Feature Tip: Add private address tag to any address under My Name Tag !
ERC-20
Overview
Max Total Supply
77,498,851.954718803738573965 PANDA
Holders
30
Market
Onchain Market Cap
$0.00
Circulating Supply Market Cap
-
Other Info
Token Contract (WITH 18 Decimals)
Balance
0 PANDAValue
$0.00Loading...
Loading
Loading...
Loading
Loading...
Loading
# | Exchange | Pair | Price | 24H Volume | % Volume |
---|
Contract Name:
PandaToken
Compiler Version
v0.8.7+commit.e28d00a7
Contract Source Code (Solidity)
/** *Submitted for verification at Etherscan.io on 2022-09-20 */ // SPDX-License-Identifier: MIT // ##########################B###########################################&&######## // B###############BGGGB######################################BGGGGB#####&######### // ##############PYJJJJJY5G###########BB#B##BB#############BG5YJJJJJ5B###&######### // ############BYJJJJJJJJ?J5#####BBBP5P5P5PPPPBGGGB#######GYJJJJJJJJ?JB##&######### // ############PJJJJJJJJJJJ?YGGPY?7!~:^::^^^^^~~~~!7?Y5GG5JJJJJJJJJJJJY##&######### // #B#B########YJJJJJJ??7!!~^^^:::..:::::::::::::::::::^^~!7??JJJJJJJJJB#&######### // #B#B########PJJJJJ7!~^:::::::::::::::::::::::::::::::::::::^~!?JJJJ5##&####BB### // ###B#########PYJ!~^:::::::::::::::::::::^^::::::::::^^^:::::::^7J5G########BB##B // BBBB#########B5~::::::::::^::::::::^^^^^^^^^^^^^^^^^^^^^^^:::::^7G#########BB##B // ########B#BBBJ^:^:::::^^^:^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^~YB####B##BB##B // ########B#BG7^^^:::^~~!!~~~~~~^~~^^^^^^^^^~~^~^^^~~~~~~~!!!~^^^^^^^Y#######BB### // ########BBP!^^^^^!J5GB##BPYJ7!!~~~~~~~~~~~~~~~~~!!77JYPGGBBGPJ7~~~~~Y########### // #########G!^^^^!YB&@@@&&&&&&BPY?!!!~~~!!!!!!!!!77?YG&&&##BB#&&BP?~~~~P########## // ########B?^~~~75#&&&&&&&&&&&&&BPY?!!!!!!!!!!!77?JG&@@&#####B#&&&BJ!!~7B######### // ########5^~~!75B&&&&&@@@&&@@&&&#BPJ777777!777?JYB@@@&@@&&&&&&&&&&P?7!!5######### // #######B?~~!!?P#&&&@@&BBPB&@@&&@#BPJ?7?7777?JJYP&&@@@#PPG&@@@@&&@GJ?77?B######## // #######P!!!!7?P#&&@@&B5J?JB&@@@&#GY?!~~~~!!!?J5P#&&#BP?7JP&&@@@&@GJ?7775##&##### // #######?!!!77?P#&@@@&##BGB##&&BY?!~^::^^^^^^~~7J5#&&##BBB#&&@@@@&5J???7JB#&##### // ######G!!!777?5G#&@@@@@&&&&&BP?!~^^^^^^:::^^^^^~7JPB&&&&&&@@@@@&PYJJ???7G#&##### // ######5!777???JYPB#&&@&&&#B5J7~~^^~~~~!!!~~~~~~!!!7JG#&&&&&&&@&BYJJJ????Y#&##### // ######?7777????JJYPGB###B5?7~~~~~~~7?JYYYYYJ7!!!!!!7?YGBB###BBPYJJJJJ???JB&##### // #####G77777??????JJJYYYJJ?!!!!!!!!JB##BPB##B5?!!777777JYY5YYYYYJJJJJJJ???G&##### // #####5!777??JJJJ?JJJJJJ??77777!!!!?J5PGBGGP5J77777?????JYYYYYYYYJJJJJJ??JP###### // #####Y??????JJJJJJJJJJJJ?7777!!7!7!77?J5J?7777???7?JJYYJYYYYYYYYJJJJJJ?JY?G##### // #####P??JJ??JJJJJJJJJJJJ?7??77??????J?JPJ??????????JYYYYYYYYYYYYYJJJJJYY?7G##### // ######Y7?JJJJJJJJJJJJJJJJJJJ?JJJJJYYYY55YYYYYJJJJJJY5YY5YYYYYYYYYJYYY5Y7!Y###### // ######BY?77?JJJJJJJJJJJYYYYYYY5555YYJJ???JYY5555Y5Y555555YYYYYYYY5YYJ?7?5B###### // ######BGG5J777?JJJYYYYYYYY555555555YYYJJJJYY5555555555555YY5555YY?777?5GB####### // ######BGGGPPG5J7777?JJYY555555555555555555555555555Y5555555YJ??7?J5GGPGGB####### // ######BBBGG#@@@&B5J?777?JYYY5555555555555555555555555YYYJ?77?YPB#@@@@#GGB######G // ######BBBG#@@@@@@@@&BPY?7777?JYY55555555555555555YYJ????J5G#&@@@@@@@@@#BB#####BP // ######BBB#&@@@@@@@@@@@@@#BPY?777?JYY55Y5YJYYYJ??7??J5PB&@@@@@@@@@@@@@@&#######BG // ######BBB&@@@@@@@@@@@@@@@@@@#BG5J?777?????777?JYPG#&@@@@@@@@@@@@@@@@@@&########B // #########&@@@@@@@@@@@@@@@@@@@@@@&#BGP5YJJJ5PG##&&&&&@@@@@@@@@@@@@@@@@@&######### // &&&&&&&&&&@@@@@@@@@@@@@@@@@@@@@@@&&&&&&##&&&&&&&&&&&@@@@@@@@@@@@@@@@@@&&###&&&&& // &&&&&&&&&&&&@@@@@@@@@@@@@@@@@@@@@@@&&&&&&&&&&&&&&&&@@@@@@@@@@@@@@@@@@&&&&&&&&&&& // &&&&&&&&&&&&&&&&@@@@@@@@@@@@@@@@@@@@@&&&&&&@@@@@@@@@@@@@&&&&&&&&&&&&&&&&&&&&#### // @@&&&&&&&&&&&&&&&&&@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@&&&&&&&&&&&&&&&&&&&&&&&&## pragma solidity ^0.8.0; /** * @dev Library for managing * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive * types. * * Sets have the following properties: * * - Elements are added, removed, and checked for existence in constant time * (O(1)). * - Elements are enumerated in O(n). No guarantees are made on the ordering. * * ``` * contract Example { * // Add the library methods * using EnumerableSet for EnumerableSet.AddressSet; * * // Declare a set state variable * EnumerableSet.AddressSet private mySet; * } * ``` * * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`) * and `uint256` (`UintSet`) are supported. * * [WARNING] * ==== * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure * unusable. * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info. * * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an * array of EnumerableSet. * ==== */ library EnumerableSet { // To implement this library for multiple types with as little code // repetition as possible, we write it in terms of a generic Set type with // bytes32 values. // The Set implementation uses private functions, and user-facing // implementations (such as AddressSet) are just wrappers around the // underlying Set. // This means that we can only create new EnumerableSets for types that fit // in bytes32. struct Set { // Storage of set values bytes32[] _values; // Position of the value in the `values` array, plus 1 because index 0 // means a value is not in the set. mapping(bytes32 => uint256) _indexes; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function _add(Set storage set, bytes32 value) private returns (bool) { if (!_contains(set, value)) { set._values.push(value); // The value is stored at length-1, but we add 1 to all indexes // and use 0 as a sentinel value set._indexes[value] = set._values.length; return true; } else { return false; } } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function _remove(Set storage set, bytes32 value) private returns (bool) { // We read and store the value's index to prevent multiple reads from the same storage slot uint256 valueIndex = set._indexes[value]; if (valueIndex != 0) { // Equivalent to contains(set, value) // To delete an element from the _values array in O(1), we swap the element to delete with the last one in // the array, and then remove the last element (sometimes called as 'swap and pop'). // This modifies the order of the array, as noted in {at}. uint256 toDeleteIndex = valueIndex - 1; uint256 lastIndex = set._values.length - 1; if (lastIndex != toDeleteIndex) { bytes32 lastValue = set._values[lastIndex]; // Move the last value to the index where the value to delete is set._values[toDeleteIndex] = lastValue; // Update the index for the moved value set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex } // Delete the slot where the moved value was stored set._values.pop(); // Delete the index for the deleted slot delete set._indexes[value]; return true; } else { return false; } } /** * @dev Returns true if the value is in the set. O(1). */ function _contains(Set storage set, bytes32 value) private view returns (bool) { return set._indexes[value] != 0; } /** * @dev Returns the number of values on the set. O(1). */ function _length(Set storage set) private view returns (uint256) { return set._values.length; } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function _at(Set storage set, uint256 index) private view returns (bytes32) { return set._values[index]; } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function _values(Set storage set) private view returns (bytes32[] memory) { return set._values; } // Bytes32Set struct Bytes32Set { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _add(set._inner, value); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) { return _remove(set._inner, value); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) { return _contains(set._inner, value); } /** * @dev Returns the number of values in the set. O(1). */ function length(Bytes32Set storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) { return _at(set._inner, index); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(Bytes32Set storage set) internal view returns (bytes32[] memory) { bytes32[] memory store = _values(set._inner); bytes32[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // AddressSet struct AddressSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(AddressSet storage set, address value) internal returns (bool) { return _add(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(AddressSet storage set, address value) internal returns (bool) { return _remove(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(AddressSet storage set, address value) internal view returns (bool) { return _contains(set._inner, bytes32(uint256(uint160(value)))); } /** * @dev Returns the number of values in the set. O(1). */ function length(AddressSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(AddressSet storage set, uint256 index) internal view returns (address) { return address(uint160(uint256(_at(set._inner, index)))); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(AddressSet storage set) internal view returns (address[] memory) { bytes32[] memory store = _values(set._inner); address[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } // UintSet struct UintSet { Set _inner; } /** * @dev Add a value to a set. O(1). * * Returns true if the value was added to the set, that is if it was not * already present. */ function add(UintSet storage set, uint256 value) internal returns (bool) { return _add(set._inner, bytes32(value)); } /** * @dev Removes a value from a set. O(1). * * Returns true if the value was removed from the set, that is if it was * present. */ function remove(UintSet storage set, uint256 value) internal returns (bool) { return _remove(set._inner, bytes32(value)); } /** * @dev Returns true if the value is in the set. O(1). */ function contains(UintSet storage set, uint256 value) internal view returns (bool) { return _contains(set._inner, bytes32(value)); } /** * @dev Returns the number of values in the set. O(1). */ function length(UintSet storage set) internal view returns (uint256) { return _length(set._inner); } /** * @dev Returns the value stored at position `index` in the set. O(1). * * Note that there are no guarantees on the ordering of values inside the * array, and it may change when more values are added or removed. * * Requirements: * * - `index` must be strictly less than {length}. */ function at(UintSet storage set, uint256 index) internal view returns (uint256) { return uint256(_at(set._inner, index)); } /** * @dev Return the entire set in an array * * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that * this function has an unbounded cost, and using it as part of a state-changing function may render the function * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block. */ function values(UintSet storage set) internal view returns (uint256[] memory) { bytes32[] memory store = _values(set._inner); uint256[] memory result; /// @solidity memory-safe-assembly assembly { result := store } return result; } } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/IERC165.sol // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/ERC165.sol // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol) pragma solidity ^0.8.0; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` * * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation. */ abstract contract ERC165 is IERC165 { /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IERC165).interfaceId; } } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/math/Math.sol // OpenZeppelin Contracts (last updated v4.7.0) (utils/math/Math.sol) pragma solidity ^0.8.0; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Down, // Toward negative infinity Up, // Toward infinity Zero // Toward zero } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds up instead * of rounding down. