pragmasolidity ^0.8.4;// SPDX-License-Identifier: MIT/**
* @dev Collection of functions related to the address type
*/libraryAddress{
/**
* @dev Returns true if `account` is a contract.
*
* [IMPORTANT]
* ====
* It is unsafe to assume that an address for which this function returns
* false is an externally-owned account (EOA) and not a contract.
*
* Among others, `isContract` will return false for the following
* types of addresses:
*
* - an externally-owned account
* - a contract in construction
* - an address where a contract will be created
* - an address where a contract lived, but was destroyed
* ====
*/functionisContract(address account) internalviewreturns (bool) {
// According to EIP-1052, 0x0 is the value returned for not-yet created accounts// and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned// for accounts without code, i.e. `keccak256('')`bytes32 codehash;
bytes32 accountHash =0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
// solhint-disable-next-line no-inline-assemblyassembly {
codehash :=extcodehash(account)
}
return (codehash != accountHash && codehash !=0x0);
}
/**
* @dev Replacement for Solidity's `transfer`: sends `amount` wei to
* `recipient`, forwarding all available gas and reverting on errors.
*
* https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
* of certain opcodes, possibly making contracts go over the 2300 gas limit
* imposed by `transfer`, making them unable to receive funds via
* `transfer`. {sendValue} removes this limitation.
*
* https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
*
* IMPORTANT: because control is transferred to `recipient`, care must be
* taken to not create reentrancy vulnerabilities. Consider using
* {ReentrancyGuard} or the
* https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
*/functionsendValue(addresspayable recipient, uint256 amount) internal{
require(
address(this).balance>= amount,
"Address: insufficient balance"
);
// solhint-disable-next-line avoid-low-level-calls, avoid-call-value
(bool success, ) = recipient.call{value: amount}("");
require(
success,
"Address: unable to send value, recipient may have reverted"
);
}
/**
* @dev Performs a Solidity function call using a low level `call`. A
* plain`call` is an unsafe replacement for a function call: use this
* function instead.
*
* If `target` reverts with a revert reason, it is bubbled up by this
* function (like regular Solidity function calls).
*
* Returns the raw returned data. To convert to the expected return value,
* use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
*
* Requirements:
*
* - `target` must be a contract.
* - calling `target` with `data` must not revert.
*
* _Available since v3.1._
*/functionfunctionCall(address target, bytesmemory data)
internalreturns (bytesmemory)
{
return functionCall(target, data, "Address: low-level call failed");
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
* `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/functionfunctionCall(address target,
bytesmemory data,
stringmemory errorMessage
) internalreturns (bytesmemory) {
return _functionCallWithValue(target, data, 0, errorMessage);
}
/**
* @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
* but also transferring `value` wei to `target`.
*
* Requirements:
*
* - the calling contract must have an ETH balance of at least `value`.
* - the called Solidity function must be `payable`.
*
* _Available since v3.1._
*/functionfunctionCallWithValue(address target,
bytesmemory data,
uint256 value
) internalreturns (bytesmemory) {
return
functionCallWithValue(
target,
data,
value,
"Address: low-level call with value failed"
);
}
/**
* @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
* with `errorMessage` as a fallback revert reason when `target` reverts.
