ETH Price: $3,363.62 (-0.55%)
Gas: 14 Gwei

Token

Eggs (EGGS)
 

Overview

Max Total Supply

77,092,791,597.726802846808267529 EGGS

Holders

2,078 (0.00%)

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
0 EGGS

Value
$0.00
0x2c9527a086e45b7f08a2f8f181304e70a6821c51
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

EGGS is an eggsperiment in decentralized finance. The evil Egg Cartel are going rampage around the world stealing precious EGGS.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Eggs

Compiler Version
v0.8.9+commit.e5eed63a

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-02-02
*/

// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value)
        private
        view
        returns (bool)
    {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index)
        private
        view
        returns (bytes32)
    {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value)
        internal
        returns (bool)
    {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value)
        internal
        returns (bool)
    {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value)
        internal
        view
        returns (bool)
    {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index)
        internal
        view
        returns (bytes32)
    {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set)
        internal
        view
        returns (bytes32[] memory)
    {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value)
        internal
        returns (bool)
    {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value)
        internal
        returns (bool)
    {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value)
        internal
        view
        returns (bool)
    {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index)
        internal
        view
        returns (address)
    {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set)
        internal
        view
        returns (address[] memory)
    {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value)
        internal
        returns (bool)
    {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value)
        internal
        view
        returns (bool)
    {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index)
        internal
        view
        returns (uint256)
    {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set)
        internal
        view
        returns (uint256[] memory)
    {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/IERC165.sol

// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/ERC165.sol

// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override
        returns (bool)
    {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/math/Math.sol

// OpenZeppelin Contracts (last updated v4.7.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding)
        internal
        pure
        returns (uint256)
    {
        unchecked {
            uint256 result = sqrt(a);
            return
                result +
                (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding)
        internal
        pure
        returns (uint256)
    {
        unchecked {
            uint256 result = log2(value);
            return
                result +
                (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding)
        internal
        pure
        returns (uint256)
    {
        unchecked {
            uint256 result = log10(value);
            return
                result +
                (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding)
        internal
        pure
        returns (uint256)
    {
        unchecked {
            uint256 result = log256(value);
            return
                result +
                (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Strings.sol

// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length)
        internal
        pure
        returns (string memory)
    {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/IAccessControl.sol

// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(
        bytes32 indexed role,
        bytes32 indexed previousAdminRole,
        bytes32 indexed newAdminRole
    );

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(
        bytes32 indexed role,
        address indexed account,
        address indexed sender
    );

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(
        bytes32 indexed role,
        address indexed account,
        address indexed sender
    );

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account)
        external
        view
        returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/IAccessControlEnumerable.sol

// OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable is IAccessControl {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index)
        external
        view
        returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Context.sol

// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/AccessControl.sol

// OpenZeppelin Contracts (last updated v4.7.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override
        returns (bool)
    {
        return
            interfaceId == type(IAccessControl).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account)
        public
        view
        virtual
        override
        returns (bool)
    {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role)
        public
        view
        virtual
        override
        returns (bytes32)
    {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account)
        public
        virtual
        override
        onlyRole(getRoleAdmin(role))
    {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account)
        public
        virtual
        override
        onlyRole(getRoleAdmin(role))
    {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account)
        public
        virtual
        override
    {
        require(
            account == _msgSender(),
            "AccessControl: can only renounce roles for self"
        );

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/AccessControlEnumerable.sol

// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)

pragma solidity ^0.8.0;

/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is
    IAccessControlEnumerable,
    AccessControl
{
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override
        returns (bool)
    {
        return
            interfaceId == type(IAccessControlEnumerable).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index)
        public
        view
        virtual
        override
        returns (address)
    {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role)
        public
        view
        virtual
        override
        returns (uint256)
    {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {_grantRole} to track enumerable memberships
     */
    function _grantRole(bytes32 role, address account)
        internal
        virtual
        override
    {
        super._grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {_revokeRole} to track enumerable memberships
     */
    function _revokeRole(bytes32 role, address account)
        internal
        virtual
        override
    {
        super._revokeRole(role, account);
        _roleMembers[role].remove(account);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/Ownable.sol

// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(
        address indexed previousOwner,
        address indexed newOwner
    );

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(
            newOwner != address(0),
            "Ownable: new owner is the zero address"
        );
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol

// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(
            address(this).balance >= amount,
            "Address: insufficient balance"
        );

        (bool success, ) = recipient.call{value: amount}("");
        require(
            success,
            "Address: unable to send value, recipient may have reverted"
        );
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data)
        internal
        returns (bytes memory)
    {
        return
            functionCallWithValue(
                target,
                data,
                0,
                "Address: low-level call failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return
            functionCallWithValue(
                target,
                data,
                value,
                "Address: low-level call with value failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(
            address(this).balance >= value,
            "Address: insufficient balance for call"
        );
        (bool success, bytes memory returndata) = target.call{value: value}(
            data
        );
        return
            verifyCallResultFromTarget(
                target,
                success,
                returndata,
                errorMessage
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data)
        internal
        view
        returns (bytes memory)
    {
        return
            functionStaticCall(
                target,
                data,
                "Address: low-level static call failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return
            verifyCallResultFromTarget(
                target,
                success,
                returndata,
                errorMessage
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data)
        internal
        returns (bytes memory)
    {
        return
            functionDelegateCall(
                target,
                data,
                "Address: low-level delegate call failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return
            verifyCallResultFromTarget(
                target,
                success,
                returndata,
                errorMessage
            );
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage)
        private
        pure
    {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/extensions/draft-IERC20Permit.sol

// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/IERC20.sol

// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(
        address indexed owner,
        address indexed spender,
        uint256 value
    );

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender)
        external
        view
        returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/extensions/IERC20Metadata.sol

// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/ERC20.sol

// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account)
        public
        view
        virtual
        override
        returns (uint256)
    {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount)
        public
        virtual
        override
        returns (bool)
    {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender)
        public
        view
        virtual
        override
        returns (uint256)
    {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount)
        public
        virtual
        override
        returns (bool)
    {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue)
        public
        virtual
        returns (bool)
    {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue)
        public
        virtual
        returns (bool)
    {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(
            currentAllowance >= subtractedValue,
            "ERC20: decreased allowance below zero"
        );
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(
            fromBalance >= amount,
            "ERC20: transfer amount exceeds balance"
        );
        unchecked {
            _balances[from] = fromBalance - amount;
            // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
            // decrementing then incrementing.
            _balances[to] += amount;
        }

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        unchecked {
            // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
            _balances[account] += amount;
        }
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
            // Overflow not possible: amount <= accountBalance <= totalSupply.
            _totalSupply -= amount;
        }

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(
                currentAllowance >= amount,
                "ERC20: insufficient allowance"
            );
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/extensions/ERC20Burnable.sol

// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)

pragma solidity ^0.8.0;

/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        _spendAllowance(account, _msgSender(), amount);
        _burn(account, amount);
    }
}

// File: contracts/ERC20PresetMinterRebaser.sol

pragma solidity ^0.8.0;

contract ERC20PresetMinterRebaser is
    Context,
    AccessControlEnumerable,
    ERC20Burnable
{
    bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");
    bytes32 public constant REBASER_ROLE = keccak256("REBASER_ROLE");

    constructor(string memory name, string memory symbol) ERC20(name, symbol) {
        _setupRole(DEFAULT_ADMIN_ROLE, _msgSender());

        _setupRole(MINTER_ROLE, _msgSender());
        _setupRole(REBASER_ROLE, _msgSender());
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/utils/SafeERC20.sol

// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(token.transfer.selector, to, value)
        );
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(token.transferFrom.selector, from, to, value)
        );
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(token.approve.selector, spender, value)
        );
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(
                token.approve.selector,
                spender,
                newAllowance
            )
        );
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(
                oldAllowance >= value,
                "SafeERC20: decreased allowance below zero"
            );
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(
                token,
                abi.encodeWithSelector(
                    token.approve.selector,
                    spender,
                    newAllowance
                )
            );
        }
    }

    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(
            nonceAfter == nonceBefore + 1,
            "SafeERC20: permit did not succeed"
        );
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(
            data,
            "SafeERC20: low-level call failed"
        );
        if (returndata.length > 0) {
            // Return data is optional
            require(
                abi.decode(returndata, (bool)),
                "SafeERC20: ERC20 operation did not succeed"
            );
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/math/SafeMath.sol

