ETH Price: $3,154.05 (+2.72%)
Gas: 2 Gwei

Contract

0x0e9f3A57B43590C23d285FcB9f7132D7BBecFEC5
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Approve133224132021-09-29 18:54:101017 days ago1632941650IN
0x0e9f3A57...7BBecFEC5
0 ETH0.0032274669.11807292
0x60806040132941902021-09-25 9:36:531022 days ago1632562613IN
 Create: PolkaExToken
0 ETH0.0618486240.46297147

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
PolkaExToken

Compiler Version
v0.8.0+commit.c7dfd78e

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2021-09-25
*/

// Sources flattened with hardhat v2.6.2 https://hardhat.org

// File @openzeppelin/contracts-upgradeable/token/ERC20/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount)
        external
        returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender)
        external
        view
        returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(
        address indexed owner,
        address indexed spender,
        uint256 value
    );
}

// File @openzeppelin/contracts-upgradeable/utils/math/[email protected]

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is no longer needed starting with Solidity 0.8. The compiler
 * now has built in overflow checking.
 */
library SafeMathUpgradeable {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

// File @openzeppelin/contracts-upgradeable/utils/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(
            address(this).balance >= amount,
            "Address: insufficient balance"
        );

        (bool success, ) = recipient.call{value: amount}("");
        require(
            success,
            "Address: unable to send value, recipient may have reverted"
        );
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data)
        internal
        returns (bytes memory)
    {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return
            functionCallWithValue(
                target,
                data,
                value,
                "Address: low-level call with value failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(
            address(this).balance >= value,
            "Address: insufficient balance for call"
        );
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(
            data
        );
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data)
        internal
        view
        returns (bytes memory)
    {
        return
            functionStaticCall(
                target,
                data,
                "Address: low-level static call failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File @openzeppelin/contracts-upgradeable/token/ERC20/utils/[email protected]

pragma solidity ^0.8.0;

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20Upgradeable {
    using AddressUpgradeable for address;

    function safeTransfer(
        IERC20Upgradeable token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(token.transfer.selector, to, value)
        );
    }

    function safeTransferFrom(
        IERC20Upgradeable token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(token.transferFrom.selector, from, to, value)
        );
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(token.approve.selector, spender, value)
        );
    }

    function safeIncreaseAllowance(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(
                token.approve.selector,
                spender,
                newAllowance
            )
        );
    }

    function safeDecreaseAllowance(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(
                oldAllowance >= value,
                "SafeERC20: decreased allowance below zero"
            );
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(
                token,
                abi.encodeWithSelector(
                    token.approve.selector,
                    spender,
                    newAllowance
                )
            );
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data)
        private
    {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(
            data,
            "SafeERC20: low-level call failed"
        );
        if (returndata.length > 0) {
            // Return data is optional
            require(
                abi.decode(returndata, (bool)),
                "SafeERC20: ERC20 operation did not succeed"
            );
        }
    }
}

// File @openzeppelin/contracts-upgradeable/token/ERC20/extensions/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20MetadataUpgradeable is IERC20Upgradeable {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

// File @openzeppelin/contracts-upgradeable/proxy/utils/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     */
    bool private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Modifier to protect an initializer function from being invoked twice.
     */
    modifier initializer() {
        require(
            _initializing || !_initialized,
            "Initializable: contract is already initialized"
        );

        bool isTopLevelCall = !_initializing;
        if (isTopLevelCall) {
            _initializing = true;
            _initialized = true;
        }

        _;

        if (isTopLevelCall) {
            _initializing = false;
        }
    }
}

// File @openzeppelin/contracts-upgradeable/utils/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal initializer {
        __Context_init_unchained();
    }

    function __Context_init_unchained() internal initializer {}

    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    uint256[50] private __gap;
}

// File @openzeppelin/contracts-upgradeable/token/ERC20/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20Upgradeable is
    Initializable,
    ContextUpgradeable,
    IERC20Upgradeable,
    IERC20MetadataUpgradeable
{
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    function __ERC20_init(string memory name_, string memory symbol_)
        internal
        initializer
    {
        __Context_init_unchained();
        __ERC20_init_unchained(name_, symbol_);
    }

    function __ERC20_init_unchained(string memory name_, string memory symbol_)
        internal
        initializer
    {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account)
        public
        view
        virtual
        override
        returns (uint256)
    {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount)
        public
        virtual
        override
        returns (bool)
    {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender)
        public
        view
        virtual
        override
        returns (uint256)
    {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount)
        public
        virtual
        override
        returns (bool)
    {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);

        uint256 currentAllowance = _allowances[sender][_msgSender()];
        require(
            currentAllowance >= amount,
            "ERC20: transfer amount exceeds allowance"
        );
        unchecked {
            _approve(sender, _msgSender(), currentAllowance - amount);
        }

        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue)
        public
        virtual
        returns (bool)
    {
        _approve(
            _msgSender(),
            spender,
            _allowances[_msgSender()][spender] + addedValue
        );
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue)
        public
        virtual
        returns (bool)
    {
        uint256 currentAllowance = _allowances[_msgSender()][spender];
        require(
            currentAllowance >= subtractedValue,
            "ERC20: decreased allowance below zero"
        );
        unchecked {
            _approve(_msgSender(), spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        uint256 senderBalance = _balances[sender];
        require(
            senderBalance >= amount,
            "ERC20: transfer amount exceeds balance"
        );
        unchecked {
            _balances[sender] = senderBalance - amount;
        }
        _balances[recipient] += amount;

        emit Transfer(sender, recipient, amount);

        _afterTokenTransfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    uint256[45] private __gap;
}

// File @openzeppelin/contracts-upgradeable/access/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    address private _owner;

    event OwnershipTransferred(
        address indexed previousOwner,
        address indexed newOwner
    );

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    function __Ownable_init() internal initializer {
        __Context_init_unchained();
        __Ownable_init_unchained();
    }

    function __Ownable_init_unchained() internal initializer {
        _setOwner(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _setOwner(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(
            newOwner != address(0),
            "Ownable: new owner is the zero address"
        );
        _setOwner(newOwner);
    }

    function _setOwner(address newOwner) private {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }

    uint256[49] private __gap;
}

// File @openzeppelin/contracts-upgradeable/security/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    function __Pausable_init() internal initializer {
        __Context_init_unchained();
        __Pausable_init_unchained();
    }

    function __Pausable_init_unchained() internal initializer {
        _paused = false;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        require(!paused(), "Pausable: paused");
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        require(paused(), "Pausable: not paused");
        _;
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }

    uint256[49] private __gap;
}

// File @openzeppelin/contracts-upgradeable/access/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControlUpgradeable {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(
        bytes32 indexed role,
        bytes32 indexed previousAdminRole,
        bytes32 indexed newAdminRole
    );