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0 * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) * with further edits by Uniswap Labs also under MIT license. */ function mulDiv( uint256 x, uint256 y, uint256 denominator ) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod0 := mul(x, y) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. require(denominator > prod1); /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1. // See https://cs.stackexchange.com/q/138556/92363. // Does not overflow because the denominator cannot be zero at this stage in the function. uint256 twos = denominator & (~denominator + 1); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works // in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv( uint256 x, uint256 y, uint256 denominator, Rounding rounding ) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (rounding == Rounding.Up && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2, rounded down, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10, rounded down, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10**64) { value /= 10**64; result += 64; } if (value >= 10**32) { value /= 10**32; result += 32; } if (value >= 10**16) { value /= 10**16; result += 16; } if (value >= 10**8) { value /= 10**8; result += 8; } if (value >= 10**4) { value /= 10**4; result += 4; } if (value >= 10**2) { value /= 10**2; result += 2; } if (value >= 10**1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0); } } /** * @dev Return the log in base 256, rounded down, of a positive value. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0); } } } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Strings.sol // OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol) pragma solidity ^0.8.0; /** * @dev String operations. */ library Strings { bytes16 private constant _SYMBOLS = "0123456789abcdef"; uint8 private constant _ADDRESS_LENGTH = 20; /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; /// @solidity memory-safe-assembly assembly { ptr := add(buffer, add(32, length)) } while (true) { ptr--; /// @solidity memory-safe-assembly assembly { mstore8(ptr, byte(mod(value, 10), _SYMBOLS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = _SYMBOLS[value & 0xf]; value >>= 4; } require(value == 0, "Strings: hex length insufficient"); return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH); } } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/IAccessControl.sol // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol) pragma solidity ^0.8.0; /** * @dev External interface of AccessControl declared to support ERC165 detection. */ interface IAccessControl { /** * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole` * * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite * {RoleAdminChanged} not being emitted signaling this. * * _Available since v3.1._ */ event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole); /** * @dev Emitted when `account` is granted `role`. * * `sender` is the account that originated the contract call, an admin role * bearer except when using {AccessControl-_setupRole}. */ event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Emitted when `account` is revoked `role`. * * `sender` is the account that originated the contract call: * - if using `revokeRole`, it is the admin role bearer * - if using `renounceRole`, it is the role bearer (i.e. `account`) */ event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) external view returns (bool); /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {AccessControl-_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) external view returns (bytes32); /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function grantRole(bytes32 role, address account) external; /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function revokeRole(bytes32 role, address account) external; /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been granted `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `account`. */ function renounceRole(bytes32 role, address account) external; } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/IAccessControlEnumerable.sol // OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol) pragma solidity ^0.8.0; /** * @dev External interface of AccessControlEnumerable declared to support ERC165 detection. */ interface IAccessControlEnumerable is IAccessControl { /** * @dev Returns one of the accounts that have `role`. `index` must be a * value between 0 and {getRoleMemberCount}, non-inclusive. * * Role bearers are not sorted in any particular way, and their ordering may * change at any point. * * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure * you perform all queries on the same block. See the following * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post] * for more information. */ function getRoleMember(bytes32 role, uint256 index) external view returns (address); /** * @dev Returns the number of accounts that have `role`. Can be used * together with {getRoleMember} to enumerate all bearers of a role. */ function getRoleMemberCount(bytes32 role) external view returns (uint256); } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Context.sol // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/AccessControl.sol // OpenZeppelin Contracts (last updated v4.7.0) (access/AccessControl.sol) pragma solidity ^0.8.0; /** * @dev Contract module that allows children to implement role-based access * control mechanisms. This is a lightweight version that doesn't allow enumerating role * members except through off-chain means by accessing the contract event logs. Some * applications may benefit from on-chain enumerability, for those cases see * {AccessControlEnumerable}. * * Roles are referred to by their `bytes32` identifier. These should be exposed * in the external API and be unique. The best way to achieve this is by * using `public constant` hash digests: * * ``` * bytes32 public constant MY_ROLE = keccak256("MY_ROLE"); * ``` * * Roles can be used to represent a set of permissions. To restrict access to a * function call, use {hasRole}: * * ``` * function foo() public { * require(hasRole(MY_ROLE, msg.sender)); * ... * } * ``` * * Roles can be granted and revoked dynamically via the {grantRole} and * {revokeRole} functions. Each role has an associated admin role, and only * accounts that have a role's admin role can call {grantRole} and {revokeRole}. * * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means * that only accounts with this role will be able to grant or revoke other * roles. More complex role relationships can be created by using * {_setRoleAdmin}. * * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to * grant and revoke this role. Extra precautions should be taken to secure * accounts that have been granted it. */ abstract contract AccessControl is Context, IAccessControl, ERC165 { struct RoleData { mapping(address => bool) members; bytes32 adminRole; } mapping(bytes32 => RoleData) private _roles; bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00; /** * @dev Modifier that checks that an account has a specific role. Reverts * with a standardized message including the required role. * * The format of the revert reason is given by the following regular expression: * * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/ * * _Available since v4.1._ */ modifier onlyRole(bytes32 role) { _checkRole(role); _; } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId); } /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) public view virtual override returns (bool) { return _roles[role].members[account]; } /** * @dev Revert with a standard message if `_msgSender()` is missing `role`. * Overriding this function changes the behavior of the {onlyRole} modifier. * * Format of the revert message is described in {_checkRole}. * * _Available since v4.6._ */ function _checkRole(bytes32 role) internal view virtual { _checkRole(role, _msgSender()); } /** * @dev Revert with a standard message if `account` is missing `role`. * * The format of the revert reason is given by the following regular expression: * * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/ */ function _checkRole(bytes32 role, address account) internal view virtual { if (!hasRole(role, account)) { revert( string( abi.encodePacked( "AccessControl: account ", Strings.toHexString(account), " is missing role ", Strings.toHexString(uint256(role), 32) ) ) ); } } /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) { return _roles[role].adminRole; } /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleGranted} event. */ function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) { _grantRole(role, account); } /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleRevoked} event. */ function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) { _revokeRole(role, account); } /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been revoked `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `account`. * * May emit a {RoleRevoked} event. */ function renounceRole(bytes32 role, address account) public virtual override { require(account == _msgSender(), "AccessControl: can only renounce roles for self"); _revokeRole(role, account); } /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. Note that unlike {grantRole}, this function doesn't perform any * checks on the calling account. * * May emit a {RoleGranted} event. * * [WARNING] * ==== * This function should only be called from the constructor when setting * up the initial roles for the system. * * Using this function in any other way is effectively circumventing the admin * system imposed by {AccessControl}. * ==== * * NOTE: This function is deprecated in favor of {_grantRole}. */ function _setupRole(bytes32 role, address account) internal virtual { _grantRole(role, account); } /** * @dev Sets `adminRole` as ``role``'s admin role. * * Emits a {RoleAdminChanged} event. */ function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual { bytes32 previousAdminRole = getRoleAdmin(role); _roles[role].adminRole = adminRole; emit RoleAdminChanged(role, previousAdminRole, adminRole); } /** * @dev Grants `role` to `account`. * * Internal function without access restriction. * * May emit a {RoleGranted} event. */ function _grantRole(bytes32 role, address account) internal virtual { if (!hasRole(role, account)) { _roles[role].members[account] = true; emit RoleGranted(role, account, _msgSender()); } } /** * @dev Revokes `role` from `account`. * * Internal function without access restriction. * * May emit a {RoleRevoked} event. */ function _revokeRole(bytes32 role, address account) internal virtual { if (hasRole(role, account)) { _roles[role].members[account] = false; emit