*
* _Available since v3.1._
*/functionfunctionCallWithValue(address target,
bytesmemory data,
uint256 value,
stringmemory errorMessage
) internalreturns (bytesmemory) {
require(
address(this).balance>= value,
"Address: insufficient balance for call"
);
return _functionCallWithValue(target, data, value, errorMessage);
}
function_functionCallWithValue(address target,
bytesmemory data,
uint256 weiValue,
stringmemory errorMessage
) privatereturns (bytesmemory) {
require(isContract(target), "Address: call to non-contract");
// solhint-disable-next-line avoid-low-level-calls
(bool success, bytesmemory returndata) = target.call{value: weiValue}(
data
);
if (success) {
return returndata;
} else {
// Look for revert reason and bubble it up if presentif (returndata.length>0) {
// The easiest way to bubble the revert reason is using memory via assembly// solhint-disable-next-line no-inline-assemblyassembly {
let returndata_size :=mload(returndata)
revert(add(32, returndata), returndata_size)
}
} else {
revert(errorMessage);
}
}
}
}
Contract Source Code
File 2 of 12: Ascend.sol
pragmasolidity ^0.8.4;// SPDX-License-Identifier: Apache-2.0import"./SafeMath.sol";
import"./Address.sol";
import"./RewardsToken.sol";
import"./IUniswapV2Factory.sol";
import"./IUniswapV2Router.sol";
import"./IRewardsTracker.sol";
contractAscendisRewardsToken{
usingSafeMathforuint256;
usingAddressforaddress;
// Supply, limits and feesuint256privateconstant REWARDS_TRACKER_IDENTIFIER =0;
uint256privateconstant TOTAL_SUPPLY =100000000000000* (10**9);
uint256public maxTxAmount = TOTAL_SUPPLY.mul(5).div(1000); // 0.5%uint256public devFee =4;
uint256private _previousDevFee = devFee;
uint256public rewardsFee =8;
uint256private _previousRewardsFee = rewardsFee;
addresspayableprivate _devWalletAddress =payable(0x5E0EB60467bEbb9438545b63f9adB51A526d029c);
IRewardsTracker private _rewardsTracker;
// Exclusionsmapping(address=>bool) private _isExcludedFromFee;
mapping(address=>bool) private _isExcludedFromMaxTx;
// Token -> ETH swap support
IUniswapV2Router public uniswapV2Router;
addresspublic uniswapV2Pair;
bool currentlySwapping;
boolpublic swapAndRedirectEthFeesEnabled =true;
uint256private minTokensBeforeSwap =2000000000*10**9;
// Events and modifierseventMinTokensBeforeSwapUpdated(uint256 minTokensBeforeSwap);
eventSwapAndRedirectEthFeesUpdated(bool enabled);
eventOnSwapAndRedirectEthFees(uint256 tokensSwapped,
uint256 ethToDevWallet
);
eventMaxTxAmountUpdated(uint256 maxTxAmount);
eventExcludeFromFees(address wallet);
eventIncludeInFees(address wallet);
eventDevWalletUpdated(address newDevWallet);
eventRewardsTrackerUpdated(address newRewardsTracker);
eventRouterUpdated(address newRouterAddress);
eventFeesChanged(uint256 newDevFee, uint256 newRewardsFee);
modifierlockTheSwap() {
currentlySwapping =true;
_;
currentlySwapping =false;
}
constructor() ERC20("Ascend", "ACE") {
IUniswapV2Router _uniswapV2Router = IUniswapV2Router(
0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D
);
// Create a uniswap pair for this new token
uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory())
.createPair(address(this), _uniswapV2Router.WETH());
// set the rest of the contract variables
uniswapV2Router = _uniswapV2Router;
// mint supply
_mint(owner(), TOTAL_SUPPLY);
// exclude owner and this contract from fee
_isExcludedFromFee[owner()] =true;
_isExcludedFromFee[address(this)] =true;
// internal exclude from max tx
_isExcludedFromMaxTx[owner()] =true;
_isExcludedFromMaxTx[address(this)] =true;
// exclude from rewards
excludeFromRewards(address(this));
excludeFromRewards(address(0xdead));
excludeFromRewards(uniswapV2Pair);
emit Transfer(address(0), _msgSender(), TOTAL_SUPPLY);
}
functiondecimals() publicviewvirtualoverridereturns (uint8) {
return9;
}
function_transfer(addressfrom,
address to,
uint256 amount
) internalvirtualoverride{
if (
!_isExcludedFromMaxTx[from] &&!_isExcludedFromMaxTx[to] // by default false
) {
require(
amount <= maxTxAmount,
"Transfer amount exceeds the maxTxAmount"
