ETH Price: $3,240.75 (-0.55%)
Gas: 1 Gwei

Token

LIQUIDITY (LIQUIDITY)
 

Overview

Max Total Supply

9 LIQUIDITY

Holders

9

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 LIQUIDITY
0xe3c601b1fc6564ebf5603fcad7956697761e39db
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.

Contract Source Code Verified (Exact Match)

Contract Name:
LiquidriumFactory

Compiler Version
v0.7.6+commit.7338295f

Optimization Enabled:
Yes with 1 runs

Other Settings:
default evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2021-12-10
*/

/**
 *Submitted for verification at Etherscan.io on 2021-09-23
*/

// SPDX-License-Identifier: GPL-3.0-only
pragma solidity 0.7.6;

interface IFactory {
    function create(bytes calldata args) external returns (address instance);

    function create2(bytes calldata args, bytes32 salt) external returns (address instance);
}


pragma solidity >=0.6.0 <0.8.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}


pragma solidity ^0.7.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(address operator, address from, uint256 tokenId, bytes calldata data) external returns (bytes4);
}


pragma solidity ^0.7.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        uint256 c = a + b;
        if (c < a) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b > a) return (false, 0);
        return (true, a - b);
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) return (true, 0);
        uint256 c = a * b;
        if (c / a != b) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a / b);
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a % b);
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");
        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b <= a, "SafeMath: subtraction overflow");
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        if (a == 0) return 0;
        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");
        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: division by zero");
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: modulo by zero");
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        return a - b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryDiv}.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a % b;
    }
}


pragma solidity ^0.7.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}


pragma solidity ^0.7.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}


pragma solidity ^0.7.0;

