ETH Price: $3,103.65 (+1.14%)
Gas: 7 Gwei

Contract

0xeDfD04dB73323502d533Ef8d0557c2549A3fC6ca
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
0x60806040120091492021-03-10 6:23:391218 days ago1615357419IN
 Create: HHTokenV2
0 ETH0.2119203885.5

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
HHTokenV2

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2021-03-10
*/

// contracts/HHToken.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.6.0;


/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}


/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSetUpgradeable {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint256(_at(set._inner, index)));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}


/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented or decremented by one. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 * Since it is not possible to overflow a 256 bit integer with increments of one, `increment` can skip the {SafeMath}
 * overflow check, thereby saving gas. This does assume however correct usage, in that the underlying `_value` is never
 * directly accessed.
 */
library CountersUpgradeable {
    using SafeMathUpgradeable for uint256;

    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        // The {SafeMath} overflow check can be skipped here, see the comment at the top
        counter._value += 1;
    }

    function decrement(Counter storage counter) internal {
        counter._value = counter._value.sub(1);
    }
}


/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMathUpgradeable {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}


/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 * 
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {UpgradeableProxy-constructor}.
 * 
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 */
abstract contract Initializable {

    /**
     * @dev Indicates that the contract has been initialized.
     */
    bool private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Modifier to protect an initializer function from being invoked twice.
     */
    modifier initializer() {
        require(_initializing || _isConstructor() || !_initialized, "Initializable: contract is already initialized");

        bool isTopLevelCall = !_initializing;
        if (isTopLevelCall) {
            _initializing = true;
            _initialized = true;
        }

        _;

        if (isTopLevelCall) {
            _initializing = false;
        }
    }

    /// @dev Returns true if and only if the function is running in the constructor
    function _isConstructor() private view returns (bool) {
        // extcodesize checks the size of the code stored in an address, and
        // address returns the current address. Since the code is still not
        // deployed when running a constructor, any checks on its code size will
        // yield zero, making it an effective way to detect if a contract is
        // under construction or not.
        address self = address(this);
        uint256 cs;
        // solhint-disable-next-line no-inline-assembly
        assembly { cs := extcodesize(self) }
        return cs == 0;
    }
}


/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal initializer {
        __Context_init_unchained();
    }

    function __Context_init_unchained() internal initializer {
    }
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
    uint256[50] private __gap;
}


/*
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    function __Pausable_init() internal initializer {
        __Context_init_unchained();
        __Pausable_init_unchained();
    }

    function __Pausable_init_unchained() internal initializer {
        _paused = false;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view returns (bool) {
        return _paused;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        require(!_paused, "Pausable: paused");
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        require(_paused, "Pausable: not paused");
        _;
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
    uint256[49] private __gap;
}


/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable {
    function __AccessControl_init() internal initializer {
        __Context_init_unchained();
        __AccessControl_init_unchained();
    }

    function __AccessControl_init_unchained() internal initializer {
    }
    using EnumerableSetUpgradeable for EnumerableSetUpgradeable.AddressSet;
    using AddressUpgradeable for address;

    struct RoleData {
        EnumerableSetUpgradeable.AddressSet members;
        bytes32 adminRole;
    }

    mapping (bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view returns (bool) {
        return _roles[role].members.contains(account);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view returns (uint256) {
        return _roles[role].members.length();
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view returns (address) {
        return _roles[role].members.at(index);
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual {
        require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to grant");

        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual {
        require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to revoke");

        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        emit RoleAdminChanged(role, _roles[role].adminRole, adminRole);
        _roles[role].adminRole = adminRole;
    }

    function _grantRole(bytes32 role, address account) private {
        if (_roles[role].members.add(account)) {
            emit RoleGranted(role, account, _msgSender());
        }
    }

    function _revokeRole(bytes32 role, address account) private {
        if (_roles[role].members.remove(account)) {
            emit RoleRevoked(role, account, _msgSender());
        }
    }
    uint256[49] private __gap;
}


/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}


/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20Upgradeable {
    using SafeMathUpgradeable for uint256;

    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    function __ERC20_init(string memory name_, string memory symbol_) internal initializer {
        __Context_init_unchained();
        __ERC20_init_unchained(name_, symbol_);
    }

    function __ERC20_init_unchained(string memory name_, string memory symbol_) internal initializer {
        _name = name_;
        _symbol = symbol_;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
    uint256[44] private __gap;
}


/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20BurnableUpgradeable is Initializable, ContextUpgradeable, ERC20Upgradeable {
    function __ERC20Burnable_init() internal initializer {
        __Context_init_unchained();
        __ERC20Burnable_init_unchained();
    }

    function __ERC20Burnable_init_unchained() internal initializer {
    }
    using SafeMathUpgradeable for uint256;

    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        uint256 decreasedAllowance = allowance(account, _msgSender()).sub(amount, "ERC20: burn amount exceeds allowance");

        _approve(account, _msgSender(), decreasedAllowance);
        _burn(account, amount);
    }
    uint256[50] private __gap;
}


/**
 * @dev ERC20 token with pausable token transfers, minting and burning.
 *
 * Useful for scenarios such as preventing trades until the end of an evaluation
 * period, or having an emergency switch for freezing all token transfers in the
 * event of a large bug.
 */
abstract contract ERC20PausableUpgradeable is Initializable, ERC20Upgradeable, PausableUpgradeable {
    function __ERC20Pausable_init() internal initializer {
        __Context_init_unchained();
        __Pausable_init_unchained();
        __ERC20Pausable_init_unchained();
    }

    function __ERC20Pausable_init_unchained() internal initializer {
    }
    /**
     * @dev See {ERC20-_beforeTokenTransfer}.
     *
     * Requirements:
     *
     * - the contract must not be paused.
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual override {
        super._beforeTokenTransfer(from, to, amount);

        require(!paused(), "ERC20Pausable: token transfer while paused");
    }
    uint256[50] private __gap;
}