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(
        bytes32 indexed role,
        address indexed account,
        address indexed sender
    );

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(
        bytes32 indexed role,
        address indexed account,
        address indexed sender
    );

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account)
        external
        view
        returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

// File @openzeppelin/contracts-upgradeable/utils/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library StringsUpgradeable {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length)
        internal
        pure
        returns (string memory)
    {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File @openzeppelin/contracts-upgradeable/utils/introspection/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165Upgradeable {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File @openzeppelin/contracts-upgradeable/utils/introspection/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
    function __ERC165_init() internal initializer {
        __ERC165_init_unchained();
    }

    function __ERC165_init_unchained() internal initializer {}

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override
        returns (bool)
    {
        return interfaceId == type(IERC165Upgradeable).interfaceId;
    }

    uint256[50] private __gap;
}

// File @openzeppelin/contracts-upgradeable/access/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControlUpgradeable is
    Initializable,
    ContextUpgradeable,
    IAccessControlUpgradeable,
    ERC165Upgradeable
{
    function __AccessControl_init() internal initializer {
        __Context_init_unchained();
        __ERC165_init_unchained();
        __AccessControl_init_unchained();
    }

    function __AccessControl_init_unchained() internal initializer {}

    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role, _msgSender());
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override
        returns (bool)
    {
        return
            interfaceId == type(IAccessControlUpgradeable).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account)
        public
        view
        override
        returns (bool)
    {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        StringsUpgradeable.toHexString(uint160(account), 20),
                        " is missing role ",
                        StringsUpgradeable.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account)
        public
        virtual
        override
        onlyRole(getRoleAdmin(role))
    {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account)
        public
        virtual
        override
        onlyRole(getRoleAdmin(role))
    {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account)
        public
        virtual
        override
    {
        require(
            account == _msgSender(),
            "AccessControl: can only renounce roles for self"
        );

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    function _grantRole(bytes32 role, address account) private {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    function _revokeRole(bytes32 role, address account) private {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }

    uint256[49] private __gap;
}

// File contracts/PKEX-Upgradeable.sol

/**

██████╗  ██████╗ ██╗     ██╗  ██╗ █████╗ ███████╗██╗  ██╗
██╔══██╗██╔═══██╗██║     ██║ ██╔╝██╔══██╗██╔════╝╚██╗██╔╝
██████╔╝██║   ██║██║     █████╔╝ ███████║█████╗   ╚███╔╝
██╔═══╝ ██║   ██║██║     ██╔═██╗ ██╔══██║██╔══╝   ██╔██╗
██║     ╚██████╔╝███████╗██║  ██╗██║  ██║███████╗██╔╝ ██╗
╚═╝      ╚═════╝ ╚══════╝╚═╝  ╚═╝╚═╝  ╚═╝╚══════╝╚═╝  ╚═╝
**/

pragma solidity 0.8.0;

contract PolkaExToken is
    ERC20Upgradeable,
    PausableUpgradeable,
    AccessControlUpgradeable
{
    using SafeERC20Upgradeable for IERC20Upgradeable;
    using AddressUpgradeable for address;
    using SafeMathUpgradeable for uint256;

    // Create a new role identifier for the minter role
    bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");

    function initialize(address ownerAccount) public initializer whenNotPaused {
        require(ownerAccount != address(0), "PKEX::constructor:Zero address");

        __ERC20_init("PolkaEx", "PKEX");
        _mint(ownerAccount, 100_000_000e18);

        _setupRole(DEFAULT_ADMIN_ROLE, ownerAccount);
        _setupRole(MINTER_ROLE, ownerAccount);

        // Paused on launch
        _pause();
    }

    function unpause() external onlyRole(DEFAULT_ADMIN_ROLE) whenPaused {
        _unpause();
    }

    function version() public pure returns (string memory) {
        return "1.0";
    }

    function mint(address to, uint256 amount) external {
        // Check that the calling account has the minter role
        require(
            hasRole(MINTER_ROLE, msg.sender),
            "Meter: Caller is not a minter"
        );
        _mint(to, amount);
    }

    function burnFrom(address account, uint256 amount) external {
        uint256 currentAllowance = allowance(account, _msgSender());
        require(
            currentAllowance >= amount,
            "ERC20: burn amount exceeds allowance"
        );
        _approve(account, _msgSender(), currentAllowance - amount);
        _burn(account, amount);
    }
}

Contract Security Audit

Contract ABI

[{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"ownerAccount","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"version","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"pure","type":"function"}]