// OpenZeppelin Contracts (last updated v4.6.0) (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

// File: contracts/EGGS.sol

pragma solidity ^0.8.0;

// Storage for a EGGS token
contract EGGS {
    using SafeMath for uint256;

    /**
     * @dev Guard variable for re-entrancy checks. Not currently used
     */
    bool internal _notEntered;

    /**
     * @notice Governor for this contract
     */
    address public gov;

    /**
     * @notice Pending governance for this contract
     */
    address public pendingGov;

    /**
     * @notice Approved rebaser for this contract
     */
    address public rebaser;

    /**
     * @notice Approved migrator for this contract
     */
    address public migrator;

    /**
     * @notice Incentivizer address of YAM protocol
     */
    address public incentivizer;

    /**
     * @notice Total supply of YAMs
     */
    uint256 public totalSupply;

    /**
     * @notice Internal decimals used to handle scaling factor
     */
    uint256 public constant internalDecimals = 10**24;

    /**
     * @notice Used for percentage maths
     */
    uint256 public constant BASE = 10**18;

    /**
     * @notice Scaling factor that adjusts everyone's balances
     */
    uint256 public yamsScalingFactor;

    mapping(address => uint256) internal _yamBalances;

    mapping(address => mapping(address => uint256)) internal _allowedFragments;

    uint256 public initSupply;

    // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    bytes32 public constant PERMIT_TYPEHASH =
        0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
    bytes32 public DOMAIN_SEPARATOR;

    mapping(address => uint256) public nonces;

    /// @notice The EIP-712 typehash for the contract's domain
    bytes32 public constant DOMAIN_TYPEHASH =
        keccak256(
            "EIP712Domain(string name,uint256 chainId,address verifyingContract)"
        );
}

// File: contracts/IEGGS.sol

pragma solidity ^0.8.0;

abstract contract IEGGS {
    /**
     * @notice Event emitted when tokens are rebased
     */
    event Rebase(
        uint256 epoch,
        uint256 prevEggssScalingFactor,
        uint256 newEggssScalingFactor
    );

    /* - Extra Events - */
    /**
     * @notice Tokens minted event
     */
    event Mint(address to, uint256 amount);

    /**
     * @notice Tokens burned event
     */
    event Burn(address from, uint256 amount);
}

// File: contracts/Eggs.sol

pragma solidity ^0.8.0;

contract Eggs is ERC20PresetMinterRebaser, Ownable, IEGGS {
    using SafeMath for uint256;

    /**
     * @dev Guard variable for re-entrancy checks. Not currently used
     */
    bool internal _notEntered;

    /**
     * @notice Internal decimals used to handle scaling factor
     */
    uint256 public constant internalDecimals = 10**24;

    /**
     * @notice Used for percentage maths
     */
    uint256 public constant BASE = 10**18;

    /**
     * @notice Scaling factor that adjusts everyone's balances
     */
    uint256 public eggssScalingFactor;

    mapping(address => uint256) internal _eggsBalances;

    mapping(address => mapping(address => uint256)) internal _allowedFragments;

    uint256 public initSupply;

    // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    bytes32 public constant PERMIT_TYPEHASH =
        0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
    bytes32 public DOMAIN_SEPARATOR;

    mapping(address => uint256) public nonces;

    /// @notice The EIP-712 typehash for the contract's domain
    bytes32 public constant DOMAIN_TYPEHASH =
        keccak256(
            "EIP712Domain(string name,uint256 chainId,address verifyingContract)"
        );

    uint256 private INIT_SUPPLY = 3324324324357 * 10**18;
    uint256 private _totalSupply;

    modifier validRecipient(address to) {
        require(to != address(0x0));
        require(to != address(this));
        _;
    }

    constructor() ERC20PresetMinterRebaser("Eggs", "EGGS") {
        eggssScalingFactor = BASE;
        initSupply = _fragmentToEggs(INIT_SUPPLY);
        _totalSupply = INIT_SUPPLY;
        _eggsBalances[owner()] = initSupply;

        emit Transfer(address(0), msg.sender, INIT_SUPPLY);
    }

    /**
     * @return The total number of fragments.
     */
    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @notice Computes the current max scaling factor
     */
    function maxScalingFactor() external view returns (uint256) {
        return _maxScalingFactor();
    }

    function _maxScalingFactor() internal view returns (uint256) {
        // scaling factor can only go up to 2**256-1 = initSupply * eggssScalingFactor
        // this is used to check if eggssScalingFactor will be too high to compute balances when rebasing.
        return uint256(int256(-1)) / initSupply;
    }

    /**
     * @notice Mints new tokens, increasing totalSupply, initSupply, and a users balance.
     */
    function mint(address to, uint256 amount) external returns (bool) {
        require(hasRole(MINTER_ROLE, _msgSender()), "Must have minter role");

        _mint(to, amount);
        return true;
    }

    function _mint(address to, uint256 amount) internal override {
        // increase totalSupply
        _totalSupply = _totalSupply.add(amount);

        // get underlying value
        uint256 eggsValue = _fragmentToEggs(amount);

        // increase initSupply
        initSupply = initSupply.add(eggsValue);

        // make sure the mint didnt push maxScalingFactor too low
        require(
            eggssScalingFactor <= _maxScalingFactor(),
            "max scaling factor too low"
        );

        // add balance
        _eggsBalances[to] = _eggsBalances[to].add(eggsValue);

        emit Mint(to, amount);
        emit Transfer(address(0), to, amount);
    }

    /**
     * @notice Burns tokens from msg.sender, decreases totalSupply, initSupply, and a users balance.
     */

    function burn(uint256 amount) public override {
        _burn(amount);
    }

    function _burn(uint256 amount) internal {
        // decrease totalSupply
        _totalSupply = _totalSupply.sub(amount);

        // get underlying value
        uint256 eggsValue = _fragmentToEggs(amount);

        // decrease initSupply
        initSupply = initSupply.sub(eggsValue);

        // decrease balance
        _eggsBalances[msg.sender] = _eggsBalances[msg.sender].sub(eggsValue);
        emit Burn(msg.sender, amount);
        emit Transfer(msg.sender, address(0), amount);
    }

    /**
     * @notice Mints new tokens using underlying amount, increasing totalSupply, initSupply, and a users balance.
     */
    function mintUnderlying(address to, uint256 amount) public returns (bool) {
        require(hasRole(MINTER_ROLE, _msgSender()), "Must have minter role");

        _mintUnderlying(to, amount);
        return true;
    }

    function _mintUnderlying(address to, uint256 amount) internal {
        // increase initSupply
        initSupply = initSupply.add(amount);

        // get external value
        uint256 scaledAmount = _eggsToFragment(amount);

        // increase totalSupply
        _totalSupply = _totalSupply.add(scaledAmount);

        // make sure the mint didnt push maxScalingFactor too low
        require(
            eggssScalingFactor <= _maxScalingFactor(),
            "max scaling factor too low"
        );

        // add balance
        _eggsBalances[to] = _eggsBalances[to].add(amount);

        emit Mint(to, scaledAmount);
        emit Transfer(address(0), to, scaledAmount);
    }

    /**
     * @dev Transfer underlying balance to a specified address.
     * @param to The address to transfer to.
     * @param value The amount to be transferred.
     * @return True on success, false otherwise.
     */
    function transferUnderlying(address to, uint256 value)
        public
        validRecipient(to)
        returns (bool)
    {
        // sub from balance of sender
        _eggsBalances[msg.sender] = _eggsBalances[msg.sender].sub(value);

        // add to balance of receiver
        _eggsBalances[to] = _eggsBalances[to].add(value);
        emit Transfer(msg.sender, to, _eggsToFragment(value));
        return true;
    }

    /* - ERC20 functionality - */

    /**
     * @dev Transfer tokens to a specified address.
     * @param to The address to transfer to.
     * @param value The amount to be transferred.
     * @return True on success, false otherwise.
     */
    function transfer(address to, uint256 value)
        public
        override
        validRecipient(to)
        returns (bool)
    {
        // underlying balance is stored in eggss, so divide by current scaling factor

