragma solidity >=0.5.0; interface IERC20 { event Approval(address indexed owner, address indexed spender, uint value); event Transfer(address indexed from, address indexed to, uint value); function name() external view returns (string memory); function symbol() external view returns (string memory); function decimals() external view returns (uint8); function totalSupply() external view returns (uint); function balanceOf(address owner) external view returns (uint); function allowance(address owner, address spender) external view returns (uint); function approve(address spender, uint value) external returns (bool); function transfer(address to, uint value) external returns (bool); function transferFrom(address from, address to, uint value) external returns (bool); } // File: contracts/interfaces/IUniswapV2Factory.sol pragma solidity >=0.5.0; interface IUniswapV2Factory { event PairCreated(address indexed token0, address indexed token1, address pair, uint); function feeTo() external view returns (address); function feeToSetter() external view returns (address); function getPair(address tokenA, address tokenB) external view returns (address pair); function allPairs(uint) external view returns (address pair); function allPairsLength() external view returns (uint); function createPair(address tokenA, address tokenB) external returns (address pair); function setFeeTo(address) external; function setFeeToSetter(address) external; } // File: contracts/interfaces/IUniswapV2Callee.sol pragma solidity >=0.5.0; interface IUniswapV2Callee { function uniswapV2Call(address sender, uint amount0, uint amount1, bytes calldata data) external; } // File: contracts/UniswapV2Pair.sol pragma solidity =0.5.16; contract UniswapV2Pair is IUniswapV2Pair, UniswapV2ERC20 { using SafeMath for uint; using UQ112x112 for uint224; uint public constant MINIMUM_LIQUIDITY = 10**3; bytes4 private constant SELECTOR = bytes4(keccak256(bytes('transfer(address,uint256)'))); address public factory; address public token0; address public token1; uint112 private reserve0; // uses single storage slot, accessible via getReserves uint112 private reserve1; // uses single storage slot, accessible via getReserves uint32 private blockTimestampLast; // uses single storage slot, accessible via getReserves uint public price0CumulativeLast; uint public price1CumulativeLast; uint public kLast; // reserve0 * reserve1, as of immediately after the most recent liquidity event uint private unlocked = 1; modifier lock() { require(unlocked == 1, 'UniswapV2: LOCKED'); unlocked = 0; _; unlocked = 1; } function getReserves() public view returns (uint112 _reserve0, uint112 _reserve1, uint32 _blockTimestampLast) { _reserve0 = reserve0; _reserve1 = reserve1; _blockTimestampLast = blockTimestampLast; } function _safeTransfer(address token, address to, uint value) private { (bool success, bytes memory data) = token.call(abi.encodeWithSelector(SELECTOR, to, value)); require(success && (data.length == 0 || abi.decode(data, (bool))), 'UniswapV2: TRANSFER_FAILED'); } event Mint(address indexed sender, uint amount0, uint amount1); event Burn(address indexed sender, uint amount0, uint amount1, address indexed to); event Swap( address indexed sender, uint amount0In, uint amount1In, uint amount0Out, uint amount1Out, address indexed to ); event Sync(uint112 reserve0, uint112 reserve1); constructor() public { factory = msg.sender; } // called once by the factory at time of deployment function initialize(address _token0, address _token1) external { require(msg.sender == factory, 'UniswapV2: FORBIDDEN'); // sufficient check token0 = _token0; token1 = _token1; } // update reserves and, on the first call per block, price accumulators function _update(uint balance0, uint balance1, uint112 _reserve0, uint112 _reserve1) private { require(balance0 <= uint112(-1) && balance1 <= uint112(-1), 'UniswapV2: OVERFLOW'); uint32 blockTimestamp = uint32(block.timestamp % 2**32); uint32 timeElapsed = blockTimestamp - blockTimestampLast; // overflow is desired if (timeElapsed > 0 && _reserve0 != 0 && _reserve1 != 0) { // * never overflows, and + overflow is desired price0CumulativeLast += uint(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed; price1CumulativeLast += uint(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed; } reserve0 = uint112(balance0); reserve1 = uint112(balance1); blockTimestampLast = blockTimestamp; emit Sync(reserve0, reserve1); } // if fee is on, mint liquidity equivalent to 1/6th of the growth in sqrt(k) function _mintFee(uint112 _reserve0, uint112 _reserve1) private returns (bool feeOn) { address feeTo = IUniswapV2Factory(factory).feeTo(); feeOn = feeTo != address(0); uint _kLast = kLast; // gas savings if (feeOn) { if (_kLast != 0) { uint rootK = Math.sqrt(uint(_reserve0).mul(_reserve1)); uint rootKLast = Math.sqrt(_kLast); if (rootK > rootKLast) { uint numerator = totalSupply.mul(rootK.sub(rootKLast)); uint denominator = rootK.mul(5).add(rootKLast); uint liquidity = numerator / denominator; if (liquidity > 0) _mint(feeTo, liquidity); } } } else if (_kLast != 0) { kLast = 0; } } // this low-level function should be called from a contract which performs important safety checks function mint(address to) external lock returns (uint liquidity) { (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings uint balance0 = IERC20(token0).balanceOf(address(this)); uint balance1 = IERC20(token1).balanceOf(address(this)); uint amount0 = balance0.sub(_reserve0); uint amount1 = balance1.sub(_reserve1); bool feeOn = _mintFee(_reserve0, _reserve1); uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee if (_totalSupply == 0) { liquidity = Math.sqrt(amount0.mul(amount1)).sub(MINIMUM_LIQUIDITY); _mint(address(0), MINIMUM_LIQUIDITY); // permanently lock the first MINIMUM_LIQUIDITY tokens } else { liquidity = Math.min(amount0.mul(_totalSupply) / _reserve0, amount1.mul(_totalSupply) / _reserve1); } require(liquidity > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_MINTED'); _mint(to, liquidity); _update(balance0, balance1, _reserve0, _reserve1); if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date emit Mint(msg.sender, amount0, amount1); } // this low-level function should be called from a contract which performs important safety checks function burn(address to) external lock returns (uint amount0, uint amount1) { (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings address _token0 = token0; // gas savings address _token1 = token1; // gas savings uint balance0 = IERC20(_token0).balanceOf(address(this)); uint balance1 = IERC20(_token1).balanceOf(address(this)); uint liquidity = balanceOf[address(this)]; bool feeOn = _mintFee(_reserve0, _reserve1); uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee amount0 = liquidity.mul(balance0) / _totalSupply; // using balances ensures pro-rata distribution amount1 = liquidity.mul(balance1) / _totalSupply; // using balances ensures pro-rata distribution require(amount0 > 0 && amount1 > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_BURNED'); _burn(address(this), liquidity); _safeTransfer(_token0, to, amount0); _safeTransfer(_token1, to, amount1); balance0 = IERC20(_token0).balanceOf(address(this)); balance1 = IERC20(_token1).balanceOf(address(this)); _update(balance0, balance1, _reserve0, _reserve1); if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date emit Burn(msg.sender, amount0, amount1, to); } // this low-level function should be called from a contract which performs important safety checks function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external lock { require(amount0Out > 0 || amount1Out > 0, 'UniswapV2: INSUFFICIENT_OUTPUT_AMOUNT'); (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings require(amount0Out < _reserve0 && amount1Out < _reserve1, 'UniswapV2: INSUFFICIENT_LIQUIDITY'); uint balance0; uint balance1; { // scope for _token{0,1}, avoids stack too deep errors address _token0 = token0; address _token1 = token1; require(to != _token0 && to != _token1, 'UniswapV2: INVALID_TO'); if (amount0Out > 0) _safeTransfer(_token0, to, amount0Out); // optimistically transfer tokens if (amount1Out > 0) _safeTransfer(_token1, to, amount1Out); // optimistically transfer tokens if (data.length > 0) IUniswapV2Callee(to).uniswapV2Call(msg.sender, amount0Out, amount1Out, data); balance0 = IERC20(_token0).balanceOf(address(this)); balance1 = IERC20(_token1).balanceOf(address(this)); } uint amount0In = balance0 > _reserve0 - amount0Out ? balance0 - (_reserve0 - amount0Out) : 0; uint amount1In = balance1 > _reserve1 - amount1Out ? balance1 - (_reserve1 - amount1Out) : 0; require(amount0In > 0 || amount1In > 0, 'UniswapV2: INSUFFICIENT_INPUT_AMOUNT'); { // scope for reserve{0,1}Adjusted, avoids stack too deep errors uint balance0Adjusted = balance0.mul(1000).sub(amount0In.mul(3)); uint balance1Adjusted = balance1.mul(1000).sub(amount1In.mul(3)); require(balance0Adjusted.mul(balance1Adjusted) >= uint(_reserve0).mul(_reserve1).mul(1000**2), 'UniswapV2: K'); } _update(balance0, balance1, _reserve0, _reserve1); emit Swap(msg.sender, amount0In, amount1In, amount0Out, amount1Out, to); } // force balances to match reserves function skim(address to) external lock { address _token0 = token0; // gas savings address _token1 = token1; // gas savings _safeTransfer(_token0, to, IERC20(_token0).balanceOf(address(this)).sub(reserve0)); _safeTransfer(_token1, to, IERC20(_token1).balanceOf(address(this)).sub(reserve1)); } // force reserves to match balances function sync() external lock { _update(IERC20(token0).balanceOf(address(this)), IERC20(token1).balanceOf(address(this)), reserve0, reserve1); } }
File 7 of 12: WETH9
// Copyright (C) 2015, 2016, 2017 Dapphub // This program is free software: you can redistribute it and/or modify // it under the terms of the GNU General Public License as published by // the Free Software Foundation, either version 3 of the License, or // (at your option) any later version. // This program is distributed in the hope that it will be useful, // but WITHOUT ANY WARRANTY; without even the implied warranty of // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the // GNU General Public License for more details. // You should have received a copy of the GNU General Public License // along with this program. If not, see <http://www.gnu.org/licenses/>. pragma solidity ^0.4.18; contract WETH9 { string public name = "Wrapped Ether"; string public symbol = "WETH"; uint8 public decimals = 18; event Approval(address indexed src, address indexed guy, uint wad); event Transfer(address indexed src, address indexed dst, uint wad); event Deposit(address indexed dst, uint wad); event Withdrawal(address indexed src, uint wad); mapping (address => uint) public balanceOf; mapping (address => mapping (address => uint)) public allowance; function() public payable { deposit(); } function deposit() public payable { balanceOf[msg.sender] += msg.value; Deposit(msg.sender, msg.value); } function withdraw(uint wad) public { require(balanceOf[msg.sender] >= wad); balanceOf[msg.sender] -= wad; msg.sender.transfer(wad); Withdrawal(msg.sender, wad); } function totalSupply() public view returns (uint) { return this.balance; } function approve(address guy, uint wad) public returns (bool) { allowance[msg.sender][guy] = wad; Approval(msg.sender, guy, wad); return true; } function transfer(address dst, uint wad) public returns (bool) { return transferFrom(msg.sender, dst, wad); } function transferFrom(address src, address dst, uint wad) public returns (bool) { require(balanceOf[src] >= wad); if (src != msg.sender && allowance[src][msg.sender] != uint(-1)) { require(allowance[src][msg.sender] >= wad); allowance[src][msg.sender] -= wad; } balanceOf[src] -= wad; balanceOf[dst] += wad; Transfer(src, dst, wad); return true; } } /* GNU GENERAL PUBLIC LICENSE Version 3, 29 June 2007 Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/> Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed. Preamble The GNU General Public License is a free, copyleft license for software and other kinds of works. The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, the GNU General Public License is intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users. We, the Free Software Foundation, use the GNU General Public License for most of our software; it applies also to any other work released this way by its authors. You can apply it to your programs, too. When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make sure that you have the freedom to distribute copies of free software (and charge for them if you wish), that you receive source code or can get it if you want it, that you can change the software or use pieces of it in new free programs, and that you know you can do these things. To protect your rights, we need to prevent others from denying you these rights or asking you to surrender the rights. Therefore, you have certain responsibilities if you distribute copies of the software, or if you modify it: responsibilities to respect the freedom of others. For example, if you distribute copies of such a program, whether gratis or for a fee, you must pass on to the recipients the same freedoms that you received. You must make sure that they, too, receive or can get the source code. And you must show them these terms so they know their rights. Developers that use the GNU GPL protect your rights with two steps: (1) assert copyright on the software, and (2) offer you this License giving you legal permission to copy, distribute and/or modify it. For the developers' and authors' protection, the GPL clearly explains that there is no warranty for this free software. For both users' and authors' sake, the GPL requires that modified versions be marked as changed, so that their problems will not be attributed erroneously to authors of previous versions. Some devices are designed to deny users access to install or run modified versions of the software inside them, although the manufacturer can do so. This is fundamentally incompatible with the aim of protecting users' freedom to change the software. The systematic pattern of such abuse occurs in the area of products for individuals to use, which is precisely where it is most unacceptable. Therefore, we have designed this version of the GPL to prohibit the practice for those products. If such problems arise substantially in other domains, we stand ready to extend this provision to those domains in future versions of the GPL, as needed to protect the freedom of users. Finally, every program is threatened constantly by software patents. States should not allow patents to restrict development and use of software on general-purpose computers, but in those that do, we wish to avoid the special danger that patents applied to a free program could make it effectively proprietary. To prevent this, the GPL assures that patents cannot be used to render the program non-free. The precise terms and conditions for copying, distribution and modification follow. TERMS AND CONDITIONS 0. Definitions. "This License" refers to version 3 of the GNU General Public License. "Copyright" also means copyright-like laws that apply to other kinds of works, such as semiconductor masks. "The Program" refers to any copyrightable work licensed under this License. Each licensee is addressed as "you". "Licensees" and "recipients" may be individuals or organizations. To "modify" a work means to copy from or adapt all or part of the work in a fashion requiring copyright permission, other than the making of an exact copy. The resulting work is called a "modified version" of the earlier work or a work "based on" the earlier work. A "covered work" means either the unmodified Program or a work based on the Program. To "propagate" a work means to do anything with it that, without permission, would make you directly or secondarily liable for infringement under applicable copyright law, except executing it on a computer or modifying a private copy. Propagation includes copying, distribution (with or without modification), making available to the public, and in some countries other activities as well. To "convey" a work means any kind of propagation that enables other parties to make or receive copies. Mere interaction with a user through a computer network, with no transfer of a copy, is not conveying. An interactive user interface displays "Appropriate Legal Notices" to the extent that it includes a convenient and prominently visible feature that (1) displays an appropriate copyright notice, and (2) tells the user that there is no warranty for the work (except to the extent that warranties are provided), that licensees may convey the work under this License, and how to view a copy of this License. If the interface presents a list of user commands or options, such as a menu, a prominent item in the list meets this criterion. 1. Source Code. The "source code" for a work means the preferred form of the work for making modifications to it. "Object code" means any non-source form of a work. A "Standard Interface" means an interface that either is an official standard defined by a recognized standards body, or, in the case of interfaces specified for a particular programming language, one that is widely used among developers working in that language. The "System Libraries" of an executable work include anything, other than the work as a whole, that (a) is included in the normal form of packaging a Major Component, but which is not part of that Major Component, and (b) serves only to enable use of the work with that Major Component, or to implement a Standard Interface for which an implementation is available to the public in source code form. A "Major Component", in this context, means a major essential component (kernel, window system, and so on) of the specific operating system (if any) on which the executable work runs, or a compiler used to produce the work, or an object code interpreter used to run it. The "Corresponding Source" for a work in object code form means all the source code needed to generate, install, and (for an executable work) run the object code and to modify the work, including scripts to control those activities. However, it does not include the work's System Libraries, or general-purpose tools or generally available free programs which are used unmodified in performing those activities but which are not part of the work. For example, Corresponding Source includes interface definition files associated with source files for the work, and the source code for shared libraries and dynamically linked subprograms that the work is specifically designed to require, such as by intimate data communication or control flow between those subprograms and other parts of the work. The Corresponding Source need not include anything that users can regenerate automatically from other parts of the Corresponding Source. The Corresponding Source for a work in source code form is that same work. 2. Basic Permissions. All rights granted under this License are granted for the term of copyright on the Program, and are irrevocable provided the stated conditions are met. This License explicitly affirms your unlimited permission to run the unmodified Program. The output from running a covered work is covered by this License only if the output, given its content, constitutes a covered work. This License acknowledges your rights of fair use or other equivalent, as provided by copyright law. You may make, run and propagate covered works that you do not convey, without conditions so long as your license otherwise remains in force. You may convey covered works to others for the sole purpose of having them make modifications exclusively for you, or provide you with facilities for running those works, provided that you comply with the terms of this License in conveying all material for which you do not control copyright. Those thus making or running the covered works for you must do so exclusively on your behalf, under your direction and control, on terms that prohibit them from making any copies of your copyrighted material outside their relationship with you. Conveying under any other circumstances is permitted solely under the conditions stated below. Sublicensing is not allowed; section 10 makes it unnecessary. 3. Protecting Users' Legal Rights From Anti-Circumvention Law. No covered work shall be deemed part of an effective technological measure under any applicable law fulfilling obligations under article 11 of the WIPO copyright treaty adopted on 20 December 1996, or similar laws prohibiting or restricting circumvention of such measures. When you convey a covered work, you waive any legal power to forbid circumvention of technological measures to the extent such circumvention is effected by exercising rights under this License with respect to the covered work, and you disclaim any intention to limit operation or modification of the work as a means of enforcing, against the work's users, your or third parties' legal rights to forbid circumvention of technological measures. 4. Conveying Verbatim Copies. You may convey verbatim copies of the Program's source code as you receive it, in any medium, provided that you conspicuously and appropriately publish on each copy an appropriate copyright notice; keep intact all notices stating that this License and any non-permissive terms added in accord with section 7 apply to the code; keep intact all notices of the absence of any warranty; and give all recipients a copy of this License along with the Program. You may charge any price or no price for each copy that you convey, and you may offer support or warranty protection for a fee. 5. Conveying Modified Source Versions. You may convey a work based on the Program, or the modifications to produce it from the Program, in the form of source code under the terms of section 4, provided that you also meet all of these conditions: a) The work must carry prominent notices stating that you modified it, and giving a relevant date. b) The work must carry prominent notices stating that it is released under this License and any conditions added under section 7. This requirement modifies the requirement in section 4 to "keep intact all notices". c) You must license the entire work, as a whole, under this License to anyone who comes into possession of a copy. This License will therefore apply, along with any applicable section 7 additional terms, to the whole of the work, and all its parts, regardless of how they are packaged. This License gives no permission to license the work in any other way, but it does not invalidate such permission if you have separately received it. d) If the work has interactive user interfaces, each must display Appropriate Legal Notices; however, if the Program has interactive interfaces that do not display Appropriate Legal Notices, your work need not make them do so. A compilation of a covered work with other separate and independent works, which are not by their nature extensions of the covered work, and which are not combined with it such as to form a larger program, in or on a volume of a storage or distribution medium, is called an "aggregate" if the compilation and its resulting copyright are not used to limit the access or legal rights of the compilation's users beyond what the individual works permit. Inclusion of a covered work in an aggregate does not cause this License to apply to the other parts of the aggregate. 