608060405234801561001057600080fd5b50611aaf806100206000396000f3fe608060405234801561001057600080fd5b50600436106101735760003560e01c806354fd4d50116100de578063a217fddf11610097578063c4d66de811610071578063c4d66de8146102ee578063d539139314610301578063d547741f14610309578063dd62ed3e1461031c57610173565b8063a217fddf146102c0578063a457c2d7146102c8578063a9059cbb146102db57610173565b806354fd4d501461026f5780635c975abb1461027757806370a082311461027f57806379cc67901461029257806391d14854146102a557806395d89b41146102b857610173565b80632f2ff15d116101305780632f2ff15d14610204578063313ce5671461021957806336568abe1461022e57806339509351146102415780633f4ba83a1461025457806340c10f191461025c57610173565b806301ffc9a71461017857806306fdde03146101a1578063095ea7b3146101b657806318160ddd146101c957806323b872dd146101de578063248a9ca3146101f1575b600080fd5b61018b61018636600461141a565b61032f565b60405161019891906114cb565b60405180910390f35b6101a961035c565b60405161019891906114df565b61018b6101c43660046113b7565b6103ee565b6101d161040b565b60405161019891906114d6565b61018b6101ec36600461137c565b610411565b6101d16101ff3660046113e0565b6104aa565b6102176102123660046113f8565b6104bf565b005b6102216104e8565b6040516101989190611989565b61021761023c3660046113f8565b6104ed565b61018b61024f3660046113b7565b610533565b610217610587565b61021761026a3660046113b7565b6105c4565b6101a9610614565b61018b610631565b6101d161028d366004611330565b61063a565b6102176102a03660046113b7565b610655565b61018b6102b33660046113f8565b6106a5565b6101a96106d0565b6101d16106df565b61018b6102d63660046113b7565b6106e4565b61018b6102e93660046113b7565b61075d565b6102176102fc366004611330565b610771565b6101d16108c8565b6102176103173660046113f8565b6108ec565b6101d161032a36600461134a565b61090b565b60006001600160e01b03198216637965db0b60e01b1480610354575061035482610936565b90505b919050565b60606036805461036b90611a28565b80601f016020809104026020016040519081016040528092919081815260200182805461039790611a28565b80156103e45780601f106103b9576101008083540402835291602001916103e4565b820191906000526020600020905b8154815290600101906020018083116103c757829003601f168201915b5050505050905090565b60006104026103fb61094f565b8484610953565b50600192915050565b60355490565b600061041e848484610a07565b6001600160a01b03841660009081526034602052604081208161043f61094f565b6001600160a01b03166001600160a01b031681526020019081526020016000205490508281101561048b5760405162461bcd60e51b815260040161048290611768565b60405180910390fd5b61049f8561049761094f565b858403610953565b506001949350505050565b600090815260c9602052604090206001015490565b6104c8826104aa565b6104d9816104d461094f565b610b31565b6104e38383610b95565b505050565b601290565b6104f561094f565b6001600160a01b0316816001600160a01b0316146105255760405162461bcd60e51b815260040161048290611903565b61052f8282610c1c565b5050565b600061040261054061094f565b84846034600061054e61094f565b6001600160a01b03908116825260208083019390935260409182016000908120918b16815292529020546105829190611997565b610953565b6000610595816104d461094f565b61059d610631565b6105b95760405162461bcd60e51b81526004016104829061158a565b6105c1610ca1565b50565b6105ee7f9f2df0fed2c77648de5860a4cc508cd0818c85b8b8a1ab4ceeef8d981c8956a6336106a5565b61060a5760405162461bcd60e51b8152600401610482906115fa565b61052f8282610d0f565b6040805180820190915260038152620312e360ec1b602082015290565b60655460ff1690565b6001600160a01b031660009081526033602052604090205490565b60006106638361032a61094f565b9050818110156106855760405162461bcd60e51b8152600401610482906117b0565b61069b8361069161094f565b61058285856119ce565b6104e38383610dd7565b600091825260c9602090815260408084206001600160a01b0393909316845291905290205460ff1690565b60606037805461036b90611a28565b600081565b600080603460006106f361094f565b6001600160a01b039081168252602080830193909352604091820160009081209188168152925290205490508281101561073f5760405162461bcd60e51b8152600401610482906118be565b61075361074a61094f565b85858403610953565b5060019392505050565b600061040261076a61094f565b8484610a07565b600054610100900460ff168061078a575060005460ff16155b6107a65760405162461bcd60e51b8152600401610482906116e3565b600054610100900460ff161580156107d1576000805460ff1961ff0019909116610100171660011790555b6107d9610631565b156107f65760405162461bcd60e51b8152600401610482906116b9565b6001600160a01b03821661081c5760405162461bcd60e51b815260040161048290611731565b610861604051806040016040528060078152602001660a0ded8d6c28af60cb1b815250604051806040016040528060048152602001630a0968ab60e31b815250610ec8565b610876826a52b7d2dcc80cd2e4000000610d0f565b610881600083610f50565b6108ab7f9f2df0fed2c77648de5860a4cc508cd0818c85b8b8a1ab4ceeef8d981c8956a683610f50565b6108b3610f5a565b801561052f576000805461ff00191690555050565b7f9f2df0fed2c77648de5860a4cc508cd0818c85b8b8a1ab4ceeef8d981c8956a681565b6108f5826104aa565b610901816104d461094f565b6104e38383610c1c565b6001600160a01b03918216600090815260346020908152604080832093909416825291909152205490565b6001600160e01b031981166301ffc9a760e01b14919050565b3390565b6001600160a01b0383166109795760405162461bcd60e51b81526004016104829061187a565b6001600160a01b03821661099f5760405162461bcd60e51b815260040161048290611631565b6001600160a01b0380841660008181526034602090815260408083209487168084529490915290819020849055517f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925906109fa9085906114d6565b60405180910390a3505050565b6001600160a01b038316610a2d5760405162461bcd60e51b815260040161048290611835565b6001600160a01b038216610a535760405162461bcd60e51b815260040161048290611547565b610a5e8383836104e3565b6001600160a01b03831660009081526033602052604090205481811015610a975760405162461bcd60e51b815260040161048290611673565b6001600160a01b03808516600090815260336020526040808220858503905591851681529081208054849290610ace908490611997565b92505081905550826001600160a01b0316846001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef84604051610b1891906114d6565b60405180910390a3610b2b8484846104e3565b50505050565b610b3b82826106a5565b61052f57610b53816001600160a01b03166014610fb5565b610b5e836020610fb5565b604051602001610b6f929190611442565b60408051601f198184030181529082905262461bcd60e51b8252610482916004016114df565b610b9f82826106a5565b61052f57600082815260c9602090815260408083206001600160a01b03851684529091529020805460ff19166001179055610bd861094f565b6001600160a01b0316816001600160a01b0316837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45050565b610c2682826106a5565b1561052f57600082815260c9602090815260408083206001600160a01b03851684529091529020805460ff19169055610c5d61094f565b6001600160a01b0316816001600160a01b0316837ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b60405160405180910390a45050565b610ca9610631565b610cc55760405162461bcd60e51b81526004016104829061158a565b6065805460ff191690557f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa610cf861094f565b604051610d0591906114b7565b60405180910390a1565b6001600160a01b038216610d355760405162461bcd60e51b815260040161048290611952565b610d41600083836104e3565b8060356000828254610