);
}
// start swap to ETHuint256 contractTokenBalance = balanceOf(address(this));
bool overMinTokenBalance = contractTokenBalance >= minTokensBeforeSwap;
if (
overMinTokenBalance &&!currentlySwapping &&from!= uniswapV2Pair &&
swapAndRedirectEthFeesEnabled
) {
// add dev fee
swapAndRedirectEthFees(contractTokenBalance);
}
if (_isExcludedFromFee[from] || _isExcludedFromFee[to]) {
removeAllFee();
}
(uint256 tTransferAmount, uint256 tFee) = _getValues(amount);
_balances[from] = _balances[from].sub(amount);
_balances[to] = _balances[to].add(tTransferAmount);
_takeFee(tFee);
if (_isExcludedFromFee[from] || _isExcludedFromFee[to]) {
restoreAllFee();
}
emit Transfer(from, to, tTransferAmount);
}
//to recieve ETH from uniswapV2Router when swapingreceive() externalpayable{}
function_getValues(uint256 tAmount)
privateviewreturns (uint256, uint256)
{
uint256 tFee = calculateFee(tAmount);
uint256 tTransferAmount = tAmount.sub(tFee);
return (tTransferAmount, tFee);
}
function_takeFee(uint256 fee) private{
_balances[address(this)] = _balances[address(this)].add(fee);
}
functioncalculateFee(uint256 _amount)
privateviewreturns (uint256)
{
uint256 totalFee = devFee.add(rewardsFee);
return _amount.mul(totalFee).div(100);
}
functionremoveAllFee() private{
if (devFee ==0|| rewardsFee ==0) return;
_previousDevFee = devFee;
_previousRewardsFee = rewardsFee;
devFee =0;
rewardsFee =0;
}
functionrestoreAllFee() private{
devFee = _previousDevFee;
rewardsFee = _previousRewardsFee;
}
functionswapAndRedirectEthFees(uint256 contractTokenBalance)
privatelockTheSwap{
uint256 totalRedirectFee = devFee.add(rewardsFee);
if (totalRedirectFee ==0) return;
// capture the contract's current ETH balance.// this is so that we can capture exactly the amount of ETH that the// swap creates, and not make the fee events include any ETH that// has been manually sent to the contractuint256 initialBalance =address(this).balance;
// swap tokens for ETH
swapTokensForEth(contractTokenBalance);
uint256 newBalance =address(this).balance.sub(initialBalance);
if (newBalance >0) {
//// send to rewards wallet//uint256 rewardsBalance = newBalance.mul(rewardsFee).div(totalRedirectFee);
if (rewardsBalance >0&&address(_rewardsTracker) !=address(0)) {
try _rewardsTracker.addAllocation{value: rewardsBalance}(REWARDS_TRACKER_IDENTIFIER) {} catch {}
}
//// send to dev wallet//uint256 devBalance = newBalance.mul(devFee).div(totalRedirectFee);
sendEthToWallet(_devWalletAddress, devBalance);
emit OnSwapAndRedirectEthFees(contractTokenBalance, newBalance);
}
}
functionsendEthToWallet(address wallet, uint256 amount) private{
if (amount >0) {
payable(wallet).transfer(amount);
}
}
functionswapTokensForEth(uint256 tokenAmount) private{
// generate the uniswap pair path of token -> wethaddress[] memory path =newaddress[](2);
path[0] =address(this);
path[1] = uniswapV2Router.WETH();
_approve(address(this), address(uniswapV2Router), tokenAmount);
// make the swap
uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(
tokenAmount,
0, // accept any amount of ETH
path,
address(this),
block.timestamp
);
}
// for 0.5% input 5, for 1% input 10functionsetMaxTxPercent(uint256 newMaxTx) publiconlyOwner{
require(newMaxTx >=5, "Max TX should be above 0.5%");
maxTxAmount = TOTAL_SUPPLY.mul(newMaxTx).div(1000);
emit MaxTxAmountUpdated(maxTxAmount);
}
functionisExcludedFromFee(address account) externalviewreturns (bool) {
return _isExcludedFromFee[account];
}
functionexcludeFromFee(address account) externalonlyOwner{
_isExcludedFromFee[account] =true;
emit ExcludeFromFees(account);
}
functionincludeInFee(address account) externalonlyOwner{
_isExcludedFromFee[account] =false;
emit IncludeInFees(account);
}
functionsetFees(uint256 newDevFee, uint256 newRewardsFee) externalonlyOwner{
require(newDevFee <=10&& newRewardsFee <=10, "Fees exceed maximum allowed value");
devFee = newDevFee;
rewardsFee = newRewardsFee;
emit FeesChanged(newDevFee, newRewardsFee);
}
function_setDevWallet(addresspayable newDevWallet)
externalonlyOwner{