/**
 * @dev Library for managing an enumerable variant of Solidity's
 * https://solidity.readthedocs.io/en/latest/types.html#mapping-types[`mapping`]
 * type.
 *
 * Maps have the following properties:
 *
 * - Entries are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Entries are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableMap for EnumerableMap.UintToAddressMap;
 *
 *     // Declare a set state variable
 *     EnumerableMap.UintToAddressMap private myMap;
 * }
 * ```
 *
 * As of v3.0.0, only maps of type `uint256 -> address` (`UintToAddressMap`) are
 * supported.
 */
library EnumerableMap {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Map type with
    // bytes32 keys and values.
    // The Map implementation uses private functions, and user-facing
    // implementations (such as Uint256ToAddressMap) are just wrappers around
    // the underlying Map.
    // This means that we can only create new EnumerableMaps for types that fit
    // in bytes32.

    struct MapEntry {
        bytes32 _key;
        bytes32 _value;
    }

    struct Map {
        // Storage of map keys and values
        MapEntry[] _entries;

        // Position of the entry defined by a key in the `entries` array, plus 1
        // because index 0 means a key is not in the map.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function _set(Map storage map, bytes32 key, bytes32 value) private returns (bool) {
        // We read and store the key's index to prevent multiple reads from the same storage slot
        uint256 keyIndex = map._indexes[key];

        if (keyIndex == 0) { // Equivalent to !contains(map, key)
            map._entries.push(MapEntry({ _key: key, _value: value }));
            // The entry is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            map._indexes[key] = map._entries.length;
            return true;
        } else {
            map._entries[keyIndex - 1]._value = value;
            return false;
        }
    }

    /**
     * @dev Removes a key-value pair from a map. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function _remove(Map storage map, bytes32 key) private returns (bool) {
        // We read and store the key's index to prevent multiple reads from the same storage slot
        uint256 keyIndex = map._indexes[key];

        if (keyIndex != 0) { // Equivalent to contains(map, key)
            // To delete a key-value pair from the _entries array in O(1), we swap the entry to delete with the last one
            // in the array, and then remove the last entry (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = keyIndex - 1;
            uint256 lastIndex = map._entries.length - 1;

            // When the entry to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            MapEntry storage lastEntry = map._entries[lastIndex];

            // Move the last entry to the index where the entry to delete is
            map._entries[toDeleteIndex] = lastEntry;
            // Update the index for the moved entry
            map._indexes[lastEntry._key] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved entry was stored
            map._entries.pop();

            // Delete the index for the deleted slot
            delete map._indexes[key];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function _contains(Map storage map, bytes32 key) private view returns (bool) {
        return map._indexes[key] != 0;
    }

    /**
     * @dev Returns the number of key-value pairs in the map. O(1).
     */
    function _length(Map storage map) private view returns (uint256) {
        return map._entries.length;
    }

   /**
    * @dev Returns the key-value pair stored at position `index` in the map. O(1).
    *
    * Note that there are no guarantees on the ordering of entries inside the
    * array, and it may change when more entries are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Map storage map, uint256 index) private view returns (bytes32, bytes32) {
        require(map._entries.length > index, "EnumerableMap: index out of bounds");

        MapEntry storage entry = map._entries[index];
        return (entry._key, entry._value);
    }

    /**
     * @dev Tries to returns the value associated with `key`.  O(1).
     * Does not revert if `key` is not in the map.
     */
    function _tryGet(Map storage map, bytes32 key) private view returns (bool, bytes32) {
        uint256 keyIndex = map._indexes[key];
        if (keyIndex == 0) return (false, 0); // Equivalent to contains(map, key)
        return (true, map._entries[keyIndex - 1]._value); // All indexes are 1-based
    }

    /**
     * @dev Returns the value associated with `key`.  O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function _get(Map storage map, bytes32 key) private view returns (bytes32) {
        uint256 keyIndex = map._indexes[key];
        require(keyIndex != 0, "EnumerableMap: nonexistent key"); // Equivalent to contains(map, key)
        return map._entries[keyIndex - 1]._value; // All indexes are 1-based
    }

    /**
     * @dev Same as {_get}, with a custom error message when `key` is not in the map.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {_tryGet}.
     */
    function _get(Map storage map, bytes32 key, string memory errorMessage) private view returns (bytes32) {
        uint256 keyIndex = map._indexes[key];
        require(keyIndex != 0, errorMessage); // Equivalent to contains(map, key)
        return map._entries[keyIndex - 1]._value; // All indexes are 1-based
    }

    // UintToAddressMap

    struct UintToAddressMap {
        Map _inner;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function set(UintToAddressMap storage map, uint256 key, address value) internal returns (bool) {
        return _set(map._inner, bytes32(key), bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function remove(UintToAddressMap storage map, uint256 key) internal returns (bool) {
        return _remove(map._inner, bytes32(key));
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function contains(UintToAddressMap storage map, uint256 key) internal view returns (bool) {
        return _contains(map._inner, bytes32(key));
    }

    /**
     * @dev Returns the number of elements in the map. O(1).
     */