d539190611997565b90915550506001600160a01b03821660009081526033602052604081208054839290610d80908490611997565b90915550506040516001600160a01b038316906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef90610dc39085906114d6565b60405180910390a361052f600083836104e3565b6001600160a01b038216610dfd5760405162461bcd60e51b8152600401610482906117f4565b610e09826000836104e3565b6001600160a01b03821660009081526033602052604090205481811015610e425760405162461bcd60e51b8152600401610482906115b8565b6001600160a01b0383166000908152603360205260408120838303905560358054849290610e719084906119ce565b90915550506040516000906001600160a01b038516907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef90610eb49086906114d6565b60405180910390a36104e3836000846104e3565b600054610100900460ff1680610ee1575060005460ff16155b610efd5760405162461bcd60e51b8152600401610482906116e3565b600054610100900460ff16158015610f28576000805460ff1961ff0019909116610100171660011790555b610f3061116e565b610f3a83836111e2565b80156104e3576000805461ff0019169055505050565b61052f8282610b95565b610f62610631565b15610f7f5760405162461bcd60e51b8152600401610482906116b9565b6065805460ff191660011790557f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258610cf861094f565b60606000610fc48360026119af565b610fcf906002611997565b67ffffffffffffffff811115610ff557634e487b7160e01b600052604160045260246000fd5b6040519080825280601f01601f19166020018201604052801561101f576020820181803683370190505b509050600360fc1b8160008151811061104857634e487b7160e01b600052603260045260246000fd5b60200101906001600160f81b031916908160001a905350600f60fb1b8160018151811061108557634e487b7160e01b600052603260045260246000fd5b60200101906001600160f81b031916908160001a90535060006110a98460026119af565b6110b4906001611997565b90505b6001811115611148576f181899199a1a9b1b9c1cb0b131b232b360811b85600f16601081106110f657634e487b7160e01b600052603260045260246000fd5b1a60f81b82828151811061111a57634e487b7160e01b600052603260045260246000fd5b60200101906001600160f81b031916908160001a90535060049490941c9361114181611a11565b90506110b7565b5083156111675760405162461bcd60e51b815260040161048290611512565b9392505050565b600054610100900460ff1680611187575060005460ff16155b6111a35760405162461bcd60e51b8152600401610482906116e3565b600054610100900460ff161580156111ce576000805460ff1961ff0019909116610100171660011790555b80156105c1576000805461ff001916905550565b600054610100900460ff16806111fb575060005460ff16155b6112175760405162461bcd60e51b8152600401610482906116e3565b600054610100900460ff16158015611242576000805460ff1961ff0019909116610100171660011790555b8251611255906036906020860190611280565b508151611269906037906020850190611280565b5080156104e3576000805461ff0019169055505050565b82805461128c90611a28565b90600052602060002090601f0160209004810192826112ae57600085556112f4565b82601f106112c757805160ff19168380011785556112f4565b828001600101855582156112f4579182015b828111156112f45782518255916020019190600101906112d9565b50611300929150611304565b5090565b5b808211156113005760008155600101611305565b80356001600160a01b038116811461035757600080fd5b600060208284031215611341578081fd5b61116782611319565b6000806040838503121561135c578081fd5b61136583611319565b915061137360208401611319565b90509250929050565b600080600060608486031215611390578081fd5b61139984611319565b92506113a760208501611319565b9150604084013590509250925092565b600080604083850312156113c9578182fd5b6113d283611319565b946020939093013593505050565b6000602082840312156113f1578081fd5b5035919050565b6000806040838503121561140a578182fd5b8235915061137360208401611319565b60006020828403121561142b578081fd5b81356001600160e01b031981168114611167578182fd5b60007f416363657373436f6e74726f6c3a206163636f756e74200000000000000000008252835161147a8160178501602088016119e5565b7001034b99036b4b9b9b4b733903937b6329607d1b60179184019182015283516114ab8160288401602088016119e5565b01602801949350505050565b6001600160a01b0391909116815260200190565b901515815260200190565b90815260200190565b60006020825282518060208401526114fe8160408501602087016119e5565b601f01601f19169190910160400192915050565b6020808252818101527f537472696e67733a20686578206c656e67746820696e73756666696369656e74604082015260600190565b60208082526023908201527f45524332303a207472616e7366657220746f20746865207a65726f206164647260408201526265737360e81b606082015260800190565b60208082526014908201527314185d5cd8589b194e881b9bdd081c185d5cd95960621b604082015260600190565b60208082526022908201527f45524332303a206275726e20616d6f756e7420657863656564732062616c616e604082015261636560f01b606082015260800190565b6020808252601d908201527f4d657465723a2043616c6c6572206973206e6f742061206d696e746572000000604082015260600190565b60208082526022908201527f45524332303a20617070726f766520746f20746865207a65726f206164647265604082015261737360f01b606082015260800190565b60208082526026908201527f45524332303a207472616e7366657220616d6f756e7420657863656564732062604082015265616c616e636560d01b606082015260800190565b60208082526010908201526f14185d5cd8589b194e881c185d5cd95960821b604082015260600190565b6020808252602e908201527f496e697469616c697a61626c653a20636f6e747261637420697320616c72656160408201526d191e481a5b9a5d1a585b1a5e995960921b606082015260800190565b6020808252601e908201527f504b45583a3a636f6e7374727563746f723a5a65726f20616464726573730000604082015260600190565b60208082526028908201527f45524332303a207472616e7366657220616d6f756e74206578636565647320616040820152676c6c6f77616e636560c01b606082015260800190565b60208082526024908201527f45524332303a206275726e20616d6f756e74206578636565647320616c6c6f77604082015263616e636560e01b606082015260800190565b60208082526021908201527f45524332303a206275726e2066726f6d20746865207a65726f206164647265736040820152607360f81b606082015260800190565b60208082526025908201527f45524332303a207472616e736665722066726f6d20746865207a65726f206164604082015264647265737360d81b606082015260800190565b60208082526024908201527f45524332303a20617070726f76652066726f6d20746865207a65726f206164646040820152637265737360e01b606082015260800190565b60208082526025908201527f45524332303a2064656372656173656420616c6c6f77616e63652062656c6f77604082015264207a65726f60d81b606082015260800190565b6020808252602f908201527f416363657373436f6e74726f6c3a2063616e206f6e6c792072656e6f756e636560408201526e103937b632b9903337b91039b2b63360891b606082015260800190565b6020808252601f908201527f45524332303a206d696e7420746f20746865207a65726f206164647265737300604082015260600190565b60ff91909116815260200190565b600082198211156119aa576119aa611a63565b500190565b60008160001904831182151516156119c9576119c9611a63565b500290565b6000828210156119e0576119e0611a63565b500390565b60005b83811015611a005781810151838201526020016119e8565b83811115610b2b5750506000910152565b600081611a2057611a20611a63565b506000190190565b600281046001821680611a3c57607f821691505b60208210811415611a5d57634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fdfea264697066735822122068e6733d41ba8e8efeb802a839c925e16b838eb6bad3eb863c32601ba9e0a39264736f6c63430008000033