RoleRevoked(role, account, _msgSender()); } } } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/AccessControlEnumerable.sol // OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol) pragma solidity ^0.8.0; /** * @dev Extension of {AccessControl} that allows enumerating the members of each role. */ abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl { using EnumerableSet for EnumerableSet.AddressSet; mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers; /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId); } /** * @dev Returns one of the accounts that have `role`. `index` must be a * value between 0 and {getRoleMemberCount}, non-inclusive. * * Role bearers are not sorted in any particular way, and their ordering may * change at any point. * * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure * you perform all queries on the same block. See the following * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post] * for more information. */ function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) { return _roleMembers[role].at(index); } /** * @dev Returns the number of accounts that have `role`. Can be used * together with {getRoleMember} to enumerate all bearers of a role. */ function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) { return _roleMembers[role].length(); } /** * @dev Overload {_grantRole} to track enumerable memberships */ function _grantRole(bytes32 role, address account) internal virtual override { super._grantRole(role, account); _roleMembers[role].add(account); } /** * @dev Overload {_revokeRole} to track enumerable memberships */ function _revokeRole(bytes32 role, address account) internal virtual override { super._revokeRole(role, account); _roleMembers[role].remove(account); } } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/Ownable.sol // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol) pragma solidity ^0.8.0; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ constructor() { _transferOwnership(_msgSender()); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { require(owner() == _msgSender(), "Ownable: caller is not the owner"); } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions anymore. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby removing any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/extensions/draft-IERC20Permit.sol // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612]. * * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't * need to send a transaction, and thus is not required to hold Ether at all. */ interface IERC20Permit { /** * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens, * given ``owner``'s signed approval. * * IMPORTANT: The same issues {IERC20-approve} has related to transaction * ordering also apply here. * * Emits an {Approval} event. * * Requirements: * * - `spender` cannot be the zero address. * - `deadline` must be a timestamp in the future. * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner` * over the EIP712-formatted function arguments. * - the signature must use ``owner``'s current nonce (see {nonces}). * * For more information on the signature format, see the * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP * section]. */ function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external; /** * @dev Returns the current nonce for `owner`. This value must be * included whenever a signature is generated for {permit}. * * Every successful call to {permit} increases ``owner``'s nonce by one. This * prevents a signature from being used multiple times. */ function nonces(address owner) external view returns (uint256); /** * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}. */ // solhint-disable-next-line func-name-mixedcase function DOMAIN_SEPARATOR() external view returns (bytes32); } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/IERC20.sol // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC20 standard as defined in the EIP. */ interface IERC20 { /** * @dev Emitted when `value` tokens are moved from one account (`from`) to * another (`to`). * * Note that `value` may be zero. */ event Transfer(address indexed from, address indexed to, uint256 value); /** * @dev Emitted when the allowance of a `spender` for an `owner` is set by * a call to {approve}. `value` is the new allowance. */ event Approval(address indexed owner, address indexed spender, uint256 value); /** * @dev Returns the amount of tokens in existence. */ function totalSupply() external view returns (uint256); /** * @dev Returns the amount of tokens owned by `account`. */ function balanceOf(address account) external view returns (uint256); /** * @dev Moves `amount` tokens from the caller's account to `to`. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transfer(address to, uint256 amount) external returns (bool); /** * @dev Returns the remaining number of tokens that `spender` will be * allowed to spend on behalf of `owner` through {transferFrom}. This is * zero by default. * * This value changes when {approve} or {transferFrom} are called. */ function allowance(address owner, address spender) external view returns (uint256); /** * @dev Sets `amount` as the allowance of `spender` over the caller's tokens. * * Returns a boolean value indicating whether the operation succeeded. * * IMPORTANT: Beware that changing an allowance with this method brings the risk * that someone may use both the old and the new allowance by unfortunate * transaction ordering. One possible solution to mitigate this race * condition is to first reduce the spender's allowance to 0 and set the * desired value afterwards: * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729 * * Emits an {Approval} event. */ function approve(address spender, uint256 amount) external returns (bool); /** * @dev Moves `amount` tokens from `from` to `to` using the * allowance mechanism. `amount` is then deducted from the caller's * allowance. * * Returns a boolean value indicating whether the operation succeeded. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 amount ) external returns (bool); } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/extensions/IERC20Metadata.sol // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol) pragma solidity ^0.8.0; /** * @dev Interface for the optional metadata functions from the ERC20 standard. * * _Available since v4.1._ */ interface IERC20Metadata is IERC20 { /** * @dev Returns the name of the token. */ function name() external view returns (string memory); /** * @dev Returns the symbol of the token. */ function symbol() external view returns (string memory); /** * @dev Returns the decimals places of the token. */ function decimals() external view returns (uint8); } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/ERC20.sol // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/ERC20.sol) pragma solidity ^0.8.0; /** * @dev Implementation of the {IERC20} interface. * * This implementation is agnostic to the way tokens are created. This means * that a supply mechanism has to be added in a derived contract using {_mint}. * For a generic mechanism see {ERC20PresetMinterPauser}. * * TIP: For a detailed writeup see our guide * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How * to implement supply mechanisms]. * * We have followed general OpenZeppelin Contracts guidelines: functions revert * instead returning `false` on failure. This behavior is nonetheless * conventional and does not conflict with the expectations of ERC20 * applications. * * Additionally, an {Approval} event is emitted on calls to {transferFrom}. * This allows applications to reconstruct the allowance for all accounts just * by listening to said events. Other implementations of the EIP may not emit * these events, as it isn't required by the specification. * * Finally, the non-standard {decreaseAllowance} and {increaseAllowance} * functions have been added to mitigate the well-known issues around setting * allowances. See {IERC20-approve}. */ contract ERC20 is Context, IERC20, IERC20Metadata { mapping(address => uint256) private _balances; mapping(address => mapping(address => uint256)) private _allowances; uint256 private _totalSupply; string private _name; string private _symbol; /** * @dev Sets the values for {name} and {symbol}. * * The default value of {decimals} is 18. To select a different value for * {decimals} you should overload it. * * All two of these values are immutable: they can only be set once during * construction. */ constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; } /** * @dev Returns the name of the token. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the symbol of the token, usually a shorter version of the * name. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the number of decimals used to get its user representation. * For example, if `decimals` equals `2`, a balance of `505` tokens should * be displayed to a user as `5.05` (`505 / 10 ** 2`). * * Tokens usually opt for a value of 18, imitating the relationship between * Ether and Wei. This is the value {ERC20} uses, unless this function is * overridden; * * NOTE: This information is only used for _display_ purposes: it in * no way affects any of the arithmetic of the contract, including * {IERC20-balanceOf} and {IERC20-transfer}. */ function decimals() public view virtual override returns (uint8) { return 18; } /** * @dev See {IERC20-totalSupply}. */ function totalSupply() public view virtual override returns (uint256) { return _totalSupply; } /** * @dev See {IERC20-balanceOf}. */ function balanceOf(address account) public view virtual override returns (uint256) { return _balances[account]; } /** * @dev See {IERC20-transfer}. * * Requirements: * * - `to` cannot be the zero address. * - the caller must have a balance of at least `amount`. */ function transfer(address to, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _transfer(owner, to, amount); return true; } /** * @dev See {IERC20-allowance}. */ function allowance(address owner, address spender) public view virtual override returns (uint256) { return _allowances[owner][spender]; } /** * @dev See {IERC20-approve}. * * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on * `transferFrom`. This is semantically equivalent to an infinite approval. * * Requirements: * * - `spender` cannot be the zero address. */ function approve(address spender, uint256 amount) public virtual override returns (bool) { address owner = _msgSender(); _approve(owner, spender, amount); return true; } /** * @dev See {IERC20-transferFrom}. * * Emits an {Approval} event indicating the updated allowance. This is not * required by the EIP. See the note at the beginning of {ERC20}. * * NOTE: Does not update the allowance if the current allowance * is the maximum `uint256`. * * Requirements: * * - `from` and `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. * - the caller must have allowance for ``from``'s tokens of at least * `amount`. */ function transferFrom( address from, address to, uint256 amount ) public virtual override returns (bool) { address spender = _msgSender(); _spendAllowance(from, spender, amount); _transfer(from, to, amount); return true; } /** * @dev Atomically increases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. */ function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) { address owner = _msgSender(); _approve(owner, spender, allowance(owner, spender) + addedValue); return true; } /** * @dev Atomically decreases the allowance granted to `spender` by the caller. * * This is an alternative to {approve} that can be used as a mitigation for * problems described in {IERC20-approve}. * * Emits an {Approval} event indicating the updated allowance. * * Requirements: * * - `spender` cannot be the zero address. * - `spender` must have allowance for the caller of at least * `subtractedValue`. */ function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) { address owner = _msgSender(); uint256 currentAllowance = allowance(owner, spender); require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero"); unchecked { _approve(owner, spender, currentAllowance - subtractedValue); } return true; } /** * @dev Moves `amount` of tokens from `from` to `to`. * * This internal function is equivalent to {transfer}, and can be used to * e.g. implement automatic token fees, slashing mechanisms, etc. * * Emits a {Transfer} event. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `from` must have a balance of at least `amount`. */ function _transfer( address from, address to, uint256 amount ) internal virtual { require(from != address(0), "ERC20: transfer from the zero address"); require(to != address(0), "ERC20: transfer to the zero address"); _beforeTokenTransfer(from, to, amount); uint256 fromBalance = _balances[from]; require(fromBalance >= amount, "ERC20: transfer amount exceeds balance"); unchecked { _balances[from] = fromBalance - amount; // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by // decrementing then incrementing. _balances[to] += amount; } emit Transfer(from, to, amount); _afterTokenTransfer(from, to, amount); } /** @dev Creates `amount` tokens and assigns them to `account`, increasing * the total supply. * * Emits a {Transfer} event with `from` set to the zero address. * * Requirements: * * - `account` cannot be the zero address. */ function _mint(address account, uint256 amount) internal virtual { require(account != address(0), "ERC20: mint to the zero address"); _beforeTokenTransfer(address(0), account, amount); _totalSupply += amount; unchecked { // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above. _balances[account] += amount; } emit Transfer(address(0), account, amount); _afterTokenTransfer(address(0), account, amount); } /** * @dev Destroys `amount` tokens from `account`, reducing the * total supply. * * Emits a {Transfer} event with `to` set to the zero address. * * Requirements: * * - `account` cannot be the zero address. * - `account` must have at least `amount` tokens. */ function _burn(address account, uint256 amount) internal virtual { require(account != address(0), "ERC20: burn from the zero address"); _beforeTokenTransfer(account, address(0), amount); uint256 accountBalance = _balances[account]; require(accountBalance >= amount, "ERC20: burn amount exceeds balance"); unchecked { _balances[account] = accountBalance - amount; // Overflow not possible: amount <= accountBalance <= totalSupply. _totalSupply -= amount; } emit Transfer(account, address(0), amount); _afterTokenTransfer(account, address(0), amount); } /** * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens. * * This internal function is equivalent to `approve`, and can be used to * e.g. set automatic allowances for certain subsystems, etc. * * Emits an {Approval} event. * * Requirements: * * - `owner` cannot be the zero address. * - `spender` cannot be the zero address. */ function _approve( address owner, address spender, uint256 amount ) internal virtual { require(owner != address(0), "ERC20: approve from the zero address"); require(spender != address(0), "ERC20: approve to the zero address"); _allowances[owner][spender] = amount; emit Approval(owner, spender, amount); } /** * @dev Updates `owner` s allowance for `spender` based on spent `amount`. * * Does not update the allowance amount in case of infinite allowance. * Revert if not enough allowance is available. * * Might emit an {Approval} event. */ function _spendAllowance( address owner, address spender, uint256 amount ) internal virtual { uint256 currentAllowance = allowance(owner, spender); if (currentAllowance != type(uint256).max) { require(currentAllowance >= amount, "ERC20: insufficient allowance"); unchecked { _approve(owner, spender, currentAllowance - amount); } } } /** * @dev Hook that is called before any transfer of tokens. This includes * minting and burning. * * Calling conditions: * * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens * will be transferred to `to`. * - when `from` is zero, `amount` tokens will be minted for `to`. * - when `to` is zero, `amount` of ``from``'s tokens will be burned. * - `from` and `to` are never both zero. * * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks]. */ function _beforeTokenTransfer( address from, address to, uint256 amount ) internal virtual {} /** * @dev Hook that is called after any transfer of tokens. This includes * minting and burning. * * Calling conditions: * * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens * has been transferred to `to`. * - when `from` is zero, `amount` tokens have been minted for `to`. * - when `to` is zero, `amount` of ``from``'s tokens have been burned. * - `from` and `to` are never both zero. * * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks]. */ function _afterTokenTransfer( address from, address to, uint256 amount ) internal virtual {} } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/extensions/ERC20Burnable.sol // OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol) pragma solidity ^0.8.0; /** * @dev Extension of {ERC20} that allows token holders to destroy both their own * tokens and those that they have an allowance for, in a way that can be * recognized off-chain (via event analysis). */ abstract contract ERC20Burnable is Context, ERC20 { /** * @dev Destroys `amount` tokens from the caller. * * See {ERC20-_burn}. */ function burn(uint256 amount) public virtual { _burn(_msgSender(), amount); } /** * @dev Destroys `amount` tokens from `account`, deducting from the caller's * allowance. * * See {ERC20-_burn} and {ERC20-allowance}. * * Requirements: * * - the caller must have allowance for ``accounts``'s tokens of at least * `amount`. */ function burnFrom(address account, uint256 amount) public virtual { _spendAllowance(account, _msgSender(), amount); _burn(account, amount); } } // File: contracts/ERC20PresetMinterRebaser.sol pragma solidity ^0.8.0; contract ERC20PresetMinterRebaser is Context, AccessControlEnumerable, ERC20Burnable { bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE"); bytes32 public constant REBASER_ROLE = keccak256("REBASER_ROLE"); constructor(string memory name, string memory symbol) ERC20(name, symbol) { _setupRole(DEFAULT_ADMIN_ROLE, _msgSender()); _setupRole(MINTER_ROLE, _msgSender()); _setupRole(REBASER_ROLE, _msgSender()); } } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/utils/SafeERC20.sol // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol) pragma solidity ^0.8.0; /** * @title SafeERC20 * @dev Wrappers around ERC20 operations that throw on failure (when the token * contract returns false). Tokens that return no value (and instead revert or * throw on failure) are also supported, non-reverting calls are assumed to be * successful. * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract, * which allows you to call the safe operations as `token.safeTransfer(...)`, etc. */ library SafeERC20 { using Address for address; function safeTransfer( IERC20 token, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value)); } function safeTransferFrom( IERC20 token, address from, address to, uint256 value ) internal { _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value)); } /** * @dev Deprecated. This function has issues similar to the ones found in * {IERC20-approve}, and its usage is discouraged. * * Whenever possible, use {safeIncreaseAllowance} and * {safeDecreaseAllowance} instead. */ function safeApprove( IERC20 token, address spender, uint256 value ) internal { // safeApprove should only be called when setting an initial allowance, // or when resetting it to zero. To increase and decrease it, use // 'safeIncreaseAllowance' and 'safeDecreaseAllowance' require( (value == 0) || (token.allowance(address(this), spender) == 0), "SafeERC20: approve from non-zero to non-zero allowance" ); _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value)); } function safeIncreaseAllowance( IERC20 token, address spender, uint256 value ) internal { uint256 newAllowance = token.allowance(address(this), spender) + value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } function safeDecreaseAllowance( IERC20 token, address spender, uint256 value ) internal { unchecked { uint256 oldAllowance = token.allowance(address(this), spender); require(oldAllowance >= value, "SafeERC20: decreased allowance below zero"); uint256 newAllowance = oldAllowance - value; _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance)); } } function safePermit( IERC20Permit token, address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) internal { uint256 nonceBefore = token.nonces(owner); token.permit(owner, spender, value, deadline, v, r, s); uint256 nonceAfter = token.nonces(owner); require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed"); } /** * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement * on the return value: the return value is optional (but if data is returned, it must not be false). * @param token The token targeted by the call. * @param data The call data (encoded using abi.encode or one of its variants). */ function _callOptionalReturn(IERC20 token, bytes memory data) private { // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that // the target address contains contract code and also asserts for success in the low-level call. bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed"); if (returndata.length > 0) { // Return data is optional require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed"); } } } // File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/math/SafeMath.sol // OpenZeppelin Contracts (last updated v4.6.0) (utils/math/SafeMath.sol) pragma solidity ^0.8.0; // CAUTION // This version of SafeMath should only be used with Solidity 0.8 or later, // because it relies on the compiler's built in overflow checks. /** * @dev Wrappers over Solidity's arithmetic operations. * * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler * now has built in overflow checking. */ library SafeMath { /** * @dev Returns the addition of two unsigned integers, with an overflow flag. * * _Available since v3.4._ */ function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { uint256 c = a + b; if (c < a) return (false, 0); return (true, c); } } /** * @dev Returns the subtraction of two unsigned integers, with an overflow flag. * * _Available since v3.4._ */ function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b > a) return (false, 0); return (true, a - b); } } /** * @dev Returns the multiplication of two unsigned integers, with an overflow flag. * * _Available since v3.4._ */ function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { // Gas optimization: this is cheaper than requiring 'a' not being zero, but the // benefit is lost if 'b' is also tested. // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522 if (a == 0) return (true, 0); uint256 c = a * b; if (c / a != b) return (false, 0); return (true, c); } } /** * @dev Returns the division of two unsigned integers, with a division by zero flag. * * _Available since v3.4._ */ function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b == 0) return (false, 0); return (true, a / b); } } /** * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag. * * _Available since v3.4._ */ function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) { unchecked { if (b == 0) return (false, 0); return (true, a % b); } } /** * @dev Returns the addition of two unsigned integers, reverting on * overflow. * * Counterpart to Solidity's `+` operator. * * Requirements: * * - Addition cannot overflow. */ function add(uint256 a, uint256 b) internal pure returns (uint256) { return a + b; } /** * @dev Returns the subtraction of two unsigned integers, reverting on * overflow (when the result is negative). * * Counterpart to Solidity's `-` operator. * * Requirements: * * - Subtraction cannot overflow. */ function sub(uint256 a, uint256 b) internal pure returns (uint256) { return a - b; } /** * @dev Returns the multiplication of two unsigned integers, reverting on * overflow. * * Counterpart to Solidity's `*` operator. * * Requirements: * * - Multiplication cannot overflow. */ function mul(uint256 a, uint256 b) internal pure returns (uint256) { return a * b; } /** * @dev Returns the integer division of two unsigned integers, reverting on * division by zero. The result is rounded towards zero. * * Counterpart to Solidity's `/` operator. * * Requirements: * * - The divisor cannot be zero. */ function div(uint256 a, uint256 b) internal pure returns (uint256) { return a / b; } /** * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo), * reverting when dividing by zero. * * Counterpart to Solidity's `%` operator. This function uses a `revert` * opcode (which leaves remaining gas untouched) while Solidity uses an * invalid opcode to revert (consuming all remaining gas). * * Requirements: * * - The divisor cannot be zero. */ function mod(uint256 a, uint256 b) internal pure returns (uint256) { return a % b; } /** * @dev Returns the subtraction of two unsigned integers, reverting with custom message on * overflow (when the result is negative). * * CAUTION: This function is deprecated because it requires allocating memory for the error * message unnecessarily. For custom revert reasons use {trySub}. * * Counterpart to Solidity's `-` operator. * * Requirements: * * - Subtraction cannot overflow. */ function sub( uint256 a, uint256 b, string memory errorMessage ) internal pure returns (uint256) { unchecked { require(b <= a, errorMessage); return a - b; } } /** * @dev Returns the integer division of two unsigned integers, reverting with custom message on * division by zero. The result is rounded towards zero. * * Counterpart to Solidity's `/` operator. Note: this function uses a * `revert` opcode (which leaves remaining gas untouched) while Solidity * uses an invalid opcode to revert (consuming all remaining gas). * * Requirements: * * - The divisor cannot be zero. */ function div( uint256 a, uint256 b, string memory errorMessage ) internal pure returns (uint256) { unchecked { require(b > 0, errorMessage); return a / b; } } /** * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo), * reverting with custom message when dividing by zero. * * CAUTION: This function is deprecated because it requires allocating memory for the error * message unnecessarily. For custom revert reasons use {tryMod}. * * Counterpart to Solidity's `%` operator. This function uses a `revert` * opcode (which leaves remaining gas untouched) while Solidity uses an * invalid opcode to revert (consuming all remaining gas). * * Requirements: * * - The divisor cannot be zero. */ function mod( uint256 a, uint256 b, string memory errorMessage ) internal pure returns (uint256) { unchecked { require(b > 0, errorMessage); return a % b; } } } // File: contracts/SPANDA.sol pragma solidity ^0.8.0; // Storage for a YAM token contract SPANDA { using SafeMath for uint256; /** * @dev Guard variable for re-entrancy checks. Not currently used */ bool internal _notEntered; /** * @notice Governor for this contract */ address public gov; /** * @notice Pending governance for this contract */ address public pendingGov; /** * @notice Approved rebaser for this contract */ address public rebaser; /** * @notice Approved migrator for this contract */ address public migrator; /** * @notice Incentivizer address of YAM protocol */ address public incentivizer; /** * @notice Total supply of YAMs */ uint256 public totalSupply; /** * @notice Internal decimals used to handle scaling factor */ uint256 public constant internalDecimals = 10**24; /** * @notice Used for percentage maths */ uint256 public constant BASE = 10**18; /** * @notice Scaling factor that adjusts everyone's balances */ uint256 public yamsScalingFactor; mapping (address => uint256) internal _yamBalances; mapping (address => mapping (address => uint256)) internal _allowedFragments; uint256 public initSupply; // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"); bytes32 public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9; bytes32 public DOMAIN_SEPARATOR; mapping (address => uint) public nonces; /// @notice The EIP-712 typehash for the contract's domain bytes32 public constant DOMAIN_TYPEHASH = keccak256("EIP712Domain(string name,uint256 chainId,address verifyingContract)"); } // File: contracts/IPANDA.sol pragma solidity ^0.8.0; abstract contract IPANDA { /** * @notice Event emitted when tokens are rebased */ event Rebase( uint256 epoch, uint256 prevPandasScalingFactor, uint256 newPandasScalingFactor ); /* - Extra Events - */ /** * @notice Tokens minted event */ event Mint(address to, uint256 amount); /** * @notice Tokens burned event */ event Burn(address from, uint256 amount); } // File: contracts/Panda.sol pragma solidity ^0.8.0; contract PandaToken is ERC20PresetMinterRebaser, Ownable, IPANDA { using SafeMath for uint256; /** * @dev Guard variable for re-entrancy checks. Not currently used */ bool internal _notEntered; /** * @notice Internal decimals used to handle scaling factor */ uint256 public constant internalDecimals = 10**24; /** * @notice Used for percentage maths */ uint256 public constant BASE = 10**18; /** * @notice Scaling factor that adjusts everyone's balances */ uint256 public pandasScalingFactor; mapping(address => uint256) internal _pandaBalances; mapping(address => mapping(address => uint256)) internal _allowedFragments; uint256 public initSupply; // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"); bytes32 public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9; bytes32 public DOMAIN_SEPARATOR; mapping(address => uint256) public nonces; /// @notice The EIP-712 typehash for the contract's domain bytes32 public constant DOMAIN_TYPEHASH = keccak256( "EIP712Domain(string name,uint256 chainId,address verifyingContract)" ); uint256 private INIT_SUPPLY = 1663224179 * 10**18; uint256 private _totalSupply; modifier validRecipient(address to) { require(to != address(0x0)); require(to != address(this)); _; } constructor() ERC20PresetMinterRebaser("Rebase Panda", "PANDA") { pandasScalingFactor = BASE; initSupply = _fragmentToPanda(INIT_SUPPLY); _totalSupply = INIT_SUPPLY; _pandaBalances[owner()] = initSupply; emit Transfer(address(0), msg.sender, INIT_SUPPLY); } /** * @return The total number of fragments. */ function totalSupply() public view override returns (uint256) { return _totalSupply; } /** * @notice Computes the current max scaling factor */ function maxScalingFactor() external view returns (uint256) { return _maxScalingFactor(); } function _maxScalingFactor() internal view returns (uint256) { // scaling factor can only go up to 2**256-1 = initSupply * pandasScalingFactor // this is used to check if pandasScalingFactor will be too high to compute balances when rebasing. return uint256(int256(-1)) / initSupply; } /** * @notice Mints new tokens, increasing totalSupply, initSupply, and a users balance. */ function mint(address to, uint256 amount) external returns (bool) { require(hasRole(MINTER_ROLE, _msgSender()), "Must have minter role"); _mint(to, amount); return true; } function _mint(address to, uint256 amount) internal override { // increase totalSupply _totalSupply = _totalSupply.add(amount); // get underlying value uint256 pandaValue = _fragmentToPanda(amount); // increase initSupply initSupply = initSupply.add(pandaValue); // make sure the mint didnt push maxScalingFactor too low require( pandasScalingFactor <= _maxScalingFactor(), "max scaling factor too low" ); // add balance _pandaBalances[to] = _pandaBalances[to].add(pandaValue); emit Mint(to, amount); emit Transfer(address(0), to, amount); } /** * @notice Burns tokens from msg.sender, decreases totalSupply, initSupply, and a users balance. */ function burn(uint256 amount) public override { _burn(amount); } function _burn(uint256 amount) internal { // decrease totalSupply _totalSupply = _totalSupply.sub(amount); // get underlying value uint256 pandaValue = _fragmentToPanda(amount); // decrease initSupply initSupply = initSupply.sub(pandaValue); // decrease balance _pandaBalances[msg.sender] = _pandaBalances[msg.sender].sub(pandaValue); emit Burn(msg.sender, amount); emit Transfer(msg.sender, address(0), amount); } /** * @notice Mints new tokens using underlying amount, increasing totalSupply, initSupply, and a users balance. */ function mintUnderlying(address to, uint256 amount) public returns (bool) { require(hasRole(MINTER_ROLE, _msgSender()), "Must have minter role"); _mintUnderlying(to, amount); return true; } function _mintUnderlying(address to, uint256 amount) internal { // increase initSupply initSupply = initSupply.add(amount); // get external value uint256 scaledAmount = _pandaToFragment(amount); // increase totalSupply _totalSupply = _totalSupply.add(scaledAmount); // make sure the mint didnt push maxScalingFactor too low require( pandasScalingFactor <= _maxScalingFactor(), "max scaling factor too low" ); // add balance _pandaBalances[to] = _pandaBalances[to].add(amount); emit Mint(to, scaledAmount); emit Transfer(address(0), to, scaledAmount); } /** * @dev Transfer underlying balance to a specified address. * @param to The address to transfer to. * @param value The amount to be transferred. * @return True on success, false otherwise. */ function transferUnderlying(address to, uint256 value) public validRecipient(to) returns (bool) { // sub from balance of sender _pandaBalances[msg.sender] = _pandaBalances[msg.sender].sub(value); // add to balance of receiver _pandaBalances[to] = _pandaBalances[to].add(value); emit Transfer(msg.sender, to, _pandaToFragment(value)); return true; } /* - ERC20 functionality - */ /** * @dev Transfer tokens to a specified address. * @param to The address to transfer to. * @param value The amount to be transferred. * @return True on success, false otherwise. */ function transfer(address to, uint256 