        // note, this means as scaling factor grows, dust will be untransferrable.
        // minimum transfer value == eggssScalingFactor / 1e24;

        // get amount in underlying
        uint256 eggsValue = _fragmentToEggs(value);

        // sub from balance of sender
        _eggsBalances[msg.sender] = _eggsBalances[msg.sender].sub(eggsValue);

        // add to balance of receiver
        _eggsBalances[to] = _eggsBalances[to].add(eggsValue);
        emit Transfer(msg.sender, to, value);

        return true;
    }

    /**
     * @dev Transfer tokens from one address to another.
     * @param from The address you want to send tokens from.
     * @param to The address you want to transfer to.
     * @param value The amount of tokens to be transferred.
     */
    function transferFrom(
        address from,
        address to,
        uint256 value
    ) public override validRecipient(to) returns (bool) {
        // decrease allowance
        _allowedFragments[from][msg.sender] = _allowedFragments[from][
            msg.sender
        ].sub(value);

        // get value in eggss
        uint256 eggsValue = _fragmentToEggs(value);

        // sub from from
        _eggsBalances[from] = _eggsBalances[from].sub(eggsValue);
        _eggsBalances[to] = _eggsBalances[to].add(eggsValue);
        emit Transfer(from, to, value);

        return true;
    }

    /**
     * @param who The address to query.
     * @return The balance of the specified address.
     */
    function balanceOf(address who) public view override returns (uint256) {
        return _eggsToFragment(_eggsBalances[who]);
    }

    /** @notice Currently returns the internal storage amount
     * @param who The address to query.
     * @return The underlying balance of the specified address.
     */
    function balanceOfUnderlying(address who) public view returns (uint256) {
        return _eggsBalances[who];
    }

    /**
     * @dev Function to check the amount of tokens that an owner has allowed to a spender.
     * @param owner_ The address which owns the funds.
     * @param spender The address which will spend the funds.
     * @return The number of tokens still available for the spender.
     */
    function allowance(address owner_, address spender)
        public
        view
        override
        returns (uint256)
    {
        return _allowedFragments[owner_][spender];
    }

    /**
     * @dev Approve the passed address to spend the specified amount of tokens on behalf of
     * msg.sender. This method is included for ERC20 compatibility.
     * increaseAllowance and decreaseAllowance should be used instead.
     * Changing an allowance with this method brings the risk that someone may transfer both
     * the old and the new allowance - if they are both greater than zero - if a transfer
     * transaction is mined before the later approve() call is mined.
     *
     * @param spender The address which will spend the funds.
     * @param value The amount of tokens to be spent.
     */
    function approve(address spender, uint256 value)
        public
        override
        returns (bool)
    {
        _allowedFragments[msg.sender][spender] = value;
        emit Approval(msg.sender, spender, value);
        return true;
    }

    /**
     * @dev Increase the amount of tokens that an owner has allowed to a spender.
     * This method should be used instead of approve() to avoid the double approval vulnerability
     * described above.
     * @param spender The address which will spend the funds.
     * @param addedValue The amount of tokens to increase the allowance by.
     */
    function increaseAllowance(address spender, uint256 addedValue)
        public
        override
        returns (bool)
    {
        _allowedFragments[msg.sender][spender] = _allowedFragments[msg.sender][
            spender
        ].add(addedValue);
        emit Approval(
            msg.sender,
            spender,
            _allowedFragments[msg.sender][spender]
        );
        return true;
    }

    /**
     * @dev Decrease the amount of tokens that an owner has allowed to a spender.
     *
     * @param spender The address which will spend the funds.
     * @param subtractedValue The amount of tokens to decrease the allowance by.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue)
        public
        override
        returns (bool)
    {
        uint256 oldValue = _allowedFragments[msg.sender][spender];
        if (subtractedValue >= oldValue) {
            _allowedFragments[msg.sender][spender] = 0;
        } else {
            _allowedFragments[msg.sender][spender] = oldValue.sub(
                subtractedValue
            );
        }
        emit Approval(
            msg.sender,
            spender,
            _allowedFragments[msg.sender][spender]
        );
        return true;
    }

    // --- Approve by signature ---
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public {
        require(block.timestamp <= deadline, "EGGS/permit-expired");

        bytes32 digest = keccak256(
            abi.encodePacked(
                "\x19\x01",
                DOMAIN_SEPARATOR,
                keccak256(
                    abi.encode(
                        PERMIT_TYPEHASH,
                        owner,
                        spender,
                        value,
                        nonces[owner]++,
                        deadline
                    )
                )
            )
        );

        require(owner != address(0), "EGGS/invalid-address-0");
        require(owner == ecrecover(digest, v, r, s), "EGGS/invalid-permit");
        _allowedFragments[owner][spender] = value;
        emit Approval(owner, spender, value);
    }

    function rebase(
        uint256 epoch,
        uint256 indexDelta,
        bool positive
    ) public returns (uint256) {
        require(hasRole(REBASER_ROLE, _msgSender()), "Must have rebaser role");

        // no change
        if (indexDelta == 0) {
            emit Rebase(epoch, eggssScalingFactor, eggssScalingFactor);
            return _totalSupply;
        }

        // for events
        uint256 prevEggssScalingFactor = eggssScalingFactor;

        if (!positive) {
            // negative rebase, decrease scaling factor
            eggssScalingFactor = eggssScalingFactor
                .mul(BASE.sub(indexDelta))
                .div(BASE);
        } else {
            // positive rebase, increase scaling factor
            uint256 newScalingFactor = eggssScalingFactor
                .mul(BASE.add(indexDelta))
                .div(BASE);
            if (newScalingFactor < _maxScalingFactor()) {
                eggssScalingFactor = newScalingFactor;
            } else {
                eggssScalingFactor = _maxScalingFactor();
            }
        }

        // update total supply, correctly
        _totalSupply = _eggsToFragment(initSupply);

        emit Rebase(epoch, prevEggssScalingFactor, eggssScalingFactor);
        return _totalSupply;
    }

    function eggsToFragment(uint256 eggs) public view returns (uint256) {
        return _eggsToFragment(eggs);
    }

    function fragmentToEggs(uint256 value) public view returns (uint256) {
        return _fragmentToEggs(value);
    }

    function _eggsToFragment(uint256 eggs) internal view returns (uint256) {
        return eggs.mul(eggssScalingFactor).div(internalDecimals);
    }

    function _fragmentToEggs(uint256 value) internal view returns (uint256) {
        return value.mul(internalDecimals).div(eggssScalingFactor);
    }

    // Rescue tokens
    function rescueTokens(
        address token,
        address to,
        uint256 amount
    ) public onlyOwner returns (bool) {
        // transfer to
        SafeERC20.safeTransfer(IERC20(token), to, amount);
        return true;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Burn","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Mint","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"epoch","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"prevEggssScalingFactor","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newEggssScalingFactor","type":"uint256"}],"name":"Rebase","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"BASE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DOMAIN_TYPEHASH","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PERMIT_TYPEHASH","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"REBASER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner_","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"who","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"who","type":"address"}],"name":"balanceOfUnderlying","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"eggs","type":"uint256"}],"name":"eggsToFragment","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"eggssScalingFactor","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"value","type":"uint256"}],"name":"fragmentToEggs","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"initSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"internalDecimals","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxScalingFactor","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mintUnderlying","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"epoch","type":"uint256"},{"internalType":"uint256","name":"indexDelta","type":"uint256"},{"internalType":"bool","name":"positive","type":"bool"}],"name":"rebase","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"rescueTokens","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferUnderlying","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