_devWalletAddress = newDevWallet;
emit DevWalletUpdated(newDevWallet);
}
function_setRewardsTracker(addresspayable newRewardsTracker)
externalonlyOwner{
_rewardsTracker = IRewardsTracker(newRewardsTracker);
emit RewardsTrackerUpdated(newRewardsTracker);
}
functionsetRouterAddress(address newRouter) externalonlyOwner{
IUniswapV2Router _newUniswapRouter = IUniswapV2Router(newRouter);
uniswapV2Pair = IUniswapV2Factory(_newUniswapRouter.factory())
.createPair(address(this), _newUniswapRouter.WETH());
uniswapV2Router = _newUniswapRouter;
emit RouterUpdated(newRouter);
}
functionsetSwapAndRedirectEthFeesEnabled(bool enabled) externalonlyOwner{
swapAndRedirectEthFeesEnabled = enabled;
emit SwapAndRedirectEthFeesUpdated(enabled);
}
functionsetMinTokensBeforeSwap(uint256 minTokens) externalonlyOwner{
minTokensBeforeSwap = minTokens *10**9;
emit MinTokensBeforeSwapUpdated(minTokens);
}
// emergency claim functionsfunctionmanualSwap() externalonlyOwner{
uint256 contractBalance = balanceOf(address(this));
swapTokensForEth(contractBalance);
}
functionmanualSend() externalonlyOwner{
uint256 contractEthBalance =address(this).balance;
sendEthToWallet(_devWalletAddress, contractEthBalance);
}
}
Contract Source Code
File 3 of 12: Context.sol
pragmasolidity ^0.8.4;// SPDX-License-Identifier: MITabstractcontractContext{
function_msgSender() internalviewvirtualreturns (address) {
returnmsg.sender;
}
function_msgData() internalviewvirtualreturns (bytesmemory) {
this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691returnmsg.data;
}
}
Contract Source Code
File 4 of 12: ERC20.sol
pragmasolidity ^0.8.4;// SPDX-License-Identifier: MITimport"./IERC20.sol";
import"./IERC20Metadata.sol";
import"./Context.sol";
import"./SafeMath.sol";
import"./Address.sol";
/**
* @dev Implementation of the {IERC20} interface.
*
* This implementation is agnostic to the way tokens are created. This means
* that a supply mechanism has to be added in a derived contract using {_mint}.
* For a generic mechanism see {ERC20PresetMinterPauser}.
*
* TIP: For a detailed writeup see our guide
* https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
* to implement supply mechanisms].
*
* We have followed general OpenZeppelin guidelines: functions revert instead
* of returning `false` on failure. This behavior is nonetheless conventional
* and does not conflict with the expectations of ERC20 applications.
*
* Additionally, an {Approval} event is emitted on calls to {transferFrom}.
* This allows applications to reconstruct the allowance for all accounts just
* by listening to said events. Other implementations of the EIP may not emit
* these events, as it isn't required by the specification.
*
* Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
* functions have been added to mitigate the well-known issues around setting
* allowances. See {IERC20-approve}.
*/contractERC20isContext, IERC20, IERC20Metadata{
usingSafeMathforuint256;
usingAddressforaddress;
mapping(address=>uint256) internal _balances;
mapping(address=>mapping(address=>uint256)) private _allowances;
uint256internal _totalSupply;
stringprivate _name;
stringprivate _symbol;
/**
* @dev Sets the values for {name} and {symbol}.
*
* The default value of {decimals} is 18. To select a different value for
* {decimals} you should overload it.
*
* All two of these values are immutable: they can only be set once during
* construction.
*/constructor(stringmemory name_, stringmemory symbol_) {
_name = name_;
_symbol = symbol_;
}
/**
* @dev Returns the name of the token.
*/functionname() publicviewvirtualoverridereturns (stringmemory) {
return _name;
}
/**
* @dev Returns the symbol of the token, usually a shorter version of the
* name.
*/functionsymbol() publicviewvirtualoverridereturns (stringmemory) {
return _symbol;
}
/**
* @dev Returns the number of decimals used to get its user representation.
* For example, if `decimals` equals `2`, a balance of `505` tokens should
* be displayed to a user as `5,05` (`505 / 10 ** 2`).