/**
 * @dev {ERC20} token, including:
 *
 *  - ability for holders to burn (destroy) their tokens
 *  - a minter role that allows for token minting (creation)
 *  - a pauser role that allows to stop all token transfers
 *
 * This contract uses {AccessControl} to lock permissioned functions using the
 * different roles - head to its documentation for details.
 *
 * The account that deploys the contract will be granted the minter and pauser
 * roles, as well as the default admin role, which will let it grant both minter
 * and pauser roles to other accounts.
 */
contract ERC20PresetMinterPauserUpgradeable is Initializable, ContextUpgradeable, AccessControlUpgradeable, ERC20BurnableUpgradeable, ERC20PausableUpgradeable {
    function initialize(string memory name, string memory symbol) public virtual initializer {
        __ERC20PresetMinterPauser_init(name, symbol);
    }
    bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");
    bytes32 public constant PAUSER_ROLE = keccak256("PAUSER_ROLE");

    /**
     * @dev Grants `DEFAULT_ADMIN_ROLE`, `MINTER_ROLE` and `PAUSER_ROLE` to the
     * account that deploys the contract.
     *
     * See {ERC20-constructor}.
     */
    function __ERC20PresetMinterPauser_init(string memory name, string memory symbol) internal initializer {
        __Context_init_unchained();
        __AccessControl_init_unchained();
        __ERC20_init_unchained(name, symbol);
        __ERC20Burnable_init_unchained();
        __Pausable_init_unchained();
        __ERC20Pausable_init_unchained();
        __ERC20PresetMinterPauser_init_unchained(name, symbol);
    }

    function __ERC20PresetMinterPauser_init_unchained(string memory name, string memory symbol) internal initializer {
        _setupRole(DEFAULT_ADMIN_ROLE, _msgSender());

        _setupRole(MINTER_ROLE, _msgSender());
        _setupRole(PAUSER_ROLE, _msgSender());
    }

    /**
     * @dev Creates `amount` new tokens for `to`.
     *
     * See {ERC20-_mint}.
     *
     * Requirements:
     *
     * - the caller must have the `MINTER_ROLE`.
     */
    function mint(address to, uint256 amount) public virtual {
        require(hasRole(MINTER_ROLE, _msgSender()), "ERC20PresetMinterPauser: must have minter role to mint");
        _mint(to, amount);
    }

    /**
     * @dev Pauses all token transfers.
     *
     * See {ERC20Pausable} and {Pausable-_pause}.
     *
     * Requirements:
     *
     * - the caller must have the `PAUSER_ROLE`.
     */
    function pause() public virtual {
        require(hasRole(PAUSER_ROLE, _msgSender()), "ERC20PresetMinterPauser: must have pauser role to pause");
        _pause();
    }

    /**
     * @dev Unpauses all token transfers.
     *
     * See {ERC20Pausable} and {Pausable-_unpause}.
     *
     * Requirements:
     *
     * - the caller must have the `PAUSER_ROLE`.
     */
    function unpause() public virtual {
        require(hasRole(PAUSER_ROLE, _msgSender()), "ERC20PresetMinterPauser: must have pauser role to unpause");
        _unpause();
    }

    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual override(ERC20Upgradeable, ERC20PausableUpgradeable) {
        super._beforeTokenTransfer(from, to, amount);
    }
    uint256[50] private __gap;
}


/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20PermitUpgradeable {
    /**
     * @dev Sets `amount` as the allowance of `spender` over `owner`'s tokens,
     * given `owner`'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(address owner, address spender, uint256 amount, uint256 deadline, uint8 v, bytes32 r, bytes32 s) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for `permit`, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}


/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 */
abstract contract EIP712Upgradeable is Initializable {
    /* solhint-disable var-name-mixedcase */
    bytes32 private _HASHED_NAME;
    bytes32 private _HASHED_VERSION;
    bytes32 private constant _TYPE_HASH = keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");
    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    function __EIP712_init(string memory name, string memory version) internal initializer {
        __EIP712_init_unchained(name, version);
    }

    function __EIP712_init_unchained(string memory name, string memory version) internal initializer {
        bytes32 hashedName = keccak256(bytes(name));
        bytes32 hashedVersion = keccak256(bytes(version));
        _HASHED_NAME = hashedName;
        _HASHED_VERSION = hashedVersion;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        return _buildDomainSeparator(_TYPE_HASH, _EIP712NameHash(), _EIP712VersionHash());
    }

    function _buildDomainSeparator(bytes32 typeHash, bytes32 name, bytes32 version) private view returns (bytes32) {
        return keccak256(
            abi.encode(
                typeHash,
                name,
                version,
                _getChainId(),
                address(this)
            )
        );
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", _domainSeparatorV4(), structHash));
    }

    function _getChainId() private view returns (uint256 chainId) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        // solhint-disable-next-line no-inline-assembly
        assembly {
            chainId := chainid()
        }
    }

    /**
     * @dev The hash of the name parameter for the EIP712 domain.
     *
     * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
     * are a concern.
     */
    function _EIP712NameHash() internal virtual view returns (bytes32) {
        return _HASHED_NAME;
    }