6. Conveying Non-Source Forms. You may convey a covered work in object code form under the terms of sections 4 and 5, provided that you also convey the machine-readable Corresponding Source under the terms of this License, in one of these ways: a) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by the Corresponding Source fixed on a durable physical medium customarily used for software interchange. b) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by a written offer, valid for at least three years and valid for as long as you offer spare parts or customer support for that product model, to give anyone who possesses the object code either (1) a copy of the Corresponding Source for all the software in the product that is covered by this License, on a durable physical medium customarily used for software interchange, for a price no more than your reasonable cost of physically performing this conveying of source, or (2) access to copy the Corresponding Source from a network server at no charge. c) Convey individual copies of the object code with a copy of the written offer to provide the Corresponding Source. This alternative is allowed only occasionally and noncommercially, and only if you received the object code with such an offer, in accord with subsection 6b. d) Convey the object code by offering access from a designated place (gratis or for a charge), and offer equivalent access to the Corresponding Source in the same way through the same place at no further charge. You need not require recipients to copy the Corresponding Source along with the object code. If the place to copy the object code is a network server, the Corresponding Source may be on a different server (operated by you or a third party) that supports equivalent copying facilities, provided you maintain clear directions next to the object code saying where to find the Corresponding Source. Regardless of what server hosts the Corresponding Source, you remain obligated to ensure that it is available for as long as needed to satisfy these requirements. e) Convey the object code using peer-to-peer transmission, provided you inform other peers where the object code and Corresponding Source of the work are being offered to the general public at no charge under subsection 6d. A separable portion of the object code, whose source code is excluded from the Corresponding Source as a System Library, need not be included in conveying the object code work. A "User Product" is either (1) a "consumer product", which means any tangible personal property which is normally used for personal, family, or household purposes, or (2) anything designed or sold for incorporation into a dwelling. In determining whether a product is a consumer product, doubtful cases shall be resolved in favor of coverage. For a particular product received by a particular user, "normally used" refers to a typical or common use of that class of product, regardless of the status of the particular user or of the way in which the particular user actually uses, or expects or is expected to use, the product. A product is a consumer product regardless of whether the product has substantial commercial, industrial or non-consumer uses, unless such uses represent the only significant mode of use of the product. "Installation Information" for a User Product means any methods, procedures, authorization keys, or other information required to install and execute modified versions of a covered work in that User Product from a modified version of its Corresponding Source. The information must suffice to ensure that the continued functioning of the modified object code is in no case prevented or interfered with solely because modification has been made. If you convey an object code work under this section in, or with, or specifically for use in, a User Product, and the conveying occurs as part of a transaction in which the right of possession and use of the User Product is transferred to the recipient in perpetuity or for a fixed term (regardless of how the transaction is characterized), the Corresponding Source conveyed under this section must be accompanied by the Installation Information. But this requirement does not apply if neither you nor any third party retains the ability to install modified object code on the User Product (for example, the work has been installed in ROM). The requirement to provide Installation Information does not include a requirement to continue to provide support service, warranty, or updates for a work that has been modified or installed by the recipient, or for the User Product in which it has been modified or installed. Access to a network may be denied when the modification itself materially and adversely affects the operation of the network or violates the rules and protocols for communication across the network. Corresponding Source conveyed, and Installation Information provided, in accord with this section must be in a format that is publicly documented (and with an implementation available to the public in source code form), and must require no special password or key for unpacking, reading or copying. 7. Additional Terms. "Additional permissions" are terms that supplement the terms of this License by making exceptions from one or more of its conditions. Additional permissions that are applicable to the entire Program shall be treated as though they were included in this License, to the extent that they are valid under applicable law. If additional permissions apply only to part of the Program, that part may be used separately under those permissions, but the entire Program remains governed by this License without regard to the additional permissions. When you convey a copy of a covered work, you may at your option remove any additional permissions from that copy, or from any part of it. (Additional permissions may be written to require their own removal in certain cases when you modify the work.) You may place additional permissions on material, added by you to a covered work, for which you have or can give appropriate copyright permission. Notwithstanding any other provision of this License, for material you add to a covered work, you may (if authorized by the copyright holders of that material) supplement the terms of this License with terms: a) Disclaiming warranty or limiting liability differently from the terms of sections 15 and 16 of this License; or b) Requiring preservation of specified reasonable legal notices or author attributions in that material or in the Appropriate Legal Notices displayed by works containing it; or c) Prohibiting misrepresentation of the origin of that material, or requiring that modified versions of such material be marked in reasonable ways as different from the original version; or d) Limiting the use for publicity purposes of names of licensors or authors of the material; or e) Declining to grant rights under trademark law for use of some trade names, trademarks, or service marks; or f) Requiring indemnification of licensors and authors of that material by anyone who conveys the material (or modified versions of it) with contractual assumptions of liability to the recipient, for any liability that these contractual assumptions directly impose on those licensors and authors. All other non-permissive additional terms are considered "further restrictions" within the meaning of section 10. If the Program as you received it, or any part of it, contains a notice stating that it is governed by this License along with a term that is a further restriction, you may remove that term. If a license document contains a further restriction but permits relicensing or conveying under this License, you may add to a covered work material governed by the terms of that license document, provided that the further restriction does not survive such relicensing or conveying. If you add terms to a covered work in accord with this section, you must place, in the relevant source files, a statement of the additional terms that apply to those files, or a notice indicating where to find the applicable terms. Additional terms, permissive or non-permissive, may be stated in the form of a separately written license, or stated as exceptions; the above requirements apply either way. 8. Termination. You may not propagate or modify a covered work except as expressly provided under this License. Any attempt otherwise to propagate or modify it is void, and will automatically terminate your rights under this License (including any patent licenses granted under the third paragraph of section 11). However, if you cease all violation of this License, then your license from a particular copyright holder is reinstated (a) provisionally, unless and until the copyright holder explicitly and finally terminates your license, and (b) permanently, if the copyright holder fails to notify you of the violation by some reasonable means prior to 60 days after the cessation. Moreover, your license from a particular copyright holder is reinstated permanently if the copyright holder notifies you of the violation by some reasonable means, this is the first time you have received notice of violation of this License (for any work) from that copyright holder, and you cure the violation prior to 30 days after your receipt of the notice. Termination of your rights under this section does not terminate the licenses of parties who have received copies or rights from you under this License. If your rights have been terminated and not permanently reinstated, you do not qualify to receive new licenses for the same material under section 10. 9. Acceptance Not Required for Having Copies. You are not required to accept this License in order to receive or run a copy of the Program. Ancillary propagation of a covered work occurring solely as a consequence of using peer-to-peer transmission to receive a copy likewise does not require acceptance. However, nothing other than this License grants you permission to propagate or modify any covered work. These actions infringe copyright if you do not accept this License. Therefore, by modifying or propagating a covered work, you indicate your acceptance of this License to do so. 10. Automatic Licensing of Downstream Recipients. Each time you convey a covered work, the recipient automatically receives a license from the original licensors, to run, modify and propagate that work, subject to this License. You are not responsible for enforcing compliance by third parties with this License. An "entity transaction" is a transaction transferring control of an organization, or substantially all assets of one, or subdividing an organization, or merging organizations. If propagation of a covered work results from an entity transaction, each party to that transaction who receives a copy of the work also receives whatever licenses to the work the party's predecessor in interest had or could give under the previous paragraph, plus a right to possession of the Corresponding Source of the work from the predecessor in interest, if the predecessor has it or can get it with reasonable efforts. You may not impose any further restrictions on the exercise of the rights granted or affirmed under this License. For example, you may not impose a license fee, royalty, or other charge for exercise of rights granted under this License, and you may not initiate litigation (including a cross-claim or counterclaim in a lawsuit) alleging that any patent claim is infringed by making, using, selling, offering for sale, or importing the Program or any portion of it. 11. Patents. A "contributor" is a copyright holder who authorizes use under this License of the Program or a work on which the Program is based. The work thus licensed is called the contributor's "contributor version". A contributor's "essential patent claims" are all patent claims owned or controlled by the contributor, whether already acquired or hereafter acquired, that would be infringed by some manner, permitted by this License, of making, using, or selling its contributor version, but do not include claims that would be infringed only as a consequence of further modification of the contributor version. For purposes of this definition, "control" includes the right to grant patent sublicenses in a manner consistent with the requirements of this License. Each contributor grants you a non-exclusive, worldwide, royalty-free patent license under the contributor's essential patent claims, to make, use, sell, offer for sale, import and otherwise run, modify and propagate the contents of its contributor version. In the following three paragraphs, a "patent license" is any express agreement or commitment, however denominated, not to enforce a patent (such as an express permission to practice a patent or covenant not to sue for patent infringement). To "grant" such a patent license to a party means to make such an agreement or commitment not to enforce a patent against the party. If you convey a covered work, knowingly relying on a patent license, and the Corresponding Source of the work is not available for anyone to copy, free of charge and under the terms of this License, through a publicly available network server or other readily accessible means, then you must either (1) cause the Corresponding Source to be so available, or (2) arrange to deprive yourself of the benefit of the patent license for this particular work, or (3) arrange, in a manner consistent with the requirements of this License, to extend the patent license to downstream recipients. "Knowingly relying" means you have actual knowledge that, but for the patent license, your conveying the covered work in a country, or your recipient's use of the covered work in a country, would infringe one or more identifiable patents in that country that you have reason to believe are valid. If, pursuant to or in connection with a single transaction or arrangement, you convey, or propagate by procuring conveyance of, a covered work, and grant a patent license to some of the parties receiving the covered work authorizing them to use, propagate, modify or convey a specific copy of the covered work, then the patent license you grant is automatically extended to all recipients of the covered work and works based on it. A patent license is "discriminatory" if it does not include within the scope of its coverage, prohibits the exercise of, or is conditioned on the non-exercise of one or more of the rights that are specifically granted under this License. You may not convey a covered work if you are a party to an arrangement with a third party that is in the business of distributing software, under which you make payment to the third party based on the extent of your activity of conveying the work, and under which the third party grants, to any of the parties who would receive the covered work from you, a discriminatory patent license (a) in connection with copies of the covered work conveyed by you (or copies made from those copies), or (b) primarily for and in connection with specific products or compilations that contain the covered work, unless you entered into that arrangement, or that patent license was granted, prior to 28 March 2007. Nothing in this License shall be construed as excluding or limiting any implied license or other defenses to infringement that may otherwise be available to you under applicable patent law. 12. No Surrender of Others' Freedom. If conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot convey a covered work so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not convey it at all. For example, if you agree to terms that obligate you to collect a royalty for further conveying from those to whom you convey the Program, the only way you could satisfy both those terms and this License would be to refrain entirely from conveying the Program. 13. Use with the GNU Affero General Public License. Notwithstanding any other provision of this License, you have permission to link or combine any covered work with a work licensed under version 3 of the GNU Affero General Public License into a single combined work, and to convey the resulting work. The terms of this License will continue to apply to the part which is the covered work, but the special requirements of the GNU Affero General Public License, section 13, concerning interaction through a network will apply to the combination as such. 14. Revised Versions of this License. The Free Software Foundation may publish revised and/or new versions of the GNU General Public License from time to time. Such new versions will be similar in spirit to the present version, but may differ in detail to address new problems or concerns. Each version is given a distinguishing version number. If the Program specifies that a certain numbered version of the GNU General Public License "or any later version" applies to it, you have the option of following the terms and conditions either of that numbered version or of any later version published by the Free Software Foundation. If the Program does not specify a version number of the GNU General Public License, you may choose any version ever published by the Free Software Foundation. If the Program specifies that a proxy can decide which future versions of the GNU General Public License can be used, that proxy's public statement of acceptance of a version permanently authorizes you to choose that version for the Program. Later license versions may give you additional or different permissions. However, no additional obligations are imposed on any author or copyright holder as a result of your choosing to follow a later version. 15. Disclaimer of Warranty. THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION. 16. Limitation of Liability. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. 17. Interpretation of Sections 15 and 16. If the disclaimer of warranty and limitation of liability provided above cannot be given local legal effect according to their terms, reviewing courts shall apply local law that most closely approximates an absolute waiver of all civil liability in connection with the Program, unless a warranty or assumption of liability accompanies a copy of the Program in return for a fee. END OF TERMS AND CONDITIONS How to Apply These Terms to Your New Programs If you develop a new program, and you want it to be of the greatest possible use to the public, the best way to achieve this is to make it free software which everyone can redistribute and change under these terms. To do so, attach the following notices to the program. It is safest to attach them to the start of each source file to most effectively state the exclusion of warranty; and each file should have at least the "copyright" line and a pointer to where the full notice is found. <one line to give the program's name and a brief idea of what it does.> Copyright (C) <year> <name of author> This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with this program. If not, see <http://www.gnu.org/licenses/>. Also add information on how to contact you by electronic and paper mail. If the program does terminal interaction, make it output a short notice like this when it starts in an interactive mode: <program> Copyright (C) <year> <name of author> This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. This is free software, and you are welcome to redistribute it under certain conditions; type `show c' for details. The hypothetical commands `show w' and `show c' should show the appropriate parts of the General Public License. Of course, your program's commands might be different; for a GUI interface, you would use an "about box". You should also get your employer (if you work as a programmer) or school, if any, to sign a "copyright disclaimer" for the program, if necessary. For more information on this, and how to apply and follow the GNU GPL, see <http://www.gnu.org/licenses/>. The GNU General Public License does not permit incorporating your program into proprietary programs. If your program is a subroutine library, you may consider it more useful to permit linking proprietary applications with the library. If this is what you want to do, use the GNU Lesser General Public License instead of this License. But first, please read <http://www.gnu.org/philosophy/why-not-lgpl.html>. */
File 8 of 12: UniswapV2Locker
{"Context.sol":{"content":"// SPDX-License-Identifier: MIT\n\n// From https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/GSN/Context.sol\n// Subject to the MIT license.\n\npragma solidity \u003e=0.6.0 \u003c0.8.0;\n\n/*\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with GSN meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address payable) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes memory) {\n this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691\n return msg.data;\n }\n}"},"EnumerableSet.sol":{"content":"// SPDX-License-Identifier: MIT\r\n\r\n// From https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/EnumerableSet.sol\r\n// Subject to the MIT license.\r\n\r\npragma solidity \u003e=0.6.0 \u003c0.8.0;\r\n\r\n/**\r\n * @dev Library for managing\r\n * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive\r\n * types.\r\n *\r\n * Sets have the following properties:\r\n *\r\n * - Elements are added, removed, and checked for existence in constant time\r\n * (O(1)).\r\n * - Elements are enumerated in O(n). No guarantees are made on the ordering.\r\n *\r\n * ```\r\n * contract Example {\r\n * // Add the library methods\r\n * using EnumerableSet for EnumerableSet.AddressSet;\r\n *\r\n * // Declare a set state variable\r\n * EnumerableSet.AddressSet private mySet;\r\n * }\r\n * ```\r\n *\r\n * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)\r\n * and `uint256` (`UintSet`) are supported.\r\n */\r\nlibrary EnumerableSet {\r\n // To implement this library for multiple types with as little code\r\n // repetition as possible, we write it in terms of a generic Set type with\r\n // bytes32 values.\r\n // The Set implementation uses private functions, and user-facing\r\n // implementations (such as AddressSet) are just wrappers around the\r\n // underlying Set.\r\n // This means that we can only create new EnumerableSets for types that fit\r\n // in bytes32.\r\n\r\n struct Set {\r\n // Storage of set values\r\n bytes32[] _values;\r\n\r\n // Position of the value in the `values` array, plus 1 because index 0\r\n // means a value is not in the set.\r\n mapping (bytes32 =\u003e uint256) _indexes;\r\n }\r\n\r\n /**\r\n * @dev Add a value to a set. O(1).\r\n *\r\n * Returns true if the value was added to the set, that is if it was not\r\n * already present.\r\n */\r\n function _add(Set storage set, bytes32 value) private returns (bool) {\r\n if (!_contains(set, value)) {\r\n set._values.push(value);\r\n // The value is stored at length-1, but we add 1 to all indexes\r\n // and use 0 as a sentinel value\r\n set._indexes[value] = set._values.length;\r\n return true;\r\n } else {\r\n return false;\r\n }\r\n }\r\n\r\n /**\r\n * @dev Removes a value from a set. O(1).\r\n *\r\n * Returns true if the value was removed from the set, that is if it was\r\n * present.\r\n */\r\n function _remove(Set storage set, bytes32 value) private returns (bool) {\r\n // We read and store the value\u0027s index to prevent multiple reads from the same storage slot\r\n uint256 valueIndex = set._indexes[value];\r\n\r\n if (valueIndex != 0) { // Equivalent to contains(set, value)\r\n // To delete an element from the _values array in O(1), we swap the element to delete with the last one in\r\n // the array, and then remove the last element (sometimes called as \u0027swap and pop\u0027).\r\n // This modifies the order of the array, as noted in {at}.\r\n\r\n uint256 toDeleteIndex = valueIndex - 1;\r\n uint256 lastIndex = set._values.length - 1;\r\n\r\n // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs\r\n // so rarely, we still do the swap anyway to avoid the gas cost of adding an \u0027if\u0027 statement.\r\n\r\n bytes32 lastvalue = set._values[lastIndex];\r\n\r\n // Move the last value to the index where the value to delete is\r\n set._values[toDeleteIndex] = lastvalue;\r\n // Update the index for the moved value\r\n set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based\r\n\r\n // Delete the slot where the moved value was stored\r\n set._values.pop();\r\n\r\n // Delete the index for the deleted slot\r\n delete set._indexes[value];\r\n\r\n return true;\r\n } else {\r\n return false;\r\n }\r\n }\r\n\r\n /**\r\n * @dev Returns true if the value is in the set. O(1).\r\n */\r\n function _contains(Set storage set, bytes32 value) private view returns (bool) {\r\n return set._indexes[value] != 0;\r\n }\r\n\r\n /**\r\n * @dev Returns the number of values on the set. O(1).\r\n */\r\n function _length(Set storage set) private view returns (uint256) {\r\n return set._values.length;\r\n }\r\n\r\n /**\r\n * @dev Returns the value stored at position `index` in the set. O(1).\r\n *\r\n * Note that there are no guarantees on the ordering of values inside the\r\n * array, and it may change when more values are added or removed.\r\n *\r\n * Requirements:\r\n *\r\n * - `index` must be strictly less than {length}.\r\n */\r\n function _at(Set storage set, uint256 index) private view returns (bytes32) {\r\n require(set._values.length \u003e index, \"EnumerableSet: index out of bounds\");\r\n return set._values[index];\r\n }\r\n\r\n // Bytes32Set\r\n\r\n struct Bytes32Set {\r\n Set _inner;\r\n }\r\n\r\n /**\r\n * @dev Add a value to a set. O(1).\r\n *\r\n * Returns true if the value was added to the set, that is if it was not\r\n * already present.\r\n */\r\n function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {\r\n return _add(set._inner, value);\r\n }\r\n\r\n /**\r\n * @dev Removes a value from a set. O(1).\r\n *\r\n * Returns true if the value was removed from the set, that is if it was\r\n * present.\r\n */\r\n function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {\r\n return _remove(set._inner, value);\r\n }\r\n\r\n /**\r\n * @dev Returns true if the value is in the set. O(1).\r\n */\r\n function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {\r\n return _contains(set._inner, value);\r\n }\r\n\r\n /**\r\n * @dev Returns the number of values in the set. O(1).\r\n */\r\n function length(Bytes32Set storage set) internal view returns (uint256) {\r\n return _length(set._inner);\r\n }\r\n\r\n /**\r\n * @dev Returns the value stored at position `index` in the set. O(1).\r\n *\r\n * Note that there are no guarantees on the ordering of values inside the\r\n * array, and it may change when more values are added or removed.\r\n *\r\n * Requirements:\r\n *\r\n * - `index` must be strictly less than {length}.\r\n */\r\n function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {\r\n return _at(set._inner, index);\r\n }\r\n\r\n // AddressSet\r\n\r\n struct AddressSet {\r\n Set _inner;\r\n }\r\n\r\n /**\r\n * @dev Add a value to a set. O(1).