    function length(UintToAddressMap storage map) internal view returns (uint256) {
        return _length(map._inner);
    }

   /**
    * @dev Returns the element stored at position `index` in the set. O(1).
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintToAddressMap storage map, uint256 index) internal view returns (uint256, address) {
        (bytes32 key, bytes32 value) = _at(map._inner, index);
        return (uint256(key), address(uint160(uint256(value))));
    }

    /**
     * @dev Tries to returns the value associated with `key`.  O(1).
     * Does not revert if `key` is not in the map.
     *
     * _Available since v3.4._
     */
    function tryGet(UintToAddressMap storage map, uint256 key) internal view returns (bool, address) {
        (bool success, bytes32 value) = _tryGet(map._inner, bytes32(key));
        return (success, address(uint160(uint256(value))));
    }

    /**
     * @dev Returns the value associated with `key`.  O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function get(UintToAddressMap storage map, uint256 key) internal view returns (address) {
        return address(uint160(uint256(_get(map._inner, bytes32(key)))));
    }

    /**
     * @dev Same as {get}, with a custom error message when `key` is not in the map.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryGet}.
     */
    function get(UintToAddressMap storage map, uint256 key, string memory errorMessage) internal view returns (address) {
        return address(uint160(uint256(_get(map._inner, bytes32(key), errorMessage))));
    }
}


pragma solidity ^0.7.0;

/**
 * @dev String operations.
 */
library Strings {
    /**
     * @dev Converts a `uint256` to its ASCII `string` representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        uint256 index = digits - 1;
        temp = value;
        while (temp != 0) {
            buffer[index--] = bytes1(uint8(48 + temp % 10));
            temp /= 10;
        }
        return string(buffer);
    }
}


pragma solidity ^0.7.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}


pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev https://eips.ethereum.org/EIPS/eip-1167[EIP 1167] is a standard for
 * deploying minimal proxy contracts, also known as "clones".
 *
 * > To simply and cheaply clone contract functionality in an immutable way, this standard specifies
 * > a minimal bytecode implementation that delegates all calls to a known, fixed address.
 *
 * The library includes functions to deploy a proxy using either `create` (traditional deployment) or `create2`
 * (salted deterministic deployment). It also includes functions to predict the addresses of clones deployed using the
 * deterministic method.
 *
 * _Available since v3.4._
 */
library Clones {
    /**
     * @dev Deploys and returns the address of a clone that mimics the behaviour of `master`.
     *
     * This function uses the create opcode, which should never revert.
     */
    function clone(address master) internal returns (address instance) {
        // solhint-disable-next-line no-inline-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000)
            mstore(add(ptr, 0x14), shl(0x60, master))
            mstore(add(ptr, 0x28), 0x5af43d82803e903d91602b57fd5bf30000000000000000000000000000000000)
            instance := create(0, ptr, 0x37)
        }
        require(instance != address(0), "ERC1167: create failed");
    }

    /**
     * @dev Deploys and returns the address of a clone that mimics the behaviour of `master`.
     *
     * This function uses the create2 opcode and a `salt` to deterministically deploy
     * the clone. Using the same `master` and `salt` multiple time will revert, since
     * the clones cannot be deployed twice at the same address.
     */
    function cloneDeterministic(address master, bytes32 salt) internal returns (address instance) {
        // solhint-disable-next-line no-inline-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000)
            mstore(add(ptr, 0x14), shl(0x60, master))
            mstore(add(ptr, 0x28), 0x5af43d82803e903d91602b57fd5bf30000000000000000000000000000000000)
            instance := create2(0, ptr, 0x37, salt)
        }
        require(instance != address(0), "ERC1167: create2 failed");
    }

    /**
     * @dev Computes the address of a clone deployed using {Clones-cloneDeterministic}.
     */
    function predictDeterministicAddress(address master, bytes32 salt, address deployer) internal pure returns (address predicted) {
        // solhint-disable-next-line no-inline-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, 0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000)
            mstore(add(ptr, 0x14), shl(0x60, master))
            mstore(add(ptr, 0x28), 0x5af43d82803e903d91602b57fd5bf3ff00000000000000000000000000000000)
            mstore(add(ptr, 0x38), shl(0x60, deployer))
            mstore(add(ptr, 0x4c), salt)
            mstore(add(ptr, 0x6c), keccak256(ptr, 0x37))
            predicted := keccak256(add(ptr, 0x37), 0x55)
        }
    }

    /**
     * @dev Computes the address of a clone deployed using {Clones-cloneDeterministic}.
     */
    function predictDeterministicAddress(address master, bytes32 salt) internal view returns (address predicted) {
        return predictDeterministicAddress(master, salt, address(this));
    }
}


pragma solidity ^0.7.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}


pragma solidity >=0.6.0;

// helper methods for interacting with ERC20 tokens and sending ETH that do not consistently return true/false
library TransferHelper {
    function safeApprove(
        address token,
        address to,
        uint256 value
    ) internal {
        // bytes4(keccak256(bytes('approve(address,uint256)')));
        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x095ea7b3, to, value));
        require(
            success && (data.length == 0 || abi.decode(data, (bool))),
            'TransferHelper::safeApprove: approve failed'
        );
    }

    function safeTransfer(
        address token,
        address to,
        uint256 value
    ) internal {
        // bytes4(keccak256(bytes('transfer(address,uint256)')));
        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0xa9059cbb, to, value));
        require(
            success && (data.length == 0 || abi.decode(data, (bool))),