*
* Tokens usually opt for a value of 18, imitating the relationship between
* Ether and Wei. This is the value {ERC20} uses, unless this function is
* overridden;
*
* NOTE: This information is only used for _display_ purposes: it in
* no way affects any of the arithmetic of the contract, including
* {IERC20-balanceOf} and {IERC20-transfer}.
*/functiondecimals() publicviewvirtualoverridereturns (uint8) {
return18;
}
/**
* @dev See {IERC20-totalSupply}.
*/functiontotalSupply() publicviewvirtualoverridereturns (uint256) {
return _totalSupply;
}
/**
* @dev See {IERC20-balanceOf}.
*/functionbalanceOf(address account) publicviewvirtualoverridereturns (uint256) {
return _balances[account];
}
/**
* @dev See {IERC20-transfer}.
*
* Requirements:
*
* - `recipient` cannot be the zero address.
* - the caller must have a balance of at least `amount`.
*/functiontransfer(address recipient, uint256 amount) publicvirtualoverridereturns (bool) {
_transfer(_msgSender(), recipient, amount);
returntrue;
}
/**
* @dev See {IERC20-allowance}.
*/functionallowance(address owner, address spender) publicviewvirtualoverridereturns (uint256) {
return _allowances[owner][spender];
}
/**
* @dev See {IERC20-approve}.
*
* Requirements:
*
* - `spender` cannot be the zero address.
*/functionapprove(address spender, uint256 amount) publicvirtualoverridereturns (bool) {
_approve(_msgSender(), spender, amount);
returntrue;
}
/**
* @dev See {IERC20-transferFrom}.
*
* Emits an {Approval} event indicating the updated allowance. This is not
* required by the EIP. See the note at the beginning of {ERC20}.
*
* Requirements:
*
* - `sender` and `recipient` cannot be the zero address.
* - `sender` must have a balance of at least `amount`.
* - the caller must have allowance for ``sender``'s tokens of at least
* `amount`.
*/functiontransferFrom(address sender,
address recipient,
uint256 amount
) publicvirtualoverridereturns (bool) {
_transfer(sender, recipient, amount);
_approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
returntrue;
}
/**
* @dev Atomically increases the allowance granted to `spender` by the caller.
*
* This is an alternative to {approve} that can be used as a mitigation for
* problems described in {IERC20-approve}.
*
* Emits an {Approval} event indicating the updated allowance.
*
* Requirements:
*
* - `spender` cannot be the zero address.
*/functionincreaseAllowance(address spender, uint256 addedValue) publicvirtualreturns (bool) {
_approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
returntrue;
}
/**
* @dev Atomically decreases the allowance granted to `spender` by the caller.
*
* This is an alternative to {approve} that can be used as a mitigation for
* problems described in {IERC20-approve}.
*
* Emits an {Approval} event indicating the updated allowance.
*
* Requirements:
*
* - `spender` cannot be the zero address.
* - `spender` must have allowance for the caller of at least
* `subtractedValue`.
*/functiondecreaseAllowance(address spender, uint256 subtractedValue) publicvirtualreturns (bool) {
_approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
returntrue;
}
/**
* @dev Moves tokens `amount` from `sender` to `recipient`.
*
* This is internal function is equivalent to {transfer}, and can be used to
* e.g. implement automatic token fees, slashing mechanisms, etc.
*
* Emits a {Transfer} event.
*
* Requirements:
*
* - `sender` cannot be the zero address.
* - `recipient` cannot be the zero address.
* - `sender` must have a balance of at least `amount`.
*/function_transfer(address sender,
address recipient,
uint256 amount
) internalvirtual{
require(sender !=address(0), "ERC20: transfer from the zero address");
require(recipient !=address(0), "ERC20: transfer to the zero address");
_beforeTokenTransfer(sender, recipient, amount);
_balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
_balances[recipient] = _balances[recipient].add(amount);
emit Transfer(sender, recipient, amount);
}
/** @dev Creates `amount` tokens and assigns them to `account`, increasing
* the total supply.
*
* Emits a {Transfer} event with `from` set to the zero address.
*
* Requirements:
*
* - `account` cannot be the zero address.