\r\n *\r\n * Returns true if the value was added to the set, that is if it was not\r\n * already present.\r\n */\r\n function add(AddressSet storage set, address value) internal returns (bool) {\r\n return _add(set._inner, bytes32(uint256(value)));\r\n }\r\n\r\n /**\r\n * @dev Removes a value from a set. O(1).\r\n *\r\n * Returns true if the value was removed from the set, that is if it was\r\n * present.\r\n */\r\n function remove(AddressSet storage set, address value) internal returns (bool) {\r\n return _remove(set._inner, bytes32(uint256(value)));\r\n }\r\n\r\n /**\r\n * @dev Returns true if the value is in the set. O(1).\r\n */\r\n function contains(AddressSet storage set, address value) internal view returns (bool) {\r\n return _contains(set._inner, bytes32(uint256(value)));\r\n }\r\n\r\n /**\r\n * @dev Returns the number of values in the set. O(1).\r\n */\r\n function length(AddressSet storage set) internal view returns (uint256) {\r\n return _length(set._inner);\r\n }\r\n\r\n /**\r\n * @dev Returns the value stored at position `index` in the set. O(1).\r\n *\r\n * Note that there are no guarantees on the ordering of values inside the\r\n * array, and it may change when more values are added or removed.\r\n *\r\n * Requirements:\r\n *\r\n * - `index` must be strictly less than {length}.\r\n */\r\n function at(AddressSet storage set, uint256 index) internal view returns (address) {\r\n return address(uint256(_at(set._inner, index)));\r\n }\r\n\r\n\r\n // UintSet\r\n\r\n struct UintSet {\r\n Set _inner;\r\n }\r\n\r\n /**\r\n * @dev Add a value to a set. O(1).\r\n *\r\n * Returns true if the value was added to the set, that is if it was not\r\n * already present.\r\n */\r\n function add(UintSet storage set, uint256 value) internal returns (bool) {\r\n return _add(set._inner, bytes32(value));\r\n }\r\n\r\n /**\r\n * @dev Removes a value from a set. O(1).\r\n *\r\n * Returns true if the value was removed from the set, that is if it was\r\n * present.\r\n */\r\n function remove(UintSet storage set, uint256 value) internal returns (bool) {\r\n return _remove(set._inner, bytes32(value));\r\n }\r\n\r\n /**\r\n * @dev Returns true if the value is in the set. O(1).\r\n */\r\n function contains(UintSet storage set, uint256 value) internal view returns (bool) {\r\n return _contains(set._inner, bytes32(value));\r\n }\r\n\r\n /**\r\n * @dev Returns the number of values on the set. O(1).\r\n */\r\n function length(UintSet storage set) internal view returns (uint256) {\r\n return _length(set._inner);\r\n }\r\n\r\n /**\r\n * @dev Returns the value stored at position `index` in the set. O(1).\r\n *\r\n * Note that there are no guarantees on the ordering of values inside the\r\n * array, and it may change when more values are added or removed.\r\n *\r\n * Requirements:\r\n *\r\n * - `index` must be strictly less than {length}.\r\n */\r\n function at(UintSet storage set, uint256 index) internal view returns (uint256) {\r\n return uint256(_at(set._inner, index));\r\n }\r\n}"},"Ownable.sol":{"content":"// SPDX-License-Identifier: MIT\n\n// From https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/Ownable.sol\n// Subject to the MIT license.\n\npragma solidity \u003e=0.6.0 \u003c0.8.0;\n\nimport \"./Context.sol\";\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract Ownable is Context {\n address private _owner;\n\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n /**\n * @dev Initializes the contract setting the deployer as the initial owner.\n */\n constructor () internal {\n address msgSender = _msgSender();\n _owner = msgSender;\n emit OwnershipTransferred(address(0), msgSender);\n }\n\n /**\n * @dev Returns the address of the current owner.\n */\n function owner() public view returns (address) {\n return _owner;\n }\n\n /**\n * @dev Throws if called by any account other than the owner.\n */\n modifier onlyOwner() {\n require(_owner == _msgSender(), \"Ownable: caller is not the owner\");\n _;\n }\n\n /**\n * @dev Leaves the contract without owner. It will not be possible to call\n * `onlyOwner` functions anymore. Can only be called by the current owner.\n *\n * NOTE: Renouncing ownership will leave the contract without an owner,\n * thereby removing any functionality that is only available to the owner.\n */\n function renounceOwnership() public virtual onlyOwner {\n emit OwnershipTransferred(_owner, address(0));\n _owner = address(0);\n }\n\n /**\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\n * Can only be called by the current owner.\n */\n function transferOwnership(address newOwner) public virtual onlyOwner {\n require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n emit OwnershipTransferred(_owner, newOwner);\n _owner = newOwner;\n }\n}"},"ReentrancyGuard.sol":{"content":"// SPDX-License-Identifier: MIT\r\n\r\n// From https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/ReentrancyGuard.sol\r\n// Subject to the MIT license.\r\n\r\npragma solidity \u003e=0.6.0 \u003c0.8.0;\r\n\r\n/**\r\n * @dev Contract module that helps prevent reentrant calls to a function.\r\n *\r\n * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier\r\n * available, which can be applied to functions to make sure there are no nested\r\n * (reentrant) calls to them.\r\n *\r\n * Note that because there is a single `nonReentrant` guard, functions marked as\r\n * `nonReentrant` may not call one another. This can be worked around by making\r\n * those functions `private`, and then adding `external` `nonReentrant` entry\r\n * points to them.\r\n *\r\n * TIP: If you would like to learn more about reentrancy and alternative ways\r\n * to protect against it, check out our blog post\r\n * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].\r\n */\r\nabstract contract ReentrancyGuard {\r\n // Booleans are more expensive than uint256 or any type that takes up a full\r\n // word because each write operation emits an extra SLOAD to first read the\r\n // slot\u0027s contents, replace the bits taken up by the boolean, and then write\r\n // back. This is the compiler\u0027s defense against contract upgrades and\r\n // pointer aliasing, and it cannot be disabled.\r\n\r\n // The values being non-zero value makes deployment a bit more expensive,\r\n // but in exchange the refund on every call to nonReentrant will be lower in\r\n // amount. Since refunds are capped to a percentage of the total\r\n // transaction\u0027s gas, it is best to keep them low in cases like this one, to\r\n // increase the likelihood of the full refund coming into effect.\r\n uint256 private constant _NOT_ENTERED = 1;\r\n uint256 private constant _ENTERED = 2;\r\n\r\n uint256 private _status;\r\n\r\n constructor () internal {\r\n _status = _NOT_ENTERED;\r\n }\r\n\r\n /**\r\n * @dev Prevents a contract from calling itself, directly or indirectly.\r\n * Calling a `nonReentrant` function from another `nonReentrant`\r\n * function is not supported. It is possible to prevent this from happening\r\n * by making the `nonReentrant` function external, and make it call a\r\n * `private` function that does the actual work.\r\n */\r\n modifier nonReentrant() {\r\n // On the first call to nonReentrant, _notEntered will be true\r\n require(_status != _ENTERED, \"ReentrancyGuard: reentrant call\");\r\n\r\n // Any calls to nonReentrant after this point will fail\r\n _status = _ENTERED;\r\n\r\n _;\r\n\r\n // By storing the original value once again, a refund is triggered (see\r\n // https://eips.ethereum.org/EIPS/eip-2200)\r\n _status = _NOT_ENTERED;\r\n }\r\n}"},"SafeMath.sol":{"content":"// SPDX-License-Identifier: MIT\r\n\r\n// From https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/math/SafeMath.sol\r\n// Subject to the MIT license.\r\n\r\npragma solidity \u003e=0.6.0 \u003c0.8.0;\r\n\r\n/**\r\n * @dev Wrappers over Solidity\u0027s arithmetic operations with added overflow\r\n * checks.\r\n *\r\n * Arithmetic operations in Solidity wrap on overflow. This can easily result\r\n * in bugs, because programmers usually assume that an overflow raises an\r\n * error, which is the standard behavior in high level programming languages.\r\n * `SafeMath` restores this intuition by reverting the transaction when an\r\n * operation overflows.\r\n *\r\n * Using this library instead of the unchecked operations eliminates an entire\r\n * class of bugs, so it\u0027s recommended to use it always.\r\n */\r\nlibrary SafeMath {\r\n /**\r\n * @dev Returns the addition of two unsigned integers, reverting on\r\n * overflow.\r\n *\r\n * Counterpart to Solidity\u0027s `+` operator.\r\n *\r\n * Requirements:\r\n *\r\n * - Addition cannot overflow.\r\n */\r\n function add(uint256 a, uint256 b) internal pure returns (uint256) {\r\n uint256 c = a + b;\r\n require(c \u003e= a, \"SafeMath: addition overflow\");\r\n\r\n return c;\r\n }\r\n\r\n /**\r\n * @dev Returns the subtraction of two unsigned integers, reverting on\r\n * overflow (when the result is negative).\r\n *\r\n * Counterpart to Solidity\u0027s `-` operator.\r\n *\r\n * Requirements:\r\n *\r\n * - Subtraction cannot overflow.\r\n */\r\n function sub(uint256 a, uint256 b) internal pure returns (uint256) {\r\n return sub(a, b, \"SafeMath: subtraction overflow\");\r\n }\r\n\r\n /**\r\n * @dev Returns the subtraction of two unsigned integers, reverting with custom message on\r\n * overflow (when the result is negative).\r\n *\r\n * Counterpart to Solidity\u0027s `-` operator.\r\n *\r\n * Requirements:\r\n *\r\n * - Subtraction cannot overflow.\r\n */\r\n function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {\r\n require(b \u003c= a, errorMessage);\r\n uint256 c = a - b;\r\n\r\n return c;\r\n }\r\n\r\n /**\r\n * @dev Returns the multiplication of two unsigned integers, reverting on\r\n * overflow.\r\n *\r\n * Counterpart to Solidity\u0027s `*` operator.\r\n *\r\n * Requirements:\r\n *\r\n * - Multiplication cannot overflow.\r\n */\r\n function mul(uint256 a, uint256 b) internal pure returns (uint256) {\r\n // Gas optimization: this is cheaper than requiring \u0027a\u0027 not being zero, but the\r\n // benefit is lost if \u0027b\u0027 is also tested.\r\n // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522\r\n if (a == 0) {\r\n return 0;\r\n }\r\n\r\n uint256 c = a * b;\r\n require(c / a == b, \"SafeMath: multiplication overflow\");\r\n\r\n return c;\r\n }\r\n\r\n /**\r\n * @dev Returns the integer division of two unsigned integers. Reverts on\r\n * division by zero. The result is rounded towards zero.\r\n *\r\n * Counterpart to Solidity\u0027s `/` operator. Note: this function uses a\r\n * `revert` opcode (which leaves remaining gas untouched) while Solidity\r\n * uses an invalid opcode to revert (consuming all remaining gas).\r\n *\r\n * Requirements:\r\n *\r\n * - The divisor cannot be zero.\r\n */\r\n function div(uint256 a, uint256 b) internal pure returns (uint256) {\r\n return div(a, b, \"SafeMath: division by zero\");\r\n }\r\n\r\n /**\r\n * @dev Returns the integer division of two unsigned integers. Reverts with custom message on\r\n * division by zero. The result is rounded towards zero.\r\n *\r\n * Counterpart to Solidity\u0027s `/` operator. Note: this function uses a\r\n * `revert` opcode (which leaves remaining gas untouched) while Solidity\r\n * uses an invalid opcode to revert (consuming all remaining gas).\r\n *\r\n * Requirements:\r\n *\r\n * - The divisor cannot be zero.\r\n */\r\n function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {\r\n require(b \u003e 0, errorMessage);\r\n uint256 c = a / b;\r\n // assert(a == b * c + a % b); // There is no case in which this doesn\u0027t hold\r\n\r\n return c;\r\n }\r\n\r\n /**\r\n * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),\r\n * Reverts when dividing by zero.\r\n *\r\n * Counterpart to Solidity\u0027s `%` operator. This function uses a `revert`\r\n * opcode (which leaves remaining gas untouched) while Solidity uses an\r\n * invalid opcode to revert (consuming all remaining gas).\r\n *\r\n * Requirements:\r\n *\r\n * - The divisor cannot be zero.\r\n */\r\n function mod(uint256 a, uint256 b) internal pure returns (uint256) {\r\n return mod(a, b, \"SafeMath: modulo by zero\");\r\n }\r\n\r\n /**\r\n * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),\r\n * Reverts with custom message when dividing by zero.\r\n *\r\n * Counterpart to Solidity\u0027s `%` operator. This function uses a `revert`\r\n * opcode (which leaves remaining gas untouched) while Solidity uses an\r\n * invalid opcode to revert (consuming all remaining gas).\r\n *\r\n * Requirements:\r\n *\r\n * - The divisor cannot be zero.\r\n */\r\n function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {\r\n require(b != 0, errorMessage);\r\n return a % b;\r\n }\r\n}"},"TransferHelper.sol":{"content":"pragma solidity 0.6.12;\r\n\r\n// helper methods for interacting with ERC20 tokens that do not consistently return true/false\r\nlibrary TransferHelper {\r\n function safeApprove(address token, address to, uint value) internal {\r\n (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x095ea7b3, to, value));\r\n require(success \u0026\u0026 (data.length == 0 || abi.decode(data, (bool))), \u0027TransferHelper: APPROVE_FAILED\u0027);\r\n }\r\n\r\n function safeTransfer(address token, address to, uint value) internal {\r\n (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0xa9059cbb, to, value));\r\n require(success \u0026\u0026 (data.length == 0 || abi.decode(data, (bool))), \u0027TransferHelper: TRANSFER_FAILED\u0027);\r\n }\r\n\r\n function safeTransferFrom(address token, address from, address to, uint value) internal {\r\n (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x23b872dd, from, to, value));\r\n require(success \u0026\u0026 (data.length == 0 || abi.decode(data, (bool))), \u0027TransferHelper: TRANSFER_FROM_FAILED\u0027);\r\n }\r\n\r\n}"},"UniswapV2Locker.sol":{"content":"// SPDX-License-Identifier: UNLICENSED\r\n\r\n// This contract locks uniswap v2 liquidity tokens. Used to give investors peace of mind a token team has locked liquidity\r\n// and that the univ2 tokens cannot be removed from uniswap until the specified unlock date has been reached.\r\n\r\npragma solidity 0.6.12;\r\n\r\nimport \"./TransferHelper.sol\";\r\nimport \"./EnumerableSet.sol\";\r\nimport \"./SafeMath.sol\";\r\nimport \"./Ownable.sol\";\r\nimport \"./ReentrancyGuard.sol\";\r\n\r\ninterface IUniswapV2Pair {\r\n function factory() external view returns (address);\r\n function token0() external view returns (address);\r\n function token1() external view returns (address);\r\n}\r\n\r\ninterface IERCBurn {\r\n function burn(uint256 _amount) external;\r\n function approve(address spender, uint256 amount) external returns (bool);\r\n function allowance(address owner, address spender) external returns (uint256);\r\n function balanceOf(address account) external view returns (uint256);\r\n}\r\n\r\ninterface IUniFactory {\r\n function getPair(address tokenA, address tokenB) external view returns (address);\r\n}\r\n\r\ninterface IMigrator {\r\n function migrate(address lpToken, uint256 amount, uint256 unlockDate, address owner) external returns (bool);\r\n}\r\n\r\ncontract UniswapV2Locker is Ownable, ReentrancyGuard {\r\n using SafeMath for uint256;\r\n using EnumerableSet for EnumerableSet.AddressSet;\r\n\r\n IUniFactory public uniswapFactory;\r\n\r\n struct UserInfo {\r\n EnumerableSet.AddressSet lockedTokens; // records all tokens the user has locked\r\n mapping(address =\u003e uint256[]) locksForToken; // map erc20 address to lock id for that token\r\n }\r\n\r\n struct TokenLock {\r\n uint256 lockDate; // the date the token was locked\r\n uint256 amount; // the amount of tokens still locked (initialAmount minus withdrawls)\r\n uint256 initialAmount; // the initial lock amount\r\n uint256 unlockDate; // the date the token can be withdrawn\r\n uint256 lockID; // lockID nonce per uni pair\r\n address owner;\r\n }\r\n\r\n mapping(address =\u003e UserInfo) private users;\r\n\r\n EnumerableSet.AddressSet private lockedTokens;\r\n mapping(address =\u003e TokenLock[]) public tokenLocks; //map univ2 pair to all its locks\r\n \r\n struct FeeStruct {\r\n uint256 ethFee; // Small eth fee to prevent spam on the platform\r\n IERCBurn secondaryFeeToken; // UNCX or UNCL\r\n uint256 secondaryTokenFee; // optional, UNCX or UNCL\r\n uint256 secondaryTokenDiscount; // discount on liquidity fee for burning secondaryToken\r\n uint256 liquidityFee; // fee on univ2 liquidity tokens\r\n uint256 referralPercent; // fee for referrals\r\n IERCBurn referralToken; // token the refferer must hold to qualify as a referrer\r\n uint256 referralHold; // balance the referrer must hold to qualify as a referrer\r\n uint256 referralDiscount; // discount on flatrate fees for using a valid referral address\r\n }\r\n \r\n FeeStruct public gFees;\r\n EnumerableSet.AddressSet private feeWhitelist;\r\n \r\n address payable devaddr;\r\n \r\n IMigrator migrator;\r\n\r\n event onDeposit(address lpToken, address user, uint256 amount, uint256 lockDate, uint256 unlockDate);\r\n event onWithdraw(address lpToken, uint256 amount);\r\n\r\n constructor(IUniFactory _uniswapFactory) public {\r\n devaddr = msg.sender;\r\n gFees.referralPercent = 250; // 25%\r\n gFees.ethFee = 1e18;\r\n gFees.secondaryTokenFee = 100e18;\r\n gFees.secondaryTokenDiscount = 200; // 20%\r\n gFees.liquidityFee = 10; // 1%\r\n gFees.referralHold = 10e18;\r\n gFees.referralDiscount = 100; // 10%\r\n uniswapFactory = _uniswapFactory;\r\n }\r\n \r\n function setDev(address payable _devaddr) public onlyOwner {\r\n devaddr = _devaddr;\r\n }\r\n \r\n /**\r\n * @notice set the migrator contract which allows locked lp tokens to be migrated to uniswap v3\r\n */\r\n function setMigrator(IMigrator _migrator) public onlyOwner {\r\n migrator = _migrator;\r\n }\r\n \r\n function setSecondaryFeeToken(address _secondaryFeeToken) public onlyOwner {\r\n gFees.secondaryFeeToken = IERCBurn(_secondaryFeeToken);\r\n }\r\n \r\n /**\r\n * @notice referrers need to hold the specified token and hold amount to be elegible for referral fees\r\n */\r\n function setReferralTokenAndHold(IERCBurn _referralToken, uint256 _hold) public onlyOwner {\r\n gFees.referralToken = _referralToken;\r\n gFees.referralHold = _hold;\r\n }\r\n \r\n function setFees(uint256 _referralPercent, uint256 _referralDiscount, uint256 _ethFee, uint256 _secondaryTokenFee, uint256 _secondaryTokenDiscount, uint256 _liquidityFee) public onlyOwner {\r\n gFees.referralPercent = _referralPercent;\r\n gFees.referralDiscount = _referralDiscount;\r\n gFees.ethFee = _ethFee;\r\n gFees.secondaryTokenFee = _secondaryTokenFee;\r\n gFees.secondaryTokenDiscount = _secondaryTokenDiscount;\r\n gFees.liquidityFee = _liquidityFee;\r\n }\r\n \r\n /**\r\n * @notice whitelisted accounts dont pay flatrate fees on locking\r\n */\r\n function whitelistFeeAccount(address _user, bool _add) public onlyOwner {\r\n if (_add) {\r\n feeWhitelist.add(_user);\r\n } else {\r\n feeWhitelist.remove(_user);\r\n }\r\n }\r\n\r\n /**\r\n * @notice Creates a new lock\r\n * @param _lpToken the univ2 token address\r\n * @param _amount amount of LP tokens to lock\r\n * @param _unlock_date the unix timestamp (in seconds) until unlock\r\n * @param _referral the referrer address if any or address(0) for none\r\n * @param _fee_in_eth fees can be paid in eth or in a secondary token such as UNCX with a discount on univ2 tokens\r\n * @param _withdrawer the user who can withdraw liquidity once the lock expires.\r\n */\r\n function lockLPToken (address _lpToken, uint256 _amount, uint256 _unlock_date, address payable _referral, bool _fee_in_eth, address payable _withdrawer) external payable nonReentrant {\r\n require(_unlock_date \u003c 10000000000, \u0027TIMESTAMP INVALID\u0027); // prevents errors when timestamp entered in milliseconds\r\n require(_amount \u003e 0, \u0027INSUFFICIENT\u0027);\r\n\r\n // ensure this pair is a univ2 pair by querying the factory\r\n IUniswapV2Pair lpair = IUniswapV2Pair(address(_lpToken));\r\n address factoryPairAddress = uniswapFactory.getPair(lpair.token0(), lpair.token1());\r\n require(factoryPairAddress == address(_lpToken), \u0027NOT UNIV2\u0027);\r\n\r\n TransferHelper.safeTransferFrom(_lpToken, address(msg.sender), address(this), _amount);\r\n \r\n if (_referral != address(0) \u0026\u0026 address(gFees.referralToken) != address(0)) {\r\n require(gFees.referralToken.balanceOf(_referral) \u003e= gFees.referralHold, \u0027INADEQUATE BALANCE\u0027);\r\n }\r\n \r\n // flatrate fees\r\n if (!feeWhitelist.contains(msg.sender)) {\r\n if (_fee_in_eth) { // charge fee in eth\r\n uint256 ethFee = gFees.ethFee;\r\n if (_referral != address(0)) {\r\n ethFee = ethFee.mul(1000 - gFees.referralDiscount).div(1000);\r\n }\r\n require(msg.value == ethFee, \u0027FEE NOT MET\u0027);\r\n uint256 devFee = ethFee;\r\n if (ethFee != 0 \u0026\u0026 _referral != address(0)) { // referral fee\r\n uint256 referralFee = devFee.mul(gFees.referralPercent).div(1000);\r\n _referral.transfer(referralFee);\r\n devFee = devFee.sub(referralFee);\r\n }\r\n devaddr.transfer(devFee);\r\n } else { // charge fee in token\r\n uint256 burnFee = gFees.secondaryTokenFee;\r\n if (_referral != address(0)) {\r\n burnFee = burnFee.mul(1000 - gFees.referralDiscount).div(1000);\r\n }\r\n TransferHelper.safeTransferFrom(address(gFees.secondaryFeeToken), address(msg.sender), address(this), burnFee);\r\n if (gFees.referralPercent != 0 \u0026\u0026 _referral != address(0)) { // referral fee\r\n uint256 referralFee = burnFee.mul(gFees.referralPercent).div(1000);\r\n TransferHelper.safeApprove(address(gFees.secondaryFeeToken), _referral, referralFee);\r\n TransferHelper.safeTransfer(address(gFees.secondaryFeeToken), _referral, referralFee);\r\n burnFee = burnFee.sub(referralFee);\r\n }\r\n gFees.secondaryFeeToken.burn(burnFee);\r\n }\r\n } else if (msg.value \u003e 0){\r\n // refund eth if a whitelisted member sent it by mistake\r\n msg.sender.transfer(msg.value);\r\n }\r\n \r\n // percent fee\r\n uint256 liquidityFee = _amount.mul(gFees.liquidityFee).div(1000);\r\n if (!