            'TransferHelper::safeTransfer: transfer failed'
        );
    }

    function safeTransferFrom(
        address token,
        address from,
        address to,
        uint256 value
    ) internal {
        // bytes4(keccak256(bytes('transferFrom(address,address,uint256)')));
        (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x23b872dd, from, to, value));
        require(
            success && (data.length == 0 || abi.decode(data, (bool))),
            'TransferHelper::transferFrom: transferFrom failed'
        );
    }

    function safeTransferETH(address to, uint256 value) internal {
        (bool success, ) = to.call{value: value}(new bytes(0));
        require(success, 'TransferHelper::safeTransferETH: ETH transfer failed');
    }
}


pragma solidity >=0.6.0 <0.8.0;

/* solhint-disable max-line-length */

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private constant _TYPE_HASH =
        keccak256(
            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
        );

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */

    constructor(string memory name, string memory version) {
        _HASHED_NAME = keccak256(bytes(name));
        _HASHED_VERSION = keccak256(bytes(version));
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        return _buildDomainSeparator(_TYPE_HASH, _EIP712NameHash(), _EIP712VersionHash());
    }

    function _buildDomainSeparator(
        bytes32 typeHash,
        bytes32 name,
        bytes32 version
    ) private view returns (bytes32) {
        return keccak256(abi.encode(typeHash, name, version, _getChainId(), address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", _domainSeparatorV4(), structHash));
    }

    function _getChainId() private view returns (uint256 chainId) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        // solhint-disable-next-line no-inline-assembly
        assembly {
            chainId := chainid()
        }
    }

    /**
     * @dev The hash of the name parameter for the EIP712 domain.
     *
     * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
     * are a concern.
     */
    function _EIP712NameHash() internal view virtual returns (bytes32) {
        return _HASHED_NAME;
    }

    /**
     * @dev The hash of the version parameter for the EIP712 domain.
     *
     * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
     * are a concern.
     */
    function _EIP712VersionHash() internal view virtual returns (bytes32) {
        return _HASHED_VERSION;
    }
}


pragma solidity ^0.7.0;

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        // Check the signature length
        if (signature.length != 65) {
            revert("ECDSA: invalid signature length");
        }

        // Divide the signature in r, s and v variables
        bytes32 r;
        bytes32 s;
        uint8 v;

        // ecrecover takes the signature parameters, and the only way to get them
        // currently is to use assembly.
        // solhint-disable-next-line no-inline-assembly
        assembly {
            r := mload(add(signature, 0x20))
            s := mload(add(signature, 0x40))
            v := byte(0, mload(add(signature, 0x60)))
        }

        return recover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover-bytes32-bytes-} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        require(uint256(s) <= 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0, "ECDSA: invalid signature 's' value");
        require(v == 27 || v == 28, "ECDSA: invalid signature 'v' value");

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        require(signer != address(0), "ECDSA: invalid signature");

        return signer;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * replicates the behavior of the
     * https://github.com/ethereum/wiki/wiki/JSON-RPC#eth_sign[`eth_sign`]
     * JSON-RPC method.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }
}


pragma solidity ^0.7.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

pragma solidity 0.7.6;


interface IPowerSwitch {
    /* admin events */

    event PowerOn();
    event PowerOff();
    event EmergencyShutdown();

    /* data types */

    enum State {Online, Offline, Shutdown}

    /* admin functions */

    function powerOn() external;

    function powerOff() external;

    function emergencyShutdown() external;

    /* view functions */

    function isOnline() external view returns (bool status);

    function isOffline() external view returns (bool status);

    function isShutdown() external view returns (bool status);

    function getStatus() external view returns (State status);

    function getPowerController() external view returns (address controller);
}

/// @title PowerSwitch
/// @notice Standalone pausing and emergency stop functionality
contract PowerSwitch is IPowerSwitch, Ownable {
    /* storage */

    IPowerSwitch.State private _status;

    /* initializer */

    constructor(address owner) {
        // sanity check owner
        require(owner != address(0), "PowerSwitch: invalid owner");
        // transfer ownership
        Ownable.transferOwnership(owner);
    }

    /* admin functions */

    /// @notice Turn Power On
    /// access control: only admin
    /// state machine: only when offline
    /// state scope: only modify _status
    /// token transfer: none
    function powerOn() external override onlyOwner {
        require(_status == IPowerSwitch.State.Offline, "PowerSwitch: cannot power on");
        _status = IPowerSwitch.State.Online;
        emit PowerOn();
    }

    /// @notice Turn Power Off
    /// access control: only admin
    /// state machine: only when online
    /// state scope: only modify _status
    /// token transfer: none
    function powerOff() external override onlyOwner {
        require(_status == IPowerSwitch.State.Online, "PowerSwitch: cannot power off");
        _status = IPowerSwitch.State.Offline;
        emit PowerOff();
    }

    /// @notice Shutdown Permanently
    /// access control: only admin
    /// state machine:
    /// - when online or offline
    /// - can only be called once
    /// state scope: only modify _status
    /// token transfer: none
    function emergencyShutdown() external override onlyOwner {