97870:14756:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;46078:290;;;;;;:::i;:::-;;:::i;:::-;;;470:14:1;;463:22;445:41;;433:2;418:18;46078:290:0;;;;;;;;69681:100;;;:::i;:::-;;;;;;;:::i;107506:251::-;;;;;;:::i;:::-;;:::i;99975:105::-;;;:::i;:::-;;;1731:25:1;;;1719:2;1704:18;99975:105:0;1585:177:1;99793:100:0;99873:12;;99793:100;;99022:155;;99073:104;99022:155;;111796:115;;;;;;:::i;:::-;;:::i;105196:614::-;;;;;;:::i;:::-;;:::i;41396:181::-;;;;;;:::i;:::-;41515:7;41547:12;;;;;;;;;;:22;;;;41396:181;41887:188;;;;;;:::i;:::-;;:::i;:::-;;98744:117;;98795:66;98744:117;;70643:93;;;70726:2;3053:36:1;;3041:2;3026:18;70643:93:0;2911:184:1;103466:436:0;;;;;;:::i;:::-;;:::i;98868:31::-;;;;;;43113:287;;;;;;:::i;:::-;;:::i;108130:422::-;;;;;;:::i;:::-;;:::i;106249:116::-;;;;;;:::i;:::-;-1:-1:-1;;;;;106339:18:0;106312:7;106339:18;;;:13;:18;;;;;;;106249:116;100520:205;;;;;;:::i;:::-;;:::i;101555:78::-;;;;;;:::i;:::-;;:::i;98175:49::-;;98218:6;98175:49;;105931:132;;;;;;:::i;:::-;;:::i;50094:103::-;;;:::i;98421:33::-;;;;;;82278:164;;;;;;:::i;:::-;;:::i;110470:1318::-;;;;;;:::i;:::-;;:::i;98908:41::-;;;;;;:::i;:::-;;;;;;;;;;;;;;82704:64;;82743:25;82704:64;;49446:87;49519:6;;-1:-1:-1;;;;;49519:6:0;49446:87;;;-1:-1:-1;;;;;3960:32:1;;;3942:51;;3930:2;3915:18;49446:87:0;3796:203:1;46967::0;;;;;;:::i;:::-;;:::i;102291:223::-;;;;;;:::i;:::-;;:::i;39819:197::-;;;;;;:::i;:::-;;:::i;69900:104::-;;;:::i;98605:25::-;;;;;;38848:49;;38893:4;38848:49;;108814:612;;;;;;:::i;:::-;;:::i;104165:769::-;;;;;;:::i;:::-;;:::i;47344:192::-;;;;;;:::i;:::-;;:::i;112378:245::-;;;;;;:::i;:::-;;:::i;109471:991::-;;;;;;:::i;:::-;;:::i;82635:62::-;;82673:24;82635:62;;42368:190;;;;;;:::i;:::-;;:::i;106672:192::-;;;;;;:::i;:::-;-1:-1:-1;;;;;106822:25:0;;;106790:7;106822:25;;;:17;:25;;;;;;;;:34;;;;;;;;;;;;;106672:192;98293:37;;98324:6;98293:37;;50352:238;;;;;;:::i;:::-;;:::i;111919:117::-;;;;;;:::i;:::-;;:::i;46078:290::-;46208:4;-1:-1:-1;;;;;;46250:57:0;;-1:-1:-1;;;46250:57:0;;:110;;;46324:36;46348:11;46324:23;:36::i;:::-;46230:130;46078:290;-1:-1:-1;;46078:290:0:o;69681:100::-;69735:13;69768:5;69761:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69681:100;:::o;107506:251::-;107647:10;107607:4;107629:29;;;:17;:29;;;;;;;;-1:-1:-1;;;;;107629:38:0;;;;;;;;;;:46;;;107691:36;107607:4;;107629:38;;-1:-1:-1;;;;;;;;;;;107691:36:0;;;107670:5;1731:25:1;;1719:2;1704:18;;1585:177;107691:36:0;;;;;;;;-1:-1:-1;107745:4:0;107506:251;;;;:::o;99975:105::-;100026:7;100053:19;:17;:19::i;:::-;100046:26;;99975:105;:::o;111796:115::-;111855:7;111882:21;111898:4;111882:15;:21::i;105196:614::-;105337:4;105324:2;-1:-1:-1;;;;;99337:18:0;;99329:27;;;;;;-1:-1:-1;;;;;99375:19:0;;99389:4;99375:19;;99367:28;;;;;;-1:-1:-1;;;;;105423:23:0;::::1;;::::0;;;:17:::1;:23;::::0;;;;;;;105461:10:::1;105423:59:::0;;;;;;;;:70:::1;::::0;105487:5;105423:63:::1;:70::i;:::-;-1:-1:-1::0;;;;;105385:23:0;::::1;;::::0;;;:17:::1;:23;::::0;;;;;;;105409:10:::1;105385:35:::0;;;;;;;:108;;;;105557:22:::1;105573:5:::0;105557:15:::1;:22::i;:::-;-1:-1:-1::0;;;;;105640:19:0;::::1;;::::0;;;:13:::1;:19;::::0;;;;;105537:42;;-1:-1:-1;105640:34:0::1;::::0;105537:42;105640:23:::1;:34::i;:::-;-1:-1:-1::0;;;;;105618:19:0;;::::1;;::::0;;;:13:::1;:19;::::0;;;;;:56;;;;105705:17;;::::1;::::0;;;;:32:::1;::::0;105727:9;105705:21:::1;:32::i;:::-;-1:-1:-1::0;;;;;105685:17:0;;::::1;;::::0;;;:13:::1;:17;::::0;;;;;;:52;;;;105753:25;;;;::::1;::::0;-1:-1:-1;;;;;;;;;;;105753:25:0;::::1;::::0;105772:5;1731:25:1;;1719:2;1704:18;;1585:177;105753:25:0::1;;;;;;;;-1:-1:-1::0;105798:4:0::1;::::0;105196:614;-1:-1:-1;;;;;105196:614:0:o;41887:188::-;41515:7;41547:12;;;;;;;;;;:22;;;39339:16;39350:4;39339:10;:16::i;:::-;42042:25:::1;42053:4;42059:7;42042:10;:25::i;:::-;41887:188:::0;;;:::o;103466:436::-;103583:4;103561:2;-1:-1:-1;;;;;99337:18:0;;99329:27;;;;;;-1:-1:-1;;;;;99375:19:0;;99389:4;99375:19;;99367:28;;;;;;103686:10:::1;103672:25;::::0;;;:13:::1;:25;::::0;;;;;:36:::1;::::0;103702:5;103672:29:::1;:36::i;:::-;103658:10;103644:25;::::0;;;:13:::1;:25;::::0;;;;;:64;;;;-1:-1:-1;;;;;103780:17:0;::::1;::::0;;;;:28:::1;::::0;103802:5;103780:21:::1;:28::i;:::-;-1:-1:-1::0;;;;;103760:17:0;::::1;;::::0;;;:13:::1;:17;::::0;;;;:48;;;;103833:10:::1;-1:-1:-1::0;;;;;;;;;;;103849:22:0::1;103865:5:::0;103849:15:::1;:22::i;:::-;103824:48;::::0;1731:25:1;;;1719:2;1704:18;103824:48:0::1;;;;;;;;-1:-1:-1::0;103890:4:0::1;::::0;103466:436;-1:-1:-1;;;103466:436:0:o;43113:287::-;-1:-1:-1;;;;;43255:23:0;;36693:10;43255:23;43233:120;;;;-1:-1:-1;;;43233:120:0;;5807:2:1;43233:120:0;;;5789:21:1;5846:2;5826:18;;;5819:30;5885:34;5865:18;;;5858:62;-1:-1:-1;;;5936:18:1;;;5929:45;5991:19;;43233:120:0;;;;;;;;;43366:26;43378:4;43384:7;43366:11;:26::i;:::-;43113:287;;:::o;108130:422::-;108327:10;108246:4;108309:29;;;:17;:29;;;;;;;;-1:-1:-1;;;;;108309:62:0;;;;;;;;;;:78;;108376:10;108309:66;:78::i;:::-;108286:10;108268:29;;;;:17;:29;;;;;;;;-1:-1:-1;;;;;108268:38:0;;;;;;;;;;;;:119;;;108403;1731:25:1;;;108268:38:0;;-1:-1:-1;;;;;;;;;;;108403:119:0;1704:18:1;108403:119:0;1585:177:1;100520:205:0;100580:4;100605:34;82673:24;36693:10;39819:197;:::i;100605:34::-;100597:68;;;;-1:-1:-1;;;100597:68:0;;6223:2:1;100597:68:0;;;6205:21:1;