Deployed Bytecode

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

Deployed Bytecode Sourcemap

60178:1645:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;54243:291;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;28372:100;;;:::i;:::-;;;;;;;:::i;30680:210::-;;;;;;:::i;:::-;;:::i;29492:108::-;;;:::i;:::-;;;;;;;:::i;31372:529::-;;;;;;:::i;:::-;;:::i;55804:123::-;;;;;;:::i;:::-;;:::i;56189:188::-;;;;;;:::i;:::-;;:::i;:::-;;29334:93;;;:::i;:::-;;;;;;;:::i;57319:287::-;;;;;;:::i;:::-;;:::i;32310:297::-;;;;;;:::i;:::-;;:::i;60978:97::-;;;:::i;61177:272::-;;;;;;:::i;:::-;;:::i;61083:86::-;;;:::i;42705:::-;;;:::i;29663:177::-;;;;;;:::i;:::-;;:::i;61457:363::-;;;;;;:::i;:::-;;:::i;54626:180::-;;;;;;:::i;:::-;;:::i;28591:104::-;;;:::i;53630:49::-;;;:::i;33110:482::-;;;;;;:::i;:::-;;:::i;30053:216::-;;;;;;:::i;:::-;;:::i;60562:408::-;;;;;;:::i;:::-;;:::i;60491:62::-;;;:::i;56622:190::-;;;;;;:::i;:::-;;:::i;30332:201::-;;;;;;:::i;:::-;;:::i;54243:291::-;54373:4;-1:-1:-1;;;;;;54415:58:0;;-1:-1:-1;;;54415:58:0;;:111;;;54490:36;54514:11;54490:23;:36::i;:::-;54395:131;;54243:291;;;;:::o;28372:100::-;28426:13;28459:5;28452:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;28372:100;:::o;30680:210::-;30799:4;30821:39;30830:12;:10;:12::i;:::-;30844:7;30853:6;30821:8;:39::i;:::-;-1:-1:-1;30878:4:0;30680:210;;;;:::o;29492:108::-;29580:12;;29492:108;:::o;31372:529::-;31512:4;31529:36;31539:6;31547:9;31558:6;31529:9;:36::i;:::-;-1:-1:-1;;;;;31605:19:0;;31578:24;31605:19;;;:11;:19;;;;;31578:24;31625:12;:10;:12::i;:::-;-1:-1:-1;;;;;31605:33:0;-1:-1:-1;;;;;31605:33:0;;;;;;;;;;;;;31578:60;;31691:6;31671:16;:26;;31649:116;;;;-1:-1:-1;;;31649:116:0;;;;;;;:::i;:::-;;;;;;;;;31801:57;31810:6;31818:12;:10;:12::i;:::-;31851:6;31832:16;:25;31801:8;:57::i;:::-;-1:-1:-1;31889:4:0;;31372:529;-1:-1:-1;;;;31372:529:0:o;55804:123::-;55870:7;55897:12;;;:6;:12;;;;;:22;;;;55804:123::o;56189:188::-;56308:18;56321:4;56308:12;:18::i;:::-;54121:30;54132:4;54138:12;:10;:12::i;:::-;54121:10;:30::i;:::-;56344:25:::1;56355:4;56361:7;56344:10;:25::i;:::-;56189:188:::0;;;:::o;29334:93::-;29417:2;29334:93;:::o;57319:287::-;57472:12;:10;:12::i;:::-;-1:-1:-1;;;;;57461:23:0;:7;-1:-1:-1;;;;;57461:23:0;;57439:120;;;;-1:-1:-1;;;57439:120:0;;;;;;;:::i;:::-;57572:26;57584:4;57590:7;57572:11;:26::i;:::-;57319:287;;:::o;32310:297::-;32425:4;32447:130;32470:12;:10;:12::i;:::-;32497:7;32556:10;32519:11;:25;32531:12;:10;:12::i;:::-;-1:-1:-1;;;;;32519:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;32519:25:0;;;:34;;;;;;;;;;:47;;;;:::i;:::-;32447:8;:130::i;60978:97::-;53675:4;54121:30;53675:4;54138:12;:10;:12::i;54121:30::-;43308:8:::1;:6;:8::i;:::-;43300:41;;;;-1:-1:-1::0;;;43300:41:0::1;;;;;;;:::i;:::-;61057:10:::2;:8;:10::i;:::-;60978:97:::0;:::o;61177:272::-;61324:32;60529:24;61345:10;61324:7;:32::i;:::-;61302:111;;;;-1:-1:-1;;;61302:111:0;;;;;;;:::i;:::-;61424:17;61430:2;61434:6;61424:5;:17::i;61083:86::-;61149:12;;;;;;;;;;;;-1:-1:-1;;;61149:12:0;;;;61083:86;:::o;42705:::-;42776:7;;;;42705:86;:::o;29663:177::-;-1:-1:-1;;;;;29814:18:0;29782:7;29814:18;;;:9;:18;;;;;;;29663:177::o;61457:363::-;61528:24;61555:32;61565:7;61574:12;:10;:12::i;61555:32::-;61528:59;;61640:6;61620:16;:26;;61598:112;;;;-1:-1:-1;;;61598:112:0;;;;;;;:::i;:::-;61721:58;61730:7;61739:12;:10;:12::i;:::-;61753:25;61772:6;61753:16;:25;:::i;61721:58::-;61790:22;61796:7;61805:6;61790:5;:22::i;54626:180::-;54740:4;54769:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;54769:29:0;;;;;;;;;;;;;;;54626:180::o;28591:104::-;28647:13;28680:7;28673:14;;;;;:::i;53630:49::-;53675:4;53630:49;:::o;33110:482::-;33230:4;33252:24;33279:11;:25;33291:12;:10;:12::i;:::-;-1:-1:-1;;;;;33279:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;33279:25:0;;;:34;;;;;;;;;;;-1:-1:-1;33346:35:0;;;;33324:122;;;;-1:-1:-1;;;33324:122:0;;;;;;;:::i;:::-;33482:67;33491:12;:10;:12::i;:::-;33505:7;33533:15;33514:16;:34;33482:8;:67::i;:::-;-1:-1:-1;33580:4:0;;33110:482;-1:-1:-1;;;33110:482:0:o;30053:216::-;30175:4;30197:42;30207:12;:10;:12::i;:::-;30221:9;30232:6;30197:9;:42::i;60562:408::-;24458:13;;;;;;;;:30;;-1:-1:-1;24476:12:0;;;;24475:13;24458:30;24436:126;;;;-1:-1:-1;;;24436:126:0;;;;;;;:::i