value) public override validRecipient(to) returns (bool) { // underlying balance is stored in pandas, so divide by current scaling factor // note, this means as scaling factor grows, dust will be untransferrable. // minimum transfer value == pandasScalingFactor / 1e24; // get amount in underlying uint256 pandaValue = _fragmentToPanda(value); // sub from balance of sender _pandaBalances[msg.sender] = _pandaBalances[msg.sender].sub(pandaValue); // add to balance of receiver _pandaBalances[to] = _pandaBalances[to].add(pandaValue); emit Transfer(msg.sender, to, value); return true; } /** * @dev Transfer tokens from one address to another. * @param from The address you want to send tokens from. * @param to The address you want to transfer to. * @param value The amount of tokens to be transferred. */ function transferFrom( address from, address to, uint256 value ) public override validRecipient(to) returns (bool) { // decrease allowance _allowedFragments[from][msg.sender] = _allowedFragments[from][ msg.sender ].sub(value); // get value in pandas uint256 pandaValue = _fragmentToPanda(value); // sub from from _pandaBalances[from] = _pandaBalances[from].sub(pandaValue); _pandaBalances[to] = _pandaBalances[to].add(pandaValue); emit Transfer(from, to, value); return true; } /** * @param who The address to query. * @return The balance of the specified address. */ function balanceOf(address who) public view override returns (uint256) { return _pandaToFragment(_pandaBalances[who]); } /** @notice Currently returns the internal storage amount * @param who The address to query. * @return The underlying balance of the specified address. */ function balanceOfUnderlying(address who) public view returns (uint256) { return _pandaBalances[who]; } /** * @dev Function to check the amount of tokens that an owner has allowed to a spender. * @param owner_ The address which owns the funds. * @param spender The address which will spend the funds. * @return The number of tokens still available for the spender. */ function allowance(address owner_, address spender) public view override returns (uint256) { return _allowedFragments[owner_][spender]; } /** * @dev Approve the passed address to spend the specified amount of tokens on behalf of * msg.sender. This method is included for ERC20 compatibility. * increaseAllowance and decreaseAllowance should be used instead. * Changing an allowance with this method brings the risk that someone may transfer both * the old and the new allowance - if they are both greater than zero - if a transfer * transaction is mined before the later approve() call is mined. * * @param spender The address which will spend the funds. * @param value The amount of tokens to be spent. */ function approve(address spender, uint256 value) public override returns (bool) { _allowedFragments[msg.sender][spender] = value; emit Approval(msg.sender, spender, value); return true; } /** * @dev Increase the amount of tokens that an owner has allowed to a spender. * This method should be used instead of approve() to avoid the double approval vulnerability * described above. * @param spender The address which will spend the funds. * @param addedValue The amount of tokens to increase the allowance by. */ function increaseAllowance(address spender, uint256 addedValue) public override returns (bool) { _allowedFragments[msg.sender][spender] = _allowedFragments[msg.sender][ spender ].add(addedValue); emit Approval( msg.sender, spender, _allowedFragments[msg.sender][spender] ); return true; } /** * @dev Decrease the amount of tokens that an owner has allowed to a spender. * * @param spender The address which will spend the funds. * @param subtractedValue The amount of tokens to decrease the allowance by. */ function decreaseAllowance(address spender, uint256 subtractedValue) public override returns (bool) { uint256 oldValue = _allowedFragments[msg.sender][spender]; if (subtractedValue >= oldValue) { _allowedFragments[msg.sender][spender] = 0; } else { _allowedFragments[msg.sender][spender] = oldValue.sub( subtractedValue ); } emit Approval( msg.sender, spender, _allowedFragments[msg.sender][spender] ); return true; } // --- Approve by signature --- function permit( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) public { require(block.timestamp <= deadline, "PANDA/permit-expired"); bytes32 digest = keccak256( abi.encodePacked( "\x19\x01", DOMAIN_SEPARATOR, keccak256( abi.encode( PERMIT_TYPEHASH, owner, spender, value, nonces[owner]++, deadline ) ) ) ); require(owner != address(0), "PANDA/invalid-address-0"); require(owner == ecrecover(digest, v, r, s), "PANDA/invalid-permit"); _allowedFragments[owner][spender] = value; emit Approval(owner, spender, value); } function rebase( uint256 epoch, uint256 indexDelta, bool positive ) public returns (uint256) { require(hasRole(REBASER_ROLE, _msgSender()), "Must have rebaser role"); // no change if (indexDelta == 0) { emit Rebase(epoch, pandasScalingFactor, pandasScalingFactor); return _totalSupply; } // for events uint256 prevPandasScalingFactor = pandasScalingFactor; if (!positive) { // negative rebase, decrease scaling factor pandasScalingFactor = pandasScalingFactor .mul(BASE.sub(indexDelta)) .div(BASE); } else { // positive rebase, increase scaling factor uint256 newScalingFactor = pandasScalingFactor .mul(BASE.add(indexDelta)) .div(BASE); if (newScalingFactor < _maxScalingFactor()) { pandasScalingFactor = newScalingFactor; } else { pandasScalingFactor = _maxScalingFactor(); } } // update total supply, correctly _totalSupply = _pandaToFragment(initSupply); emit Rebase(epoch, prevPandasScalingFactor, pandasScalingFactor); return _totalSupply; } function pandaToFragment(uint256 panda) public view returns (uint256) { return _pandaToFragment(panda); } function fragmentToPanda(uint256 value) public view returns (uint256) { return _fragmentToPanda(value); } function _pandaToFragment(uint256 panda) internal view returns (uint256) { return panda.mul(pandasScalingFactor).div(internalDecimals); } function _fragmentToPanda(uint256 value) internal view returns (uint256) { return value.mul(internalDecimals).div(pandasScalingFactor); } // Rescue tokens function rescueTokens( address token, address to, uint256 amount ) public onlyOwner returns (bool) { // transfer to SafeERC20.safeTransfer(IERC20(token), to, amount); return true; } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Burn","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Mint","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"epoch","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"prevPandasScalingFactor","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newPandasScalingFactor","type":"uint256"}],"name":"Rebase","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"BASE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DOMAIN_TYPEHASH","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PERMIT_TYPEHASH","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"REBASER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner_","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"who","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"who","type":"address"}],"name":"balanceOfUnderlying","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"value","type":"uint256"}],"name":"fragmentToPanda","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"initSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"internalDecimals","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxScalingFactor","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mintUnderlying","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"panda","type":"uint256"}],"name":"pandaToFragment","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pandasScalingFactor","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"epoch","type":"uint256"},{"internalType":"uint256","name":"indexDelta","type":"uint256"},{"internalType":"bool","name":"positive","type":"bool"}],"name":"rebase","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"rescueTokens","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferUnderlying","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Deployed Bytecode Sourcemap
97581:14847:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;98139:34;;;;;;;;;6035:25:1;;;6023:2;6008:18;98139:34:0;;;;;;;;48041:214;;;;;;:::i;:::-;;:::i;:::-;;;5862:14:1;;5855:22;5837:41;;5825:2;5810:18;48041:214:0;5697:187:1;70429:100:0;;;:::i;:::-;;;;;;;:::i;107281:251::-;;;;;;:::i;:::-;;:::i;99704:105::-;;;:::i;111586:119::-;;;;;;:::i;:::-;;:::i;99522:100::-;99602:12;;99522:100;;98742:155;;98793:104;98742:155;;104959:623;;;;;;:::i;:::-;;:::i;43563:131::-;;;;;;:::i;:::-;43637:7;43664:12;;;;;;;;;;:22;;;;43563:131;44004:147;;;;;;:::i;:::-;;:::i;:::-;;98464:117;;98515:66;98464:117;;71391:93;;;71474:2;14904:36:1;;14892:2;14877:18;71391:93:0;14762:184:1;103214:441:0;;;;;;:::i;:::-;;:::i;98588:31::-;;;;;;45148:218;;;;;;:::i;:::-;;:::i;107905:422::-;;;;;;:::i;:::-;;:::i;106023:117::-;;;;;;:::i;:::-;-1:-1:-1;;;;;106113:19:0;106086:7;106113:19;;;:14;:19;;;;;;;106023:117;100251:205;;;;;;:::i;:::-;;:::i;101293:78::-;;;;;;:::i;:::-;;:::i;111713:119::-;;;;;;:::i;:::-;;:::i;97893:49::-;;97936:6;97893:49;;105703:134;;;;;;:::i;:::-;;:::i;51796:103::-;;;:::i;82663:164::-;;;;;;:::i;:::-;;:::i;110248:1330::-;;;;;;:::i;:::-;;:::i;98628:41::-;;;;;;:::i;:::-;;;;;;;;;;;;;;83085:64;;83124:25;83085:64;;51148:87;51221:6;;-1:-1:-1;;;;;51221:6:0;51148:87;;;-1:-1:-1;;;;;5374:32:1;;;5356:51;;5344:2;5329:18;51148:87:0;5210:203:1;48854:153:0;;;;;;:::i;:::-;;:::i;102035:223::-;;;;;;:::i;:::-;;:::i;42036:147::-;;;;;;:::i;:::-;;:::i;70648:104::-;;;:::i;98325:25::-;;;;;;41141:49;;41186:4;41141:49;;108589:612;;;;;;:::i;:::-;;:::i;103918:779::-;;;;;;:::i;:::-;;:::i;49181:142::-;;;;;;:::i;:::-;;:::i;112180:245::-;;;;;;:::i;:::-;;:::i;109246:994::-;;;;;;:::i;:::-;;:::i;83016:62::-;;83054:24;83016:62;;44444:149;;;;;;:::i;:::-;;:::i;106447:192::-;;;;;;:::i;:::-;-1:-1:-1;;;;;106597:25:0;;;106565:7;106597:25;;;:17;:25;;;;;;;;:34;;;;;;;;;;;;;106447:192;98011:37;;98042:6;98011:37;;52054:201;;;;;;:::i;:::-;;:::i;48041:214::-;48126:4;-1:-1:-1;;;;;;48150:57:0;;-1:-1:-1;;;48150:57:0;;:97;;;48211:36;48235:11;48211:23;:36::i;:::-;48143:104;48041:214;-1:-1:-1;;48041:214:0:o;70429:100::-;70483:13;70516:5;70509:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;70429:100;:::o;107281:251::-;107422:10;107382:4;107404:29;;;:17;:29;;;;;;;;-1:-1:-1;;;;;107404:38:0;;;;;;;;;;:46;;;107466:36;107382:4;;107404:38;;-1:-1:-1;;;;;;;;;;;107466:36:0;;;107445:5;6035:25:1;;6023:2;6008:18;;5889:177;107466:36:0;;;;;;;;-1:-1:-1;107520:4:0;107281:251;;;;:::o;99704:105::-;99755:7;99782:19;:17;:19::i;:::-;99775:26;;99704:105;:::o;111586:119::-;111647:7;111674:23;111691:5;111674:16;:23::i;104959:623::-;105100:4;105087:2;-1:-1:-1;;;;;99054:18:0;;99046:27;;;;;;-1:-1:-1;;;;;99092:19:0;;99106:4;99092:19;;99084:28;;;;;;-1:-1:-1;;;;;105186:23:0;::::1;;::::0;;;:17:::1;:23;::::0;;;;;;;105224:10:::1;105186:59:::0;;;;;;;;:70:::1;::::0;105250:5;105186:63:::1;:70::i;:::-;-1:-1:-1::0;;;;;105148:23:0;::::1;;::::0;;;:17:::1;:23;::::0;;;;;;;105172:10:::1;105148:35:::0;;;;;;;:108;;;;105322:23:::1;105339:5:::0;105322:16:::1;:23::i;:::-;-1:-1:-1::0;;;;;105407:20:0;::::1;;::::0;;;:14:::1;:20;::::0;;;;;105301:44;;-1:-1:-1;105407:36:0::1;::::0;105301:44;105407:24:::1;:36::i;:::-;-1:-1:-1::0;;;;;105384:20:0;;::::1;;::::0;;;:14:::1;:20;::::0;;;;;:59;;;;105475:18;;::::1;::::0;;;;:34:::1;::::0;105498:10;105475:22:::1;:34::i;:::-;-1:-1:-1::0;;;;;105454:18:0;;::::1;;::::0;;;:14:::1;:18;::::0;;;;;;:55;;;;105525:25;;;;::::1;::::0;-1:-1:-1;;;;;;;;;;;105525:25:0;::::1;::::0;105544:5;6035:25:1;;6023:2;6008:18;;5889:177;105525:25:0::1;;;;;;;;-1:-1:-1::0;105570:4:0::1;::::0;104959:623;-1:-1:-1;;;;;104959:623:0:o;44004:147::-;43637:7;43664:12;;;;;;;;;;:22;;;41632:16;41643:4;41632:10;:16::i;:::-;44118:25:::1;44129:4;44135:7;44118:10;:25::i;:::-;44004:147:::0;;;:::o;103214:441::-;103331:4;103309:2;-1:-1:-1;;;;;99054:18:0;;99046:27;;;;;;-1:-1:-1;;;;;99092:19:0;;99106:4;99092:19;;99084:28;;;;;;103436:10:::1;103421:26;::::0;;;:14:::1;:26;::::0;;;;;:37:::1;::::0;103452:5;103421:30:::1;:37::i;:::-;103407:10;103392:26;::::0;;;:14:::1;:26;::::0;;;;;:66;;;;-1:-1:-1;;;;;103531:18:0;::::1;::::0;;;;:29:::1;::::0;103554:5;103531:22:::1;:29::i;:::-;-1:-1:-1::0;;;;;103510:18:0;::::1;;::::0;;;:14:::1;:18;::::0;;;;:50;;;;103585:10:::1;-1:-1:-1::0;;;;;;;;;;;103601:23:0::1;103618:5:::0;103601:16:::1;:23::i;:::-;103576:49;::::0;6035:25:1;;;6023:2;6008:18;103576:49:0::1;;;;;;;;-1:-1:-1::0;103643:4:0::1;::::0;103214:441;-1:-1:-1;;;103214:441:0:o;45148:218::-;-1:-1:-1;;;;;45244:23:0;;38976:10;45244:23;45236:83;;;;-1:-1:-1;;;45236:83:0;;14042:2:1;45236:83:0;;;14024:21:1;14081:2;14061:18;;;14054:30;14120:34;14100:18;;;14093:62;-1:-1:-1;;;14171:18:1;;;14164:45;14226:19;;45236:83:0;;;;;;;;;45332:26;45344:4;45350:7;45332:11;:26::i;:::-;45148:218;;:::o;107905:422::-;108102:10;108021:4;108084:29;;;:17;:29;;;;;;;;-1:-1:-1;;;;;108084:62:0;;;;;;;;;;:78;;108151:10;108084:66;:78::i;:::-;108061:10;108043:29;;;;:17;:29;;;;;;;;-1:-1:-1;;;;;108043:38:0;;;;;;;;;;;;:119;;;108178;6035:25:1;;;108043:38:0;;-1:-1:-1;;;;;;;;;;;108178:119:0;6008:18:1;108178:119:0;5889:177:1;100251:205:0;100311:4;100336:34;83054:24;38976:10;42036:147;:::i;100336:34::-;100328:68;;;;-1:-1:-1;;;100328:68:0;;9592:2:1;100328:68:0;;;9574:21:1;9631:2;9611:18;;;9604:30;-1:-1:-1;;;9650:18:1;;;9643:51;9711:18;;100328:68:0;9390:345:1;100328:68:0;100409:17;100415:2;100419:6;100409:5;:17::i;:::-;-1:-1:-1;100444:4:0;100251:205;;;;:::o;101293:78::-;101350:13;101356:6;101350:5;:13::i;:::-;101293:78;:::o;111713:119::-;111774:7;111801:23;111818:5;111801:16;:23::i;105703:134::-;-1:-1:-1;;;;;105809:19:0;;105765:7;105809:19;;;:14;:19;;;;;;105792:37;;:16;:37::i;51796:103::-;51034:13;:11;:13::i;:::-;51861:30:::1;51888:1;51861:18;:30::i;:::-;51796:103::o:0;82663:164::-;82740:46;82756:7;38976:10;82779:6;82740:15;:46::i;:::-;82797:22;82803:7;82812:6;82797:5;:22::i;110248:1330::-;110364:7;110392:35;83124:25;38976:10;42036:147;:::i;110392:35::-;110384:70;;;;-1:-1:-1;;;110384:70:0;;11050:2:1;110384:70:0;;;11032:21:1;11089:2;11069:18;;;11062:30;-1:-1:-1;;;11108:18:1;;;11101:52;11170:18;;110384:70:0;10848:346:1;110384:70:0;110493:15;110489:142;;110544:19;;110530:55;;;14640:25:1;;;14696:2;14681:18;;14674:34;;;14724:18;;;14717:34;;;;110530:55:0;;;;;;14628:2:1;110530:55:0;;;-1:-1:-1;110607:12:0;;110600:19;;110489:142;110700:19;;110737:8;110732:633;;110841:91;98042:6;110841:63;110883:20;98042:6;110892:10;110883:8;:20::i;:::-;110841:19;;;:41;:63::i;:::-;:85;;:91::i;:::-;110819:19;:113;110732:633;;;111022:24;111049:91;98042:6;111049:63;111091:20;98042:6;111100:10;111091:8;:20::i;111049:91::-;111022:118;;111178:19;:17;:19::i;:::-;111159:16;:38;111155:199;;;111218:19;:38;;;111155:199;;;111319:19;:17;:19::i;:::-;111297;:41;111155:199;110950:415;110732:633;111435:28;111452:10;;111435:16;:28::i;:::-;111420:12;:43;111520:19;;111481:59;;;14640:25:1;;;14696:2;14681:18;;14674:34;;;14724:18;;;14717:34;;;;111481:59:0;;;;;;14628:2:1;111481:59:0;;;-1:-1:-1;;111558:12:0;;110248:1330;;;;;;:::o;48854:153::-;48944:7;48971:18;;;:12;:18;;;;;:28;;48993:5;48971:21;:28::i;102035:223::-;102103:4;102128:34;83054:24;38976:10;42036:147;:::i;102128:34::-;102120:68;;;;-1:-1:-1;;;102120:68:0;;9592:2:1;102120:68:0;;;9574:21:1;9631:2;9611:18;;;9604:30;-1:-1:-1;;;9650:18:1;;;9643:51;9711:18;;102120:68:0;9390:345:1;102120:68:0;102201:27;102217:2;102221:6;102201:15;:27::i;42036:147::-;42122:4;42146:12;;;;;;;;;;;-1:-1:-1;;;;;42146:29:0;;;;;;;;;;;;;;;42036:147::o;70648:104::-;70704:13;70737:7;70730:14;;;;;:::i;108589:612::-;108769:10;108710:4;108751:29;;;:17;:29;;;;;;;;-1:-1:-1;;;;;108751:38:0;;;;;;;;;;108804:27;;;108800:237;;108866:10;108889:1;108848:29;;;:17;:29;;;;;;;;-1:-1:-1;;;;;108848:38:0;;;;;;;;;:42;108800:237;;;108964:61;:8;108995:15;108964:12;:61::i;:::-;108941:10;108923:29;;;;:17;:29;;;;;;;;-1:-1:-1;;;;;108923:38:0;;;;;;;;;:102;108800:237;109075:10;109122:29;;;;:17;:29;;;;;;;;-1:-1:-1;;;;;109052:119:0;;109122:38;;;;;;;;;;;109052:119;;6035:25:1;;;109052:119:0;;109075:10;-1:-1:-1;;;;;;;;;;;109052:119:0;6008:18:1;109052:119:0;5889:177:1;103918:779:0;104043:4;104021:2;-1:-1:-1;;;;;99054:18:0;;99046:27;;;;;;-1:-1:-1;;;;;99092:19:0;;99106:4;99092:19;;99084:28;;;;;;104344:18:::1;104365:23;104382:5;104365:16;:23::i;:::-;104484:10;104469:26;::::0;;;:14:::1;:26;::::0;;;;;104344:44;;-1:-1:-1;104469:42:0::1;::::0;104344:44;104469:30:::1;:42::i;:::-;104455:10;104440:26;::::0;;;:14:::1;:26;::::0;;;;;:71;;;;-1:-1:-1;;;;;104584:18:0;::::1;::::0;;;;:34:::1;::::0;104607:10;104584:22:::1;:34::i;:::-;-1:-1:-1::0;;;;;104563:18:0;::::1;;::::0;;;:14:::1;:18;::::0;;;;;;:55;;;;104634:31;;104643:10:::1;::::0;-1:-1:-1;;;;;;;;;;;104634:31:0;::::1;::::0;104659:5;6035:25:1;;6023:2;6008:18;;5889:177;104634:31:0::1;;;;;;;;-1:-1:-1::0;104685:4:0::1;::::0;103918:779;-1:-1:-1;;;;103918:779:0:o;49181:142::-;49261:7;49288:18;;;:12;:18;;;;;:27;;:25;:27::i;112180:245::-;112305:4;51034:13;:11;:13::i;:::-;112346:49:::1;112376:5;112384:2;112388:6;112346:22;:49::i;:::-;-1:-1:-1::0;112413:4:0::1;112180:245:::0;;;;;:::o;109246:994::-;109473:8;109454:15;:27;;109446:60;;;;-1:-1:-1;;;109446:60:0;;12927:2:1;109446:60:0;;;12909:21:1;12966:2;12946:18;;;12939:30;-1:-1:-1;;;12985:18:1;;;12978:50;13045:18;;109446:60:0;12725:344:1;109446:60:0;109624:16;;-1:-1:-1;;;;;109868:13:0;;109519:14;109868:13;;;:6;:13;;;;;:15;;109519:14;;109624:16;98515:66;;109770:5;;109802:7;;109836:5;;109868:15;109519:14;109868:15;;;:::i;:::-;;;;-1:-1:-1;109691:250:0;;;;;;6358:25:1;;;;-1:-1:-1;;;;;6457:15:1;;;6437:18;;;6430:43;6509:15;;;;6489:18;;;6482:43;6541:18;;;6534:34;6584:19;;;6577:35;6628:19;;;6621:35;;;6330:19;;109691:250:0;;;;;;;;;;;;109659:301;;;;;;109560:415;;;;;;;;-1:-1:-1;;;4280:27:1;;4332:1;4323:11;;4316:27;;;;4368:2;4359:12;;4352:28;4405:2;4396:12;;4022:392;109560:415:0;;;;-1:-1:-1;;109560:415:0;;;;;;;;;109536:450;;109560:415;109536:450;;;;;-1:-1:-1;;;;;;110007:19:0;;109999:55;;;;-1:-1:-1;;;109999:55:0;;10698:2:1;109999:55:0;;;10680:21:1;10737:2;10717:18;;;10710:30;10776:25;10756:18;;;10749:53;10819:18;;109999:55:0;10496:347:1;109999:55:0;110082:26;;;;;;;;;;;;6894:25:1;;;6967:4;6955:17;;6935:18;;;6928:45;;;;6989:18;;;6982:34;;;7032:18;;;7025:34;;;110082:26:0;;6866:19:1;;110082:26:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;110073:35:0;:5;-1:-1:-1;;;;;110073:35:0;;110065:68;;;;-1:-1:-1;;;110065:68:0;;10349:2:1;110065:68:0;;;10331:21:1;10388:2;10368:18;;;10361:30;-1:-1:-1;;;10407:18:1;;;10400:50;10467:18;;110065:68:0;10147:344:1;110065:68:0;-1:-1:-1;;;;;110144:24:0;;;;;;;:17;:24;;;;;;;;:33;;;;;;;;;;;;;:41;;;110201:31;;6035:25:1;;;-1:-1:-1;;;;;;;;;;;110201:31:0;6008:18:1;110201:31:0;;;;;;;109435:805;109246:994;;;;;;;:::o;44444:149::-;43637:7;43664:12;;;;;;;;;;:22;;;41632:16;41643:4;41632:10;:16::i;:::-;44559:26:::1;44571:4;44577:7;44559:11;:26::i;52054:201::-:0;51034:13;:11;:13::i;:::-;-1:-1:-1;;;;;52143:22:0;::::1;52135:73;;;::::0;-1:-1:-1;;;52135:73:0;;8424:2:1;52135:73:0::1;::::0;::::1;8406:21:1::0;8463:2;8443:18;;;8436:30;8502:34;8482:18;;;8475:62;-1:-1:-1;;;8553:18:1;;;8546:36;8599:19;;52135:73:0::1;8222:402:1::0;52135:73:0::1;52219:28;52238:8;52219:18;:28::i;91623:98::-:0;91681:7;91708:5;91712:1;91708;:5;:::i;92022:98::-;92080:7;92107:5;92111:1;92107;:5;:::i;46745:238::-;46829:22;46837:4;46843:7;46829;:22::i;:::-;46824:152;;46868:6;:12;;;;;;;;;;;-1:-1:-1;;;;;46868:29:0;;;;;;;;;:36;;-1:-1:-1;;46868:36:0;46900:4;46868:36;;;46951:12;38976:10;;38896:98;46951:12;-1:-1:-1;;;;;46924:40:0;46942:7;-1:-1:-1;;;;;46924:40:0;46936:4;46924:40;;;;;;;;;;46745:238;;:::o;11597:152::-;11667:4;11691:50;11696:3;-1:-1:-1;;;;;11716:23:0;;11691:4;:50::i;41740:204::-;41825:4;-1:-1:-1;;;;;;41849:47:0;;-1:-1:-1;;;41849:47:0;;:87;;-1:-1:-1;;;;;;;;;;18387:40:0;;;41900:36;18278:157;99817:317;99869:7;100116:10;;-1:-1:-1;;100094:32:0;;;;:::i;111840:151::-;111904:7;111931:52;97936:6;111931:30;111941:19;;111931:5;:9;;:30;;;;:::i;91266:98::-;91324:7;91351:5;91355:1;91351;:5;:::i;111999:151::-;112122:19;;112063:7;;112090:52;;:27;:5;97936:6;112090:9;:27::i;90885:98::-;90943:7;90970:5;90974:1;90970;:5;:::i;42487:105::-;42554:30;42565:4;38976:10;42554;:30::i;49416:169::-;49504:31;49521:4;49527:7;49504:16;:31::i;:::-;49546:18;;;;:12;:18;;;;;:31;;49569:7;49546:22;:31::i;49679:174::-;49768:32;49786:4;49792:7;49768:17;:32::i;:::-;49811:18;;;;:12;:18;;;;;:34;;49837:7;49811:25;:34::i;100464:699::-;100584:12;;:24;;100601:6;100584:16;:24::i;:::-;100569:12;:39;100654:18;100675:24;100692:6;100675:16;:24::i;:::-;100757:10;;100654:45;;-1:-1:-1;100757:26:0;;100654:45;100757:14;:26::i;:::-;100744:10;:39;100908:19;:17;:19::i;:::-;100885;;:42;;100863:118;;;;-1:-1:-1;;;100863:118:0;;13687:2:1;100863:118:0;;;13669:21:1;13726:2;13706:18;;;13699:30;13765:28;13745:18;;;13738:56;13811:18;;100863:118:0;13485:350:1;100863:118:0;-1:-1:-1;;;;;101039:18:0;;;;;;:14;:18;;;;;;:34;;101062:10;101039:22;:34::i;:::-;-1:-1:-1;;;;;101018:18:0;;;;;;:14;:18;;;;;;;;;:55;;;;101091:16;;5592:51:1;;;5659:18;;;5652:34;;;101091:16:0;;5565:18:1;101091:16:0;;;;;;;101123:32;;6035:25:1;;;-1:-1:-1;;;;;101123:32:0;;;101140:1;;-1:-1:-1;;;;;;;;;;;101123:32:0;6023:2:1;6008:18;101123:32:0;;;;;;;;100525:638;100464:699;;:::o;101379:515::-;101478:12;;:24;;101495:6;101478:16;:24::i;:::-;101463:12;:39;101548:18;101569:24;101586:6;101569:16;:24::i;:::-;101651:10;;101548:45;;-1:-1:-1;101651:26:0;;101548:45;101651:14;:26::i;:::-;101638:10;:39;101763:10;101748:26;;;;:14;:26;;;;;;:42;;101779:10;101748:30;:42::i;:::-;101734:10;101719:26;;;;:14;:26;;;;;;;;;:71;;;;101806:24;;5592:51:1;;;5659:18;;;5652:34;;;101806:24:0;;5565:18:1;101806:24:0;;;;;;;101846:40;;6035:25:1;;;101875:1:0;;101855:10;;-1:-1:-1;;;;;;;;;;;101846:40:0;6023:2:1;6008:18;101846:40:0;;;;;;;101419:475;101379:515;:::o;51313:132::-;51221:6;;-1:-1:-1;;;;;51221:6:0;38976:10;51377:23;51369:68;;;;-1:-1:-1;;;51369:68:0;;11401:2:1;51369:68:0;;;11383:21:1;;;11420:18;;;11413:30;11479:34;11459:18;;;11452:62;11531:18;;51369:68:0;11199:356:1;52415:191:0;52508:6;;;-1:-1:-1;;;;;52525:17:0;;;-1:-1:-1;;;;;;52525:17:0;;;;;;;52558:40;;52508:6;;;52525:17;52508:6;;52558:40;;52489:16;;52558:40;52478:128;52415:191;:::o;79704:453::-;-1:-1:-1;;;;;106597:25:0;;;79839:24;106597:25;;;:17;:25;;;;;;;;:34;;;;;;;;;;-1:-1:-1;;79906:37:0;;79902:248;;79988:6;79968:16;:26;;79960:68;;;;-1:-1:-1;;;79960:68:0;;9234:2:1;79960:68:0;;;9216:21:1;9273:2;9253:18;;;9246:30;9312:31;9292:18;;;9285:59;9361:18;;79960:68:0;9032:353:1;79960:68:0;80072:51;80081:5;80088:7;80116:6;80097:16;:25;80072:8;:51::i;:::-;79828:329;79704:453;;;:::o;77920:675::-;-1:-1:-1;;;;;78004:21:0;;77996:67;;;;-1:-1:-1;;;77