6262:2;6242:18;;;6235:30;-1:-1:-1;;;6281:18:1;;;6274:51;6342:18;;100597:68:0;6021:345:1;100597:68:0;100678:17;100684:2;100688:6;100678:5;:17::i;:::-;-1:-1:-1;100713:4:0;100520:205;;;;:::o;101555:78::-;101612:13;101618:6;101612:5;:13::i;:::-;101555:78;:::o;105931:132::-;-1:-1:-1;;;;;106036:18:0;;105993:7;106036:18;;;:13;:18;;;;;;106020:35;;:15;:35::i;50094:103::-;49332:13;:11;:13::i;:::-;50159:30:::1;50186:1;50159:18;:30::i;:::-;50094:103::o:0;82278:164::-;82355:46;82371:7;36693:10;82394:6;82355:15;:46::i;:::-;82412:22;82418:7;82427:6;82412:5;:22::i;110470:1318::-;110586:7;110614:35;82743:25;36693:10;39819:197;:::i;110614:35::-;110606:70;;;;-1:-1:-1;;;110606:70:0;;6573:2:1;110606:70:0;;;6555:21:1;6612:2;6592:18;;;6585:30;-1:-1:-1;;;6631:18:1;;;6624:52;6693:18;;110606:70:0;6371:346:1;110606:70:0;110715:15;110711:140;;110766:18;;110752:53;;;6924:25:1;;;6980:2;6965:18;;6958:34;;;7008:18;;;7001:34;;;;110752:53:0;;;;;;6912:2:1;110752:53:0;;;-1:-1:-1;110827:12:0;;110820:19;;110711:140;110919:18;;110955:8;110950:628;;111058:90;98324:6;111058:62;111099:20;98324:6;111108:10;111099:8;:20::i;:::-;111058:18;;;:40;:62::i;:::-;:84;;:90::i;:::-;111037:18;:111;110950:628;;;111238:24;111265:90;98324:6;111265:62;111306:20;98324:6;111315:10;111306:8;:20::i;111265:90::-;111238:117;;111393:19;:17;:19::i;:::-;111374:16;:38;111370:197;;;111433:18;:37;;;111370:197;;;111532:19;:17;:19::i;:::-;111511:18;:40;111370:197;111166:412;110950:628;111648:27;111664:10;;111648:15;:27::i;:::-;111633:12;:42;111731:18;;111693:57;;;6924:25:1;;;6980:2;6965:18;;6958:34;;;7008:18;;;7001:34;;;;111693:57:0;;;;;;6912:2:1;111693:57:0;;;-1:-1:-1;;111768:12:0;;110470:1318;;;;;;:::o;46967:203::-;47102:7;47134:18;;;:12;:18;;;;;:28;;47156:5;47134:21;:28::i;102291:223::-;102359:4;102384:34;82673:24;36693:10;39819:197;:::i;102384:34::-;102376:68;;;;-1:-1:-1;;;102376:68:0;;6223:2:1;102376:68:0;;;6205:21:1;6262:2;6242:18;;;6235:30;-1:-1:-1;;;6281:18:1;;;6274:51;6342:18;;102376:68:0;6021:345:1;102376:68:0;102457:27;102473:2;102477:6;102457:15;:27::i;39819:197::-;39950:4;39979:12;;;;;;;;;;;-1:-1:-1;;;;;39979:29:0;;;;;;;;;;;;;;;39819:197::o;69900:104::-;69956:13;69989:7;69982:14;;;;;:::i;108814:612::-;108994:10;108935:4;108976:29;;;:17;:29;;;;;;;;-1:-1:-1;;;;;108976:38:0;;;;;;;;;;109029:27;;;109025:237;;109091:10;109114:1;109073:29;;;:17;:29;;;;;;;;-1:-1:-1;;;;;109073:38:0;;;;;;;;;:42;109025:237;;;109189:61;:8;109220:15;109189:12;:61::i;:::-;109166:10;109148:29;;;;:17;:29;;;;;;;;-1:-1:-1;;;;;109148:38:0;;;;;;;;;:102;109025:237;109300:10;109347:29;;;;:17;:29;;;;;;;;-1:-1:-1;;;;;109277:119:0;;109347:38;;;;;;;;;;;109277:119;;1731:25:1;;;109277:119:0;;109300:10;-1:-1:-1;;;;;;;;;;;109277:119:0;1704:18:1;109277:119:0;1585:177:1;104165:769:0;104290:4;104268:2;-1:-1:-1;;;;;99337:18:0;;99329:27;;;;;;-1:-1:-1;;;;;99375:19:0;;99389:4;99375:19;;99367:28;;;;;;104589:17:::1;104609:22;104625:5;104609:15;:22::i;:::-;104725:10;104711:25;::::0;;;:13:::1;:25;::::0;;;;;104589:42;;-1:-1:-1;104711:40:0::1;::::0;104589:42;104711:29:::1;:40::i;:::-;104697:10;104683:25;::::0;;;:13:::1;:25;::::0;;;;;:68;;;;-1:-1:-1;;;;;104823:17:0;::::1;::::0;;;;:32:::1;::::0;104845:9;104823:21:::1;:32::i;:::-;-1:-1:-1::0;;;;;104803:17:0;::::1;;::::0;;;:13:::1;:17;::::0;;;;;;:52;;;;104871:31;;104880:10:::1;::::0;-1:-1:-1;;;;;;;;;;;104871:31:0;::::1;::::0;104896:5;1731:25:1;;1719:2;1704:18;;1585:177;104871:31:0::1;;;;;;;;-1:-1:-1::0;104922:4:0::1;::::0;104165:769;-1:-1:-1;;;;104165:769:0:o;47344:192::-;47469:7;47501:18;;;:12;:18;;;;;:27;;:25;:27::i;112378:245::-;112503:4;49332:13;:11;:13::i;:::-;112544:49:::1;112574:5;112582:2;112586:6;112544:22;:49::i;:::-;-1:-1:-1::0;112611:4:0::1;112378:245:::0;;;;;:::o;109471:991::-;109698:8;109679:15;:27;;109671:59;;;;-1:-1:-1;;;109671:59:0;;7248:2:1;109671:59:0;;;7230:21:1;7287:2;7267:18;;;7260:30;-1:-1:-1;;;7306:18:1;;;7299:49;7365:18;;109671:59:0;7046:343:1;109671:59:0;109848:16;;-1:-1:-1;;;;;110092:13:0;;109743:14;110092:13;;;:6;:13;;;;;:15;;109743:14;;109848:16;98795:66;;109994:5;;110026:7;;110060:5;;110092:15;109743:14;110092:15;;;:::i;:::-;;;;-1:-1:-1;109915:250:0;;;;;;7953:25:1;;;;-1:-1:-1;;;;;8052:15:1;;;8032:18;;;8025:43;8104:15;;;;8084:18;;;8077:43;8136:18;;;8129:34;8179:19;;;8172:35;8223:19;;;8216:35;;;7925:19;;109915:250:0;;;;;;;;;;;;109883:301;;;;;;109784:415;;;;;;;;-1:-1:-1;;;8520:27:1;;8572:1;8563:11;;8556:27;;;;8608:2;8599:12;;8592:28;8645:2;8636:12;;8262:392;109784:415:0;;;;-1:-1:-1;;109784:415:0;;;;;;;;;109760:450;;109784:415;109760:450;;;;;-1:-1:-1;;;;;;110231:19:0;;110223:54;;;;-1:-1:-1;;;110223:54:0;;8861:2:1;110223:54:0;;;8843:21:1;8900:2;8880:18;;;8873:30;-1:-1:-1;;;8919:18:1;;;8912:52;8981:18;;110223:54:0;8659:346:1;110223:54:0;110305:26;;;;;;;;;;;;9237:25:1;;;9310:4;9298:17;;9278:18;;;9271:45;;;;9332:18;;;9325:34;;;9375:18;;;9368:34;;;110305:26:0;;9209:19:1;;110305:26:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;110296:35:0;:5;-1:-1:-1;;;;;110296:35:0;;110288:67;;;;-1:-1:-1;;;110288:67:0;;9615:2:1;110288:67:0;;;9597:21:1;9654:2;9634:18;;;9627:30;-1:-1:-1;;;9673:18:1;;;9666:49;9732:18;;110288:67:0;9413:343:1;110288:67:0;-1:-1:-1;;;;;110366:24:0;;;;;;;:17;:24;;;;;;;;:33;;;;;;;;;;;;;:41;