;:::-;24575:19;24598:13;;;;;;24597:14;24622:101;;;;24657:13;:20;;-1:-1:-1;;;;24657:20:0;;;;;24692:19;24673:4;24692:19;;;24622:101;43031:8:::1;:6;:8::i;:::-;43030:9;43022:38;;;;-1:-1:-1::0;;;43022:38:0::1;;;;;;;:::i;:::-;-1:-1:-1::0;;;;;60656:26:0;::::2;60648:69;;;;-1:-1:-1::0;;;60648:69:0::2;;;;;;;:::i;:::-;60730:31;;;;;;;;;;;;;;-1:-1:-1::0;;;60730:31:0::2;;::::0;::::2;;;;;;;;;;;;;-1:-1:-1::0;;;60730:31:0::2;;::::0;:12:::2;:31::i;:::-;60772:35;60778:12;60792:14;60772:5;:35::i;:::-;60820:44;53675:4;60851:12:::0;60820:10:::2;:44::i;:::-;60875:37;60529:24;60899:12;60875:10;:37::i;:::-;60954:8;:6;:8::i;:::-;24753:14:::0;24749:68;;;24800:5;24784:21;;-1:-1:-1;;24784:21:0;;;60562:408;;:::o;60491:62::-;60529:24;60491:62;:::o;56622:190::-;56742:18;56755:4;56742:12;:18::i;:::-;54121:30;54132:4;54138:12;:10;:12::i;54121:30::-;56778:26:::1;56790:4;56796:7;56778:11;:26::i;30332:201::-:0;-1:-1:-1;;;;;30498:18:0;;;30466:7;30498:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;30332:201::o;51114:218::-;-1:-1:-1;;;;;;51273:51:0;;-1:-1:-1;;;51273:51:0;51114:218;;;:::o;25676:98::-;25756:10;25676:98;:::o;36900:380::-;-1:-1:-1;;;;;37036:19:0;;37028:68;;;;-1:-1:-1;;;37028:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;37115:21:0;;37107:68;;;;-1:-1:-1;;;37107:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;37188:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;;:36;;;37240:32;;;;;37218:6;;37240:32;:::i;:::-;;;;;;;;36900:380;;;:::o;34082:770::-;-1:-1:-1;;;;;34222:20:0;;34214:70;;;;-1:-1:-1;;;34214:70:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;34303:23:0;;34295:71;;;;-1:-1:-1;;;34295:71:0;;;;;;;:::i;:::-;34379:47;34400:6;34408:9;34419:6;34379:20;:47::i;:::-;-1:-1:-1;;;;;34463:17:0;;34439:21;34463:17;;;:9;:17;;;;;;34513:23;;;;34491:111;;;;-1:-1:-1;;;34491:111:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;34638:17:0;;;;;;;:9;:17;;;;;;34658:22;;;34638:42;;34702:20;;;;;;;;:30;;34674:6;;34638:17;34702:30;;34674:6;;34702:30;:::i;:::-;;;;;;;;34767:9;-1:-1:-1;;;;;34750:35:0;34759:6;-1:-1:-1;;;;;34750:35:0;;34778:6;34750:35;;;;;;:::i;:::-;;;;;;;;34798:46;34818:6;34826:9;34837:6;34798:19;:46::i;:::-;34082:770;;;;:::o;55096:519::-;55177:22;55185:4;55191:7;55177;:22::i;:::-;55172:436;;55365:52;55404:7;-1:-1:-1;;;;;55365:52:0;55414:2;55365:30;:52::i;:::-;55490:49;55529:4;55536:2;55490:30;:49::i;:::-;55270:292;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;55270:292:0;;;;;;;;;;-1:-1:-1;;;55216:380:0;;;;;;;:::i;58692:229::-;58767:22;58775:4;58781:7;58767;:22::i;:::-;58762:152;;58806:12;;;;:6;:12;;;;;;;;-1:-1:-1;;;;;58806:29:0;;;;;;;;;:36;;-1:-1:-1;;58806:36:0;58838:4;58806:36;;;58889:12;:10;:12::i;:::-;-1:-1:-1;;;;;58862:40:0;58880:7;-1:-1:-1;;;;;58862:40:0;58874:4;58862:40;;;;;;;;;;58692:229;;:::o;58929:230::-;59004:22;59012:4;59018:7;59004;:22::i;:::-;59000:152;;;59075:5;59043:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;59043:29:0;;;;;;;;;:37;;-1:-1:-1;;59043:37:0;;;59127:12;:10;:12::i;:::-;-1:-1:-1;;;;;59100:40:0;59118:7;-1:-1:-1;;;;;59100:40:0;59112:4;59100:40;;;;;;;;;;58929:230;;:::o;43764:120::-;43308:8;:6;:8::i;:::-;43300:41;;;;-1:-1:-1;;;43300:41:0;;;;;;;:::i;:::-;43823:7:::1;:15:::0;;-1:-1:-1;;43823:15:0::1;::::0;;43854:22:::1;43863:12;:10;:12::i;:::-;43854:22;;;;;;:::i;:::-;;;;;;;;43764:120::o:0;35139:399::-;-1:-1:-1;;;;;35223:21:0;;35215:65;;;;-1:-1:-1;;;35215:65:0;;;;;;;:::i;:::-;35293:49;35322:1;35326:7;35335:6;35293:20;:49::i;:::-;35371:6;35355:12;;:22;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;;;35388:18:0;;;;;;:9;:18;;;;;:28;;35410:6;;35388:18;:28;;35410:6;;35388:28;:::i;:::-;;;;-1:-1:-1;;35432:37:0;;-1:-1:-1;;;;;35432:37:0;;;35449:1;;35432:37;;;;35462:6;;35432:37;:::i;:::-;;;;;;;;35482:48;35510:1;35514:7;35523:6;35482:19;:48::i;35871:591::-;-1:-1:-1;;;;;35955:21:0;;35947:67;;;;-1:-1:-1;;;35947:67:0;;;;;;;:::i;:::-;36027:49;36048:7;36065:1;36069:6;36027:20;:49::i;:::-;-1:-1:-1;;;;;36114:18:0;;36089:22;36114:18;;;:9;:18;;;;;;36151:24;;;;36143:71;;;;-1:-1:-1;;;36143:71:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;36250:18:0;;;;;;:9;:18;;;;;36271:23;;;36250:44;;36316:12;:22;;36288:6;;36250:18;36316:22;;36288:6;;36316:22;:::i;:::-;;;;-1:-1:-1;;36