*/function_mint(address account, uint256 amount) internalvirtual{
require(account !=address(0), "ERC20: mint to the zero address");
_beforeTokenTransfer(address(0), account, amount);
_totalSupply = _totalSupply.add(amount);
_balances[account] = _balances[account].add(amount);
emit Transfer(address(0), account, amount);
}
/**
* @dev Destroys `amount` tokens from `account`, reducing the
* total supply.
*
* Emits a {Transfer} event with `to` set to the zero address.
*
* Requirements:
*
* - `account` cannot be the zero address.
* - `account` must have at least `amount` tokens.
*/function_burn(address account, uint256 amount) internalvirtual{
require(account !=address(0), "ERC20: burn from the zero address");
_beforeTokenTransfer(account, address(0), amount);
_balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
_totalSupply = _totalSupply.sub(amount);
emit Transfer(account, address(0), amount);
}
/**
* @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
*
* This internal function is equivalent to `approve`, and can be used to
* e.g. set automatic allowances for certain subsystems, etc.
*
* Emits an {Approval} event.
*
* Requirements:
*
* - `owner` cannot be the zero address.
* - `spender` cannot be the zero address.
*/function_approve(address owner,
address spender,
uint256 amount
) internalvirtual{
require(owner !=address(0), "ERC20: approve from the zero address");
require(spender !=address(0), "ERC20: approve to the zero address");
_allowances[owner][spender] = amount;
emit Approval(owner, spender, amount);
}
/**
* @dev Hook that is called before any transfer of tokens. This includes
* minting and burning.
*
* Calling conditions:
*
* - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
* will be to transferred to `to`.
* - when `from` is zero, `amount` tokens will be minted for `to`.
* - when `to` is zero, `amount` of ``from``'s tokens will be burned.
* - `from` and `to` are never both zero.
*
* To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
*/function_beforeTokenTransfer(addressfrom,
address to,
uint256 amount
) internalvirtual{}
}
Contract Source Code
File 5 of 12: IERC20.sol
pragmasolidity ^0.8.4;// SPDX-License-Identifier: MIT/**
* @dev Interface of the ERC20 standard as defined in the EIP.
*/interfaceIERC20{
/**
* @dev Returns the amount of tokens in existence.
*/functiontotalSupply() externalviewreturns (uint256);
/**
* @dev Returns the amount of tokens owned by `account`.
*/functionbalanceOf(address account) externalviewreturns (uint256);
/**
* @dev Moves `amount` tokens from the caller's account to `recipient`.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/functiontransfer(address recipient, uint256 amount) externalreturns (bool);
/**
* @dev Returns the remaining number of tokens that `spender` will be
* allowed to spend on behalf of `owner` through {transferFrom}. This is
* zero by default.
*
* This value changes when {approve} or {transferFrom} are called.
*/functionallowance(address owner, address spender) externalviewreturns (uint256);
/**
* @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* IMPORTANT: Beware that changing an allowance with this method brings the risk
* that someone may use both the old and the new allowance by unfortunate
* transaction ordering. One possible solution to mitigate this race
* condition is to first reduce the spender's allowance to 0 and set the
* desired value afterwards:
* https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
*
* Emits an {Approval} event.
*/functionapprove(address spender, uint256 amount) externalreturns (bool);
/**
* @dev Moves `amount` tokens from `sender` to `recipient` using the
* allowance mechanism. `amount` is then deducted from the caller's
* allowance.
*
* Returns a boolean value indicating whether the operation succeeded.
*
* Emits a {Transfer} event.
*/functiontransferFrom(address sender,
address recipient,
uint256 amount
) externalreturns (bool);
/**
* @dev Emitted when `value` tokens are moved from one account (`from`) to
* another (`to`).
*
* Note that `value` may be zero.
*/eventTransfer(addressindexedfrom, addressindexed to, uint256 value);
/**
* @dev Emitted when the allowance of a `spender` for an `owner` is set by
* a call to {approve}. `value` is the new allowance.
*/eventApproval(addressindexed owner, addressindexed spender, uint256 value);
}
Contract Source Code
File 6 of 12: IERC20Metadata.sol
pragmasolidity ^0.8.4;// SPDX-License-Identifier: MITimport"./IERC20.sol";
/**
* @dev Interface for the optional metadata functions from the ERC20 standard.