;;110423:31;;1731:25:1;;;-1:-1:-1;;;;;;;;;;;110423:31:0;1704:18:1;110423:31:0;;;;;;;109660:802;109471:991;;;;;;;:::o;42368:190::-;41515:7;41547:12;;;;;;;;;;:22;;;39339:16;39350:4;39339:10;:16::i;:::-;42524:26:::1;42536:4;42542:7;42524:11;:26::i;50352:238::-:0;49332:13;:11;:13::i;:::-;-1:-1:-1;;;;;50455:22:0;::::1;50433:110;;;::::0;-1:-1:-1;;;50433:110:0;;9963:2:1;50433:110:0::1;::::0;::::1;9945:21:1::0;10002:2;9982:18;;;9975:30;10041:34;10021:18;;;10014:62;-1:-1:-1;;;10092:18:1;;;10085:36;10138:19;;50433:110:0::1;9761:402:1::0;50433:110:0::1;50554:28;50573:8;50554:18;:28::i;111919:117::-:0;111979:7;112006:22;112022:5;112006:15;:22::i;91911:98::-;91969:7;91996:5;92000:1;91996;:5;:::i;92310:98::-;92368:7;92395:5;92399:1;92395;:5;:::i;44779:238::-;44863:22;44871:4;44877:7;44863;:22::i;:::-;44858:152;;44902:6;:12;;;;;;;;;;;-1:-1:-1;;;;;44902:29:0;;;;;;;;;:36;;-1:-1:-1;;44902:36:0;44934:4;44902:36;;;44985:12;36693:10;;36613:98;44985:12;-1:-1:-1;;;;;44958:40:0;44976:7;-1:-1:-1;;;;;44958:40:0;44970:4;44958:40;;;;;;;;;;44779:238;;:::o;8571:175::-;8659:4;8688:50;8693:3;-1:-1:-1;;;;;8713:23:0;;8688:4;:50::i;39447:280::-;39577:4;-1:-1:-1;;;;;;39619:47:0;;-1:-1:-1;;;39619:47:0;;:100;;-1:-1:-1;;;;;;;;;;15666:40:0;;;39683:36;15507:207;100088:315;100140:7;100385:10;;-1:-1:-1;;100363:32:0;;;;:::i;112044:147::-;112106:7;112133:50;98218:6;112133:28;112142:18;;112133:4;:8;;:28;;;;:::i;91554:98::-;91612:7;91639:5;91643:1;91639;:5;:::i;112199:149::-;112321:18;;112262:7;;112289:51;;:27;:5;98218:6;112289:9;:27::i;91173:98::-;91231:7;91258:5;91262:1;91258;:5;:::i;40320:105::-;40387:30;40398:4;36693:10;40387;:30::i;47629:201::-;47749:31;47766:4;47772:7;47749:16;:31::i;:::-;47791:18;;;;:12;:18;;;;;:31;;47814:7;47791:22;:31::i;47924:206::-;48045:32;48063:4;48069:7;48045:17;:32::i;:::-;48088:18;;;;:12;:18;;;;;:34;;48114:7;48088:25;:34::i;100733:692::-;100853:12;;:24;;100870:6;100853:16;:24::i;:::-;100838:12;:39;100923:17;100943:23;100959:6;100943:15;:23::i;:::-;101024:10;;100923:43;;-1:-1:-1;101024:25:0;;100923:43;101024:14;:25::i;:::-;101011:10;:38;101173:19;:17;:19::i;:::-;101151:18;;:41;;101129:117;;;;-1:-1:-1;;;101129:117:0;;11028:2:1;101129:117:0;;;11010:21:1;11067:2;11047:18;;;11040:30;11106:28;11086:18;;;11079:56;11152:18;;101129:117:0;10826:350:1;101129:117:0;-1:-1:-1;;;;;101303:17:0;;;;;;:13;:17;;;;;;:32;;101325:9;101303:21;:32::i;:::-;-1:-1:-1;;;;;101283:17:0;;;;;;:13;:17;;;;;;;;;:52;;;;101353:16;;11355:51:1;;;11422:18;;;11415:34;;;101353:16:0;;11328:18:1;101353:16:0;;;;;;;101385:32;;1731:25:1;;;-1:-1:-1;;;;;101385:32:0;;;101402:1;;-1:-1:-1;;;;;;;;;;;101385:32:0;1719:2:1;1704:18;101385:32:0;;;;;;;;100794:631;100733:692;;:::o;101641:509::-;101740:12;;:24;;101757:6;101740:16;:24::i;:::-;101725:12;:39;101810:17;101830:23;101846:6;101830:15;:23::i;:::-;101911:10;;101810:43;;-1:-1:-1;101911:25:0;;101810:43;101911:14;:25::i;:::-;101898:10;:38;102020:10;102006:25;;;;:13;:25;;;;;;:40;;102036:9;102006:29;:40::i;:::-;101992:10;101978:25;;;;:13;:25;;;;;;;;;:68;;;;102062:24;;11355:51:1;;;11422:18;;;11415:34;;;102062:24:0;;11328:18:1;102062:24:0;;;;;;;102102:40;;1731:25:1;;;102131:1:0;;102111:10;;-1:-1:-1;;;;;;;;;;;102102:40:0;1719:2:1;1704:18;102102:40:0;;;;;;;101681:469;101641:509;:::o;49611:132::-;49519:6;;-1:-1:-1;;;;;49519:6:0;36693:10;49675:23;49667:68;;;;-1:-1:-1;;;49667:68:0;;11662:2:1;49667:68:0;;;11644:21:1;;;11681:18;;;11674:30;11740:34;11720:18;;;11713:62;11792:18;;49667:68:0;11460:356:1;50750:191:0;50843:6;;;-1:-1:-1;;;;;50860:17:0;;;-1:-1:-1;;;;;;50860:17:0;;;;;;;50893:40;;50843:6;;;50860:17;50843:6;;50893:40;;50824:16;;50893:40;50813:128;50750:191;:::o;79276:502::-;-1:-1:-1;;;;;106822:25:0;;;79411:24;106822:25;;;:17;:25;;;;;;;;:34;;;;;;;;;;-1:-1:-1;;79478:37:0;;79474:297;;79578:6;79558:16;:26;;79532:117;;;;-1:-1:-1;;;79532:117:0;;12023:2:1;79532:117:0;;;12005:21:1;12062:2;12042:18;;;12035:30;12101:31;12081:18;;;12074:59;12150:18;;79532:117:0;11821:353:1;79532:117:0;79693:51;79702:5;79709:7;79737:6;79718:16;:25;79693:8;:51::i;:::-;79400:378;79276:502;;;:::o;77492:675::-;-1:-1:-1;;;;;77576:21:0;;77568:67;;;;-1:-1:-1;;;77568:67:0;;12381:2:1;77568:67:0;;;12363:21:1;12420:2;12400:18;;;12393:30;12459:34;12439:18;;;12432:62;-1:-1:-1;;;12510:18:1;;;12503:31;12551:19;;77568:67:0;12179:397:1;77568:67:0;-1:-1:-1;;;;;77735:18:0;;77710:22;77735:18;;;:9;:18;;;;;;77772:24;;;;77764:71;;;;-1:-1:-1;;;77764:71:0;;12783:2:1;77764:71:0;;;12765:21:1;12822:2;12802:18;;;12795:30;12861:34;12841:18;;;12834:62;-1:-1:-1;;;12912:18:1;;;12905:32;12954:19;;77764:71:0;12581:398:1;77764:71:0;-1:-1:-1;;;;;77871:18:0;;;;;;:9;:18;;;;;;;;77892:23;;;77871:44;;78010:12;:22;;;;;;;78061:37;1731:25:1;;;77871:18:0;;;-1:-1:-1;;;;;;;;;;;78061:37:0;1704:18:1;78061:37:0;;;;;;;41887:188;;;:::o;9945:190::-;10046:7;10102:22;10106:3;10118:5;10102:3;:22::i;102522:706::-;102640:10;;:22;;102655:6;102640:14;:22::i;:::-;102627:10;:35;102706:20;102729:23;102745:6;102729:15;:23::i;:::-;102813:12;;102706:46;;-1:-1:-1;102813:30:0;;102706:46;102813:16;:30::i;:::-;102798:12;:45;102967:19;:17;:19::i;:::-;102945:18;;:41;;102923:117;;;;-1:-1:-1;;;102923:117:0;;11028:2:1;102923:117:0;;;11010:21:1;11067:2;11047:18;;;11040:30;11106:28;11086