    /**
     * @dev The hash of the version parameter for the EIP712 domain.
     *
     * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
     * are a concern.
     */
    function _EIP712VersionHash() internal virtual view returns (bytes32) {
        return _HASHED_VERSION;
    }
    uint256[50] private __gap;
}


/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
abstract contract ERC20PermitUpgradeable is Initializable, ERC20Upgradeable, IERC20PermitUpgradeable, EIP712Upgradeable {
    using CountersUpgradeable for CountersUpgradeable.Counter;

    mapping (address => CountersUpgradeable.Counter) private _nonces;

    // solhint-disable-next-line var-name-mixedcase
    bytes32 private _PERMIT_TYPEHASH;

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    function __ERC20Permit_init(string memory name) internal initializer {
        __Context_init_unchained();
        __EIP712_init_unchained(name, "1");
        __ERC20Permit_init_unchained(name);
    }

    function __ERC20Permit_init_unchained(string memory name) internal initializer {
        _PERMIT_TYPEHASH = keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    }

    /**
     * @dev See {IERC20Permit-permit}.
     */
    function permit(address owner, address spender, uint256 amount, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public virtual override {
        // solhint-disable-next-line not-rely-on-time
        require(block.timestamp <= deadline, "ERC20Permit: expired deadline");

        bytes32 structHash = keccak256(
            abi.encode(
                _PERMIT_TYPEHASH,
                owner,
                spender,
                amount,
                _nonces[owner].current(),
                deadline
            )
        );

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = _recoverSigner(hash, v, r, s);
        require(signer == owner, "ERC20Permit: invalid signature");

        _nonces[owner].increment();
        _approve(owner, spender, amount);
    }

    /**
     * @dev Overload of {ECDSA-recover-bytes32-bytes-} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function _recoverSigner(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (281): 0 < s < secp256k1n Г· 2 + 1, and for v in (282): v в€€ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        require(uint256(s) <= 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0, "ECDSA: invalid signature 's' value");
        require(v == 27 || v == 28, "ECDSA: invalid signature 'v' value");

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        require(signer != address(0), "ECDSA: invalid signature");

        return signer;
    }

    /**
     * @dev See {IERC20Permit-nonces}.
     */
    function nonces(address owner) public view override returns (uint256) {
        return _nonces[owner].current();
    }

    /**
     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return _domainSeparatorV4();
    }
    uint256[49] private __gap;
}


/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}


/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}


/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}


/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using SafeMath for uint256;
    using Address for address;

    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        // solhint-disable-next-line max-line-length
        require((value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).add(value);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) { // Return data is optional
            // solhint-disable-next-line max-line-length
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}


/*
   "HH", "Holyheld", the Holyheld token contract

   Properties used from OpenZeppelin:
     ERC20PresetMinterPauserUpgradeable.sol -- preset for mintable, pausable, burnable ERC20 token
     ERC20PermitUpgradeable.sol -- ported from drafts (test added) to implement permit()
*/
contract HHTokenV2 is ERC20PresetMinterPauserUpgradeable, ERC20PermitUpgradeable {
    using SafeERC20 for IERC20;

    // initializer is defined within preset
    function initialize(string memory name, string memory symbol) public override initializer {
        __Context_init_unchained();
        __AccessControl_init_unchained();
        __ERC20_init_unchained(name, symbol);
        __ERC20Burnable_init_unchained();
        __Pausable_init_unchained();
        __ERC20Pausable_init_unchained();
        __ERC20PresetMinterPauser_init_unchained(name, symbol);
        __ERC20Permit_init(name);
    }

    function uniqueIdentifier() public pure returns(string memory) {
        return "HolyheldToken";
    }

    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual override(ERC20PresetMinterPauserUpgradeable, ERC20Upgradeable) {
        super._beforeTokenTransfer(from, to, amount);
    }

    // all contracts that do not hold funds have this emergency function if someone occasionally
    // transfers ERC20 tokens directly to this contract
    // callable only by owner
    function emergencyTransfer(address _token, address _destination, uint256 _amount) public {
        require(hasRole(DEFAULT_ADMIN_ROLE, msg.sender), "Admin only");
        IERC20(_token).safeTransfer(_destination, _amount);
    }

    // airdrop tokens (used to distributed bonus tokens)
    // callable only by owner
    function airdropTokens(address[] calldata _recipients, uint256[] calldata _amounts) public {
        require(hasRole(DEFAULT_ADMIN_ROLE, msg.sender), "Admin only");
        require(_recipients.length == _amounts.length, "array length mismatch");
	for(uint256 i = 0; i < _recipients.length; i++) {
            _mint(_recipients[i], _amounts[i]);
        }
    }
}

Contract Security Audit

Contract ABI

[{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PAUSER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"_recipients","type":"address[]"},{"internalType":"uint256[]","name":"_amounts","type":"uint256[]"}],"name":"airdropTokens","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"},{"internalType":"address","name":"_destination","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"emergencyTransfer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"uniqueIdentifier","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