*
* _Available since v4.1._
*/interfaceIERC20MetadataisIERC20{
/**
* @dev Returns the name of the token.
*/functionname() externalviewreturns (stringmemory);
/**
* @dev Returns the symbol of the token.
*/functionsymbol() externalviewreturns (stringmemory);
/**
* @dev Returns the decimals places of the token.
*/functiondecimals() externalviewreturns (uint8);
}
pragmasolidity 0.8.4;// SPDX-License-Identifier: MITimport"./Context.sol";
/**
* @dev Contract module which provides a basic access control mechanism, where
* there is an account (an owner) that can be granted exclusive access to
* specific functions.
*
* By default, the owner account will be the one that deploys the contract. This
* can later be changed with {transferOwnership}.
*
* This module is used through inheritance. It will make available the modifier
* `onlyOwner`, which can be applied to your functions to restrict their use to
* the owner.
*/contractOwnableisContext{
addressprivate _owner;
eventOwnershipTransferred(addressindexed previousOwner,
addressindexed newOwner
);
/**
* @dev Initializes the contract setting the deployer as the initial owner.
*/constructor() {
address msgSender = _msgSender();
_owner = msgSender;
emit OwnershipTransferred(address(0), msgSender);
}
/**
* @dev Returns the address of the current owner.
*/functionowner() publicviewreturns (address) {
return _owner;
}
/**
* @dev Throws if called by any account other than the owner.
*/modifieronlyOwner() {
require(_owner == _msgSender(), "Ownable: caller is not the owner");
_;
}
/**
* @dev Leaves the contract without owner. It will not be possible to call
* `onlyOwner` functions anymore. Can only be called by the current owner.
*
* NOTE: Renouncing ownership will leave the contract without an owner,
* thereby removing any functionality that is only available to the owner.
*/functionrenounceOwnership() externalvirtualonlyOwner{
emit OwnershipTransferred(_owner, address(0));
_owner =address(0);
}
/**
* @dev Transfers ownership of the contract to a new account (`newOwner`).
* Can only be called by the current owner.
*/functiontransferOwnership(address newOwner) externalvirtualonlyOwner{
require(
newOwner !=address(0),
"Ownable: new owner is the zero address"
);
emit OwnershipTransferred(_owner, newOwner);
_owner = newOwner;
}
}
Contract Source Code
File 11 of 12: RewardsToken.sol
pragmasolidity ^0.8.4;// SPDX-License-Identifier: Apache-2.0import"./ERC20.sol";
import"./Ownable.sol";
abstractcontractRewardsTokenisERC20, Ownable{
address[] private excludedFromRewards;
mapping(address=>bool) private isAddressExcluded;
eventExcludeFromRewards(address wallet);
eventIncludeInRewards(address wallet);
functiondeleteExcluded(uint index) internal{
require(index < excludedFromRewards.length, "Index is greater than array length");
excludedFromRewards[index] = excludedFromRewards[excludedFromRewards.length-1];
excludedFromRewards.pop();
}
functiongetExcludedBalances() internalviewreturns (uint256) {
uint256 totalExcludedHoldings =0;
for (uint i =0; i < excludedFromRewards.length; i++) {
totalExcludedHoldings += balanceOf(excludedFromRewards[i]);
}
return totalExcludedHoldings;
}
functionexcludeFromRewards(address wallet) publiconlyOwner{
require(!isAddressExcluded[wallet], "Address is already excluded from rewards");
excludedFromRewards.push(wallet);
isAddressExcluded[wallet] =true;
emit ExcludeFromRewards(wallet);
}
functionincludeInRewards(address wallet) externalonlyOwner{
require(isAddressExcluded[wallet], "Address is not excluded from rewards");
for (uint i =0; i < excludedFromRewards.length; i++) {
if (excludedFromRewards[i] == wallet) {
isAddressExcluded[wallet] =false;
deleteExcluded(i);
break;
}
}
emit IncludeInRewards(wallet);
}
functionisExcludedFromRewards(address wallet) externalviewreturns (bool) {
return isAddressExcluded[wallet];
}
functiongetAllExcludedFromRewards() externalviewreturns (address[] memory) {
return excludedFromRewards;
}
functiongetRewardsSupply() publicviewreturns (uint256) {
return _totalSupply - getExcludedBalances();
}
}
Contract Source Code
File 12 of 12: SafeMath.sol
pragmasolidity ^0.8.4;// SPDX-License-Identifier: MIT/**
* @dev Wrappers over Solidity's arithmetic operations with added overflow
* checks.