_fee_in_eth \u0026\u0026 !feeWhitelist.contains(msg.sender)) { // fee discount for large lockers using secondary token\r\n liquidityFee = liquidityFee.mul(1000 - gFees.secondaryTokenDiscount).div(1000);\r\n }\r\n TransferHelper.safeTransfer(_lpToken, devaddr, liquidityFee);\r\n uint256 amountLocked = _amount.sub(liquidityFee);\r\n\r\n TokenLock memory token_lock;\r\n token_lock.lockDate = block.timestamp;\r\n token_lock.amount = amountLocked;\r\n token_lock.initialAmount = amountLocked;\r\n token_lock.unlockDate = _unlock_date;\r\n token_lock.lockID = tokenLocks[_lpToken].length;\r\n token_lock.owner = _withdrawer;\r\n\r\n // record the lock for the univ2pair\r\n tokenLocks[_lpToken].push(token_lock);\r\n lockedTokens.add(_lpToken);\r\n\r\n // record the lock for the user\r\n UserInfo storage user = users[_withdrawer];\r\n user.lockedTokens.add(_lpToken);\r\n uint256[] storage user_locks = user.locksForToken[_lpToken];\r\n user_locks.push(token_lock.lockID);\r\n \r\n emit onDeposit(_lpToken, msg.sender, token_lock.amount, token_lock.lockDate, token_lock.unlockDate);\r\n }\r\n \r\n /**\r\n * @notice extend a lock with a new unlock date, _index and _lockID ensure the correct lock is changed\r\n * this prevents errors when a user performs multiple tx per block possibly with varying gas prices\r\n */\r\n function relock (address _lpToken, uint256 _index, uint256 _lockID, uint256 _unlock_date) external nonReentrant {\r\n require(_unlock_date \u003c 10000000000, \u0027TIMESTAMP INVALID\u0027); // prevents errors when timestamp entered in milliseconds\r\n uint256 lockID = users[msg.sender].locksForToken[_lpToken][_index];\r\n TokenLock storage userLock = tokenLocks[_lpToken][lockID];\r\n require(lockID == _lockID \u0026\u0026 userLock.owner == msg.sender, \u0027LOCK MISMATCH\u0027); // ensures correct lock is affected\r\n require(userLock.unlockDate \u003c _unlock_date, \u0027UNLOCK BEFORE\u0027);\r\n \r\n uint256 liquidityFee = userLock.amount.mul(gFees.liquidityFee).div(1000);\r\n uint256 amountLocked = userLock.amount.sub(liquidityFee);\r\n \r\n userLock.amount = amountLocked;\r\n userLock.unlockDate = _unlock_date;\r\n\r\n // send univ2 fee to dev address\r\n TransferHelper.safeTransfer(_lpToken, devaddr, liquidityFee);\r\n }\r\n \r\n /**\r\n * @notice withdraw a specified amount from a lock. _index and _lockID ensure the correct lock is changed\r\n * this prevents errors when a user performs multiple tx per block possibly with varying gas prices\r\n */\r\n function withdraw (address _lpToken, uint256 _index, uint256 _lockID, uint256 _amount) external nonReentrant {\r\n require(_amount \u003e 0, \u0027ZERO WITHDRAWL\u0027);\r\n uint256 lockID = users[msg.sender].locksForToken[_lpToken][_index];\r\n TokenLock storage userLock = tokenLocks[_lpToken][lockID];\r\n require(lockID == _lockID \u0026\u0026 userLock.owner == msg.sender, \u0027LOCK MISMATCH\u0027); // ensures correct lock is affected\r\n require(userLock.unlockDate \u003c block.timestamp, \u0027NOT YET\u0027);\r\n userLock.amount = userLock.amount.sub(_amount);\r\n \r\n // clean user storage\r\n if (userLock.amount == 0) {\r\n uint256[] storage userLocks = users[msg.sender].locksForToken[_lpToken];\r\n userLocks[_index] = userLocks[userLocks.length-1];\r\n userLocks.pop();\r\n if (userLocks.length == 0) {\r\n users[msg.sender].lockedTokens.remove(_lpToken);\r\n }\r\n }\r\n \r\n TransferHelper.safeTransfer(_lpToken, msg.sender, _amount);\r\n emit onWithdraw(_lpToken, _amount);\r\n }\r\n \r\n /**\r\n * @notice increase the amount of tokens per a specific lock, this is preferable to creating a new lock, less fees, and faster loading on our live block explorer\r\n */\r\n function incrementLock (address _lpToken, uint256 _index, uint256 _lockID, uint256 _amount) external nonReentrant {\r\n require(_amount \u003e 0, \u0027ZERO AMOUNT\u0027);\r\n uint256 lockID = users[msg.sender].locksForToken[_lpToken][_index];\r\n TokenLock storage userLock = tokenLocks[_lpToken][lockID];\r\n require(lockID == _lockID \u0026\u0026 userLock.owner == msg.sender, \u0027LOCK MISMATCH\u0027); // ensures correct lock is affected\r\n \r\n TransferHelper.safeTransferFrom(_lpToken, address(msg.sender), address(this), _amount);\r\n \r\n // send univ2 fee to dev address\r\n uint256 liquidityFee = _amount.mul(gFees.liquidityFee).div(1000);\r\n TransferHelper.safeTransfer(_lpToken, devaddr, liquidityFee);\r\n uint256 amountLocked = _amount.sub(liquidityFee);\r\n \r\n userLock.amount = userLock.amount.add(amountLocked);\r\n \r\n emit onDeposit(_lpToken, msg.sender, amountLocked, userLock.lockDate, userLock.unlockDate);\r\n }\r\n \r\n /**\r\n * @notice split a lock into two seperate locks, useful when a lock is about to expire and youd like to relock a portion\r\n * and withdraw a smaller portion\r\n */\r\n function splitLock (address _lpToken, uint256 _index, uint256 _lockID, uint256 _amount) external payable nonReentrant {\r\n require(_amount \u003e 0, \u0027ZERO AMOUNT\u0027);\r\n uint256 lockID = users[msg.sender].locksForToken[_lpToken][_index];\r\n TokenLock storage userLock = tokenLocks[_lpToken][lockID];\r\n require(lockID == _lockID \u0026\u0026 userLock.owner == msg.sender, \u0027LOCK MISMATCH\u0027); // ensures correct lock is affected\r\n \r\n require(msg.value == gFees.ethFee, \u0027FEE NOT MET\u0027);\r\n devaddr.transfer(gFees.ethFee);\r\n \r\n userLock.amount = userLock.amount.sub(_amount);\r\n \r\n TokenLock memory token_lock;\r\n token_lock.lockDate = userLock.lockDate;\r\n token_lock.amount = _amount;\r\n token_lock.initialAmount = _amount;\r\n token_lock.unlockDate = userLock.unlockDate;\r\n token_lock.lockID = tokenLocks[_lpToken].length;\r\n token_lock.owner = msg.sender;\r\n\r\n // record the lock for the univ2pair\r\n tokenLocks[_lpToken].push(token_lock);\r\n\r\n // record the lock for the user\r\n UserInfo storage user = users[msg.sender];\r\n uint256[] storage user_locks = user.locksForToken[_lpToken];\r\n user_locks.push(token_lock.lockID);\r\n }\r\n \r\n /**\r\n * @notice transfer a lock to a new owner, e.g. presale project -\u003e project owner\r\n */\r\n function transferLockOwnership (address _lpToken, uint256 _index, uint256 _lockID, address payable _newOwner) external {\r\n require(msg.sender != _newOwner, \u0027OWNER\u0027);\r\n uint256 lockID = users[msg.sender].locksForToken[_lpToken][_index];\r\n TokenLock storage transferredLock = tokenLocks[_lpToken][lockID];\r\n require(lockID == _lockID \u0026\u0026 transferredLock.owner == msg.sender, \u0027LOCK MISMATCH\u0027); // ensures correct lock is affected\r\n \r\n // record the lock for the new Owner\r\n UserInfo storage user = users[_newOwner];\r\n user.lockedTokens.add(_lpToken);\r\n uint256[] storage user_locks = user.locksForToken[_lpToken];\r\n user_locks.push(transferredLock.lockID);\r\n \r\n // remove the lock from the old owner\r\n uint256[] storage userLocks = users[msg.sender].locksForToken[_lpToken];\r\n userLocks[_index] = userLocks[userLocks.length-1];\r\n userLocks.pop();\r\n if (userLocks.length == 0) {\r\n users[msg.sender].lockedTokens.remove(_lpToken);\r\n }\r\n transferredLock.owner = _newOwner;\r\n }\r\n \r\n /**\r\n * @notice migrates liquidity to uniswap v3\r\n */\r\n function migrate (address _lpToken, uint256 _index, uint256 _lockID, uint256 _amount) external nonReentrant {\r\n require(address(migrator) != address(0), \"NOT SET\");\r\n require(_amount \u003e 0, \u0027ZERO MIGRATION\u0027);\r\n \r\n uint256 lockID = users[msg.sender].locksForToken[_lpToken][_index];\r\n TokenLock storage userLock = tokenLocks[_lpToken][lockID];\r\n require(lockID == _lockID \u0026\u0026 userLock.owner == msg.sender, \u0027LOCK MISMATCH\u0027); // ensures correct lock is affected\r\n userLock.amount = userLock.amount.sub(_amount);\r\n \r\n // clean user storage\r\n if (userLock.amount == 0) {\r\n uint256[] storage userLocks = users[msg.sender].locksForToken[_lpToken];\r\n userLocks[_index] = userLocks[userLocks.length-1];\r\n userLocks.pop();\r\n if (userLocks.length == 0) {\r\n users[msg.sender].lockedTokens.remove(_lpToken);\r\n }\r\n }\r\n \r\n TransferHelper.safeApprove(_lpToken, address(migrator), _amount);\r\n migrator.migrate(_lpToken, _amount, userLock.unlockDate, msg.sender);\r\n }\r\n \r\n function getNumLocksForToken (address _lpToken) external view returns (uint256) {\r\n return tokenLocks[_lpToken].length;\r\n }\r\n \r\n function getNumLockedTokens () external view returns (uint256) {\r\n return lockedTokens.length();\r\n }\r\n \r\n function getLockedTokenAtIndex (uint256 _index) external view returns (address) {\r\n return lockedTokens.at(_index);\r\n }\r\n \r\n // user functions\r\n function getUserNumLockedTokens (address _user) external view returns (uint256) {\r\n UserInfo storage user = users[_user];\r\n return user.lockedTokens.length();\r\n }\r\n \r\n function getUserLockedTokenAtIndex (address _user, uint256 _index) external view returns (address) {\r\n UserInfo storage user = users[_user];\r\n return user.lockedTokens.at(_index);\r\n }\r\n \r\n function getUserNumLocksForToken (address _user, address _lpToken) external view returns (uint256) {\r\n UserInfo storage user = users[_user];\r\n return user.locksForToken[_lpToken].length;\r\n }\r\n \r\n function getUserLockForTokenAtIndex (address _user, address _lpToken, uint256 _index) external view \r\n returns (uint256, uint256, uint256, uint256, uint256, address) {\r\n uint256 lockID = users[_user].locksForToken[_lpToken][_index];\r\n TokenLock storage tokenLock = tokenLocks[_lpToken][lockID];\r\n return (tokenLock.lockDate, tokenLock.amount, tokenLock.initialAmount, tokenLock.unlockDate, tokenLock.lockID, tokenLock.owner);\r\n }\r\n \r\n // whitelist\r\n function getWhitelistedUsersLength () external view returns (uint256) {\r\n return feeWhitelist.length();\r\n }\r\n \r\n function getWhitelistedUserAtIndex (uint256 _index) external view returns (address) {\r\n return feeWhitelist.at(_index);\r\n }\r\n \r\n function getUserWhitelistStatus (address _user) external view returns (bool) {\r\n return feeWhitelist.contains(_user);\r\n }\r\n}"}}
File 9 of 12: AuthorizedChecker
pragma solidity 0.8.25; pragma experimental ABIEncoderV2; // SPDX-License-Identifier: MIT abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691 return msg.data; } } contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); constructor () { address msgSender = _msgSender(); _owner = msgSender; emit OwnershipTransferred(address(0), msgSender); } function owner() public view returns (address) { return _owner; } modifier onlyOwner() { require(_owner == _msgSender(), "Ownable: caller is not the owner"); _; } function renounceOwnership() public virtual onlyOwner { emit OwnershipTransferred(_owner, address(0)); _owner = address(0); } function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); emit OwnershipTransferred(_owner, newOwner); _owner = newOwner; } } contract AuthorizedChecker is Ownable { mapping (address => bool) public deployerAddress; mapping (address => bool) public incubatorAddress; mapping (address => address) public deployersIncubatorAddress; constructor(address _owner){ incubatorAddress[_owner] = true; deployerAddress[_owner] = true; transferOwnership(_owner); } modifier onlyAuthorized { require(incubatorAddress[msg.sender], "Not Authorized"); _; } function updateIncubator(address _address, bool _isAuthorized) external onlyOwner { incubatorAddress[_address] = _isAuthorized; } function updateDeployerAddress(address _address, bool _isAuthorized) external onlyAuthorized { if(deployersIncubatorAddress[_address] == address(0)){ deployersIncubatorAddress[_address] = msg.sender; } else { require(deployersIncubatorAddress[_address] == msg.sender); } deployerAddress[_address] = _isAuthorized; } }
File 10 of 12: UniswapV2Router02
pragma solidity =0.6.6; interface IUniswapV2Factory { event PairCreated(address indexed token0, address indexed token1, address pair, uint); function feeTo() external view returns (address); function feeToSetter() external view returns (address); function getPair(address tokenA, address tokenB) external view returns (address pair); function allPairs(uint) external view returns (address pair); function allPairsLength() external view returns (uint); function createPair(address tokenA, address tokenB) external returns (address pair); function setFeeTo(address) external; function setFeeToSetter(address) external; } interface IUniswapV2Pair { event Approval(address indexed owner, address indexed spender, uint value); event Transfer(address indexed from, address indexed to, uint value); function name() external pure returns (string memory); function symbol() external pure returns (string memory); function decimals() external pure returns (uint8); function totalSupply() external view returns (uint); function balanceOf(address owner) external view returns (uint); function allowance(address owner, address spender) external view returns (uint); function approve(address spender, uint value) external returns (bool); function transfer(address to, uint value) external returns (bool); function transferFrom(address from, address to, uint value) external returns (bool); function DOMAIN_SEPARATOR() external view returns (bytes32); function PERMIT_TYPEHASH() external pure returns (bytes32); function nonces(address owner) external view returns (uint); function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external; event Mint(address indexed sender, uint amount0, uint amount1); event Burn(address indexed sender, uint amount0, uint amount1, address indexed to); event Swap( address indexed sender, uint amount0In, uint amount1In, uint amount0Out, uint amount1Out, address indexed to ); event Sync(uint112 reserve0, uint112 reserve1); function MINIMUM_LIQUIDITY() external pure returns (uint); function factory() external view returns (address); function token0() external view returns (address); function token1() external view returns (address); function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast); function price0CumulativeLast() external view returns (uint); function price1CumulativeLast() external view returns (uint); function kLast() external view returns (uint); function mint(address to) external returns (uint liquidity); function burn(address to) external returns (uint amount0, uint amount1); function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external; function skim(address to) external; function sync() external; function initialize(address, address) external; } interface IUniswapV2Router01 { function factory() external pure returns (address); function WETH() external pure returns (address); function addLiquidity( address tokenA, address tokenB, uint amountADesired, uint amountBDesired, uint amountAMin, uint amountBMin, address to, uint deadline ) external returns (uint amountA, uint amountB, uint liquidity); function addLiquidityETH( address token, uint amountTokenDesired, uint amountTokenMin, uint amountETHMin, address to, uint deadline ) external payable returns (uint amountToken, uint amountETH, uint liquidity); function removeLiquidity( address tokenA, address tokenB, uint liquidity, uint amountAMin, uint amountBMin, address to, uint deadline ) external returns (uint amountA, uint amountB); function removeLiquidityETH( address token, uint liquidity, uint amountTokenMin, uint amountETHMin, address to, uint deadline ) external returns (uint amountToken, uint amountETH); function removeLiquidityWithPermit( address tokenA, address tokenB, uint liquidity, uint amountAMin, uint amountBMin, address to, uint deadline, bool approveMax, uint8 v, bytes32 r, bytes32 s ) external returns (uint amountA, uint amountB); function removeLiquidityETHWithPermit( address token, uint liquidity, uint amountTokenMin, uint amountETHMin, address to, uint deadline, bool approveMax, uint8 v, bytes32 r, bytes32 s ) external returns (uint amountToken, uint amountETH); function swapExactTokensForTokens( uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline ) external returns (uint[] memory amounts); function swapTokensForExactTokens( uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline ) external returns (uint[] memory amounts); function swapExactETHForTokens(uint amountOutMin, address[] calldata path, address to, uint deadline) external payable returns (uint[] memory amounts); function swapTokensForExactETH(uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline) external returns (uint[] memory amounts); function swapExactTokensForETH(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline) external returns (uint[] memory amounts); function swapETHForExactTokens(uint amountOut, address[] calldata path, address to, uint deadline) external payable returns (uint[] memory amounts); function quote(uint amountA, uint reserveA, uint reserveB) external pure returns (uint amountB); function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) external pure returns (uint amountOut); function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) external pure returns (uint amountIn); function getAmountsOut(uint amountIn, address[] calldata path) external view returns (uint[] memory amounts); function getAmountsIn(uint amountOut, address[] calldata path) external view returns (uint[] memory amounts); } interface IUniswapV2Router02 is IUniswapV2Router01 { function removeLiquidityETHSupportingFeeOnTransferTokens( address token, uint liquidity, uint amountTokenMin, uint amountETHMin, address to, uint deadline ) external returns (uint amountETH); function removeLiquidityETHWithPermitSupportingFeeOnTransferTokens( address token, uint liquidity, uint amountTokenMin, uint amountETHMin, address to, uint deadline, bool approveMax, uint8 v, bytes32 r, bytes32 s ) external returns (uint amountETH); function swapExactTokensForTokensSupportingFeeOnTransferTokens( uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline ) external; function swapExactETHForTokensSupportingFeeOnTransferTokens( uint amountOutMin, address[] calldata path, address to, uint deadline ) external payable; function swapExactTokensForETHSupportingFeeOnTransferTokens( uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline ) external; } interface IERC20 { event Approval(address indexed owner, address indexed spender, uint value); event Transfer(address indexed from, address indexed to, uint value); function name() external view returns (string memory); function symbol() external view returns (string memory); function decimals() external view returns (uint8); function totalSupply() external view returns (uint); function balanceOf(address owner) external view returns (uint); function allowance(address owner, address spender) external view returns (uint); function approve(address spender, uint value) external returns (bool); function transfer(address to, uint value) external returns (bool); function transferFrom(address from, address to, uint value) external returns (bool); } interface IWETH { function deposit() external payable; function transfer(address to, uint value) external returns (bool); function withdraw(uint) external; } contract UniswapV2Router02 is IUniswapV2Router02 { using SafeMath for uint; address public immutable override factory; address public immutable override WETH; modifier ensure(uint deadline) { require(deadline >= block.timestamp, 'UniswapV2Router: EXPIRED'); _; } constructor(address _factory, address _WETH) public { factory = _factory; WETH = _WETH; } receive() external payable { assert(msg.sender == WETH); // only accept ETH via fallback from the WETH contract } // **** ADD LIQUIDITY **** function _addLiquidity( address tokenA, address tokenB, uint amountADesired, uint amountBDesired, uint amountAMin, uint amountBMin ) internal virtual returns (uint amountA, uint amountB) { // create the pair if it doesn't exist yet if (IUniswapV2Factory(factory).getPair(tokenA, tokenB) == address(0)) { IUniswapV2Factory(factory).createPair(tokenA, tokenB); } (uint reserveA, uint reserveB) = UniswapV2Library.getReserves(factory, tokenA, tokenB); if (reserveA == 0 && reserveB == 0) { (amountA, amountB) = (amountADesired, amountBDesired); } else { uint amountBOptimal = UniswapV2Library.quote(amountADesired, reserveA, reserveB); if (amountBOptimal <= amountBDesired) { require(amountBOptimal >= amountBMin, 'UniswapV2Router: INSUFFICIENT_B_AMOUNT'); (amountA, amountB) = (amountADesired, amountBOptimal); } else { uint amountAOptimal = UniswapV2Library.quote(amountBDesired, reserveB, reserveA); assert(amountAOptimal <= amountADesired); require(amountAOptimal >= amountAMin, 'UniswapV2Router: INSUFFICIENT_A_AMOUNT'); (amountA, amountB) = (amountAOptimal, amountBDesired); } } } function addLiquidity( address tokenA, address tokenB, uint amountADesired, uint amountBDesired, uint amountAMin, uint amountBMin, address to, uint deadline ) external virtual override ensure(deadline) returns (uint amountA, uint amountB, uint liquidity) { (amountA, amountB) = _addLiquidity(tokenA, tokenB, amountADesired, amountBDesired, amountAMin, amountBMin); address pair = UniswapV2Library.pairFor(factory, tokenA, tokenB); TransferHelper.safeTransferFrom(tokenA, msg.sender, pair, amountA); TransferHelper.safeTransferFrom(tokenB, msg.sender, pair, amountB); liquidity = IUniswapV2Pair(pair).mint(to); } function addLiquidityETH( address token, uint amountTokenDesired, uint amountTokenMin, uint amountETHMin, address to, uint deadline ) external virtual override payable ensure(deadline) returns (uint amountToken, uint amountETH, uint liquidity) { (amountToken, amountETH) = _addLiquidity( token, WETH, amountTokenDesired, msg.value, amountTokenMin, amountETHMin ); address pair = UniswapV2Library.pairFor(factory, token, WETH); TransferHelper.safeTransferFrom(token, msg.sender, pair, amountToken); IWETH(WETH).deposit{value: amountETH}(); assert(IWETH(WETH).transfer(pair, amountETH)); liquidity = IUniswapV2Pair(pair).mint(to); // refund dust eth, if any if (msg.value > amountETH) TransferHelper.safeTransferETH(msg.sender, msg.value - amountETH); } // **** REMOVE LIQUIDITY **** function removeLiquidity( address tokenA, address tokenB, uint liquidity, uint amountAMin, uint amountBMin, address to, uint deadline ) public virtual override ensure(deadline) returns (uint amountA, uint amountB) { address pair = UniswapV2Library.pairFor(factory, tokenA, tokenB); IUniswapV2Pair(pair).transferFrom(msg.sender, pair, liquidity); // send liquidity to pair (uint amount0, uint amount1) = IUniswapV2Pair(pair).burn(to); (address token0,) = UniswapV2Library.sortTokens(tokenA, tokenB); (amountA, amountB) = tokenA == token0 ? (amount0, amount1) : (amount1, amount0); require(amountA >= amountAMin, 'UniswapV2Router: INSUFFICIENT_A_AMOUNT'); require(amountB >= amountBMin, 'UniswapV2Router: INSUFFICIENT_B_AMOUNT'); } function removeLiquidityETH( address token, uint liquidity, uint amountTokenMin, uint amountETHMin, address to, uint deadline ) public virtual override ensure(deadline) returns (uint amountToken, uint amountETH) { (amountToken, amountETH) = removeLiquidity( token, WETH, liquidity, amountTokenMin, amountETHMin, address(this), deadline ); TransferHelper.safeTransfer(token, to, amountToken); IWETH(WETH).withdraw(amountETH); TransferHelper.safeTransferETH(to, amountETH); } function removeLiquidityWithPermit( address tokenA, address tokenB, uint liquidity, uint amountAMin, uint amountBMin, address to, uint deadline, bool approveMax, uint8 v, bytes32 r, bytes32 s ) external virtual override returns (uint amountA, uint amountB) { address pair = UniswapV2Library.pairFor(factory, tokenA, tokenB); uint value = approveMax ? uint(-1) : liquidity; IUniswapV2Pair(pair).permit(msg.sender, address(this), value, deadline, v, r, s); (amountA, amountB) = removeLiquidity(tokenA, tokenB, liquidity, amountAMin, amountBMin, to, deadline); } function removeLiquidityETHWithPermit( address token, uint liquidity, uint amountTokenMin, uint amountETHMin, address to, uint deadline, bool approveMax, uint8 v, bytes32 r, bytes32 s ) external virtual override returns (uint amountToken, uint amountETH) { address pair = UniswapV2Library.pairFor(factory, token, WETH); uint value = approveMax ? uint(-1) : liquidity; IUniswapV2Pair(pair).permit(msg.sender, address(this), value, deadline, v, r, s); (amountToken, amountETH) = removeLiquidityETH(token, liquidity, amountTokenMin, amountETHMin, to, deadline); } // **** REMOVE LIQUIDITY (supporting fee-on-transfer tokens) **** function removeLiquidityETHSupportingFeeOnTransferTokens( address token, uint liquidity, uint amountTokenMin, uint amountETHMin, address to, uint deadline ) public virtual override ensure(deadline) returns (uint amountETH) { (, amountETH) = removeLiquidity( token, WETH, liquidity, amountTokenMin, amountETHMin, address(this), deadline ); TransferHelper.safeTransfer(token, to, IERC20(token).balanceOf(address(this))); IWETH(WETH).withdraw(amountETH); TransferHelper.safeTransferETH(to, amountETH); } function removeLiquidityETHWithPermitSupportingFeeOnTransferTokens( address token, uint liquidity, uint amountTokenMin, uint amountETHMin, address to, uint deadline, bool approveMax, uint8 v, bytes32 r, bytes32 s ) external virtual override returns (uint amountETH) { address pair = UniswapV2Library.pairFor(factory, token, WETH); uint value = approveMax ? uint(-1) : liquidity; IUniswapV2Pair(pair).permit(msg.sender, address(this), value, deadline, v, r, s); amountETH = removeLiquidityETHSupportingFeeOnTransferTokens( token, liquidity, amountTokenMin, amountETHMin, to, deadline ); } // **** SWAP **** // requires the initial amount to have already been sent to the first pair function _swap(uint[] memory amounts, address[] memory path, address _to) internal virtual { for (uint i; i < path.length - 1; i++) { (address input, address output) = (path[i], path[i + 1]); (address token0,) = UniswapV2Library.sortTokens(input, output); uint amountOut = amounts[i + 1]; (uint amount0Out, uint amount1Out) = input == token0 ? (uint(0), amountOut) : (amountOut, uint(0)); address to = i < path.length - 2 ? UniswapV2Library.pairFor(factory, output, path[i + 2]) : _to; IUniswapV2Pair(UniswapV2Library.pairFor(factory, input, output)).swap( amount0Out, amount1Out, to, new bytes(0) ); } } function swapExactTokensForTokens( uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline ) external virtual override ensure(deadline) returns (uint[] memory amounts) { amounts = UniswapV2Library.getAmountsOut(factory, amountIn, path); require(amounts[amounts.length - 1] >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT'); TransferHelper.safeTransferFrom( path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0] ); _swap(amounts, path, to); } function swapTokensForExactTokens( uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline ) external virtual override ensure(deadline) returns (uint[] memory amounts) { amounts = UniswapV2Library.getAmountsIn(factory, amountOut, path); require(amounts[0] <= amountInMax, 'UniswapV2Router: EXCESSIVE_INPUT_AMOUNT'); TransferHelper.safeTransferFrom( path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0] ); _swap(amounts, path, to); } function swapExactETHForTokens(uint amountOutMin, address[] calldata path, address to, uint deadline) external virtual override payable ensure(deadline) returns (uint[] memory amounts) { require(path[0] == WETH, 'UniswapV2Router: INVALID_PATH'); amounts = UniswapV2Library.getAmountsOut(factory, msg.value, path); require(amounts[amounts.length - 1] >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT'); IWETH(WETH).deposit{value: amounts[0]}(); assert(IWETH(WETH).transfer(UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0])); _swap(amounts, path, to); } function swapTokensForExactETH(uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline) external virtual override ensure(deadline) returns (uint[] memory amounts) { require(path[path.length - 1] == WETH, 'UniswapV2Router: INVALID_PATH'); amounts = UniswapV2Library.getAmountsIn(factory, amountOut, path); require(amounts[0] <= amountInMax, 'UniswapV2Router: EXCESSIVE_INPUT_AMOUNT'); TransferHelper.safeTransferFrom( path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0] ); _swap(amounts, path, address(this)); IWETH(WETH).withdraw(amounts[amounts.length - 1]); TransferHelper.safeTransferETH(to, amounts[amounts.length - 1]); } function swapExactTokensForETH(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline) external virtual override ensure(deadline) returns (uint[] memory amounts) { require(path[path.length - 1] == WETH, 'UniswapV2Router: INVALID_PATH'); amounts = UniswapV2Library.getAmountsOut(factory, amountIn, path); require(amounts[amounts.length - 1] >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT'); TransferHelper.safeTransferFrom( path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0] ); _swap(amounts, path, address(this)); IWETH(WETH).withdraw(amounts[amounts.length - 1]); TransferHelper.safeTransferETH(to, amounts[amounts.length - 1]); } function swapETHForExactTokens(uint amountOut, address[] calldata path, address to, uint deadline) external virtual override payable ensure(deadline) returns (uint[] memory amounts) { require(path[0] == WETH, 'UniswapV2Router: INVALID_PATH'); amounts = UniswapV2Library.getAmountsIn(factory, amountOut, path); require(amounts[0] <= msg.value, 'UniswapV2Router: EXCESSIVE_INPUT_AMOUNT'); IWETH(WETH).deposit{value: amounts[0]}(); assert(IWETH(WETH).transfer(UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0])); _swap(amounts, path, to); // refund dust eth, if any if (msg.value > amounts[0]) TransferHelper.safeTransferETH(msg.sender, msg.value - amounts[0]); } // **** SWAP (supporting fee-on-transfer tokens) **** // requires the initial amount to have already been sent to the first pair function _swapSupportingFeeOnTransferTokens(address[] memory path, address _to) internal virtual { for (uint i; i < path.length - 1; i++) { (address input, address output) = (path[i], path[i + 1]); (address token0,) = UniswapV2Library.sortTokens(input, output); IUniswapV2Pair pair = IUniswapV2Pair(UniswapV2Library.pairFor(factory, input, output)); uint amountInput; uint amountOutput; { // scope to avoid stack too deep errors (uint reserve0, uint reserve1,) = pair.getReserves(); (uint reserveInput, uint reserveOutput) = input == token0 ? (reserve0, reserve1) : (reserve1, reserve0); amountInput = IERC20(input).balanceOf(address(pair)).sub(reserveInput); amountOutput = UniswapV2Library.getAmountOut(amountInput, reserveInput, reserveOutput); } (uint amount0Out, uint amount1Out) = input == token0 ? (uint(0), amountOutput) : (amountOutput, uint(0)); address to = i < path.length - 2 ? UniswapV2Library.pairFor(factory, output, path[i + 2]) : _to; pair.swap(amount0Out, amount1Out, to, new bytes(0)); } } function swapExactTokensForTokensSupportingFeeOnTransferTokens( uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline ) external virtual override ensure(deadline) { TransferHelper.safeTransferFrom( path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amountIn ); uint balanceBefore = IERC20(path[path.length - 1]).balanceOf(to); _swapSupportingFeeOnTransferTokens(path, to); require( IERC20(path[path.length - 1]).balanceOf(to).sub(balanceBefore) >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT' ); } function swapExactETHForTokensSupportingFeeOnTransferTokens( uint amountOutMin, address[] calldata path, address to, uint deadline ) external virtual override payable ensure(deadline) { require(path[0] == WETH, 'UniswapV2Router: INVALID_PATH'); uint amountIn = msg.value; IWETH(WETH).deposit{value: amountIn}(); assert(IWETH(WETH).transfer(UniswapV2Library.pairFor(factory, path[0], path[1]), amountIn)); uint balanceBefore = IERC20(path[path.length - 1]).balanceOf(to); _swapSupportingFeeOnTransferTokens(path, to); require( IERC20(path[path.length - 1]).balanceOf(to).sub(balanceBefore) >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT' ); } function swapExactTokensForETHSupportingFeeOnTransferTokens( uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline ) external virtual override ensure(deadline) { require(path[path.length - 1] == WETH, 'UniswapV2Router: INVALID_PATH'); TransferHelper.safeTransferFrom( path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amountIn ); _swapSupportingFeeOnTransferTokens(path, address(this)); uint amountOut = IERC20(WETH).balanceOf(address(this)); require(amountOut >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT'); IWETH(WETH).withdraw(amountOut); TransferHelper.safeTransferETH(to, amountOut); } // **** LIBRARY FUNCTIONS **** function quote(uint amountA, uint reserveA, uint reserveB) public pure virtual override returns (uint amountB) { return UniswapV2Library.quote(amountA, reserveA, reserveB); } function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) public pure virtual override returns (uint amountOut) { return UniswapV2Library.getAmountOut(amountIn, reserveIn, reserveOut); } function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) public pure virtual override returns (uint amountIn) { return UniswapV2Library.getAmountIn(amountOut, reserveIn, reserveOut); } function getAmountsOut(uint amountIn, address[] memory path) public view virtual override returns (uint[] memory amounts) { return UniswapV2Library.getAmountsOut(factory, amountIn, path); } function getAmountsIn(uint amountOut, address[] memory path) public view virtual override returns (uint[] memory amounts) { return UniswapV2Library.getAmountsIn(factory, amountOut, path); } } // a library for performing overflow-safe math, courtesy of DappHub (https://github.com/dapphub/ds-math) library SafeMath { function add(uint x, uint y) internal pure returns (uint z) { require((z = x + y) >= x, 'ds-math-add-overflow'); } function sub(uint x, uint y) internal pure returns (uint z) { require((z = x - y) <= x, 'ds-math-sub-underflow'); } function mul(uint x, uint y) internal pure returns (uint z) { require(y == 0 || (z = x * y) / y == x, 'ds-math-mul-overflow'); } } library UniswapV2Library { using SafeMath for uint; // returns sorted token addresses, used to handle return values from pairs sorted in this order function sortTokens(address tokenA, address tokenB) internal pure returns (address token0, address token1) { require(tokenA != tokenB, 'UniswapV2Library: IDENTICAL_ADDRESSES'); (token0, token1) = tokenA < tokenB ? (tokenA, tokenB) : (tokenB, tokenA); require(token0 != address(0), 'UniswapV2Library: ZERO_ADDRESS'); } // calculates the CREATE2 address for a pair without making any external calls function pairFor(address factory, address tokenA, address tokenB) internal pure returns (address pair) { (address token0, address token1) = sortTokens(tokenA, tokenB); pair = address(uint(keccak256(abi.encodePacked( hex'ff', factory, keccak256(abi.encodePacked(token0, token1)), hex'96e8ac4277198ff8b6f785478aa9a39f403cb768dd02cbee326c3e7da348845f' // init code hash )))); } // fetches and sorts the reserves for a pair function getReserves(address factory, address tokenA, address tokenB) internal view returns (uint reserveA, uint reserveB) { (address token0,) = sortTokens(tokenA, tokenB); (uint reserve0, uint reserve1,) = IUniswapV2Pair(pairFor(factory, tokenA, tokenB)).getReserves(); (reserveA, reserveB) = tokenA == token0 ? (reserve0, reserve1) : (reserve1, reserve0); } // given some amount of an asset and pair reserves, returns an equivalent amount of the other asset function quote(uint amountA, uint reserveA, uint reserveB) internal pure returns (uint amountB) { require(amountA > 0, 'UniswapV2Library: INSUFFICIENT_AMOUNT'); require(reserveA > 0 && reserveB > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY'); amountB = amountA.mul(reserveB) / reserveA; } // given an input amount of an asset and pair reserves, returns the maximum output amount of the other asset function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) internal pure returns (uint amountOut) { require(amountIn > 0, 'UniswapV2Library: INSUFFICIENT_INPUT_AMOUNT'); require(reserveIn > 0 && reserveOut > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY'); uint amountInWithFee = amountIn.mul(997); uint numerator = amountInWithFee.mul(reserveOut); uint denominator = reserveIn.mul(1000).add(amountInWithFee); amountOut = numerator / denominator; } // given an output amount of an asset and pair reserves, returns a required input amount of the other asset function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) internal pure returns (uint amountIn) { require(amountOut > 0, 'UniswapV2Library: INSUFFICIENT_OUTPUT_AMOUNT'); require(reserveIn > 0 && reserveOut > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY'); uint numerator = reserveIn.mul(amountOut).mul(1000); uint denominator = reserveOut.sub(amountOut).mul(997); amountIn = (numerator / denominator).add(1); } // performs chained getAmountOut calculations on any number of pairs function getAmountsOut(address factory, uint amountIn, address[] memory path) internal view returns (uint[] memory amounts) { require(path.length >= 2, 'UniswapV2Library: INVALID_PATH'); amounts = new uint[](path.length); amounts[0] = amountIn; for (uint i; i < path.length - 1; i++) { (uint reserveIn, uint reserveOut) = getReserves(factory, path[i], path[i + 1]); amounts[i + 1] = getAmountOut(amounts[i], reserveIn, reserveOut); } } // performs chained getAmountIn calculations on any number of pairs function getAmountsIn(address factory, uint amountOut, address[] memory path) internal view returns (uint[] memory amounts) { require(path.length >= 2, 'UniswapV2Library: INVALID_PATH'); amounts = new uint[](path.length); amounts[amounts.length - 1] = amountOut; for (uint i = path.length - 1; i > 0; i--) { (uint reserveIn, uint reserveOut) = getReserves(factory, path[i - 1], path[i]); amounts[i - 1] = getAmountIn(amounts[i], reserveIn, reserveOut); } } } // helper methods for interacting with ERC20 tokens and sending ETH that do not consistently return true/false library TransferHelper { function safeApprove(address token, address to, uint value) internal { // bytes4(keccak256(bytes('approve(address,uint256)'))); (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x095ea7b3, to, value)); require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: APPROVE_FAILED'); } function safeTransfer(address token, address to, uint value) internal { // bytes4(keccak256(bytes('transfer(address,uint256)'))); (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0xa9059cbb, to, value)); require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: TRANSFER_FAILED'); } function safeTransferFrom(address token, address from, address to, uint value) internal { // bytes4(keccak256(bytes('transferFrom(address,address,uint256)'))); (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x23b872dd, from, to, value)); require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: TRANSFER_FROM_FAILED'); } function safeTransferETH(address to, uint value) internal { (bool success,) = to.call{value:value}(new bytes(0)); require(success, 'TransferHelper: ETH_TRANSFER_FAILED'); } }
File 11 of 12: EACAggregatorProxy
pragma solidity 0.6.6; /** * @title The Owned contract * @notice A contract with helpers for basic contract ownership. */ contract Owned { address payable public owner; address private pendingOwner; event OwnershipTransferRequested( address indexed from, address indexed to ); event OwnershipTransferred( address indexed from, address indexed to ); constructor() public { owner = msg.sender; } /** * @dev Allows an owner to begin transferring ownership to a new address, * pending. */ function transferOwnership(address _to) external onlyOwner() { pendingOwner = _to; emit OwnershipTransferRequested(owner, _to); } /** * @dev Allows an ownership transfer to be completed by the recipient. */ function acceptOwnership() external { require(msg.sender == pendingOwner, "Must be proposed owner"); address oldOwner = owner; owner = msg.sender; pendingOwner = address(0); emit OwnershipTransferred(oldOwner, msg.sender); } /** * @dev Reverts if called by anyone other than the contract owner. */ modifier onlyOwner() { require(msg.sender == owner, "Only callable by owner"); _; } } interface AggregatorInterface { function latestAnswer() external view returns (int256); function latestTimestamp() external view returns (uint256); function latestRound() external view returns (uint256); function getAnswer(uint256 roundId) external view returns (int256); function getTimestamp(uint256 roundId) external view returns (uint256); event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt); event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt); } interface AggregatorV3Interface { function decimals() external view returns (uint8); function description() external view returns (string memory); function version() external view returns (uint256); // getRoundData and latestRoundData should both raise "No data present" // if they do not have data to report, instead of returning unset values // which could be misinterpreted as actual reported values. function getRoundData(uint80 _roundId) external view returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ); function latestRoundData() external view returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ); } interface AggregatorV2V3Interface is AggregatorInterface, AggregatorV3Interface { } /** * @title A trusted proxy for updating where current answers are read from * @notice This contract provides a consistent address for the * CurrentAnwerInterface but delegates where it reads from to the owner, who is * trusted to update it. */ contract AggregatorProxy is AggregatorV2V3Interface, Owned { struct Phase { uint16 id; AggregatorV2V3Interface aggregator; } Phase private currentPhase; AggregatorV2V3Interface public proposedAggregator; mapping(uint16 => AggregatorV2V3Interface) public phaseAggregators; uint256 constant private PHASE_OFFSET = 64; uint256 constant private PHASE_SIZE = 16; uint256 constant private MAX_ID = 2**(PHASE_OFFSET+PHASE_SIZE) - 1; constructor(address _aggregator) public Owned() { setAggregator(_aggregator); } /** * @notice Reads the current answer from aggregator delegated to. * * @dev #[deprecated] Use latestRoundData instead. This does not error if no * answer has been reached, it will simply return 0. Either wait to point to * an already answered Aggregator or use the recommended latestRoundData * instead which includes better verification information. */ function latestAnswer() public view virtual override returns (int256 answer) { return currentPhase.aggregator.latestAnswer(); } /** * @notice Reads the last updated height from aggregator delegated to. * * @dev #[deprecated] Use latestRoundData instead. This does not error if no * answer has been reached, it will simply return 0. Either wait to point to * an already answered Aggregator or use the recommended latestRoundData * instead which includes better verification information. */ function latestTimestamp() public view virtual override returns (uint256 updatedAt) { return currentPhase.aggregator.latestTimestamp(); } /** * @notice get past rounds answers * @param _roundId the answer number to retrieve the answer for * * @dev #[deprecated] Use getRoundData instead. This does not error if no * answer has been reached, it will simply return 0. Either wait to point to * an already answered Aggregator or use the recommended getRoundData * instead which includes better verification information. */ function getAnswer(uint256 _roundId) public view virtual override returns (int256 answer) { if (_roundId > MAX_ID) return 0; (uint16 phaseId, uint64 aggregatorRoundId) = parseIds(_roundId); AggregatorV2V3Interface aggregator = phaseAggregators[phaseId]; if (address(aggregator) == address(0)) return 0; return aggregator.getAnswer(aggregatorRoundId); } /** * @notice get block timestamp when an answer was last updated * @param _roundId the answer number to retrieve the updated timestamp for * * @dev #[deprecated] Use getRoundData instead. This does not error if no * answer has been reached, it will simply return 0. Either wait to point to * an already answered Aggregator or use the recommended getRoundData * instead which includes better verification information. */ function getTimestamp(uint256 _roundId) public view virtual override returns (uint256 updatedAt) { if (_roundId > MAX_ID) return 0; (uint16 phaseId, uint64 aggregatorRoundId) = parseIds(_roundId); AggregatorV2V3Interface aggregator = phaseAggregators[phaseId]; if (address(aggregator) == address(0)) return 0; return aggregator.getTimestamp(aggregatorRoundId); } /** * @notice get the latest completed round where the answer was updated. This * ID includes the proxy's phase, to make sure round IDs increase even when * switching to a newly deployed aggregator. * * @dev #[deprecated] Use latestRoundData instead. This does not error if no * answer has been reached, it will simply return 0. Either wait to point to * an already answered Aggregator or use the recommended latestRoundData * instead which includes better verification information. */ function latestRound() public view virtual override returns (uint256 roundId) { Phase memory phase = currentPhase; // cache storage reads return addPhase(phase.id, uint64(phase.aggregator.latestRound())); } /** * @notice get data about a round. Consumers are encouraged to check * that they're receiving fresh data by inspecting the updatedAt and * answeredInRound return values. * Note that different underlying implementations of AggregatorV3Interface * have slightly different semantics for some of the return values. Consumers * should determine what implementations they expect to receive * data from and validate that they can properly handle return data from all * of them. * @param _roundId the requested round ID as presented through the proxy, this * is made up of the aggregator's round ID with the phase ID encoded in the * two highest order bytes * @return roundId is the round ID from the aggregator for which the data was * retrieved combined with an phase to ensure that round IDs get larger as * time moves forward. * @return answer is the answer for the given round * @return startedAt is the timestamp when the round was started. * (Only some AggregatorV3Interface implementations return meaningful values) * @return updatedAt is the timestamp when the round last was updated (i.e. * answer was last computed) * @return answeredInRound is the round ID of the round in which the answer * was computed. * (Only some AggregatorV3Interface implementations return meaningful values) * @dev Note that answer and updatedAt may change between queries. */ function getRoundData(uint80 _roundId) public view virtual override returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ) { (uint16 phaseId, uint64 aggregatorRoundId) = parseIds(_roundId); ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 ansIn ) = phaseAggregators[phaseId].getRoundData(aggregatorRoundId); return addPhaseIds(roundId, answer, startedAt, updatedAt, ansIn, phaseId); } /** * @notice get data about the latest round. Consumers are encouraged to check * that they're receiving fresh data by inspecting the updatedAt and * answeredInRound return values. * Note that different underlying implementations of AggregatorV3Interface * have slightly different semantics for some of the return values. Consumers * should determine what implementations they expect to receive * data from and validate that they can properly handle return data from all * of them. * @return roundId is the round ID from the aggregator for which the data was * retrieved combined with an phase to ensure that round IDs get larger as * time moves forward. * @return answer is the answer for the given round * @return startedAt is the timestamp when the round was started. * (Only some AggregatorV3Interface implementations return meaningful values) * @return updatedAt is the timestamp when the round last was updated (i.e. * answer was last computed) * @return answeredInRound is the round ID of the round in which the answer * was computed. * (Only some AggregatorV3Interface implementations return meaningful values) * @dev Note that answer and updatedAt may change between queries. */ function latestRoundData() public view virtual override returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ) { Phase memory current = currentPhase; // cache storage reads ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 ansIn ) = current.aggregator.latestRoundData(); return addPhaseIds(roundId, answer, startedAt, updatedAt, ansIn, current.id); } /** * @notice Used if an aggregator contract has been proposed. * @param _roundId the round ID to retrieve the round data for * @return roundId is the round ID for which data was retrieved * @return answer is the answer for the given round * @return startedAt is the timestamp when the round was started. * (Only some AggregatorV3Interface implementations return meaningful values) * @return updatedAt is the timestamp when the round last was updated (i.e. * answer was last computed) * @return answeredInRound is the round ID of the round in which the answer * was computed. */ function proposedGetRoundData(uint80 _roundId) public view virtual hasProposal() returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ) { return proposedAggregator.getRoundData(_roundId); } /** * @notice Used if an aggregator contract has been proposed. * @return roundId is the round ID for which data was retrieved * @return answer is the answer for the given round * @return startedAt is the timestamp when the round was started. * (Only some AggregatorV3Interface implementations return meaningful values) * @return updatedAt is the timestamp when the round last was updated (i.e. * answer was last computed) * @return answeredInRound is the round ID of the round in which the answer * was computed. */ function proposedLatestRoundData() public view virtual hasProposal() returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ) { return proposedAggregator.latestRoundData(); } /** * @notice returns the current phase's aggregator address. */ function aggregator() external view returns (address) { return address(currentPhase.aggregator); } /** * @notice returns the current phase's ID. */ function phaseId() external view returns (uint16) { return currentPhase.id; } /** * @notice represents the number of decimals the aggregator responses represent. */ function decimals() external view override returns (uint8) { return currentPhase.aggregator.decimals(); } /** * @notice the version number representing the type of aggregator the proxy * points to. */ function version() external view override returns (uint256) { return currentPhase.aggregator.version(); } /** * @notice returns the description of the aggregator the proxy points to. */ function description() external view override returns (string memory) { return currentPhase.aggregator.description(); } /** * @notice Allows the owner to propose a new address for the aggregator * @param _aggregator The new address for the aggregator contract */ function proposeAggregator(address _aggregator) external onlyOwner() { proposedAggregator = AggregatorV2V3Interface(_aggregator); } /** * @notice Allows the owner to confirm and change the address * to the proposed aggregator * @dev Reverts if the given address doesn't match what was previously * proposed * @param _aggregator The new address for the aggregator contract */ function confirmAggregator(address _aggregator) external onlyOwner() { require(_aggregator == address(proposedAggregator), "Invalid proposed aggregator"); delete proposedAggregator; setAggregator(_aggregator); } /* * Internal */ function setAggregator(address _aggregator) internal { uint16 id = currentPhase.id + 1; currentPhase = Phase(id, AggregatorV2V3Interface(_aggregator)); phaseAggregators[id] = AggregatorV2V3Interface(_aggregator); } function addPhase( uint16 _phase, uint64 _originalId ) internal view returns (uint80) { return uint80(uint256(_phase) << PHASE_OFFSET | _originalId); } function parseIds( uint256 _roundId ) internal view returns (uint16, uint64) { uint16 phaseId = uint16(_roundId >> PHASE_OFFSET); uint64 aggregatorRoundId = uint64(_roundId); return (phaseId, aggregatorRoundId); } function addPhaseIds( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound, uint16 phaseId ) internal view returns (uint80, int256, uint256, uint256, uint80) { return ( addPhase(phaseId, uint64(roundId)), answer, startedAt, updatedAt, addPhase(phaseId, uint64(answeredInRound)) ); } /* * Modifiers */ modifier hasProposal() { require(address(proposedAggregator) != address(0), "No proposed aggregator present"); _; } } interface AccessControllerInterface { function hasAccess(address user, bytes calldata data) external view returns (bool); } /** * @title External Access Controlled Aggregator Proxy * @notice A trusted proxy for updating where current answers are read from * @notice This contract provides a consistent address for the * Aggregator and AggregatorV3Interface but delegates where it reads from to the owner, who is * trusted to update it. * @notice Only access enabled addresses are allowed to access getters for * aggregated answers and round information. */ contract EACAggregatorProxy is AggregatorProxy { AccessControllerInterface public accessController; constructor( address _aggregator, address _accessController ) public AggregatorProxy(_aggregator) { setController(_accessController); } /** * @notice Allows the owner to update the accessController contract address. * @param _accessController The new address for the accessController contract */ function setController(address _accessController) public onlyOwner() { accessController = AccessControllerInterface(_accessController); } /** * @notice Reads the current answer from aggregator