996:67:0;;11762:2:1;77996:67:0;;;11744:21:1;11801:2;11781:18;;;11774:30;11840:34;11820:18;;;11813:62;-1:-1:-1;;;11891:18:1;;;11884:31;11932:19;;77996:67:0;11560:397:1;77996:67:0;-1:-1:-1;;;;;78163:18:0;;78138:22;78163:18;;;:9;:18;;;;;;78200:24;;;;78192:71;;;;-1:-1:-1;;;78192:71:0;;8021:2:1;78192:71:0;;;8003:21:1;8060:2;8040:18;;;8033:30;8099:34;8079:18;;;8072:62;-1:-1:-1;;;8150:18:1;;;8143:32;8192:19;;78192:71:0;7819:398:1;78192:71:0;-1:-1:-1;;;;;78299:18:0;;;;;;:9;:18;;;;;;;;78320:23;;;78299:44;;78438:12;:22;;;;;;;78489:37;6035:25:1;;;78299:18:0;;;-1:-1:-1;;;;;;;;;;;78489:37:0;6008:18:1;78489:37:0;;;;;;;44004:147;;;:::o;12893:158::-;12967:7;13018:22;13022:3;13034:5;13018:3;:22::i;102266:710::-;102384:10;;:22;;102399:6;102384:14;:22::i;:::-;102371:10;:35;102450:20;102473:24;102490:6;102473:16;:24::i;:::-;102558:12;;102450:47;;-1:-1:-1;102558:30:0;;102450:47;102558:16;:30::i;:::-;102543:12;:45;102713:19;:17;:19::i;:::-;102690;;:42;;102668:118;;;;-1:-1:-1;;;102668:118:0;;13687:2:1;102668:118:0;;;13669:21:1;13726:2;13706:18;;;13699:30;13765:28;13745:18;;;13738:56;13811:18;;102668:118:0;13485:350:1;102668:118:0;-1:-1:-1;;;;;102844:18:0;;;;;;:14;:18;;;;;;:30;;102867:6;102844:22;:30::i;:::-;-1:-1:-1;;;;;102823:18:0;;;;;;:14;:18;;;;;;;;;:51;;;;102892:22;;5592:51:1;;;5659:18;;;5652:34;;;102892:22:0;;5565:18:1;102892:22:0;;;;;;;102930:38;;6035:25:1;;;-1:-1:-1;;;;;102930:38:0;;;102947:1;;-1:-1:-1;;;;;;;;;;;102930:38:0;6023:2:1;6008:18;102930:38:0;5889:177:1;12422:117:0;12485:7;12512:19;12520:3;7722:18;;7639:109;84166:211;84310:58;;;-1:-1:-1;;;;;5610:32:1;;84310:58:0;;;5592:51:1;5659:18;;;;5652:34;;;84310:58:0;;;;;;;;;;5565:18:1;;;;84310:58:0;;;;;;;;-1:-1:-1;;;;;84310:58:0;-1:-1:-1;;;84310:58:0;;;84283:86;;84303:5;;84283:19;:86::i;5328:414::-;5391:4;7521:19;;;:12;;;:19;;;;;;5408:327;;-1:-1:-1;5451:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;5634:18;;5612:19;;;:12;;;:19;;;;;;:40;;;;5667:11;;5408:327;-1:-1:-1;5718:5:0;5711:12;;42882:492;42971:22;42979:4;42985:7;42971;:22::i;:::-;42966:401;;43159:28;43179:7;43159:19;:28::i;:::-;43260:38;43288:4;43295:2;43260:19;:38::i;:::-;43064:257;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;43064:257:0;;;;;;;;;;-1:-1:-1;;;43010:345:0;;;;;;;:::i;47163:239::-;47247:22;47255:4;47261:7;47247;:22::i;:::-;47243:152;;;47318:5;47286:12;;;;;;;;;;;-1:-1:-1;;;;;47286:29:0;;;;;;;;;;:37;;-1:-1:-1;;47286:37:0;;;47343:40;38976:10;;47286:12;;47343:40;;47318:5;47343:40;47163:239;;:::o;11925:158::-;11998:4;12022:53;12030:3;-1:-1:-1;;;;;12050:23:0;;12022:7;:53::i;79033:380::-;-1:-1:-1;;;;;79169:19:0;;79161:68;;;;-1:-1:-1;;;79161:68:0;;12164:2:1;79161:68:0;;;12146:21:1;12203:2;12183:18;;;12176:30;12242:34;12222:18;;;12215:62;-1:-1:-1;;;12293:18:1;;;12286:34;12337:19;;79161:68:0;11962:400:1;79161:68:0;-1:-1:-1;;;;;79248:21:0;;79240:68;;;;-1:-1:-1;;;79240:68:0;;8831:2:1;79240:68:0;;;8813:21:1;8870:2;8850:18;;;8843:30;8909:34;8889:18;;;8882:62;-1:-1:-1;;;8960:18:1;;;8953:32;9002:19;;79240:68:0;8629:398:1;79240:68:0;-1:-1:-1;;;;;79321:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;79373:32;;6035:25:1;;;-1:-1:-1;;;;;;;;;;;79373:32:0;6008:18:1;79373:32:0;5889:177:1;8102:120:0;8169:7;8196:3;:11;;8208:5;8196:18;;;;;;;;:::i;:::-;;;;;;;;;8189:25;;8102:120;;;;:::o;87233:716::-;87657:23;87683:69;87711:4;87683:69;;;;;;;;;;;;;;;;;87691:5;-1:-1:-1;;;;;87683:27:0;;;:69;;;;;:::i;:::-;87767:17;;87657:95;;-1:-1:-1;87767:21:0;87763:179;;87864:10;87853:30;;;;;;;;;;;;:::i;:::-;87845:85;;;;-1:-1:-1;;;87845:85:0;;13276:2:1;87845:85:0;;;13258:21:1;13315:2;13295:18;;;13288:30;13354:34;13334:18;;;13327:62;-1:-1:-1;;;13405:18:1;;;13398:40;13455:19;;87845:85:0;13074:406:1;33589:151:0;33647:13;33680:52;-1:-1:-1;;;;;33692:22:0;;31744:2;32985:447;33060:13;33086:19;33118:10;33122:6;33118:1;:10;:::i;:::-;:14;;33131:1;33118:14;:::i;:::-;33108:25;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;33108:25:0;;33086:47;;-1:-1:-1;;;33144:6:0;33151:1;33144:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;33144:15:0;;;;;;;;;-1:-1:-1;;;33170:6:0;33177:1;33170:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;33170:15:0;;;;;;;;-1:-1:-1;33201:9:0;33213:10;33217:6;33213:1;:10;:::i;:::-;:14;;33226:1;33213:14;:::i;:::-;33201:26;;33196:131;33233:1;33229;:5;33196:131;;;-1:-1:-1;;;33277:5:0;33285:3;33277:11;33268:21;;;;;;;:::i;:::-;;;;33256:6;33263:1;33256:9;;;;;;;;:::i;:::-;;;;:33;-1:-1:-1;;;;;33256:33:0;;;;;;;;-1:-1:-1;33314:1:0;33304:11;;;;;33236:3;;;:::i;:::-;;;33196:131;;;-1:-1:-1;33345:10:0;;33337:55;;;;-1:-1:-1;;;33337:55:0;;7660:2:1;33337:55:0;;;7642:21:1;;;7679:18;;;7672:30;7738:34;7718:18;;;7711:62;7790:18;;33337:55:0;7458:356:1;5918:1420:0;5984:4;6123:19;;;:12;;;:19;;;;;;6159:15;;6155:1176;;6534:21;6558:14;6571:1;6558:10;:14;:::i;:::-;6607:18;;6534:38;;-1:-1:-1;6587:17:0;;6607:22;;6628:1;;6607:22;:::i;:::-;6587:42;;6663:13;6650:9;:26;6646:405;;6697:17;6717:3;:11;;6729:9;6717:22;;;;;;;;:::i;:::-;;;;;;;;;6697:42;;6871:9;6842:3;:11;;6854:13;6842:26;;;;;;;;:::i;:::-;;;;;;;;;;;;:38;;;;6956:23;;;:12;;;:23;;;;;:36;;;6646:405;7132:17;;:3;;:17;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;7227:3;:12;;:19;7240:5;7227:19;;;;;;;;;;;7220:26;;;7270:4;7263:11;;;;;;;6155:1176;7314:5;7307:12;;;;;56656:229;56793:12;56825:52;56847:6;56855:4;56861:1;56864:12;56825:21;:52::i;:::-;56818:59;56656:229;-1:-1:-1;;;;56656:229:0:o;57776:455::-;57946:12;58004:5;57979:21;:30;;57971:81;;;;-1:-1:-1;;;57971:81:0;;9942:2:1;57971:81:0;;;9924:21:1;9981:2;9961:18;;;9954:30;10020:34;10000:18;;;9993:62;-1:-1:-1;;;10071:18:1;;;10064:36;10117:19;;57971:81:0;9740:402:1;57971:81:0;58064:12;58078:23;58105:6;-1:-1:-1;;;;;58105:11:0;58124:5;58131:4;58105:31;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58063:73;;;;58154:69;58181:6;58189:7;58198:10;58210:12;58154:26;:69::i;:::-;58147:76;57776:455;-1:-1:-1;;;;;;;57776:455:0:o;60349:644::-;60534:12;60563:7;60559:427;;;60591:17;;60587:290;;-1:-1:-1;;;;;54194:19:0;;;60801:60;;;;-1:-1:-1;;;60801:60:0;;12569:2:1;60801:60:0;;;12551:21:1;12608:2;12588:18;;;12581:30;12647:31;12627:18;;;12620:59;12696:18;;60801:60:0;12367:353:1;60801:60:0;-1:-1:-1;60898:10:0;60891:17;;60559:427;60941:33;60949:10;60961:12;61696:17;;:21;61692:388;;61928:10;61922:17;61985:15;61972:10;61968:2;61964:19;61957:44;61692:388;62055:12;62048:20;;-1:-1:-1;;;62048:20:0;;;;;;;;:::i;14:173:1:-;82:20;;-1:-1:-1;;;;;131:31:1;;121:42;;111:70;;177:1;174;167:12;111:70;14:173;;;:::o;192:186::-;251:6;304:2;292:9;283:7;279:23;275:32;272:52;;;320:1;317;310:12;272:52;343:29;362:9;343:29;:::i;383:260::-;451:6;459;512:2;500:9;491:7;487:23;483:32;480:52;;;528:1;525;518:12;480:52;551:29;570:9;551:29;:::i;:::-;541:39;;599:38;633:2;622:9;618:18;599:38;:::i;:::-;589:48;;383:260;;;;;:::o;648:328::-;725:6;733;741;794:2;782:9;773:7;769:23;765:32;762:52;;;810:1;807;800:12;762:52;833:29;852:9;833:29;:::i;:::-;823:39;;881:38;915:2;904:9;900:18;881:38;:::i;:::-;871:48;;966:2;955:9;951:18;938:32;928:42;;648:328;;;;;:::o;981:693::-;1092:6;1100;1108;1116;1124;1132;1140;1193:3;1181:9;1172:7;1168:23;1164:33;1161:53;;;1210:1;1207;1200:12;1161:53;1233:29;1252:9;1233:29;:::i;:::-;1223:39;;1281:38;1315:2;1304:9;1300:18;1281:38;:::i;:::-;1271:48;;1366:2;1355:9;1351:18;1338:32;1328:42;;1417:2;1406:9;1402:18;1389:32;1379:42;;1471:3;1460:9;1456:19;1443:33;1516:4;1509:5;1505:16;1498:5;1495:27;1485:55;;1536:1;1533;1526:12;1485:55;981:693;;;;-1:-1:-1;981:693:1;;;;1559:5;1611:3;1596:19;;1583:33;;-1:-1:-1;1663:3:1;1648:19;;;1635:33;;981:693;-1:-1:-1;;981:693:1:o;1679:254::-;1747:6;1755;1808:2;1796:9;1787:7;1783:23;1779:32;1776:52;;;1824:1;1821;1814:12;1776:52;1847:29;1866:9;1847:29;:::i;:::-;1837:39;1923:2;1908:18;;;;1895:32;;-1:-1:-1;;;1679:254:1:o;1938:245::-;2005:6;2058:2;2046:9;2037:7;2033:23;2029:32;2026:52;;;2074:1;2071;2064:12;2026:52;2106:9;2100:16;2125:28;2147:5;2125:28;:::i;2188:180::-;2247:6;2300:2;2288:9;2279:7;2275:23;2271:32;2268:52;;;2316:1;2313;2306:12;2268:52;-1:-1:-1;2339:23:1;;2188:180;-1:-1:-1;2188:180:1:o;2373:254::-;2441:6;2449;2502:2;2490:9;2481:7;2477:23;2473:32;2470:52;;;2518:1;2515;2508:12;2470:52;2554:9;2541:23;2531:33;;2583:38;2617:2;2606:9;2602:18;2583:38;:::i;2632:248::-;2700:6;2708;2761:2;2749:9;2740:7;2736:23;2732:32;2729:52;;;2777:1;2774;2767:12;2729:52;-1:-1:-1;;2800:23:1;;;2870:2;2855:18;;;2842:32;;-1:-1:-1;2632:248:1:o;2885:286::-;2943:6;2996:2;2984:9;2975:7;2971:23;2967:32;2964:52;;;3012:1;3009;3002:12;2964:52;3038:23;;-1:-1:-1;;;;;;3090:32:1;;3080:43;;3070:71;;3137:1;3134;3127:12;3361:377;3435:6;3443;3451;3504:2;3492:9;3483:7;3479:23;3475:32;3472:52;;;3520:1;3517;3510:12;3472:52;3556:9;3543:23;3533:33;;3613:2;3602:9;3598:18;3585:32;3575:42;;3667:2;3656:9;3652:18;3639:32;3680:28;3702:5;3680:28;:::i;:::-;3727:5;3717:15;;;3361:377;;;;;:::o;3743:274::-;3872:3;3910:6;3904:13;3926:53;3972:6;3967:3;3960:4;3952:6;3948:17;3926:53;:::i;:::-;3995:16;;;;;3743:274;-1:-1:-1;;3743:274:1:o;4419:786::-;4830:25;4825:3;4818:38;4800:3;4885:6;4879:13;4901:62;4956:6;4951:2;4946:3;4942:12;4935:4;4927:6;4923:17;4901:62;:::i;:::-;-1:-1:-1;;;5022:2:1;4982:16;;;5014:11;;;5007:40;5072:13;;5094:63;5072:13;5143:2;5135:11;;5128:4;5116:17;;5094:63;:::i;:::-;5177:17;5196:2;5173:26;;4419:786;-1:-1:-1;;;;4419:786:1:o;7070:383::-;7219:2;7208:9;7201:21;7182:4;7251:6;7245:13;7294:6;7289:2;7278:9;7274:18;7267:34;7310:66;7369:6;7364:2;7353:9;7349:18;7344:2;7336:6;7332:15;7310:66;:::i;:::-;7437:2;7416:15;-1:-1:-1;;7412:29:1;7397:45;;;;7444:2;7393:54;;7070:383;-1:-1:-1;;7070:383:1:o;14951:128::-;14991:3;15022:1;15018:6;15015:1;15012:13;15009:39;;;15028:18;;:::i;:::-;-1:-1:-1;15064:9:1;;14951:128::o;15084:217::-;15124:1;15150;15140:132;;15194:10;15189:3;15185:20;15182:1;15175:31;15229:4;15226:1;15219:15;15257:4;15254:1;15247:15;15140:132;-1:-1:-1;15286:9:1;;15084:217::o;15306:168::-;15346:7;15412:1;15408;15404:6;15400:14;15397:1;15394:21;15389:1;15382:9;15375:17;15371:45;15368:71;;;15419:18;;:::i;:::-;-1:-1:-1;15459:9:1;;15306:168::o;15479:125::-;15519:4;15547:1;15544;15541:8;15538:34;;;15552:18;;:::i;:::-;-1:-1:-1;15589:9:1;;15479:125::o;15609:258::-;15681:1;15691:113;15705:6;15702:1;15699:13;15691:113;;;15781:11;;;15775:18;15762:11;;;15755:39;15727:2;15720:10;15691:113;;;15822:6;15819:1;15816:13;15813:48;;;-1:-1:-1;;15857:1:1;15839:16;;15832:27;15609:258::o;15872:136::-;15911:3;15939:5;15929:39;;15948:18;;:::i;:::-;-1:-1:-1;;;15984:18:1;;15872:136::o;16013:380::-;16092:1;16088:12;;;;16135;;;16156:61;;16210:4;16202:6;16198:17;16188:27;;16156:61;16263:2;16255:6;16252:14;16232:18;16229:38;16226:161;;;16309:10;16304:3;16300:20;16297:1;16290:31;16344:4;16341:1;16334:15;16372:4;16369:1;16362:15;16226:161;;16013:380;;;:::o;16398:135::-;16437:3;-1:-1:-1;;16458:17:1;;16455:43;;;16478:18;;:::i;:::-;-1:-1:-1;16525:1:1;16514:13;;16398:135::o;16538:127::-;16599:10;16594:3;16590:20;16587:1;16580:31;16630:4;16627:1;16620:15;16654:4;16651:1;16644:15;16670:127;16731:10;16726:3;16722:20;16719:1;16712:31;16762:4;16759:1;16752:15;16786:4;16783:1;16776:15;16802:127;16863:10;16858:3;16854:20;16851:1;16844:31;16894:4;16891:1;16884:15;16918:4;16915:1;16908:15;16934:127;16995:10;16990:3;16986:20;16983:1;16976:31;17026:4;17023:1;17016:15;17050:4;17047:1;17040:15;17066:118;17152:5;17145:13;17138:21;17131:5;17128:32;17118:60;;17174:1;17171;17164:12
Swarm Source
ipfs://0555fc272a5c233ebde5088a3cfc57f90d127c0a1540ef166ea7b4cb456f348b
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.