:18;;;11079:56;11152:18;;102923:117:0;10826:350:1;102923:117:0;-1:-1:-1;;;;;103097:17:0;;;;;;:13;:17;;;;;;:29;;103119:6;103097:21;:29::i;:::-;-1:-1:-1;;;;;103077:17:0;;;;;;:13;:17;;;;;;;;;:49;;;;103144:22;;11355:51:1;;;11422:18;;;11415:34;;;103144:22:0;;11328:18:1;103144:22:0;;;;;;;103182:38;;1731:25:1;;;-1:-1:-1;;;;;103182:38:0;;;103199:1;;-1:-1:-1;;;;;;;;;;;103182:38:0;1719:2:1;1704:18;103182:38:0;1585:177:1;9474:117:0;9537:7;9564:19;9572:3;4522:18;;4439:109;83779:248;83950:58;;;-1:-1:-1;;;;;11373:32:1;;83950:58:0;;;11355:51:1;11422:18;;;;11415:34;;;83950:58:0;;;;;;;;;;11328:18:1;;;;83950:58:0;;;;;;;;-1:-1:-1;;;;;83950:58:0;-1:-1:-1;;;83950:58:0;;;83896:123;;83930:5;;83896:19;:123::i;2096:414::-;2159:4;4321:19;;;:12;;;:19;;;;;;2176:327;;-1:-1:-1;2219:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;2402:18;;2380:19;;;:12;;;:19;;;;;;:40;;;;2435:11;;2176:327;-1:-1:-1;2486:5:0;2479:12;;40715:492;40804:22;40812:4;40818:7;40804;:22::i;:::-;40799:401;;40992:28;41012:7;40992:19;:28::i;:::-;41093:38;41121:4;41128:2;41093:19;:38::i;:::-;40897:257;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;40897:257:0;;;;;;;;;;-1:-1:-1;;;40843:345:0;;;;;;;:::i;45197:239::-;45281:22;45289:4;45295:7;45281;:22::i;:::-;45277:152;;;45352:5;45320:12;;;;;;;;;;;-1:-1:-1;;;;;45320:29:0;;;;;;;;;;:37;;-1:-1:-1;;45320:37:0;;;45377:40;36693:10;;45320:12;;45377:40;;45352:5;45377:40;45197:239;;:::o;8922:181::-;9013:4;9042:53;9050:3;-1:-1:-1;;;;;9070:23:0;;9042:7;:53::i;78605:380::-;-1:-1:-1;;;;;78741:19:0;;78733:68;;;;-1:-1:-1;;;78733:68:0;;13977:2:1;78733:68:0;;;13959:21:1;14016:2;13996:18;;;13989:30;14055:34;14035:18;;;14028:62;-1:-1:-1;;;14106:18:1;;;14099:34;14150:19;;78733:68:0;13775:400:1;78733:68:0;-1:-1:-1;;;;;78820:21:0;;78812:68;;;;-1:-1:-1;;;78812:68:0;;14382:2:1;78812:68:0;;;14364:21:1;14421:2;14401:18;;;14394:30;14460:34;14440:18;;;14433:62;-1:-1:-1;;;14511:18:1;;;14504:32;14553:19;;78812:68:0;14180:398:1;78812:68:0;-1:-1:-1;;;;;78893:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;78945:32;;1731:25:1;;;-1:-1:-1;;;;;;;;;;;78945:32:0;1704:18:1;78945:32:0;1585:177:1;4902:152:0;4996:7;5028:3;:11;;5040:5;5028:18;;;;;;;;:::i;:::-;;;;;;;;;5021:25;;4902:152;;;;:::o;87277:802::-;87701:23;87727:106;87769:4;87727:106;;;;;;;;;;;;;;;;;87735:5;-1:-1:-1;;;;;87727:27:0;;;:106;;;;;:::i;:::-;87848:17;;87701:132;;-1:-1:-1;87848:21:0;87844:228;;87963:10;87952:30;;;;;;;;;;;;:::i;:::-;87926:134;;;;-1:-1:-1;;;87926:134:0;;15167:2:1;87926:134:0;;;15149:21:1;15206:2;15186:18;;;15179:30;15245:34;15225:18;;;15218:62;-1:-1:-1;;;15296:18:1;;;15289:40;15346:19;;87926:134:0;14965:406:1;31158:151:0;31216:13;31249:52;-1:-1:-1;;;;;31261:22:0;;29281:2;30522:479;30624:13;30655:19;30687:10;30691:6;30687:1;:10;:::i;:::-;:14;;30700:1;30687:14;:::i;:::-;30677:25;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;30677:25:0;;30655:47;;-1:-1:-1;;;30713:6:0;30720:1;30713:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;30713:15:0;;;;;;;;;-1:-1:-1;;;30739:6:0;30746:1;30739:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;30739:15:0;;;;;;;;-1:-1:-1;30770:9:0;30782:10;30786:6;30782:1;:10;:::i;:::-;:14;;30795:1;30782:14;:::i;:::-;30770:26;;30765:131;30802:1;30798;:5;30765:131;;;-1:-1:-1;;;30846:5:0;30854:3;30846:11;30837:21;;;;;;;:::i;:::-;;;;30825:6;30832:1;30825:9;;;;;;;;:::i;:::-;;;;:33;-1:-1:-1;;;;;30825:33:0;;;;;;;;-1:-1:-1;30883:1:0;30873:11;;;;;30805:3;;;:::i;:::-;;;30765:131;;;-1:-1:-1;30914:10:0;;30906:55;;;;-1:-1:-1;;;30906:55:0;;15851:2:1;30906:55:0;;;15833:21:1;;;15870:18;;;15863:30;15929:34;15909:18;;;15902:62;15981:18;;30906:55:0;15649:356:1;2686:1420:0;2752:4;2891:19;;;:12;;;:19;;;;;;2927:15;;2923:1176;;3302:21;3326:14;3339:1;3326:10;:14;:::i;:::-;3375:18;;3302:38;;-1:-1:-1;3355:17:0;;3375:22;;3396:1;;3375:22;:::i;:::-;3355:42;;3431:13;3418:9;:26;3414:405;;3465:17;3485:3;:11;;3497:9;3485:22;;;;;;;;:::i;:::-;;;;;;;;;3465:42;;3639:9;3610:3;:11;;3622:13;3610:26;;;;;;;;:::i;:::-;;;;;;;;;;;;:38;;;;3724:23;;;:12;;;:23;;;;;:36;;;3414:405;3900:17;;:3;;:17;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;3995:3;:12;;:19;4008:5;3995:19;;;;;;;;;;;3988:26;;;4038:4;4031:11;;;;;;;2923:1176;4082:5;4075:12;;;;;55182:229;55319:12;55351:52;55373:6;55381:4;55387:1;55390:12;55351:21;:52::i;:::-;55344:59;55182:229;-1:-1:-1;;;;55182:229:0:o;56398:612::-;56568:12;56640:5;56615:21;:30;;56593:118;;;;-1:-1:-1;;;56593:118:0;;16344:2:1;56593:118:0;;;16326:21:1;16383:2;16363:18;;;16356:30;16422:34;16402:18;;;16395:62;-1:-1:-1;;;16473:18:1;;;16466:36;16519:19;;56593:118:0;16142:402:1;56593:118:0;56723:12;56737:23;56764:6;-1:-1:-1;;;;;56764:11:0;56783:5;56804:4;56764:55;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56722:97;;;;56850:152;56895:6;56920:7;56946:10;56975:12;56850:26;:152::i;:::-;56830:172;56398:612;-1:-1:-1;;;;;;;56398:612:0:o;59533:644::-;59718:12;59747:7;59743:427;;;59775:17;;59771:290;;-1:-1:-1;;;;;52527:19:0;;;59985:60;;;;-1:-1:-1;;;59985:60:0;;17030:2:1;59985:60:0;;;17012:21:1;17069:2;17049:18;;;17042:30;17108:31;17088:18;;;17081:59;17157:18;;59985:60:0;16828:353:1;59985:60:0;-1:-1:-1;60082:10:0;60075:17;;59743:427;60125:33;60133:10;60145:12;60903:17;;:21;60899:388;;61135:10;61