delegated to. * @dev overridden function to add the checkAccess() modifier * * @dev #[deprecated] Use latestRoundData instead. This does not error if no * answer has been reached, it will simply return 0. Either wait to point to * an already answered Aggregator or use the recommended latestRoundData * instead which includes better verification information. */ function latestAnswer() public view override checkAccess() returns (int256) { return super.latestAnswer(); } /** * @notice get the latest completed round where the answer was updated. This * ID includes the proxy's phase, to make sure round IDs increase even when * switching to a newly deployed aggregator. * * @dev #[deprecated] Use latestRoundData instead. This does not error if no * answer has been reached, it will simply return 0. Either wait to point to * an already answered Aggregator or use the recommended latestRoundData * instead which includes better verification information. */ function latestTimestamp() public view override checkAccess() returns (uint256) { return super.latestTimestamp(); } /** * @notice get past rounds answers * @param _roundId the answer number to retrieve the answer for * @dev overridden function to add the checkAccess() modifier * * @dev #[deprecated] Use getRoundData instead. This does not error if no * answer has been reached, it will simply return 0. Either wait to point to * an already answered Aggregator or use the recommended getRoundData * instead which includes better verification information. */ function getAnswer(uint256 _roundId) public view override checkAccess() returns (int256) { return super.getAnswer(_roundId); } /** * @notice get block timestamp when an answer was last updated * @param _roundId the answer number to retrieve the updated timestamp for * @dev overridden function to add the checkAccess() modifier * * @dev #[deprecated] Use getRoundData instead. This does not error if no * answer has been reached, it will simply return 0. Either wait to point to * an already answered Aggregator or use the recommended getRoundData * instead which includes better verification information. */ function getTimestamp(uint256 _roundId) public view override checkAccess() returns (uint256) { return super.getTimestamp(_roundId); } /** * @notice get the latest completed round where the answer was updated * @dev overridden function to add the checkAccess() modifier * * @dev #[deprecated] Use latestRoundData instead. This does not error if no * answer has been reached, it will simply return 0. Either wait to point to * an already answered Aggregator or use the recommended latestRoundData * instead which includes better verification information. */ function latestRound() public view override checkAccess() returns (uint256) { return super.latestRound(); } /** * @notice get data about a round. Consumers are encouraged to check * that they're receiving fresh data by inspecting the updatedAt and * answeredInRound return values. * Note that different underlying implementations of AggregatorV3Interface * have slightly different semantics for some of the return values. Consumers * should determine what implementations they expect to receive * data from and validate that they can properly handle return data from all * of them. * @param _roundId the round ID to retrieve the round data for * @return roundId is the round ID from the aggregator for which the data was * retrieved combined with a phase to ensure that round IDs get larger as * time moves forward. * @return answer is the answer for the given round * @return startedAt is the timestamp when the round was started. * (Only some AggregatorV3Interface implementations return meaningful values) * @return updatedAt is the timestamp when the round last was updated (i.e. * answer was last computed) * @return answeredInRound is the round ID of the round in which the answer * was computed. * (Only some AggregatorV3Interface implementations return meaningful values) * @dev Note that answer and updatedAt may change between queries. */ function getRoundData(uint80 _roundId) public view checkAccess() override returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ) { return super.getRoundData(_roundId); } /** * @notice get data about the latest round. Consumers are encouraged to check * that they're receiving fresh data by inspecting the updatedAt and * answeredInRound return values. * Note that different underlying implementations of AggregatorV3Interface * have slightly different semantics for some of the return values. Consumers * should determine what implementations they expect to receive * data from and validate that they can properly handle return data from all * of them. * @return roundId is the round ID from the aggregator for which the data was * retrieved combined with a phase to ensure that round IDs get larger as * time moves forward. * @return answer is the answer for the given round * @return startedAt is the timestamp when the round was started. * (Only some AggregatorV3Interface implementations return meaningful values) * @return updatedAt is the timestamp when the round last was updated (i.e. * answer was last computed) * @return answeredInRound is the round ID of the round in which the answer * was computed. * (Only some AggregatorV3Interface implementations return meaningful values) * @dev Note that answer and updatedAt may change between queries. */ function latestRoundData() public view checkAccess() override returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ) { return super.latestRoundData(); } /** * @notice Used if an aggregator contract has been proposed. * @param _roundId the round ID to retrieve the round data for * @return roundId is the round ID for which data was retrieved * @return answer is the answer for the given round * @return startedAt is the timestamp when the round was started. * (Only some AggregatorV3Interface implementations return meaningful values) * @return updatedAt is the timestamp when the round last was updated (i.e. * answer was last computed) * @return answeredInRound is the round ID of the round in which the answer * was computed. */ function proposedGetRoundData(uint80 _roundId) public view checkAccess() hasProposal() override returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ) { return super.proposedGetRoundData(_roundId); } /** * @notice Used if an aggregator contract has been proposed. * @return roundId is the round ID for which data was retrieved * @return answer is the answer for the given round * @return startedAt is the timestamp when the round was started. * (Only some AggregatorV3Interface implementations return meaningful values) * @return updatedAt is the timestamp when the round last was updated (i.e. * answer was last computed) * @return answeredInRound is the round ID of the round in which the answer * was computed. */ function proposedLatestRoundData() public view checkAccess() hasProposal() override returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ) { return super.proposedLatestRoundData(); } /** * @dev reverts if the caller does not have access by the accessController * contract or is the contract itself. */ modifier checkAccess() { AccessControllerInterface ac = accessController; require(address(ac) == address(0) || ac.hasAccess(msg.sender, msg.data), "No access"); _; } }
File 12 of 12: AccessControlledOCR2Aggregator
// SPDX-License-Identifier: MIT pragma solidity =0.8.19; import "./OCR2Aggregator.sol"; import "./SimpleReadAccessController.sol"; /** * @notice Wrapper of OCR2Aggregator which checks read access on Aggregator-interface methods */ contract AccessControlledOCR2Aggregator is OCR2Aggregator, SimpleReadAccessController { constructor( LinkTokenInterface _link, int192 _minAnswer, int192 _maxAnswer, AccessControllerInterface _billingAccessController, AccessControllerInterface _requesterAccessController, uint8 _decimals, string memory description ) OCR2Aggregator( _link, _minAnswer, _maxAnswer, _billingAccessController, _requesterAccessController, _decimals, description ) { } /* * Versioning */ function typeAndVersion() external override pure virtual returns (string memory) { return "AccessControlledOCR2Aggregator 1.0.0"; } /* * v2 Aggregator interface */ /// @inheritdoc OCR2Aggregator function latestAnswer() public override view checkAccess() returns (int256) { return super.latestAnswer(); } /// @inheritdoc OCR2Aggregator function latestTimestamp() public override view checkAccess() returns (uint256) { return super.latestTimestamp(); } /// @inheritdoc OCR2Aggregator function latestRound() public override view checkAccess() returns (uint256) { return super.latestRound(); } /// @inheritdoc OCR2Aggregator function getAnswer(uint256 _roundId) public override view checkAccess() returns (int256) { return super.getAnswer(_roundId); } /// @inheritdoc OCR2Aggregator function getTimestamp(uint256 _roundId) public override view checkAccess() returns (uint256) { return super.getTimestamp(_roundId); } /* * v3 Aggregator interface */ /// @inheritdoc OCR2Aggregator function description() public override view checkAccess() returns (string memory) { return super.description(); } /// @inheritdoc OCR2Aggregator function getRoundData(uint80 _roundId) public override view checkAccess() returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ) { return super.getRoundData(_roundId); } /// @inheritdoc OCR2Aggregator function latestRoundData() public override view checkAccess() returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ) { return super.latestRoundData(); } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "./ConfirmedOwnerWithProposal.sol"; /** * @title The ConfirmedOwner contract * @notice A contract with helpers for basic contract ownership. */ contract ConfirmedOwner is ConfirmedOwnerWithProposal { constructor( address newOwner ) ConfirmedOwnerWithProposal( newOwner, address(0) ) { } }// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "./interfaces/OwnableInterface.sol"; /** * @title The ConfirmedOwner contract * @notice A contract with helpers for basic contract ownership. */ contract ConfirmedOwnerWithProposal is OwnableInterface { address private s_owner; address private s_pendingOwner; event OwnershipTransferRequested( address indexed from, address indexed to ); event OwnershipTransferred( address indexed from, address indexed to ); constructor( address newOwner, address pendingOwner ) { require(newOwner != address(0), "Cannot set owner to zero"); s_owner = newOwner; if (pendingOwner != address(0)) { _transferOwnership(pendingOwner); } } /** * @notice Allows an owner to begin transferring ownership to a new address, * pending. */ function transferOwnership( address to ) public override onlyOwner() { _transferOwnership(to); } /** * @notice Allows an ownership transfer to be completed by the recipient. */ function acceptOwnership() external override { require(msg.sender == s_pendingOwner, "Must be proposed owner"); address oldOwner = s_owner; s_owner = msg.sender; s_pendingOwner = address(0); emit OwnershipTransferred(oldOwner, msg.sender); } /** * @notice Get the current owner */ function owner() public view override returns ( address ) { return s_owner; } /** * @notice validate, transfer ownership, and emit relevant events */ function _transferOwnership( address to ) private { require(to != msg.sender, "Cannot transfer to self"); s_pendingOwner = to; emit OwnershipTransferRequested(s_owner, to); } /** * @notice validate access */ function _validateOwnership() internal view { require(msg.sender == s_owner, "Only callable by owner"); } /** * @notice Reverts if called by anyone other than the contract owner. */ modifier onlyOwner() { _validateOwnership(); _; } }// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "./interfaces/TypeAndVersionInterface.sol"; abstract contract OCR2Abstract is TypeAndVersionInterface { // Maximum number of oracles the offchain reporting protocol is designed for uint256 constant internal maxNumOracles = 31; /** * @notice triggers a new run of the offchain reporting protocol * @param previousConfigBlockNumber block in which the previous config was set, to simplify historic analysis * @param configDigest configDigest of this configuration * @param configCount ordinal number of this config setting among all config settings over the life of this contract * @param signers ith element is address ith oracle uses to sign a report * @param transmitters ith element is address ith oracle uses to transmit a report via the transmit method * @param f maximum number of faulty/dishonest oracles the protocol can tolerate while still working correctly * @param onchainConfig serialized configuration used by the contract (and possibly oracles) * @param offchainConfigVersion version of the serialization format used for "offchainConfig" parameter * @param offchainConfig serialized configuration used by the oracles exclusively and only passed through the contract */ event ConfigSet( uint32 previousConfigBlockNumber, bytes32 configDigest, uint64 configCount, address[] signers, address[] transmitters, uint8 f, bytes onchainConfig, uint64 offchainConfigVersion, bytes offchainConfig ); /** * @notice sets offchain reporting protocol configuration incl. participating oracles * @param signers addresses with which oracles sign the reports * @param transmitters addresses oracles use to transmit the reports * @param f number of faulty oracles the system can tolerate * @param onchainConfig serialized configuration used by the contract (and possibly oracles) * @param offchainConfigVersion version number for offchainEncoding schema * @param offchainConfig serialized configuration used by the oracles exclusively and only passed through the contract */ function setConfig( address[] memory signers, address[] memory transmitters, uint8 f, bytes memory onchainConfig, uint64 offchainConfigVersion, bytes memory offchainConfig ) external virtual; /** * @notice information about current offchain reporting protocol configuration * @return configCount ordinal number of current config, out of all configs applied to this contract so far * @return blockNumber block at which this config was set * @return configDigest domain-separation tag for current config (see _configDigestFromConfigData) */ function latestConfigDetails() external view virtual returns ( uint32 configCount, uint32 blockNumber, bytes32 configDigest ); function _configDigestFromConfigData( uint256 chainId, address contractAddress, uint64 configCount, address[] memory signers, address[] memory transmitters, uint8 f, bytes memory onchainConfig, uint64 offchainConfigVersion, bytes memory offchainConfig ) internal pure returns (bytes32) { uint256 h = uint256(keccak256(abi.encode(chainId, contractAddress, configCount, signers, transmitters, f, onchainConfig, offchainConfigVersion, offchainConfig ))); uint256 prefixMask = type(uint256).max << (256-16); // 0xFFFF00..00 uint256 prefix = 0x0001 << (256-16); // 0x000100..00 return bytes32((prefix & prefixMask) | (h & ~prefixMask)); } /** * @notice optionally emitted to indicate the latest configDigest and epoch for which a report was successfully transmitted. Alternatively, the contract may use latestConfigDigestAndEpoch with scanLogs set to false. */ event Transmitted( bytes32 configDigest, uint32 epoch ); /** * @notice optionally returns the latest configDigest and epoch for which a report was successfully transmitted. Alternatively, the contract may return scanLogs set to true and use Transmitted events to provide this information to offchain watchers. * @return scanLogs indicates whether to rely on the configDigest and epoch returned or whether to scan logs for the Transmitted event instead. * @return configDigest * @return epoch */ function latestConfigDigestAndEpoch() external view virtual returns( bool scanLogs, bytes32 configDigest, uint32 epoch ); /** * @notice transmit is called to post a new report to the contract * @param reportContext serialized report context containing configDigest, epoch, round, extraHash * @param report serialized report, which the signatures are signing * @param rs ith element is the R components of the ith signature on report. Must have at most maxNumOracles entries * @param ss ith element is the S components of the ith signature on report. Must have at most maxNumOracles entries * @param rawVs ith element is the the V component of the ith signature */ function transmit( // NOTE: If these parameters are changed, expectedMsgDataLength and/or // TRANSMIT_MSGDATA_CONSTANT_LENGTH_COMPONENT need to be changed accordingly bytes32[3] calldata reportContext, bytes calldata report, bytes32[] calldata rs, bytes32[] calldata ss, bytes32 rawVs // signatures ) external virtual; } // SPDX-License-Identifier: MIT pragma solidity =0.8.19; import "./interfaces/AccessControllerInterface.sol"; import "./interfaces/AggregatorV2V3Interface.sol"; import "./interfaces/AggregatorValidatorInterface.sol"; import "./interfaces/LinkTokenInterface.sol"; import "./interfaces/TypeAndVersionInterface.sol"; import "./OCR2Abstract.sol"; import "./OwnerIsCreator.sol"; /** * @notice OCR2Aggregator for numerical data with billing support. * @dev * If you read or change this, be sure to read or adjust the comments. They * track the units of the values under consideration, and are crucial to * the readability of the operations it specifies. * @notice * Billing Trust Model: * Nothing in this contract prevents a billing admin from setting insane * values for the billing parameters in setBilling. Oracles * participating in this contract should regularly check that the * parameters make sense. Similarly, the outstanding obligations of this * contract to the oracles can exceed the funds held by the contract. * Oracles participating in this contract should regularly check that it * holds sufficient funds and stop interacting with it if funding runs * out. * This still leaves oracles with some risk due to TOCTOU issues. * However, since the sums involved are pretty small (Ethereum * transactions aren't that expensive in the end) and an oracle would * likely stop participating in a contract it repeatedly lost money on, * this risk is deemed acceptable. Oracles should also regularly * withdraw any funds in the contract to prevent issues where the * contract becomes underfunded at a later time, and different oracles * are competing for the left-over funds. * Finally, note that any change to the set of oracles or to the billing * parameters will trigger payout of all oracles first (using the old * parameters), a billing admin cannot take away funds that are already * marked for payment. */ contract OCR2Aggregator is OCR2Abstract, OwnerIsCreator, AggregatorV2V3Interface { // This contract is divided into sections. Each section defines a set of // variables, events, and functions that belong together. /*************************************************************************** * Section: Variables used in multiple other sections **************************************************************************/ struct Transmitter { bool active; // Index of oracle in s_signersList/s_transmittersList uint8 index; // juels-denominated payment for transmitters, covering gas costs incurred // by the transmitter plus additional rewards. The entire LINK supply (1e9 // LINK = 1e27 Juels) will always fit into a uint96. uint96 paymentJuels; } mapping (address /* transmitter address */ => Transmitter) internal s_transmitters; struct Signer { bool active; // Index of oracle in s_signersList/s_transmittersList uint8 index; } mapping (address /* signer address */ => Signer) internal s_signers; // s_signersList contains the signing address of each oracle address[] internal s_signersList; // s_transmittersList contains the transmission address of each oracle, // i.e. the address the oracle actually sends transactions to the contract from address[] internal s_transmittersList; // We assume that all oracles contribute observations to all rounds. this // variable tracks (per-oracle) from what round an oracle should be rewarded, // i.e. the oracle gets (latestAggregatorRoundId - // rewardFromAggregatorRoundId) * reward uint32[maxNumOracles] internal s_rewardFromAggregatorRoundId; bytes32 s_latestConfigDigest; // Storing these fields used on the hot path in a HotVars variable reduces the // retrieval of all of them to a single SLOAD. struct HotVars { // maximum number of faulty oracles uint8 f; // epoch and round from OCR protocol. // 32 most sig bits for epoch, 8 least sig bits for round uint40 latestEpochAndRound; // Chainlink Aggregators expose a roundId to consumers. The offchain reporting // protocol does not use this id anywhere. We increment it whenever a new // transmission is made to provide callers with contiguous ids for successive // reports. uint32 latestAggregatorRoundId; // Highest compensated gas price, in gwei uints uint32 maximumGasPriceGwei; // If gas price is less (in gwei units), transmitter gets half the savings uint32 reasonableGasPriceGwei; // Fixed LINK reward for each observer uint32 observationPaymentGjuels; // Fixed reward for transmitter uint32 transmissionPaymentGjuels; // Overhead incurred by accounting logic uint24 accountingGas; } HotVars internal s_hotVars; // Transmission records the median answer from the transmit transaction at // time timestamp struct Transmission { int192 answer; // 192 bits ought to be enough for anyone uint32 observationsTimestamp; // when were observations made offchain uint32 transmissionTimestamp; // when was report received onchain } mapping(uint32 /* aggregator round ID */ => Transmission) internal s_transmissions; // Lowest answer the system is allowed to report in response to transmissions int192 immutable public minAnswer; // Highest answer the system is allowed to report in response to transmissions int192 immutable public maxAnswer; /*************************************************************************** * Section: Constructor **************************************************************************/ /** * @param link address of the LINK contract * @param minAnswer_ lowest answer the median of a report is allowed to be * @param maxAnswer_ highest answer the median of a report is allowed to be * @param requesterAccessController access controller for requesting new rounds * @param decimals_ answers are stored in fixed-point format, with this many digits of precision * @param description_ short human-readable description of observable this contract's answers pertain to */ constructor( LinkTokenInterface link, int192 minAnswer_, int192 maxAnswer_, AccessControllerInterface billingAccessController, AccessControllerInterface requesterAccessController, uint8 decimals_, string memory description_ ) { s_linkToken = link; emit LinkTokenSet(LinkTokenInterface(address(0)), link); _setBillingAccessController(billingAccessController); decimals = decimals_; s_description = description_; setRequesterAccessController(requesterAccessController); setValidatorConfig(AggregatorValidatorInterface(address(0x0)), 0); minAnswer = minAnswer_; maxAnswer = maxAnswer_; } /*************************************************************************** * Section: OCR2Abstract Configuration **************************************************************************/ // incremented each time a new config is posted. This count is incorporated // into the config digest to prevent replay attacks. uint32 internal s_configCount; // makes it easier for offchain systems to extract config from logs uint32 internal s_latestConfigBlockNumber; // left as a function so this check can be disabled in derived contracts function _requirePositiveF ( uint256 f ) internal pure virtual { require(0 < f, "f must be positive"); } struct SetConfigArgs { address[] signers; address[] transmitters; uint8 f; bytes onchainConfig; uint64 offchainConfigVersion; bytes offchainConfig; } /// @inheritdoc OCR2Abstract function setConfig( address[] memory signers, address[] memory transmitters, uint8 f, bytes memory onchainConfig, uint64 offchainConfigVersion, bytes memory offchainConfig ) external override onlyOwner() { require(signers.length <= maxNumOracles, "too many oracles"); require(signers.length == transmitters.length, "oracle length mismatch"); require(3*f < signers.length, "faulty-oracle f too high"); _requirePositiveF(f); require(keccak256(onchainConfig) == keccak256(abi.encodePacked(uint8(1) /*version*/, minAnswer, maxAnswer)), "invalid onchainConfig"); SetConfigArgs memory args = SetConfigArgs({ signers: signers, transmitters: transmitters, f: f, onchainConfig: onchainConfig, offchainConfigVersion: offchainConfigVersion, offchainConfig: offchainConfig }); s_hotVars.latestEpochAndRound = 0; _payOracles(); // remove any old signer/transmitter addresses uint256 oldLength = s_signersList.length; for (uint256 i = 0; i < oldLength; i++) { address signer = s_signersList[i]; address transmitter = s_transmittersList[i]; delete s_signers[signer]; delete s_transmitters[transmitter]; } delete s_signersList; delete s_transmittersList; // add new signer/transmitter addresses for (uint i = 0; i < args.signers.length; i++) { require( !s_signers[args.signers[i]].active, "repeated signer address" ); s_signers[args.signers[i]] = Signer({ active: true, index: uint8(i) }); require( !s_transmitters[args.transmitters[i]].active, "repeated transmitter address" ); s_transmitters[args.transmitters[i]] = Transmitter({ active: true, index: uint8(i), paymentJuels: 0 }); } s_signersList = args.signers; s_transmittersList = args.transmitters; s_hotVars.f = args.f; uint32 previousConfigBlockNumber = s_latestConfigBlockNumber; s_latestConfigBlockNumber = uint32(block.number); s_configCount += 1; s_latestConfigDigest = _configDigestFromConfigData( block.chainid, address(this), s_configCount, args.signers, args.transmitters, args.f, args.onchainConfig, args.offchainConfigVersion, args.offchainConfig ); emit ConfigSet( previousConfigBlockNumber, s_latestConfigDigest, s_configCount, args.signers, args.transmitters, args.f, args.onchainConfig, args.offchainConfigVersion, args.offchainConfig ); uint32 latestAggregatorRoundId = s_hotVars.latestAggregatorRoundId; for (uint256 i = 0; i < args.signers.length; i++) { s_rewardFromAggregatorRoundId[i] = latestAggregatorRoundId; } } /// @inheritdoc OCR2Abstract function latestConfigDetails() external override view returns ( uint32 configCount, uint32 blockNumber, bytes32 configDigest ) { return (s_configCount, s_latestConfigBlockNumber, s_latestConfigDigest); } /** * @return list of addresses permitted to transmit reports to this contract * @dev The list will match the order used to specify the transmitter during setConfig */ function getTransmitters() external view returns(address[] memory) { return s_transmittersList; } /*************************************************************************** * Section: Onchain Validation **************************************************************************/ // Configuration for validator struct ValidatorConfig { AggregatorValidatorInterface validator; uint32 gasLimit; } ValidatorConfig private s_validatorConfig; /** * @notice indicates that the validator configuration has been set * @param previousValidator previous validator contract * @param previousGasLimit previous gas limit for validate calls * @param currentValidator current validator contract * @param currentGasLimit current gas limit for validate calls */ event ValidatorConfigSet( AggregatorValidatorInterface indexed previousValidator, uint32 previousGasLimit, AggregatorValidatorInterface indexed currentValidator, uint32 currentGasLimit ); /** * @notice validator configuration * @return validator validator contract * @return gasLimit gas limit for validate calls */ function getValidatorConfig() external view returns (AggregatorValidatorInterface validator, uint32 gasLimit) { ValidatorConfig memory vc = s_validatorConfig; return (vc.validator, vc.gasLimit); } /** * @notice sets validator configuration * @dev set newValidator to 0x0 to disable validate calls * @param newValidator address of the new validator contract * @param newGasLimit new gas limit for validate calls */ function setValidatorConfig( AggregatorValidatorInterface newValidator, uint32 newGasLimit ) public onlyOwner() { ValidatorConfig memory previous = s_validatorConfig; if (previous.validator != newValidator || previous.gasLimit != newGasLimit) { s_validatorConfig = ValidatorConfig({ validator: newValidator, gasLimit: newGasLimit }); emit ValidatorConfigSet(previous.validator, previous.gasLimit, newValidator, newGasLimit); } } function _validateAnswer( uint32 aggregatorRoundId, int256 answer ) private { ValidatorConfig memory vc = s_validatorConfig; if (address(vc.validator) == address(0)) { return; } uint32 prevAggregatorRoundId = aggregatorRoundId - 1; int256 prevAggregatorRoundAnswer = s_transmissions[prevAggregatorRoundId].answer; require( _callWithExactGasEvenIfTargetIsNoContract( vc.gasLimit, address(vc.validator), abi.encodeWithSignature( "validate(uint256,int256,uint256,int256)", uint256(prevAggregatorRoundId), prevAggregatorRoundAnswer, uint256(aggregatorRoundId), answer ) ), "insufficient gas" ); } uint256 private constant CALL_WITH_EXACT_GAS_CUSHION = 5_000; /** * @dev calls target address with exactly gasAmount gas and data as calldata * or reverts if at least gasAmount gas is not available. */ function _callWithExactGasEvenIfTargetIsNoContract( uint256 gasAmount, address target, bytes memory data ) private returns (bool sufficientGas) { // solhint-disable-next-line no-inline-assembly assembly { let g := gas() // Compute g -= CALL_WITH_EXACT_GAS_CUSHION and check for underflow. We // need the cushion since the logic following the above call to gas also // costs gas which we cannot account for exactly. So cushion is a // conservative upper bound for the cost of this logic. if iszero(lt(g, CALL_WITH_EXACT_GAS_CUSHION)) { g := sub(g, CALL_WITH_EXACT_GAS_CUSHION) // If g - g//64 <= gasAmount, we don't have enough gas. (We subtract g//64 // because of EIP-150.) if gt(sub(g, div(g, 64)), gasAmount) { // Call and ignore success/return data. Note that we did not check // whether a contract actually exists at the target address. pop(call(gasAmount, target, 0, add(data, 0x20), mload(data), 0, 0)) sufficientGas := true } } } } /*************************************************************************** * Section: RequestNewRound **************************************************************************/ AccessControllerInterface internal s_requesterAccessController; /** * @notice emitted when a new requester access controller contract is set * @param old the address prior to the current setting * @param current the address of the new access controller contract */ event RequesterAccessControllerSet(AccessControllerInterface old, AccessControllerInterface current); /** * @notice emitted to immediately request a new round * @param requester the address of the requester * @param configDigest the latest transmission's configDigest * @param epoch the latest transmission's epoch * @param round the latest transmission's round */ event RoundRequested(address indexed requester, bytes32 configDigest, uint32 epoch, uint8 round); /** * @notice address of the requester access controller contract * @return requester access controller address */ function getRequesterAccessController() external view returns (AccessControllerInterface) { return s_requesterAccessController; } /** * @notice sets the requester access controller * @param requesterAccessController designates the address of the new requester access controller */ function setRequesterAccessController(AccessControllerInterface requesterAccessController) public onlyOwner() { AccessControllerInterface oldController = s_requesterAccessController; if (requesterAccessController != oldController) { s_requesterAccessController = AccessControllerInterface(requesterAccessController); emit RequesterAccessControllerSet(oldController, requesterAccessController); } } /** * @notice immediately requests a new round * @return the aggregatorRoundId of the next round. Note: The report for this round may have been * transmitted (but not yet mined) *before* requestNewRound() was even called. There is *no* * guarantee of causality between the request and the report at aggregatorRoundId. */ function requestNewRound() external returns (uint80) { require(msg.sender == owner() || s_requesterAccessController.hasAccess(msg.sender, msg.data), "Only owner&requester can call"); uint40 latestEpochAndRound = s_hotVars.latestEpochAndRound; uint32 latestAggregatorRoundId = s_hotVars.latestAggregatorRoundId; emit RoundRequested( msg.sender, s_latestConfigDigest, uint32(latestEpochAndRound >> 8), uint8(latestEpochAndRound) ); return latestAggregatorRoundId + 1; } /*************************************************************************** * Section: Transmission **************************************************************************/ /** * @notice indicates that a new report was transmitted * @param aggregatorRoundId the round to which this report was assigned * @param answer median of the observations attached to this report * @param transmitter address from which the report was transmitted * @param observationsTimestamp when were observations made offchain * @param observations observations transmitted with this report * @param observers i-th element is the oracle id of the oracle that made the i-th observation * @param juelsPerFeeCoin exchange rate between feeCoin (e.g. ETH on Ethereum) and LINK, denominated in juels * @param configDigest configDigest of transmission * @param epochAndRound least-significant byte is the OCR protocol round number, the other bytes give the big-endian OCR protocol epoch number */ event NewTransmission( uint32 indexed aggregatorRoundId, int192 answer, address transmitter, uint32 observationsTimestamp, int192[] observations, bytes observers, int192 juelsPerFeeCoin, bytes32 configDigest, uint40 epochAndRound ); // Used to relieve stack pressure in transmit struct Report { uint32 observationsTimestamp; bytes observers; // ith element is the index of the ith observer int192[] observations; // ith element is the ith observation int192 juelsPerFeeCoin; } // _decodeReport decodes a serialized report into a Report struct function _decodeReport(bytes memory rawReport) internal pure returns ( Report memory ) { uint32 observationsTimestamp; bytes32 rawObservers; int192[] memory observations; int192 juelsPerFeeCoin; (observationsTimestamp, rawObservers, observations, juelsPerFeeCoin) = abi.decode(rawReport, (uint32, bytes32, int192[], int192)); _requireExpectedReportLength(rawReport, observations); uint256 numObservations = observations.length; bytes memory observers = abi.encodePacked(rawObservers); assembly { // we truncate observers from length 32 to the number of observations mstore(observers, numObservations) } return Report({ observationsTimestamp: observationsTimestamp, observers: observers, observations: observations, juelsPerFeeCoin: juelsPerFeeCoin }); } // The constant-length components of the msg.data sent to transmit. // See the "If we wanted to call sam" example on for example reasoning // https://solidity.readthedocs.io/en/v0.7.2/abi-spec.html uint256 private constant TRANSMIT_MSGDATA_CONSTANT_LENGTH_COMPONENT = 4 + // function selector 32 * 3 + // 3 words containing reportContext 32 + // word containing start location of abiencoded report value 32 + // word containing start location of abiencoded rs value 32 + // word containing start location of abiencoded ss value 32 + // rawVs value 32 + // word containing length of report 32 + // word containing length rs 32 + // word containing length of ss 0; // placeholder // Make sure the calldata length matches the inputs. Otherwise, the // transmitter could append an arbitrarily long (up to gas-block limit) // string of 0 bytes, which we would reimburse at a rate of 16 gas/byte, but // which would only cost the transmitter 4 gas/byte. function _requireExpectedMsgDataLength( bytes calldata report, bytes32[] calldata rs, bytes32[] calldata ss ) private pure { // calldata will never be big enough to make this overflow uint256 expected = TRANSMIT_MSGDATA_CONSTANT_LENGTH_COMPONENT + report.length + // one byte per entry in report rs.length * 32 + // 32 bytes per entry in rs ss.length * 32 + // 32 bytes per entry in ss 0; // placeholder require(msg.data.length == expected, "calldata length mismatch"); } /// @inheritdoc OCR2Abstract function transmit( // reportContext consists of: // reportContext[0]: ConfigDigest // reportContext[1]: 27 byte padding, 4-byte epoch and 1-byte round // reportContext[2]: ExtraHash bytes32[3] calldata reportContext, bytes calldata report, // ECDSA signatures bytes32[] calldata rs, bytes32[] calldata ss, bytes32 rawVs ) external override { // NOTE: If the arguments to this function are changed, _requireExpectedMsgDataLength and/or // TRANSMIT_MSGDATA_CONSTANT_LENGTH_COMPONENT need to be changed accordingly uint256 initialGas = gasleft(); // This line must come first HotVars memory hotVars = s_hotVars; uint40 epochAndRound = uint40(uint256(reportContext[1])); require(hotVars.latestEpochAndRound < epochAndRound, "stale report"); require(s_transmitters[msg.sender].active, "unauthorized transmitter"); require(s_latestConfigDigest == reportContext[0], "configDigest mismatch"); _requireExpectedMsgDataLength(report, rs, ss); require(rs.length == hotVars.f + 1, "wrong number of signatures"); require(rs.length == ss.length, "signatures out of registration"); // Verify signatures attached to report { bytes32 h = keccak256(abi.encode(keccak256(report), reportContext)); // i-th byte counts number of sigs made by i-th signer uint256 signedCount = 0; Signer memory signer; for (uint i = 0; i < rs.length; i++) { address signerAddress = ecrecover(h, uint8(rawVs[i])+27, rs[i], ss[i]); signer = s_signers[signerAddress]; require(signer.active, "signature error"); unchecked{ signedCount += 1 << (8 * signer.index); } } // The first byte of the mask can be 0, because we only ever have 31 oracles require(signedCount & 0x0001010101010101010101010101010101010101010101010101010101010101 == signedCount, "duplicate signer"); } int192 juelsPerFeeCoin = _report(hotVars, reportContext[0], epochAndRound, report); _payTransmitter(hotVars, juelsPerFeeCoin, uint32(initialGas), msg.sender); } /** * @notice details about the most recent report * @return configDigest domain separation tag for the latest report * @return epoch epoch in which the latest report was generated * @return round OCR round in which the latest report was generated * @return latestAnswer_ median value from latest report * @return latestTimestamp_ when the latest report was transmitted */ function latestTransmissionDetails() external view returns ( bytes32 configDigest, uint32 epoch, uint8 round, int192 latestAnswer_, uint64 latestTimestamp_ ) { require(msg.sender == tx.origin, "Only callable by EOA"); return ( s_latestConfigDigest, uint32(s_hotVars.latestEpochAndRound >> 8), uint8(s_hotVars.latestEpochAndRound), s_transmissions[s_hotVars.latestAggregatorRoundId].answer, s_transmissions[s_hotVars.latestAggregatorRoundId].transmissionTimestamp ); } /// @inheritdoc OCR2Abstract function latestConfigDigestAndEpoch() external override view virtual returns( bool scanLogs, bytes32 configDigest, uint32 epoch ) { return (false, s_latestConfigDigest, uint32(s_hotVars.latestEpochAndRound >> 8)); } function _requireExpectedReportLength( bytes memory report, int192[] memory observations ) private pure { uint256 expected = 32 + // observationsTimestamp 32 + // rawObservers 32 + // observations offset 32 + // juelsPerFeeCoin 32 + // observations length 32 * observations.length + // observations payload 0; require(report.length == expected, "report length mismatch"); } function _report( HotVars memory hotVars, bytes32 configDigest, uint40 epochAndRound, bytes memory rawReport ) internal returns (int192 juelsPerFeeCoin) { Report memory report = _decodeReport(rawReport); require(report.observations.length <= maxNumOracles, "num observations out of bounds"); // Offchain logic ensures that a quorum of oracles is operating on a matching set of at least // 2f+1 observations. By assumption, up to f of those can be faulty, which includes being // malformed. Conversely, more than f observations have to be well-formed and sent on chain. require(hotVars.f < report.observations.length, "too few values to trust median"); hotVars.latestEpochAndRound = epochAndRound; // get median, validate its range, store it in new aggregator round int192 median = report.observations[report.observations.length/2]; require(minAnswer <= median && median <= maxAnswer, "median is out of min-max range"); hotVars.latestAggregatorRoundId++; s_transmissions[hotVars.latestAggregatorRoundId] = Transmission({ answer: median, observationsTimestamp: report.observationsTimestamp, transmissionTimestamp: uint32(block.timestamp) }); // persist updates to hotVars s_hotVars = hotVars; emit NewTransmission( hotVars.latestAggregatorRoundId, median, msg.sender, report.observationsTimestamp, report.observations, report.observers, report.juelsPerFeeCoin, configDigest, epochAndRound ); // Emit these for backwards compatibility with offchain consumers // that only support legacy events emit NewRound( hotVars.latestAggregatorRoundId, address(0x0), // use zero address since we don't have anybody "starting" the round here report.observationsTimestamp ); emit AnswerUpdated( median, hotVars.latestAggregatorRoundId, block.timestamp ); _validateAnswer(hotVars.latestAggregatorRoundId, median); return report.juelsPerFeeCoin; } /*************************************************************************** * Section: v2 AggregatorInterface **************************************************************************/ /** * @notice median from the most recent report */ function latestAnswer() public override view virtual returns (int256) { return s_transmissions[s_hotVars.latestAggregatorRoundId].answer; } /** * @notice timestamp of block in which last report was transmitted */ function latestTimestamp() public override view virtual returns (uint256) { return s_transmissions[s_hotVars.latestAggregatorRoundId].transmissionTimestamp; } /** * @notice Aggregator round (NOT OCR round) in which last report was transmitted */ function latestRound() public override view virtual returns (uint256) { return s_hotVars.latestAggregatorRoundId; } /** * @notice median of report from given aggregator round (NOT OCR round) * @param roundId the aggregator round of the target report */ function getAnswer(uint256 roundId) public override view virtual returns (int256) { if (roundId > 0xFFFFFFFF) { return 0; } return s_transmissions[uint32(roundId)].answer; } /** * @notice timestamp of block in which report from given aggregator round was transmitted * @param roundId aggregator round (NOT OCR round) of target report */ function getTimestamp(uint256 roundId) public override view virtual returns (uint256) { if (roundId > 0xFFFFFFFF) { return 0; } return s_transmissions[uint32(roundId)].transmissionTimestamp; } /*************************************************************************** * Section: v3 AggregatorInterface **************************************************************************/ /** * @return answers are stored in fixed-point format, with this many digits of precision */ uint8 immutable public override decimals; /** * @notice aggregator contract version */ uint256 constant public override version = 6; string internal s_description; /** * @notice human-readable description of observable this contract is reporting on */ function description() public override view virtual returns (string memory) { return s_description; } /** * @notice details for the given aggregator round * @param roundId target aggregator round (NOT OCR round). Must fit in uint32 * @return roundId_ roundId * @return answer median of report from given roundId * @return startedAt timestamp of when observations were made offchain * @return updatedAt timestamp of block in which report from given roundId was transmitted * @return answeredInRound roundId */ function getRoundData(uint80 roundId) public override view virtual returns ( uint80 roundId_, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ) { if(roundId > type(uint32).max) { return (0, 0, 0, 0, 0); } Transmission memory transmission = s_transmissions[uint32(roundId)]; return ( roundId, transmission.answer, transmission.observationsTimestamp, transmission.transmissionTimestamp, roundId ); } /** * @notice aggregator details for the most recently transmitted report * @return roundId aggregator round of latest report (NOT OCR round) * @return answer median of latest report * @return startedAt timestamp of when observations were made offchain * @return updatedAt timestamp of block containing latest report * @return answeredInRound aggregator round of latest report */ function latestRoundData() public override view virtual returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ) { uint32 latestAggregatorRoundId = s_hotVars.latestAggregatorRoundId; Transmission memory transmission = s_transmissions[latestAggregatorRoundId]; return ( latestAggregatorRoundId, transmission.answer, transmission.observationsTimestamp, transmission.transmissionTimestamp, latestAggregatorRoundId ); } /*************************************************************************** * Section: Configurable LINK Token **************************************************************************/ // We assume that the token contract is correct. This contract is not written // to handle misbehaving ERC20 tokens! LinkTokenInterface internal s_linkToken; /* * @notice emitted when the LINK token contract is set * @param oldLinkToken the address of the old LINK token contract * @param newLinkToken the address of the new LINK token contract */ event LinkTokenSet( LinkTokenInterface indexed oldLinkToken, LinkTokenInterface indexed newLinkToken ); /** * @notice sets the LINK token contract used for paying oracles * @param linkToken the address of the LINK token contract * @param recipient remaining funds from the previous token contract are transferred * here * @dev this function will return early (without an error) without changing any state * if linkToken equals getLinkToken(). * @dev this will trigger a payout so that a malicious owner cannot take from oracles * what is already owed to them. * @dev we assume that the token contract is correct. This contract is not written * to handle misbehaving ERC20 tokens! */ function setLinkToken( LinkTokenInterface linkToken, address recipient ) external onlyOwner() { LinkTokenInterface oldLinkToken = s_linkToken; if (linkToken == oldLinkToken) { // No change, nothing to be done return; } // call balanceOf as a sanity check on whether we're talking to a token // contract linkToken.balanceOf(address(this)); // we break CEI here, but that's okay because we're dealing with a correct // token contract (by assumption). _payOracles(); uint256 remainingBalance = oldLinkToken.balanceOf(address(this)); require(oldLinkToken.transfer(recipient, remainingBalance), "transfer remaining funds failed"); s_linkToken = linkToken; emit LinkTokenSet(oldLinkToken, linkToken); } /* * @notice gets the LINK token contract used for paying oracles * @return linkToken the address of the LINK token contract */ function getLinkToken() external view returns(LinkTokenInterface linkToken) { return s_linkToken; } /*************************************************************************** * Section: BillingAccessController Management **************************************************************************/ // Controls who can change billing parameters. A billingAdmin is not able to // affect any OCR protocol settings and therefore cannot tamper with the // liveness or integrity of a data feed. However, a billingAdmin can set // faulty billing parameters causing oracles to be underpaid, or causing them // to be paid so much that further calls to setConfig, setBilling, // setLinkToken will always fail due to the contract being underfunded. AccessControllerInterface internal s_billingAccessController; /** * @notice emitted when a new access-control contract is set * @param old the address prior to the current setting * @param current the address of the new access-control contract */ event BillingAccessControllerSet(AccessControllerInterface old, AccessControllerInterface current); function _setBillingAccessController(AccessControllerInterface billingAccessController) internal { AccessControllerInterface oldController = s_billingAccessController; if (billingAccessController != oldController) { s_billingAccessController = billingAccessController; emit BillingAccessControllerSet( oldController, billingAccessController ); } } /** * @notice sets billingAccessController * @param _billingAccessController new billingAccessController contract address * @dev only owner can call this */ function setBillingAccessController(AccessControllerInterface _billingAccessController) external onlyOwner { _setBillingAccessController(_billingAccessController); } /** * @notice gets billingAccessController * @return address of billingAccessController contract */ function getBillingAccessController() external view returns (AccessControllerInterface) { return s_billingAccessController; } /*************************************************************************** * Section: Billing Configuration **************************************************************************/ /** * @notice emitted when billing parameters are set * @param maximumGasPriceGwei highest gas price for which transmitter will be compensated * @param reasonableGasPriceGwei transmitter will receive reward for gas prices under this value * @param observationPaymentGjuels reward to oracle for contributing an observation to a successfully transmitted report * @param transmissionPaymentGjuels reward to transmitter of a successful report * @param accountingGas gas overhead incurred by accounting logic */ event BillingSet( uint32 maximumGasPriceGwei, uint32 reasonableGasPriceGwei, uint32 observationPaymentGjuels, uint32 transmissionPaymentGjuels, uint24 accountingGas ); /** * @notice sets billing parameters * @param maximumGasPriceGwei highest gas price for which transmitter will be compensated * @param reasonableGasPriceGwei transmitter will receive reward for gas prices under this value * @param observationPaymentGjuels reward to oracle for contributing an observation to a