356:37:0;;36382:1;;-1:-1:-1;;;;;36356:37:0;;;;;;;36386:6;;36356:37;:::i;:::-;;;;;;;;36406:48;36426:7;36443:1;36447:6;36406:19;:48::i;27910:204::-;24458:13;;;;;;;;:30;;-1:-1:-1;24476:12:0;;;;24475:13;24458:30;24436:126;;;;-1:-1:-1;;;24436:126:0;;;;;;;:::i;:::-;24575:19;24598:13;;;;;;24597:14;24622:101;;;;24657:13;:20;;-1:-1:-1;;;;24657:20:0;;;;;24692:19;24673:4;24692:19;;;24622:101;28031:26:::1;:24;:26::i;:::-;28068:38;28091:5;28098:7;28068:22;:38::i;:::-;24753:14:::0;24749:68;;;24800:5;24784:21;;-1:-1:-1;;24784:21:0;;;27910:204;;;:::o;58189:112::-;58268:25;58279:4;58285:7;58268:10;:25::i;43505:118::-;43031:8;:6;:8::i;:::-;43030:9;43022:38;;;;-1:-1:-1;;;43022:38:0;;;;;;;:::i;:::-;43565:7:::1;:14:::0;;-1:-1:-1;;43565:14:0::1;43575:4;43565:14;::::0;;43595:20:::1;43602:12;:10;:12::i;48717:483::-:0;48819:13;48850:19;48882:10;48886:6;48882:1;:10;:::i;:::-;:14;;48895:1;48882:14;:::i;:::-;48872:25;;;;;;-1:-1:-1;;;48872:25:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;48872:25:0;;48850:47;;-1:-1:-1;;;48908:6:0;48915:1;48908:9;;;;;;-1:-1:-1;;;48908:9:0;;;;;;;;;;;;:15;-1:-1:-1;;;;;48908:15:0;;;;;;;;;-1:-1:-1;;;48934:6:0;48941:1;48934:9;;;;;;-1:-1:-1;;;48934:9:0;;;;;;;;;;;;:15;-1:-1:-1;;;;;48934:15:0;;;;;;;;-1:-1:-1;48965:9:0;48977:10;48981:6;48977:1;:10;:::i;:::-;:14;;48990:1;48977:14;:::i;:::-;48965:26;;48960:135;48997:1;48993;:5;48960:135;;;-1:-1:-1;;;49045:5:0;49053:3;49045:11;49032:25;;;;;-1:-1:-1;;;49032:25:0;;;;;;;;;;;;49020:6;49027:1;49020:9;;;;;;-1:-1:-1;;;49020:9:0;;;;;;;;;;;;:37;-1:-1:-1;;;;;49020:37:0;;;;;;;;-1:-1:-1;49082:1:0;49072:11;;;;;49000:3;;;:::i;:::-;;;48960:135;;;-1:-1:-1;49113:10:0;;49105:55;;;;-1:-1:-1;;;49105:55:0;;;;;;;:::i;:::-;49185:6;48717:483;-1:-1:-1;;;48717:483:0:o;25609:59::-;24458:13;;;;;;;;:30;;-1:-1:-1;24476:12:0;;;;24475:13;24458:30;24436:126;;;;-1:-1:-1;;;24436:126:0;;;;;;;:::i;:::-;24575:19;24598:13;;;;;;24597:14;24622:101;;;;24657:13;:20;;-1:-1:-1;;;;24657:20:0;;;;;24692:19;24673:4;24692:19;;;24622:101;24753:14;24749:68;;;24800:5;24784:21;;-1:-1:-1;;24784:21:0;;;25609:59;:::o;28122:180::-;24458:13;;;;;;;;:30;;-1:-1:-1;24476:12:0;;;;24475:13;24458:30;24436:126;;;;-1:-1:-1;;;24436:126:0;;;;;;;:::i;:::-;24575:19;24598:13;;;;;;24597:14;24622:101;;;;24657:13;:20;;-1:-1:-1;;;;24657:20:0;;;;;24692:19;24673:4;24692:19;;;24622:101;28253:13;;::::1;::::0;:5:::1;::::0;:13:::1;::::0;::::1;::::0;::::1;:::i;:::-;-1:-1:-1::0;28277:17:0;;::::1;::::0;:7:::1;::::0;:17:::1;::::0;::::1;::::0;::::1;:::i;:::-;;24753:14:::0;24749:68;;;24800:5;24784:21;;-1:-1:-1;;24784:21:0;;;28122:180;;;:::o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:175:1;84:20;;-1:-1:-1;;;;;133:31:1;;123:42;;113:2;;179:1;176;169:12;194:198;;306:2;294:9;285:7;281:23;277:32;274:2;;;327:6;319;312:22;274:2;355:31;376:9;355:31;:::i;397:274::-;;;526:2;514:9;505:7;501:23;497:32;494:2;;;547:6;539;532:22;494:2;575:31;596:9;575:31;:::i;:::-;565:41;;625:40;661:2;650:9;646:18;625:40;:::i;:::-;615:50;;484:187;;;;;:::o;676:342::-;;;;822:2;810:9;801:7;797:23;793:32;790:2;;;843:6;835;828:22;790:2;871:31;892:9;871:31;:::i;:::-;861:41;;921:40;957:2;946:9;942:18;921:40;:::i;:::-;911:50;;1008:2;997:9;993:18;980:32;970:42;;780:238;;;;;:::o;1023:266::-;;;1152:2;1140:9;1131:7;1127:23;1123:32;1120:2;;;1173:6;1165;1158:22;1120:2;1201:31;1222:9;1201:31;:::i;:::-;1191:41;1279:2;1264:18;;;;1251:32;;-1:-1:-1;;;1110:179:1:o;1294:190::-;;1406:2;1394:9;1385:7;1381:23;1377:32;1374:2;;;1427:6;1419;1412:22;1374:2;-1:-1:-1;1455:23:1;;1364:120;-1:-1:-1;1364:120:1:o;1489:266::-;;;1618:2;1606:9;1597:7;1593:23;1589:32;1586:2;;;1639:6;1631;1624:22;1586:2;1680:9;1667:23;1657:33;;1709:40;1745:2;1734:9;1730:18;1709:40;:::i;1760:306::-;;1871:2;1859:9;1850:7;1846:23;1842:32;1839:2;;;1892:6;1884;1877:22;1839:2;1923:23;;-1:-1:-1;;;;;;1975:32:1;;1965:43;;1955:2;;2027:6;2019;2012:22;2071:786;;2482:25;2477:3;2470:38;2537:6;2531:13;2553:62;2608:6;2603:2;2598:3;2594:12;2587:4;2579:6;2575:17;2553:62;:::i;:::-;-1:-1:-1;;;2674:2:1;2634:16;;;2666:11;;;2659:40;2724:13;;2746:63;2724:13;2795:2;2787:11;;2780:4;2768:17;;2746:63;:::i;:::-;2829:17;2848:2;2825:26;;2460:397;-1:-1:-1;;;;2460:397:1:o;2862:203::-;-1:-1:-1;;;;;3026:32:1;;;;3008:51;;2996:2;2981:18;;2963:102::