87519:1843:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;42286:83;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44392:169;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;44392:169:0;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;43361:100;;;:::i;:::-;;;;;;;;;;;;;;;;88665:231;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;88665:231:0;;;;;;;;;;;;;;;;;:::i;:::-;;45043:321;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;45043:321:0;;;;;;;;;;;;;;;;;:::i;33957:114::-;;;;;;;;;;;;;;;;-1:-1:-1;33957:114:0;;:::i;34333:227::-;;;;;;;;;;;;;;;;-1:-1:-1;34333:227:0;;;;;;-1:-1:-1;;;;;34333:227:0;;:::i;43213:83::-;;;:::i;:::-;;;;;;;;;;;;;;;;;;;68485:115;;;:::i;35542:209::-;;;;;;;;;;;;;;;;-1:-1:-1;35542:209:0;;;;;;-1:-1:-1;;;;;35542:209:0;;:::i;45773:218::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;45773:218:0;;;;;;;;:::i;56608:178::-;;;:::i;55799:205::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;55799:205:0;;;;;;;;:::i;51844:91::-;;;;;;;;;;;;;;;;-1:-1:-1;51844:91:0;;:::i;87687:449::-;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;87687:449:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;87687:449:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;87687:449:0;;;;;;;;-1:-1:-1;87687:449:0;;-1:-1:-1;;;;;87687:449:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;87687:449:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;87687:449:0;;-1:-1:-1;87687:449:0;;-1:-1:-1;;;;;87687:449:0:i;28212:78::-;;;:::i;88993:366::-;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;88993:366:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;88993:366:0;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;88993:366:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;88993:366:0;;;;;;;;;;-1:-1:-1;88993:366:0;;-1:-1:-1;88993:366:0;-1:-1:-1;88993:366:0;:::i;43524:119::-;;;;;;;;;;;;;;;;-1:-1:-1;43524:119:0;-1:-1:-1;;;;;43524:119:0;;:::i;52254:295::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;52254:295:0;;;;;;;;:::i;68235:120::-;;;;;;;;;;;;;;;;-1:-1:-1;68235:120:0;-1:-1:-1;;;;;68235:120:0;;:::i;56218:172::-;;;:::i;33630:138::-;;;;;;;;;;;;;;;;-1:-1:-1;33630:138:0;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;33630:138:0;;;;;;;;;;;;;;32591:139;;;;;;;;;;;;;;;;-1:-1:-1;32591:139:0;;;;;;-1:-1:-1;;;;;32591:139:0;;:::i;42488:87::-;;;:::i;31336:49::-;;;:::i;46494:269::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;46494:269:0;;;;;;;;:::i;43856:175::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;43856:175:0;;;;;;;;:::i;88144:104::-;;;:::i;32904:127::-;;;;;;;;;;;;;;;;-1:-1:-1;32904:127:0;;:::i;65749:820::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;65749:820:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;54567:62::-;;;:::i;34805:230::-;;;;;;;;;;;;;;;;-1:-1:-1;34805:230:0;;;;;;-1:-1:-1;;;;;34805:230:0;;:::i;44094:151::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;44094:151:0;;;;;;;;;;:::i;54636:62::-;;;:::i;42286:83::-;42356:5;42349:12;;;;;;;;-1:-1:-1;;42349:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;42323:13;;42349:12;;42356:5;;42349:12;;42356:5;42349:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;42286:83;:::o;44392:169::-;44475:4;44492:39;44501:12;:10;:12::i;:::-;44515:7;44524:6;44492:8;:39::i;:::-;-1:-1:-1;44549:4:0;44392:169;;;;;:::o;43361:100::-;43441:12;;43361:100;:::o;88665:231::-;88773:39;31381:4;88801:10;88773:7;:39::i;:::-;88765:62;;;;;-1:-1:-1;;;88765:62:0;;;;;;;;;;;;-1:-1:-1;;;88765:62:0;;;;;;;;;;;;;;;88838:50;-1:-1:-1;;;;;88838:27:0;;88866:12;88880:7;88838:27;:50::i;:::-;88665:231;;;:::o;45043:321::-;45149:4;45166:36;45176:6;45184:9;45195:6;45166:9;:36::i;:::-;45213:121;45222:6;45230:12;:10;:12::i;:::-;45244:89;45282:6;45244:89;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;45244:19:0;;;;;;:11;:19;;;;;;45264:12;:10;:12::i;:::-;-1:-1:-1;;;;;45244:33:0;;;;;;;;;;;;-1:-1:-1;45244:33:0;;;:89;:37;:89::i;:::-;45213:8;:121::i;:::-;-1:-1:-1;45352:4:0;45043:321;;;;;;:::o;33957:114::-;34014:7;34041:12;;;:6;:12;;;;;:22;;;;33957:114::o;34333:227::-;34425:12;;;;:6;:12