*
* Arithmetic operations in Solidity wrap on overflow. This can easily result
* in bugs, because programmers usually assume that an overflow raises an
* error, which is the standard behavior in high level programming languages.
* `SafeMath` restores this intuition by reverting the transaction when an
* operation overflows.
*
* Using this library instead of the unchecked operations eliminates an entire
* class of bugs, so it's recommended to use it always.
*/librarySafeMath{
/**
* @dev Returns the addition of two unsigned integers, reverting on
* overflow.
*
* Counterpart to Solidity's `+` operator.
*
* Requirements:
*
* - Addition cannot overflow.
*/functionadd(uint256 a, uint256 b) internalpurereturns (uint256) {
uint256 c = a + b;
require(c >= a, "SafeMath: addition overflow");
return c;
}
/**
* @dev Returns the subtraction of two unsigned integers, reverting on
* overflow (when the result is negative).
*
* Counterpart to Solidity's `-` operator.
*
* Requirements:
*
* - Subtraction cannot overflow.
*/functionsub(uint256 a, uint256 b) internalpurereturns (uint256) {
return sub(a, b, "SafeMath: subtraction overflow");
}
/**
* @dev Returns the subtraction of two unsigned integers, reverting with custom message on
* overflow (when the result is negative).
*
* Counterpart to Solidity's `-` operator.
*
* Requirements:
*
* - Subtraction cannot overflow.
*/functionsub(uint256 a,
uint256 b,
stringmemory errorMessage
) internalpurereturns (uint256) {
require(b <= a, errorMessage);
uint256 c = a - b;
return c;
}
/**
* @dev Returns the multiplication of two unsigned integers, reverting on
* overflow.
*
* Counterpart to Solidity's `*` operator.
*
* Requirements:
*
* - Multiplication cannot overflow.
*/functionmul(uint256 a, uint256 b) internalpurereturns (uint256) {
// Gas optimization: this is cheaper than requiring 'a' not being zero, but the// benefit is lost if 'b' is also tested.// See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522if (a ==0) {
return0;
}
uint256 c = a * b;
require(c / a == b, "SafeMath: multiplication overflow");
return c;
}
/**
* @dev Returns the integer division of two unsigned integers. Reverts on
* division by zero. The result is rounded towards zero.
*
* Counterpart to Solidity's `/` operator. Note: this function uses a
* `revert` opcode (which leaves remaining gas untouched) while Solidity
* uses an invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/functiondiv(uint256 a, uint256 b) internalpurereturns (uint256) {
return div(a, b, "SafeMath: division by zero");
}
/**
* @dev Returns the integer division of two unsigned integers. Reverts with custom message on
* division by zero. The result is rounded towards zero.
*
* Counterpart to Solidity's `/` operator. Note: this function uses a
* `revert` opcode (which leaves remaining gas untouched) while Solidity
* uses an invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/functiondiv(uint256 a,
uint256 b,
stringmemory errorMessage
) internalpurereturns (uint256) {
require(b >0, errorMessage);
uint256 c = a / b;
// assert(a == b * c + a % b); // There is no case in which this doesn't holdreturn c;
}
/**
* @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
* Reverts when dividing by zero.
*
* Counterpart to Solidity's `%` operator. This function uses a `revert`
* opcode (which leaves remaining gas untouched) while Solidity uses an
* invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/functionmod(uint256 a, uint256 b) internalpurereturns (uint256) {
return mod(a, b, "SafeMath: modulo by zero");
}
/**
* @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
* Reverts with custom message when dividing by zero.
*
* Counterpart to Solidity's `%` operator. This function uses a `revert`
* opcode (which leaves remaining gas untouched) while Solidity uses an
* invalid opcode to revert (consuming all remaining gas).
*
* Requirements:
*
* - The divisor cannot be zero.
*/functionmod(uint256 a,
uint256 b,
stringmemory errorMessage
) internalpurereturns (uint256) {
require(b !=0, errorMessage);
return a % b;
}
}