o;3070:187::-;3235:14;;3228:22;3210:41;;3198:2;3183:18;;3165:92::o;3262:177::-;3408:25;;;3396:2;3381:18;;3363:76::o;3444:383::-;;3593:2;3582:9;3575:21;3625:6;3619:13;3668:6;3663:2;3652:9;3648:18;3641:34;3684:66;3743:6;3738:2;3727:9;3723:18;3718:2;3710:6;3706:15;3684:66;:::i;:::-;3811:2;3790:15;-1:-1:-1;;3786:29:1;3771:45;;;;3818:2;3767:54;;3565:262;-1:-1:-1;;3565:262:1:o;3832:356::-;4034:2;4016:21;;;4053:18;;;4046:30;4112:34;4107:2;4092:18;;4085:62;4179:2;4164:18;;4006:182::o;4193:399::-;4395:2;4377:21;;;4434:2;4414:18;;;4407:30;4473:34;4468:2;4453:18;;4446:62;-1:-1:-1;;;4539:2:1;4524:18;;4517:33;4582:3;4567:19;;4367:225::o;4597:344::-;4799:2;4781:21;;;4838:2;4818:18;;;4811:30;-1:-1:-1;;;4872:2:1;4857:18;;4850:50;4932:2;4917:18;;4771:170::o;4946:398::-;5148:2;5130:21;;;5187:2;5167:18;;;5160:30;5226:34;5221:2;5206:18;;5199:62;-1:-1:-1;;;5292:2:1;5277:18;;5270:32;5334:3;5319:19;;5120:224::o;5349:353::-;5551:2;5533:21;;;5590:2;5570:18;;;5563:30;5629:31;5624:2;5609:18;;5602:59;5693:2;5678:18;;5523:179::o;5707:398::-;5909:2;5891:21;;;5948:2;5928:18;;;5921:30;5987:34;5982:2;5967:18;;5960:62;-1:-1:-1;;;6053:2:1;6038:18;;6031:32;6095:3;6080:19;;5881:224::o;6110:402::-;6312:2;6294:21;;;6351:2;6331:18;;;6324:30;6390:34;6385:2;6370:18;;6363:62;-1:-1:-1;;;6456:2:1;6441:18;;6434:36;6502:3;6487:19;;6284:228::o;6517:340::-;6719:2;6701:21;;;6758:2;6738:18;;;6731:30;-1:-1:-1;;;6792:2:1;6777:18;;6770:46;6848:2;6833:18;;6691:166::o;6862:410::-;7064:2;7046:21;;;7103:2;7083:18;;;7076:30;7142:34;7137:2;7122:18;;7115:62;-1:-1:-1;;;7208:2:1;7193:18;;7186:44;7262:3;7247:19;;7036:236::o;7277:354::-;7479:2;7461:21;;;7518:2;7498:18;;;7491:30;7557:32;7552:2;7537:18;;7530:60;7622:2;7607:18;;7451:180::o;7636:404::-;7838:2;7820:21;;;7877:2;7857:18;;;7850:30;7916:34;7911:2;7896:18;;7889:62;-1:-1:-1;;;7982:2:1;7967:18;;7960:38;8030:3;8015:19;;7810:230::o;8045:400::-;8247:2;8229:21;;;8286:2;8266:18;;;8259:30;8325:34;8320:2;8305:18;;8298:62;-1:-1:-1;;;8391:2:1;8376:18;;8369:34;8435:3;8420:19;;8219:226::o;8450:397::-;8652:2;8634:21;;;8691:2;8671:18;;;8664:30;8730:34;8725:2;8710:18;;8703:62;-1:-1:-1;;;8796:2:1;8781:18;;8774:31;8837:3;8822:19;;8624:223::o;8852:401::-;9054:2;9036:21;;;9093:2;9073:18;;;9066:30;9132:34;9127:2;9112:18;;9105:62;-1:-1:-1;;;9198:2:1;9183:18;;9176:35;9243:3;9228:19;;9026:227::o;9258:400::-;9460:2;9442:21;;;9499:2;9479:18;;;9472:30;9538:34;9533:2;9518:18;;9511:62;-1:-1:-1;;;9604:2:1;9589:18;;9582:34;9648:3;9633:19;;9432:226::o;9663:401::-;9865:2;9847:21;;;9904:2;9884:18;;;9877:30;9943:34;9938:2;9923:18;;9916:62;-1:-1:-1;;;10009:2:1;9994:18;;9987:35;10054:3;10039:19;;9837:227::o;10069:411::-;10271:2;10253:21;;;10310:2;10290:18;;;10283:30;10349:34;10344:2;10329:18;;10322:62;-1:-1:-1;;;10415:2:1;10400:18;;10393:45;10470:3;10455:19;;10243:237::o;10485:355::-;10687:2;10669:21;;;10726:2;10706:18;;;10699:30;10765:33;10760:2;10745:18;;10738:61;10831:2;10816:18;;10659:181::o;11027:184::-;11199:4;11187:17;;;;11169:36;;11157:2;11142:18;;11124:87::o;11216:128::-;;11287:1;11283:6;11280:1;11277:13;11274:2;;;11293:18;;:::i;:::-;-1:-1:-1;11329:9:1;;11264:80::o;11349:168::-;;11455:1;11451;11447:6;11443:14;11440:1;11437:21;11432:1;11425:9;11418:17;11414:45;11411:2;;;11462:18;;:::i;:::-;-1:-1:-1;11502:9:1;;11401:116::o;11522:125::-;;11590:1;11587;11584:8;11581:2;;;11595:18;;:::i;:::-;-1:-1:-1;11632:9:1;;11571:76::o;11652:258::-;11724:1;11734:113;11748:6;11745:1;11742:13;11734:113;;;11824:11;;;11818:18;11805:11;;;11798:39;11770:2;11763:10;11734:113;;;11865:6;11862:1;11859:13;11856:2;;;-1:-1:-1;;11900:1:1;11882:16;;11875:27;11705:205::o;11915:136::-;;11982:5;11972:2;;11991:18;;:::i;:::-;-1:-1:-1;;;12027:18:1;;11962:89::o;12056:380::-;12141:1;12131:12;;12188:1;12178:12;;;12199:2;;12253:4;12245:6;12241:17;12231:27;;12199:2;12306;12298:6;12295:14;12275:18;12272:38;12269:2;;;12352:10;12347:3;12343:20;12340:1;12333:31;12387:4;12384:1;12377:15;12415:4;12412:1;12405:15;12269:2;;12111:325;;;:::o;12441:127::-;12502:10;12497:3;12493:20;12490:1;12483:31;12533:4;12530:1;12523:15;12557:4;12554:1;12547:15

Swarm Source

ipfs://68e6733d41ba8e8efeb802a839c925e16b838eb6bad3eb863c32601ba9e0a392

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.