;;;;;:22;;;34417:45;;34449:12;:10;:12::i;:::-;34417:7;:45::i;:::-;34409:105;;;;-1:-1:-1;;;34409:105:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;34527:25;34538:4;34544:7;34527:10;:25::i;:::-;34333:227;;:::o;43213:83::-;43279:9;;;;43213:83;:::o;68485:115::-;68545:7;68572:20;:18;:20::i;:::-;68565:27;;68485:115;:::o;35542:209::-;35640:12;:10;:12::i;:::-;-1:-1:-1;;;;;35629:23:0;:7;-1:-1:-1;;;;;35629:23:0;;35621:83;;;;-1:-1:-1;;;35621:83:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;35717:26;35729:4;35735:7;35717:11;:26::i;45773:218::-;45861:4;45878:83;45887:12;:10;:12::i;:::-;45901:7;45910:50;45949:10;45910:11;:25;45922:12;:10;:12::i;:::-;-1:-1:-1;;;;;45910:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;45910:25:0;;;:34;;;;;;;;;;;:38;:50::i;56608:178::-;56661:34;-1:-1:-1;;;;;;;;;;;56682:12:0;:10;:12::i;56661:34::-;56653:104;;;;-1:-1:-1;;;56653:104:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56768:10;:8;:10::i;:::-;56608:178::o;55799:205::-;55875:34;54605:24;55896:12;:10;:12::i;55875:34::-;55867:101;;;;-1:-1:-1;;;55867:101:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;55979:17;55985:2;55989:6;55979:5;:17::i;51844:91::-;51900:27;51906:12;:10;:12::i;:::-;51920:6;51900:5;:27::i;:::-;51844:91;:::o;87687:449::-;24811:13;;;;;;;;:33;;;24828:16;:14;:16::i;:::-;24811:50;;;-1:-1:-1;24849:12:0;;;;24848:13;24811:50;24803:109;;;;-1:-1:-1;;;24803:109:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;24925:19;24948:13;;;;;;24947:14;24972:101;;;;25007:13;:20;;-1:-1:-1;;;;25007:20:0;;;;;25042:19;25023:4;25042:19;;;24972:101;87788:26:::1;:24;:26::i;:::-;87825:32;:30;:32::i;:::-;87868:36;87891:4;87897:6;87868:22;:36::i;:::-;87915:32;:30;:32::i;:::-;87958:27;:25;:27::i;:::-;87996:32;:30;:32::i;:::-;88039:54;88080:4;88086:6;88039:40;:54::i;:::-;88104:24;88123:4;88104:18;:24::i;:::-;25103:14:::0;25099:68;;;25150:5;25134:21;;-1:-1:-1;;25134:21:0;;;87687:449;;;:::o;28212:78::-;28275:7;;;;28212:78;:::o;88993:366::-;89103:39;31381:4;89131:10;89103:7;:39::i;:::-;89095:62;;;;;-1:-1:-1;;;89095:62:0;;;;;;;;;;;;-1:-1:-1;;;89095:62:0;;;;;;;;;;;;;;;89176:37;;;89168:71;;;;;-1:-1:-1;;;89168:71:0;;;;;;;;;;;;-1:-1:-1;;;89168:71:0;;;;;;;;;;;;;;;89247:9;89243:109;89262:22;;;89243:109;;;89306:34;89312:11;;89324:1;89312:14;;;;;;;;;;;;;-1:-1:-1;;;;;89312:14:0;89328:8;;89337:1;89328:11;;;;;;;;;;;;;89306:5;:34::i;:::-;89286:3;;89243:109;;;;88993:366;;;;:::o;43524:119::-;-1:-1:-1;;;;;43617:18:0;43590:7;43617:18;;;:9;:18;;;;;;;43524:119::o;52254:295::-;52331:26;52360:84;52397:6;52360:84;;;;;;;;;;;;;;;;;:32;52370:7;52379:12;:10;:12::i;:::-;52360:9;:32::i;:::-;:36;:84;:36;:84::i;:::-;52331:113;;52457:51;52466:7;52475:12;:10;:12::i;:::-;52489:18;52457:8;:51::i;:::-;52519:22;52525:7;52534:6;52519:5;:22::i;68235:120::-;-1:-1:-1;;;;;68323:14:0;;68296:7;68323:14;;;:7;:14;;;;;:24;;:22;:24::i;56218:172::-;56269:34;-1:-1:-1;;;;;;;;;;;56290:12:0;:10;:12::i;56269:34::-;56261:102;;;;-1:-1:-1;;;56261:102:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56374:8;:6;:8::i;33630:138::-;33703:7;33730:12;;;:6;:12;;;;;:30;;33754:5;33730:23;:30::i;32591:139::-;32660:4;32684:12;;;:6;:12;;;;;:38;;32714:7;32684:29;:38::i;42488:87::-;42560:7;42553:14;;;;;;;;-1:-1:-1;;42553:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;42527:13;;42553:14;;42560:7;;42553:14;;42560:7;42553:14;;;;;;;;;;;;;;;;;;;;;;;;31336:49;31381:4;31336:49;:::o;46494:269::-;46587:4;46604:129;46613:12;:10;:12::i;:::-;46627:7;46636:96;46675:15;46636:96;;;;;;;;;;;;;;;;;:11;:25;46648:12;:10;:12::i;:::-;-1:-1:-1;;;;;46636:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;46636:25:0;;;:34;;;;;;;;;;;:96;:38;:96::i;43856:175::-;43942:4;43959:42;43969:12;:10;:12::i;:::-;43983:9;43994:6;43959:9;:42::i;88144:104::-;88218:22;;;;;;;;;;;;-1:-1:-1;;;88218:22:0;;;;88144:104;:::o;32904:127::-;32967:7;32994:12;;;:6;:12;;;;;:29;;:27;:29::i;65749:820::-;65979:8;65960:15;:27;;65952:69;;;;;-1:-1:-1;;;65952:69:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;66034:18;66108:16;;66143:5;66167:7;66193:6;66218:24;:7;:14;66226:5;-1:-1:-1;;;;;66218:14:0;-1