129:17;61192:15;61179:10;61175:2;61171:19;61164:44;60899:388;61262:12;61255:20;;-1:-1:-1;;;61255:20:0;;;;;;;;:::i;14:286:1:-;72:6;125:2;113:9;104:7;100:23;96:32;93:52;;;141:1;138;131:12;93:52;167:23;;-1:-1:-1;;;;;;219:32:1;;209:43;;199:71;;266:1;263;256:12;497:258;569:1;579:113;593:6;590:1;587:13;579:113;;;669:11;;;663:18;650:11;;;643:39;615:2;608:10;579:113;;;710:6;707:1;704:13;701:48;;;-1:-1:-1;;745:1:1;727:16;;720:27;497:258::o;760:383::-;909:2;898:9;891:21;872:4;941:6;935:13;984:6;979:2;968:9;964:18;957:34;1000:66;1059:6;1054:2;1043:9;1039:18;1034:2;1026:6;1022:15;1000:66;:::i;:::-;1127:2;1106:15;-1:-1:-1;;1102:29:1;1087:45;;;;1134:2;1083:54;;760:383;-1:-1:-1;;760:383:1:o;1148:173::-;1216:20;;-1:-1:-1;;;;;1265:31:1;;1255:42;;1245:70;;1311:1;1308;1301:12;1245:70;1148:173;;;:::o;1326:254::-;1394:6;1402;1455:2;1443:9;1434:7;1430:23;1426:32;1423:52;;;1471:1;1468;1461:12;1423:52;1494:29;1513:9;1494:29;:::i;:::-;1484:39;1570:2;1555:18;;;;1542:32;;-1:-1:-1;;;1326:254:1:o;1949:180::-;2008:6;2061:2;2049:9;2040:7;2036:23;2032:32;2029:52;;;2077:1;2074;2067:12;2029:52;-1:-1:-1;2100:23:1;;1949:180;-1:-1:-1;1949:180:1:o;2134:328::-;2211:6;2219;2227;2280:2;2268:9;2259:7;2255:23;2251:32;2248:52;;;2296:1;2293;2286:12;2248:52;2319:29;2338:9;2319:29;:::i;:::-;2309:39;;2367:38;2401:2;2390:9;2386:18;2367:38;:::i;:::-;2357:48;;2452:2;2441:9;2437:18;2424:32;2414:42;;2134:328;;;;;:::o;2652:254::-;2720:6;2728;2781:2;2769:9;2760:7;2756:23;2752:32;2749:52;;;2797:1;2794;2787:12;2749:52;2833:9;2820:23;2810:33;;2862:38;2896:2;2885:9;2881:18;2862:38;:::i;:::-;2852:48;;2652:254;;;;;:::o;3100:186::-;3159:6;3212:2;3200:9;3191:7;3187:23;3183:32;3180:52;;;3228:1;3225;3218:12;3180:52;3251:29;3270:9;3251:29;:::i;3291:118::-;3377:5;3370:13;3363:21;3356:5;3353:32;3343:60;;3399:1;3396;3389:12;3414:377;3488:6;3496;3504;3557:2;3545:9;3536:7;3532:23;3528:32;3525:52;;;3573:1;3570;3563:12;3525:52;3609:9;3596:23;3586:33;;3666:2;3655:9;3651:18;3638:32;3628:42;;3720:2;3709:9;3705:18;3692:32;3733:28;3755:5;3733:28;:::i;:::-;3780:5;3770:15;;;3414:377;;;;;:::o;4004:248::-;4072:6;4080;4133:2;4121:9;4112:7;4108:23;4104:32;4101:52;;;4149:1;4146;4139:12;4101:52;-1:-1:-1;;4172:23:1;;;4242:2;4227:18;;;4214:32;;-1:-1:-1;4004:248:1:o;4257:693::-;4368:6;4376;4384;4392;4400;4408;4416;4469:3;4457:9;4448:7;4444:23;4440:33;4437:53;;;4486:1;4483;4476:12;4437:53;4509:29;4528:9;4509:29;:::i;:::-;4499:39;;4557:38;4591:2;4580:9;4576:18;4557:38;:::i;:::-;4547:48;;4642:2;4631:9;4627:18;4614:32;4604:42;;4693:2;4682:9;4678:18;4665:32;4655:42;;4747:3;4736:9;4732:19;4719:33;4792:4;4785:5;4781:16;4774:5;4771:27;4761:55;;4812:1;4809;4802:12;4761:55;4257:693;;;;-1:-1:-1;4257:693:1;;;;4835:5;4887:3;4872:19;;4859:33;;-1:-1:-1;4939:3:1;4924:19;;;4911:33;;4257:693;-1:-1:-1;;4257:693:1:o;4955:260::-;5023:6;5031;5084:2;5072:9;5063:7;5059:23;5055:32;5052:52;;;5100:1;5097;5090:12;5052:52;5123:29;5142:9;5123:29;:::i;:::-;5113:39;;5171:38;5205:2;5194:9;5190:18;5171:38;:::i;5220:380::-;5299:1;5295:12;;;;5342;;;5363:61;;5417:4;5409:6;5405:17;5395:27;;5363:61;5470:2;5462:6;5459:14;5439:18;5436:38;5433:161;;;5516:10;5511:3;5507:20;5504:1;5497:31;5551:4;5548:1;5541:15;5579:4;5576:1;5569:15;5433:161;;5220:380;;;:::o;7394:127::-;7455:10;7450:3;7446:20;7443:1;7436:31;7486:4;7483:1;7476:15;7510:4;7507:1;7500:15;7526:135;7565:3;-1:-1:-1;;7586:17:1;;7583:43;;;7606:18;;:::i;:::-;-1:-1:-1;7653:1:1;7642:13;;7526:135::o;10168:168::-;10208:7;10274:1;10270;10266:6;10262:14;10259:1;10256:21;10251:1;10244:9;10237:17;10233:45;10230:71;;;10281:18;;:::i;:::-;-1:-1:-1;10321:9:1;;10168:168::o;10341:217::-;10381:1;10407;10397:132;;10451:10;10446:3;10442:20;10439:1;10432:31;10486:4;10483:1;10476:15;10514:4;10511:1;10504:15;10397:132;-1:-1:-1;10543:9:1;;10341:217::o;10563:125::-;10603:4;10631:1;10628;10625:8;10622:34;;;10636:18;;:::i;:::-;-1:-1:-1;10673:9:1;;10563:125::o;10693:128::-;10733:3;10764:1;10760:6;10757:1;10754:13;10751:39;;;10770:18;;:::i;:::-;-1:-1:-1;10806:9:1;;10693:128::o;12984:786::-;13395:25;13390:3;13383:38;13365:3;13450:6;13444:13;13466:62;13521:6;13516:2;13511:3;13507:12;13500:4;13492:6;13488:17;13466:62;:::i;:::-;-1:-1:-1;;;13587:2:1;13547:16;;;13579:11;;;13572:40;13637:13;;13659:63;13637:13;13708:2;13700:11;;13693:4;13681:17;;13659:63;:::i;:::-;13742:17;13761:2;13738:26;;12984:786;-1:-1:-1;;;;12984:786:1:o;14583:127::-;14644:10;14639:3;14635:20;14632:1;14625:31;14675:4;14672:1;14665:15;14699:4;14696:1;14689:15;14715:245;14782:6;14835:2;14823:9;14814:7;14810:23;14806:32;14803:52;;;14851:1;14848;14841:12;14803:52;14883:9;14877:16;14902:28;14924:5;14902:28;:::i;15376:127::-;15437:10;15432:3;15428:20;15425:1;15418:31;15468:4;15465:1;15458:15;15492:4;15489:1;15482:15;15508:136;15547:3;15575:5;15565:39;;15584:18;;:::i;:::-;-1:-1:-1;;;15620:18:1;;15508:136::o;16010:127::-;16071:10;16066:3;16062:20;16059:1;16052:31;16102:4;16099:1;16092:15;16126:4;16123:1;16116:15;16549:274;16678:3;16716:6;16710:13;16732:53;16778:6;16773:3;16766:4;16758:6;16754:17;16732:53;:::i;:::-;16801:16;;;;;16549:274;-1:-1:-1;;16549:274:1:o

Swarm Source

ipfs://05830f71c59d6a058a073e3a3934021ee4d8ad47edfdd253e77ed5c39a7757ab
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.