successfully transmitted report * @param transmissionPaymentGjuels reward to transmitter of a successful report * @param accountingGas gas overhead incurred by accounting logic * @dev access control provided by billingAccessController */ function setBilling( uint32 maximumGasPriceGwei, uint32 reasonableGasPriceGwei, uint32 observationPaymentGjuels, uint32 transmissionPaymentGjuels, uint24 accountingGas ) external { AccessControllerInterface access = s_billingAccessController; require(msg.sender == owner() || access.hasAccess(msg.sender, msg.data), "Only owner&billingAdmin can call"); _payOracles(); s_hotVars.maximumGasPriceGwei = maximumGasPriceGwei; s_hotVars.reasonableGasPriceGwei = reasonableGasPriceGwei; s_hotVars.observationPaymentGjuels = observationPaymentGjuels; s_hotVars.transmissionPaymentGjuels = transmissionPaymentGjuels; s_hotVars.accountingGas = accountingGas; emit BillingSet(maximumGasPriceGwei, reasonableGasPriceGwei, observationPaymentGjuels, transmissionPaymentGjuels, accountingGas); } /** * @notice gets billing parameters * @param maximumGasPriceGwei highest gas price for which transmitter will be compensated * @param reasonableGasPriceGwei transmitter will receive reward for gas prices under this value * @param observationPaymentGjuels reward to oracle for contributing an observation to a successfully transmitted report * @param transmissionPaymentGjuels reward to transmitter of a successful report * @param accountingGas gas overhead of the accounting logic */ function getBilling() external view returns ( uint32 maximumGasPriceGwei, uint32 reasonableGasPriceGwei, uint32 observationPaymentGjuels, uint32 transmissionPaymentGjuels, uint24 accountingGas ) { return ( s_hotVars.maximumGasPriceGwei, s_hotVars.reasonableGasPriceGwei, s_hotVars.observationPaymentGjuels, s_hotVars.transmissionPaymentGjuels, s_hotVars.accountingGas ); } /*************************************************************************** * Section: Payments and Withdrawals **************************************************************************/ /** * @notice withdraws an oracle's payment from the contract * @param transmitter the transmitter address of the oracle * @dev must be called by oracle's payee address */ function withdrawPayment(address transmitter) external { require(msg.sender == s_payees[transmitter], "Only payee can withdraw"); _payOracle(transmitter); } /** * @notice query an oracle's payment amount, denominated in juels * @param transmitterAddress the transmitter address of the oracle */ function owedPayment(address transmitterAddress) public view returns (uint256) { Transmitter memory transmitter = s_transmitters[transmitterAddress]; if (!transmitter.active) { return 0; } // safe from overflow: // s_hotVars.latestAggregatorRoundId - s_rewardFromAggregatorRoundId[transmitter.index] <= 2**32 // s_hotVars.observationPaymentGjuels <= 2**32 // 1 gwei <= 2**32 // hence juelsAmount <= 2**96 uint256 juelsAmount = uint256(s_hotVars.latestAggregatorRoundId - s_rewardFromAggregatorRoundId[transmitter.index]) * uint256(s_hotVars.observationPaymentGjuels) * (1 gwei); juelsAmount += transmitter.paymentJuels; return juelsAmount; } /** * @notice emitted when an oracle has been paid LINK * @param transmitter address from which the oracle sends reports to the transmit method * @param payee address to which the payment is sent * @param amount amount of LINK sent * @param linkToken address of the LINK token contract */ event OraclePaid( address indexed transmitter, address indexed payee, uint256 amount, LinkTokenInterface indexed linkToken ); // _payOracle pays out transmitter's balance to the corresponding payee, and zeros it out function _payOracle(address transmitterAddress) internal { Transmitter memory transmitter = s_transmitters[transmitterAddress]; if (!transmitter.active) { return; } uint256 juelsAmount = owedPayment(transmitterAddress); if (juelsAmount > 0) { address payee = s_payees[transmitterAddress]; // Poses no re-entrancy issues, because LINK.transfer does not yield // control flow. require(s_linkToken.transfer(payee, juelsAmount), "insufficient funds"); s_rewardFromAggregatorRoundId[transmitter.index] = s_hotVars.latestAggregatorRoundId; s_transmitters[transmitterAddress].paymentJuels = 0; emit OraclePaid(transmitterAddress, payee, juelsAmount, s_linkToken); } } // _payOracles pays out all transmitters, and zeros out their balances. // // It's much more gas-efficient to do this as a single operation, to avoid // hitting storage too much. function _payOracles() internal { unchecked { LinkTokenInterface linkToken = s_linkToken; uint32 latestAggregatorRoundId = s_hotVars.latestAggregatorRoundId; uint32[maxNumOracles] memory rewardFromAggregatorRoundId = s_rewardFromAggregatorRoundId; address[] memory transmitters = s_transmittersList; for (uint transmitteridx = 0; transmitteridx < transmitters.length; transmitteridx++) { uint256 reimbursementAmountJuels = s_transmitters[transmitters[transmitteridx]].paymentJuels; s_transmitters[transmitters[transmitteridx]].paymentJuels = 0; uint256 obsCount = latestAggregatorRoundId - rewardFromAggregatorRoundId[transmitteridx]; uint256 juelsAmount = obsCount * uint256(s_hotVars.observationPaymentGjuels) * (1 gwei) + reimbursementAmountJuels; if (juelsAmount > 0) { address payee = s_payees[transmitters[transmitteridx]]; // Poses no re-entrancy issues, because LINK.transfer does not yield // control flow. require(linkToken.transfer(payee, juelsAmount), "insufficient funds"); rewardFromAggregatorRoundId[transmitteridx] = latestAggregatorRoundId; emit OraclePaid(transmitters[transmitteridx], payee, juelsAmount, linkToken); } } // "Zero" the accounting storage variables s_rewardFromAggregatorRoundId = rewardFromAggregatorRoundId; } } /** * @notice withdraw any available funds left in the contract, up to amount, after accounting for the funds due to participants in past reports * @param recipient address to send funds to * @param amount maximum amount to withdraw, denominated in LINK-wei. * @dev access control provided by billingAccessController */ function withdrawFunds( address recipient, uint256 amount ) external { require(msg.sender == owner() || s_billingAccessController.hasAccess(msg.sender, msg.data), "Only owner&billingAdmin can call"); uint256 linkDue = _totalLinkDue(); uint256 linkBalance = s_linkToken.balanceOf(address(this)); require(linkBalance >= linkDue, "insufficient balance"); require(s_linkToken.transfer(recipient, _min(linkBalance - linkDue, amount)), "insufficient funds"); } // Total LINK due to participants in past reports (denominated in Juels). function _totalLinkDue() internal view returns (uint256 linkDue) { // Argument for overflow safety: We do all computations in // uint256s. The inputs to linkDue are: // - the <= 31 observation rewards each of which has less than // 64 bits (32 bits for observationPaymentGjuels, 32 bits // for wei/gwei conversion). Hence 69 bits are sufficient for this part. // - the <= 31 gas reimbursements, each of which consists of at most 96 // bits. Hence 101 bits are sufficient for this part. // So we never need more than 102 bits. address[] memory transmitters = s_transmittersList; uint256 n = transmitters.length; uint32 latestAggregatorRoundId = s_hotVars.latestAggregatorRoundId; uint32[maxNumOracles] memory rewardFromAggregatorRoundId = s_rewardFromAggregatorRoundId; for (uint i = 0; i < n; i++) { linkDue += latestAggregatorRoundId - rewardFromAggregatorRoundId[i]; } // Convert observationPaymentGjuels to uint256, or this overflows! linkDue *= uint256(s_hotVars.observationPaymentGjuels) * (1 gwei); for (uint i = 0; i < n; i++) { linkDue += uint256(s_transmitters[transmitters[i]].paymentJuels); } } /** * @notice allows oracles to check that sufficient LINK balance is available * @return availableBalance LINK available on this contract, after accounting for outstanding obligations. can become negative */ function linkAvailableForPayment() external view returns (int256 availableBalance) { // there are at most one billion LINK, so this cast is safe int256 balance = int256(s_linkToken.balanceOf(address(this))); // according to the argument in the definition of _totalLinkDue, // _totalLinkDue is never greater than 2**102, so this cast is safe int256 due = int256(_totalLinkDue()); // safe from overflow according to above sizes return int256(balance) - int256(due); } /** * @notice number of observations oracle is due to be reimbursed for * @param transmitterAddress address used by oracle for signing or transmitting reports */ function oracleObservationCount(address transmitterAddress) external view returns (uint32) { Transmitter memory transmitter = s_transmitters[transmitterAddress]; if (!transmitter.active) { return 0; } return s_hotVars.latestAggregatorRoundId - s_rewardFromAggregatorRoundId[transmitter.index]; } /*************************************************************************** * Section: Transmitter Payment **************************************************************************/ // Gas price at which the transmitter should be reimbursed, in gwei/gas function _reimbursementGasPriceGwei( uint256 txGasPriceGwei, uint256 reasonableGasPriceGwei, uint256 maximumGasPriceGwei ) internal pure returns (uint256) { // this happens on the path for transmissions. we'd rather pay out // a wrong reward than risk a liveness failure due to a revert. unchecked { // Reward the transmitter for choosing an efficient gas price: if they manage // to come in lower than considered reasonable, give them half the savings. uint256 gasPriceGwei = txGasPriceGwei; if (txGasPriceGwei < reasonableGasPriceGwei) { // Give transmitter half the savings for coming in under the reasonable gas price gasPriceGwei += (reasonableGasPriceGwei - txGasPriceGwei) / 2; } // Don't reimburse a gas price higher than maximumGasPriceGwei return _min(gasPriceGwei, maximumGasPriceGwei); } } // gas reimbursement due the transmitter, in wei function _transmitterGasCostWei( uint256 initialGas, uint256 gasPriceGwei, uint256 callDataGas, uint256 accountingGas, uint256 leftGas ) internal pure returns (uint256) { // this happens on the path for transmissions. we'd rather pay out // a wrong reward than risk a liveness failure due to a revert. unchecked { require(initialGas >= leftGas, "leftGas cannot exceed initialGas"); uint256 usedGas = initialGas - leftGas + // observed gas usage callDataGas + accountingGas; // estimated gas usage uint256 fullGasCostWei = usedGas * gasPriceGwei * (1 gwei); return fullGasCostWei; } } function _payTransmitter( HotVars memory hotVars, int192 juelsPerFeeCoin, uint32 initialGas, address transmitter ) internal virtual { // this happens on the path for transmissions. we'd rather pay out // a wrong reward than risk a liveness failure due to a revert. unchecked { // we can't deal with negative juelsPerFeeCoin, better to just not pay if (juelsPerFeeCoin < 0) { return; } // Reimburse transmitter of the report for gas usage uint256 gasPriceGwei = _reimbursementGasPriceGwei( tx.gasprice / (1 gwei), // convert to ETH-gwei units hotVars.reasonableGasPriceGwei, hotVars.maximumGasPriceGwei ); // The following is only an upper bound, as it ignores the cheaper cost for // 0 bytes. Safe from overflow, because calldata just isn't that long. uint256 callDataGasCost = 16 * msg.data.length; uint256 gasLeft = gasleft(); uint256 gasCostEthWei = _transmitterGasCostWei( uint256(initialGas), gasPriceGwei, callDataGasCost, hotVars.accountingGas, gasLeft ); // Even if we assume absurdly large values, this still does not overflow. With // - usedGas <= 1'000'000 gas <= 2**20 gas // - weiPerGas <= 1'000'000 gwei <= 2**50 wei // - hence gasCostEthWei <= 2**70 // - juelsPerFeeCoin <= 2**96 (more than the entire supply) // we still fit into 166 bits uint256 gasCostJuels = (gasCostEthWei * uint192(juelsPerFeeCoin))/1e18; uint96 oldTransmitterPaymentJuels = s_transmitters[transmitter].paymentJuels; uint96 newTransmitterPaymentJuels = uint96(uint256(oldTransmitterPaymentJuels) + gasCostJuels + uint256(hotVars.transmissionPaymentGjuels) * (1 gwei)); // overflow *should* never happen, but if it does, let's not persist it. if (newTransmitterPaymentJuels < oldTransmitterPaymentJuels) { return; } s_transmitters[transmitter].paymentJuels = newTransmitterPaymentJuels; } } /*************************************************************************** * Section: Payee Management **************************************************************************/ // Addresses at which oracles want to receive payments, by transmitter address mapping (address /* transmitter */ => address /* payment address */) internal s_payees; // Payee addresses which must be approved by the owner mapping (address /* transmitter */ => address /* payment address */) internal s_proposedPayees; /** * @notice emitted when a transfer of an oracle's payee address has been initiated * @param transmitter address from which the oracle sends reports to the transmit method * @param current the payee address for the oracle, prior to this setting * @param proposed the proposed new payee address for the oracle */ event PayeeshipTransferRequested( address indexed transmitter, address indexed current, address indexed proposed ); /** * @notice emitted when a transfer of an oracle's payee address has been completed * @param transmitter address from which the oracle sends reports to the transmit method * @param current the payee address for the oracle, prior to this setting */ event PayeeshipTransferred( address indexed transmitter, address indexed previous, address indexed current ); /** * @notice sets the payees for transmitting addresses * @param transmitters addresses oracles use to transmit the reports * @param payees addresses of payees corresponding to list of transmitters * @dev must be called by owner * @dev cannot be used to change payee addresses, only to initially populate them */ function setPayees( address[] calldata transmitters, address[] calldata payees ) external onlyOwner() { require(transmitters.length == payees.length, "transmitters.size != payees.size"); for (uint i = 0; i < transmitters.length; i++) { address transmitter = transmitters[i]; address payee = payees[i]; address currentPayee = s_payees[transmitter]; bool zeroedOut = currentPayee == address(0); require(zeroedOut || currentPayee == payee, "payee already set"); s_payees[transmitter] = payee; if (currentPayee != payee) { emit PayeeshipTransferred(transmitter, currentPayee, payee); } } } /** * @notice first step of payeeship transfer (safe transfer pattern) * @param transmitter transmitter address of oracle whose payee is changing * @param proposed new payee address * @dev can only be called by payee address */ function transferPayeeship( address transmitter, address proposed ) external { require(msg.sender == s_payees[transmitter], "only current payee can update"); require(msg.sender != proposed, "cannot transfer to self"); address previousProposed = s_proposedPayees[transmitter]; s_proposedPayees[transmitter] = proposed; if (previousProposed != proposed) { emit PayeeshipTransferRequested(transmitter, msg.sender, proposed); } } /** * @notice second step of payeeship transfer (safe transfer pattern) * @param transmitter transmitter address of oracle whose payee is changing * @dev can only be called by proposed new payee address */ function acceptPayeeship( address transmitter ) external { require(msg.sender == s_proposedPayees[transmitter], "only proposed payees can accept"); address currentPayee = s_payees[transmitter]; s_payees[transmitter] = msg.sender; s_proposedPayees[transmitter] = address(0); emit PayeeshipTransferred(transmitter, currentPayee, msg.sender); } /*************************************************************************** * Section: TypeAndVersionInterface **************************************************************************/ function typeAndVersion() external override pure virtual returns (string memory) { return "OCR2Aggregator 1.0.0"; } /*************************************************************************** * Section: Helper Functions **************************************************************************/ function _min( uint256 a, uint256 b ) internal pure returns (uint256) { unchecked { if (a < b) { return a; } return b; } } } // SPDX-License-Identifier: MIT pragma solidity =0.8.19; import "./interfaces/TypeAndVersionInterface.sol"; import "./lib/ConfigDigestUtilEVMSimple.sol"; import "./OwnerIsCreator.sol"; import "./OCR2Abstract.sol"; /// @title OCRConfigurationStoreEVMSimple /// @notice This contract stores configurations for protocol versions OCR2 and /// above in contract storage. It uses the "EVMSimple" config digester. contract OCRConfigurationStoreEVMSimple is TypeAndVersionInterface { struct ConfigurationEVMSimple { address[] signers; address[] transmitters; bytes onchainConfig; bytes offchainConfig; address contractAddress; uint64 offchainConfigVersion; uint32 configCount; uint8 f; } /// @notice a list of configurations keyed by their digest mapping(bytes32 => ConfigurationEVMSimple) internal s_configurations; /// @notice emitted when a new configuration is added event NewConfiguration(bytes32 indexed configDigest); /// @notice adds a new configuration to the store function addConfig(ConfigurationEVMSimple calldata configuration) external returns (bytes32) { bytes32 configDigest = ConfigDigestUtilEVMSimple.configDigestFromConfigData( block.chainid, configuration.contractAddress, configuration.configCount, configuration.signers, configuration.transmitters, configuration.f, configuration.onchainConfig, configuration.offchainConfigVersion, configuration.offchainConfig ); s_configurations[configDigest] = configuration; emit NewConfiguration(configDigest); return configDigest; } /// @notice reads a configuration from the store function readConfig(bytes32 configDigest) external view returns (ConfigurationEVMSimple memory) { return s_configurations[configDigest]; } /// @inheritdoc TypeAndVersionInterface function typeAndVersion() external override pure virtual returns (string memory) { return "OCRConfigurationStoreEVMSimple 1.0.0"; } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "./ConfirmedOwner.sol"; /** * @title The OwnerIsCreator contract * @notice A contract with helpers for basic contract ownership. */ contract OwnerIsCreator is ConfirmedOwner { constructor( ) ConfirmedOwner( msg.sender ) { } }// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "./SimpleWriteAccessController.sol"; /** * @title SimpleReadAccessController * @notice Gives access to: * - any externally owned account (note that offchain actors can always read * any contract storage regardless of onchain access control measures, so this * does not weaken the access control while improving usability) * - accounts explicitly added to an access list * @dev SimpleReadAccessController is not suitable for access controlling writes * since it grants any externally owned account access! See * SimpleWriteAccessController for that. */ contract SimpleReadAccessController is SimpleWriteAccessController { /** * @notice Returns the access of an address * @param _user The address to query */ function hasAccess( address _user, bytes memory _calldata ) public view virtual override returns (bool) { return super.hasAccess(_user, _calldata) || _user == tx.origin; } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "./OwnerIsCreator.sol"; import "./interfaces/AccessControllerInterface.sol"; /** * @title SimpleWriteAccessController * @notice Gives access to accounts explicitly added to an access list by the * controller's owner. * @dev does not make any special permissions for externally, see * SimpleReadAccessController for that. */ contract SimpleWriteAccessController is AccessControllerInterface, OwnerIsCreator { bool public checkEnabled; mapping(address => bool) internal accessList; event AddedAccess(address user); event RemovedAccess(address user); event CheckAccessEnabled(); event CheckAccessDisabled(); constructor() // TODO // this is modified from the version in the Chainlink monorepo // OwnerIsCreator() { checkEnabled = true; } /** * @notice Returns the access of an address * @param _user The address to query */ function hasAccess( address _user, bytes memory ) public view virtual override returns (bool) { return accessList[_user] || !checkEnabled; } /** * @notice Adds an address to the access list * @param _user The address to add */ function addAccess(address _user) external onlyOwner() { if (!accessList[_user]) { accessList[_user] = true; emit AddedAccess(_user); } } /** * @notice Removes an address from the access list * @param _user The address to remove */ function removeAccess(address _user) external onlyOwner() { if (accessList[_user]) { accessList[_user] = false; emit RemovedAccess(_user); } } /** * @notice makes the access check enforced */ function enableAccessCheck() external onlyOwner() { if (!checkEnabled) { checkEnabled = true; emit CheckAccessEnabled(); } } /** * @notice makes the access check unenforced */ function disableAccessCheck() external onlyOwner() { if (checkEnabled) { checkEnabled = false; emit CheckAccessDisabled(); } } /** * @dev reverts if the caller does not have access */ modifier checkAccess() { require(hasAccess(msg.sender, msg.data), "No access"); _; } } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; interface AccessControllerInterface { function hasAccess(address user, bytes calldata data) external view returns (bool); } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; interface AggregatorInterface { function latestAnswer() external view returns (int256); function latestTimestamp() external view returns (uint256); function latestRound() external view returns (uint256); function getAnswer(uint256 roundId) external view returns (int256); function getTimestamp(uint256 roundId) external view returns (uint256); event AnswerUpdated(int256 indexed current, uint256 indexed roundId, uint256 updatedAt); event NewRound(uint256 indexed roundId, address indexed startedBy, uint256 startedAt); } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "./AggregatorInterface.sol"; import "./AggregatorV3Interface.sol"; interface AggregatorV2V3Interface is AggregatorInterface, AggregatorV3Interface { }// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; interface AggregatorV3Interface { function decimals() external view returns (uint8); function description() external view returns (string memory); function version() external view returns (uint256); function getRoundData(uint80 _roundId) external view returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ); function latestRoundData() external view returns ( uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound ); } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; interface AggregatorValidatorInterface { function validate( uint256 previousRoundId, int256 previousAnswer, uint256 currentRoundId, int256 currentAnswer ) external returns (bool); }// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; interface LinkTokenInterface { function allowance(address owner, address spender) external view returns (uint256 remaining); function approve(address spender, uint256 value) external returns (bool success); function balanceOf(address owner) external view returns (uint256 balance); function decimals() external view returns (uint8 decimalPlaces); function decreaseApproval(address spender, uint256 addedValue) external returns (bool success); function increaseApproval(address spender, uint256 subtractedValue) external; function name() external view returns (string memory tokenName); function symbol() external view returns (string memory tokenSymbol); function totalSupply() external view returns (uint256 totalTokensIssued); function transfer(address to, uint256 value) external returns (bool success); function transferAndCall(address to, uint256 value, bytes calldata data) external returns (bool success); function transferFrom(address from, address to, uint256 value) external returns (bool success); } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; interface OwnableInterface { function owner() external returns ( address ); function transferOwnership( address recipient ) external; function acceptOwnership() external; } // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; interface TypeAndVersionInterface{ function typeAndVersion() external pure returns (string memory); }// SPDX-License-Identifier: MIT pragma solidity ^0.8.0; /// @title ConfigDigestUtilEVMSimple /// @notice ConfigDigest related utility functions for "EVMSimple" config /// digester library ConfigDigestUtilEVMSimple { function configDigestFromConfigData( uint256 chainId, address contractAddress, uint64 configCount, address[] memory signers, address[] memory transmitters, uint8 f, bytes memory onchainConfig, uint64 offchainConfigVersion, bytes memory offchainConfig ) internal pure returns (bytes32) { uint256 hash = uint256( keccak256( abi.encode( chainId, contractAddress, configCount, signers, transmitters, f, onchainConfig, offchainConfigVersion, offchainConfig ))); uint256 prefixMask = type(uint256).max << (256-16); // 0xFFFF00..00 uint256 prefix = 0x0001 << (256-16); // 0x000100..00 return bytes32((prefix & prefixMask) | (hash & ~prefixMask)); } }