:-1:-1;;;;;66218:14:0;;;;;;;;;;;;:22;:24::i;:::-;66261:8;66079:205;;;;;;;;;;;-1:-1:-1;;;;;66079:205:0;;;;;;-1:-1:-1;;;;;66079:205:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;66055:240;;;;;;66034:261;;66308:12;66323:28;66340:10;66323:16;:28::i;:::-;66308:43;;66364:14;66381:29;66396:4;66402:1;66405;66408;66381:14;:29::i;:::-;66364:46;;66439:5;-1:-1:-1;;;;;66429:15:0;:6;-1:-1:-1;;;;;66429:15:0;;66421:58;;;;;-1:-1:-1;;;66421:58:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;66492:14:0;;;;;;:7;:14;;;;;:26;;:24;:26::i;:::-;66529:32;66538:5;66545:7;66554:6;66529:8;:32::i;:::-;65749:820;;;;;;;;;;:::o;54567:62::-;54605:24;54567:62;:::o;34805:230::-;34898:12;;;;:6;:12;;;;;:22;;;34890:45;;34922:12;:10;:12::i;34890:45::-;34882:106;;;;-1:-1:-1;;;34882:106:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44094:151;-1:-1:-1;;;;;44210:18:0;;;44183:7;44210:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;44094:151::o;54636:62::-;-1:-1:-1;;;;;;;;;;;54636:62:0;:::o;26622:106::-;26710:10;26622:106;:::o;49641:346::-;-1:-1:-1;;;;;49743:19:0;;49735:68;;;;-1:-1:-1;;;49735:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;49822:21:0;;49814:68;;;;-1:-1:-1;;;49814:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;49895:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;49947:32;;;;;;;;;;;;;;;;;49641:346;;;:::o;84155:177::-;84265:58;;;-1:-1:-1;;;;;84265:58:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;84265:58:0;-1:-1:-1;;;84265:58:0;;;84238:86;;84258:5;;84238:19;:86::i;47253:539::-;-1:-1:-1;;;;;47359:20:0;;47351:70;;;;-1:-1:-1;;;47351:70:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;47440:23:0;;47432:71;;;;-1:-1:-1;;;47432:71:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47516:47;47537:6;47545:9;47556:6;47516:20;:47::i;:::-;47596:71;47618:6;47596:71;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;47596:17:0;;;;;;:9;:17;;;;;;;:71;:21;:71::i;:::-;-1:-1:-1;;;;;47576:17:0;;;;;;;:9;:17;;;;;;:91;;;;47701:20;;;;;;;:32;;47726:6;47701:24;:32::i;:::-;-1:-1:-1;;;;;47678:20:0;;;;;;;:9;:20;;;;;;;;;:55;;;;47749:35;;;;;;;47678:20;;47749:35;;;;;;;;;;;;;47253:539;;;:::o;19866:192::-;19952:7;19988:12;19980:6;;;;19972:29;;;;-1:-1:-1;;;19972:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;20024:5:0;;;19866:192::o;36785:188::-;36859:12;;;;:6;:12;;;;;:33;;36884:7;36859:24;:33::i;:::-;36855:111;;;36941:12;:10;:12::i;:::-;-1:-1:-1;;;;;36914:40:0;36932:7;-1:-1:-1;;;;;36914:40:0;36926:4;36914:40;;;;;;;;;;36785:188;;:::o;61765:162::-;61818:7;61845:74;60500:95;61879:17;:15;:17::i;:::-;61898:20;:18;:20::i;:::-;61845:21;:74::i;36981:192::-;37056:12;;;;:6;:12;;;;;:36;;37084:7;37056:27;:36::i;:::-;37052:114;;;37141:12;:10;:12::i;:::-;-1:-1:-1;;;;;37114:40:0;37132:7;-1:-1:-1;;;;;37114:40:0;37126:4;37114:40;;;;;;;;;;36981:192;;:::o;18963:181::-;19021:7;19053:5;;;19077:6;;;;19069:46;;;;;-1:-1:-1;;;19069:46:0;;;;;;;;;;;;;;;;;;;;;;;;;;;29261:120;28806:7;;;;28798:40;;;;;-1:-1:-1;;;28798:40:0;;;;;;;;;;;;-1:-1:-1;;;28798:40:0;;;;;;;;;;;;;;;29320:7:::1;:15:::0;;-1:-1:-1;;29320:15:0::1;::::0;;29351:22:::1;29360:12;:10;:12::i;:::-;29351:22;::::0;;-1:-1:-1;;;;;29351:22:0;;::::1;::::0;;;;;;;::::1;::::0;;::::1;29261:120::o:0;48074:378::-;-1:-1:-1;;;;;48158:21:0;;48150:65;;;;;-1:-1:-1;;;48150:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;48228:49;48257:1;48261:7;48270:6;48228:20;:49::i;:::-;48305:12;;:24;;48322:6;48305:16;:24::i;:::-;48290:12;:39;-1:-1:-1;;;;;48361:18:0;;;;;;:9;:18;;;;;;:30;;48384:6;48361:22;:30::i;:::-;-1:-1:-1;;;;;48340:18:0;;;;;;:9;:18;;;;;;;;:51;;;;48407:37;;;;;;;48340:18;;;;48407:37;;;;;;;;;;48074:378;;:::o;48785:418::-;-1:-1:-1;;;;;48869:21:0;;48861:67;;;;-1:-1:-1;;;48861:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;48941:49;48962:7;48979:1;48983:6;48941:20;:49::i;:::-;49024:68;49047:6;49024:68;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;49024:18:0;;;;;;:9;:18;;;;;;;:68;:22;:68::i;:::-;-1:-1:-1;;;;;49003:18:0;;;;;;:9;:18;;;;;:89;49118:12;;:24;;49135:6;49118:16;:24::i;:::-;49103:12;:39;49158:37;;;;;;;;49184:1;;-1:-1:-1;;;;;49158:37:0;;;;;;;;;;;;48785:418;;:::o;25267:604::-;25709:4;25820:17;25856:7;25267:604;:::o;26551:65::-;24811:13;;;;;;;;:33;;;24828:16;:14;:16::i;:::-;24811:50;;;-1:-1:-1;24849:12:0;;;;24848:13;24811:50;24803:109;;;;-1:-1:-1;;;24803:109:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;24925:19;24948:13;;;;;;24947:14;24972:101;;;;25007:13;:20;;-1:-1:-1;;;;25007:20:0;;;;;25042:19;25023:4;25042:19;;;24972:101;25103:14;25099:68;;;25150:5;25134:21;;-1:-1:-1;;25134:21:0;;;26551:65;:::o;42034:182::-;24811:13;;;;;;;;:33;;;24828:16;:14;:16::i;:::-;24811:50;;;-1:-1:-1;24849:12:0;;;;24848:13;24811:50;24803:109;;;;-1:-1:-1;;;24803:109:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;24925:19;24948:13;;;;;;24947:14;24972:101;;;;25007:13;:20;;-1:-1:-1;;;;25007:20:0;;;;;25042:19;25023:4;25042:19;;;24972:101;42142:13;;::::1;::::0;:5:::1;::::0;:13:::1;::::0;::::1;::::0;::::1;:::i;:::-;-1:-1:-1::0;42166:17:0;;::::1;::::0;:7:::1;::::0;:17:::1;::::0;::::1;::::0;::::1;:::i;:::-;-1:-1:-1::0;42194:9:0::1;:14:::0;;-1:-1:-1;;42194:14:0::1;42206:2;42194:14;::::0;;25099:68;;;;25150:5;25134:21;;-1:-1:-1;;25134:21:0;;;42034:182;;;:::o;28020:92::-;24811:13;;;;;;;;:33;;;24828:16;:14;:16::i;:::-;24811:50;;;-1:-1:-1;24849:12:0;;;;24848:13;24811:50;24803:109;;;;-1:-1:-1;;;24803:109:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;24925:19;24948:13;;;;;;24947:14;24972:101;;;;25007:13;:20;;-1:-1:-1;;;;25007:20:0;;;;;25042:19;25023:4;25042:19;;;24972:101;28089:7:::1;:15:::0;;-1:-1:-1;;28089:15:0::1;::::0;;25099:68;;;;25150:5;25134:21;;-1:-1:-1;;25134:21:0;;;28020:92;:::o;55325:274::-;24811:13;;;;;;;;:33;;;24828:16;:14;:16::i;:::-;24811:50;;;-1:-1:-1;24849:12:0;;;;24848:13;24811:50;24803:109;;;;-1:-1:-1;;;24803:109:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;24925:19;24948:13;;;;;;24947:14;24972:101;;;;25007:13;:20;;-1:-1:-1;;;;25007:20:0;;;;;25042:19;25023:4;25042:19;;;24972:101;55449:44:::1;31381:4;55480:12;:10;:12::i;:::-;55449:10;:44::i;:::-;55506:37;54605:24;55530:12;:10;:12::i;55506:37::-;55554;-1:-1:-1::0;;;;;;;;;;;55578:12:0::1;:10;:12::i;65259:204::-:0;24811:13;;;;;;;;:33;;;24828:16;:14;:16::i;:::-;24811:50;;;-1:-1:-1;24849:12:0;;;;24848:13;24811:50;24803:109;;;;-1:-1:-1;;;24803:109:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;24925:19;24948:13;;;;;;24947:14;24972:101;;;;25007:13;:20;;-1:-1:-1;;;;25007:20:0;;;;;25042:19;25023:4;25042:19;;;24972:101;65339:26:::1;:24;:26::i;:::-;65376:34;65400:4;65376:34;;;;;;;;;;;;;-1:-1:-1::0;;;65376:34:0::1;;::::0;:23:::1;:34::i;:::-;65421;65450:4;65421:28;:34::i;:::-;25103:14:::0;25099:68;;;25150:5;25134:21;;-1:-1:-1;;25134:21:0;;;65259:204;;:::o;17682:114::-;17774:14;;17682:114::o;29002:118::-;28530:7;;;;28529:8;28521:37;;;;;-1:-1:-1;;;28521:37:0;;;;;;;;;;;;-1:-1:-1;;;28521:37:0;;;;;;;;;;;;;;;29062:7:::1;:14:::0;;-1:-1:-1;;29062:14:0::1;29072:4;29062:14;::::0;;29092:20:::1;29099:12;:10;:12::i;14866:149::-:0;14940:7;14983:22;14987:3;14999:5;14983:3;:22::i;14161:158::-;14241:4;14265:46;14275:3;-1:-1:-1;;;;;14295:14:0;;14265:9;:46::i;14405:117::-;14468:7;14495:19;14503:3;14495:7;:19::i;62914:177::-;62983:7;63049:20;:18;:20::i;:::-;63071:10;63020:62;;;;;;-1:-1:-1;;;63020:62:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;63010:73;;;;;;63003:80;;62914:177;;;:::o;66723:1446::-;66815:7;67747:66;67733:80;;;67725:127;;;;-1:-1:-1;;;67725:127:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;67871:1;:7;;67876:2;67871:7;:18;;;;67882:1;:7;;67887:2;67882:7;67871:18;67863:65;;;;-1:-1:-1;;;67863:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;68026:14;68043:24;68053:4;68059:1;68062;68065;68043:24;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;68043:24:0;;-1:-1:-1;;68043:24:0;;;-1:-1:-1;;;;;;;68086:20:0;;68078:57;;;;;-1:-1:-1;;;68078:57:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;68155:6;66723:1446;-1:-1:-1;;;;;66723:1446:0:o;17804:181::-;17958:19;;17976:1;17958:19;;;17804:181::o;86460:761::-;86884:23;86910:69;86938:4;86910:69;;;;;;;;;;;;;;;;;86918:5;-1:-1:-1;;;;;86910:27:0;;;:69;;;;;:::i;:::-;86994:17;;86884:95;;-1:-1:-1;86994:21:0;86990:224;;87136:10;87125:30;;;;;;;;;;;;;;;-1:-1:-1;87125:30:0;87117:85;;;;-1:-1:-1;;;87117:85:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;88256:215;88419:44;88446:4;88452:2;88456:6;88419:26;:44::i;13607:143::-;13677:4;13701:41;13706:3;-1:-1:-1;;;;;13726:14:0;;13701:4;:41::i;63669:105::-;63754:12;;63669:105;:::o;64021:111::-;64109:15;;64021:111;:::o;61935:337::-;62037:7;62117:8;62144:4;62167:7;62193:13;:11;:13::i;:::-;62233:4;62088:165;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;62088:165:0;;;;;;;;;;;;;;;;;;;;;;;;62064:200;;;;;;62057:207;;61935:337;;;;;:::o;13926:149::-;13999:4;14023:44;14031:3;-1:-1:-1;;;;;14051:14:0;;14023:7;:44::i;19427:136::-;19485:7;19512:43;19516:1;19519;19512:43;;;;;;;;;;;;;;;;;:3;:43::i;61377:297::-;24811:13;;;;;;;;:33;;;24828:16;:14;:16::i;:::-;24811:50;;;-1:-1:-1;24849:12:0;;;;24848:13;24811:50;24803:109;;;;-1:-1:-1;;;24803:109:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;24925:19;24948:13;;;;;;24947:14;24972:101;;;;25007:13;:20;;-1:-1:-1;;;;25007:20:0;;;;;25042:19;25023:4;25042:19;;;24972:101;61506:22;;::::1;::::0;;::::1;::::0;;;;61563:25;;;;::::1;::::0;;;;61599:12:::1;:25:::0;;;;61635:15:::1;:31:::0;25099:68;;;;25150:5;25134:21;;-1:-1:-1;;25134:21:0;;;61377:297;;;:::o;65471:212::-;24811:13;;;;;;;;:33;;;24828:16;:14;:16::i;:::-;24811:50;;;-1:-1:-1;24849:12:0;;;;24848:13;24811:50;24803:109;;;;-1:-1:-1;;;24803:109:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;24925:19;24948:13;;;;;;24947:14;24972:101;;;;25007:13;:20;;-1:-1:-1;;;;25007:20:0;;;;;25042:19;25023:4;25042:19;;;24972:101;65580:95:::1;65561:16;:114:::0;25099:68;;;;25150:5;25134:21;;-1:-1:-1;;25134:21:0;;;65471:212;;:::o;11559:204::-;11654:18;;11626:7;;11654:26;-1:-1:-1;11646:73:0;;;;-1:-1:-1;;;11646:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;11737:3;:11;;11749:5;11737:18;;;;;;;;;;;;;;;;11730:25;;11559:204;;;;:::o;10891:129::-;10964:4;10988:19;;;:12;;;;;:19;;;;;;:24;;;10891:129::o;72240:195::-;72343:12;72375:52;72397:6;72405:4;72411:1;72414:12;72375:21;:52::i;:::-;72368:59;72240:195;-1:-1:-1;;;;72240:195:0:o;56794:205::-;56947:44;56974:4;56980:2;56984:6;56947:26;:44::i;8671:414::-;8734:4;8756:21;8766:3;8771:5;8756:9;:21::i;:::-;8751:327;;-1:-1:-1;8794:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;8977:18;;8955:19;;;:12;;;:19;;;;;;:40;;;;9010:11;;8751:327;-1:-1:-1;9061:5:0;9054:12;;63099:326;63398:9;;63372:46::o;9261:1544::-;9327:4;9466:19;;;:12;;;:19;;;;;;9502:15;;9498:1300;;9937:18;;-1:-1:-1;;9888:14:0;;;;9937:22;;;;9864:21;;9937:3;;:22;;10224;;;;;;;;;;;;;;10204:42;;10370:9;10341:3;:11;;10353:13;10341:26;;;;;;;;;;;;;;;;;;;:38;;;;10447:23;;;10489:1;10447:12;;;:23;;;;;;10473:17;;;10447:43;;10599:17;;10447:3;;10599:17;;;;;;;;;;;;;;;;;;;;;;10694:3;:12;;:19;10707:5;10694:19;;;;;;;;;;;10687:26;;;10737:4;10730:11;;;;;;;;9498:1300;10781:5;10774:12;;;;;73292:530;73419:12;73477:5;73452:21;:30;;73444:81;;;;-1:-1:-1;;;73444:81:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;73544:18;73555:6;73544:10;:18::i;:::-;73536:60;;;;;-1:-1:-1;;;73536:60:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;73670:12;73684:23;73711:6;-1:-1:-1;;;;;73711:11:0;73731:5;73739:4;73711:33;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;73711:33:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;73669:75;;;;73762:52;73780:7;73789:10;73801:12;73762:17;:52::i;:::-;73755:59;73292:530;-1:-1:-1;;;;;;;73292:530:0:o;53383:238::-;53492:44;53519:4;53525:2;53529:6;53492:26;:44::i;:::-;53558:8;:6;:8::i;:::-;53557:9;53549:64;;;;-1:-1:-1;;;53549:64:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69322:422;69689:20;69728:8;;;69322:422::o;74828:742::-;74943:12;74972:7;74968:595;;;-1:-1:-1;75003:10:0;74996:17;;74968:595;75117:17;;:21;75113:439;;75380:10;75374:17;75441:15;75428:10;75424:2;75420:19;75413:44;75328:148;75516:20;;-1:-1:-1;;;75516:20:0;;;;;;;;;;;;;;;;;75523:12;;75516:20;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;

Swarm Source

ipfs://b1a919b44dbf6b10f499c26d0264f8056f1ec909f0626a560c94372f30533ff1

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.