        require(_status != IPowerSwitch.State.Shutdown, "PowerSwitch: cannot shutdown");
        _status = IPowerSwitch.State.Shutdown;
        emit EmergencyShutdown();
    }

    /* getter functions */

    function isOnline() external view override returns (bool status) {
        return _status == State.Online;
    }

    function isOffline() external view override returns (bool status) {
        return _status == State.Offline;
    }

    function isShutdown() external view override returns (bool status) {
        return _status == State.Shutdown;
    }

    function getStatus() external view override returns (IPowerSwitch.State status) {
        return _status;
    }

    function getPowerController() external view override returns (address controller) {
        return Ownable.owner();
    }
}


pragma solidity 0.7.6;


interface IPowered {
    function isOnline() external view returns (bool status);

    function isOffline() external view returns (bool status);

    function isShutdown() external view returns (bool status);

    function getPowerSwitch() external view returns (address powerSwitch);

    function getPowerController() external view returns (address controller);
}

/// @title Powered
/// @notice Helper for calling external PowerSwitch
contract Powered is IPowered {
    /* storage */

    address private _powerSwitch;

    /* modifiers */

    modifier onlyOnline() {
        _onlyOnline();
        _;
    }

    modifier onlyOffline() {
        _onlyOffline();
        _;
    }

    modifier notShutdown() {
        _notShutdown();
        _;
    }

    modifier onlyShutdown() {
        _onlyShutdown();
        _;
    }

    /* initializer */

    function _setPowerSwitch(address powerSwitch) internal {
        _powerSwitch = powerSwitch;
    }

    /* getter functions */

    function isOnline() public view override returns (bool status) {
        return IPowerSwitch(_powerSwitch).isOnline();
    }

    function isOffline() public view override returns (bool status) {
        return IPowerSwitch(_powerSwitch).isOffline();
    }

    function isShutdown() public view override returns (bool status) {
        return IPowerSwitch(_powerSwitch).isShutdown();
    }

    function getPowerSwitch() public view override returns (address powerSwitch) {
        return _powerSwitch;
    }

    function getPowerController() public view override returns (address controller) {
        return IPowerSwitch(_powerSwitch).getPowerController();
    }

    /* convenience functions */

    function _onlyOnline() private view {
        require(isOnline(), "Powered: is not online");
    }

    function _onlyOffline() private view {
        require(isOffline(), "Powered: is not offline");
    }

    function _notShutdown() private view {
        require(!isShutdown(), "Powered: is shutdown");
    }

    function _onlyShutdown() private view {
        require(isShutdown(), "Powered: is not shutdown");
    }
}

pragma solidity 0.7.6;


interface IRewardPool {
    function sendERC20(
        address token,
        address to,
        uint256 value
    ) external;

    function rescueERC20(address[] calldata tokens, address recipient) external;
}

/// @title Reward Pool
/// @notice Vault for isolated storage of reward tokens
contract RewardPool is IRewardPool, Powered, Ownable {
    /* initializer */

    constructor(address powerSwitch) {
        Powered._setPowerSwitch(powerSwitch);
    }

    /* user functions */

    /// @notice Send an ERC20 token
    /// access control: only owner
    /// state machine:
    ///   - can be called multiple times
    ///   - only online
    /// state scope: none
    /// token transfer: transfer tokens from self to recipient
    /// @param token address The token to send
    /// @param to address The recipient to send to
    /// @param value uint256 Amount of tokens to send
    function sendERC20(
        address token,
        address to,
        uint256 value
    ) external override onlyOwner onlyOnline {
        TransferHelper.safeTransfer(token, to, value);
    }

    /* emergency functions */

    /// @notice Rescue multiple ERC20 tokens
    /// access control: only power controller
    /// state machine:
    ///   - can be called multiple times
    ///   - only shutdown
    /// state scope: none
    /// token transfer: transfer tokens from self to recipient
    /// @param tokens address[] The tokens to rescue
    /// @param recipient address The recipient to rescue to
    function rescueERC20(address[] calldata tokens, address recipient)
        external
        override
        onlyShutdown
    {
        // only callable by controller
        require(
            msg.sender == Powered.getPowerController(),
            "RewardPool: only controller can withdraw after shutdown"
        );

        // assert recipient is defined
        require(recipient != address(0), "RewardPool: recipient not defined");

        // transfer tokens
        for (uint256 index = 0; index < tokens.length; index++) {
            // get token
            address token = tokens[index];
            // get balance
            uint256 balance = IERC20(token).balanceOf(address(this));
            // transfer token
            TransferHelper.safeTransfer(token, recipient, balance);
        }
    }
}

pragma solidity 0.7.6;

interface IERC1271 {
    function isValidSignature(bytes32 _messageHash, bytes memory _signature)
        external
        view
        returns (bytes4 magicValue);
}

library SignatureChecker {
    function isValidSignature(
        address signer,
        bytes32 hash,
        bytes memory signature
    ) internal view returns (bool) {
        if (Address.isContract(signer)) {
            bytes4 selector = IERC1271.isValidSignature.selector;
            (bool success, bytes memory returndata) =
                signer.staticcall(abi.encodeWithSelector(selector, hash, signature));
            return success && abi.decode(returndata, (bytes4)) == selector;
        } else {
            return ECDSA.recover(hash, signature) == signer;
        }
    }
}

/// @title ERC1271
/// @notice Module for ERC1271 compatibility
abstract contract ERC1271 is IERC1271 {
    // Valid magic value bytes4(keccak256("isValidSignature(bytes32,bytes)")
    bytes4 internal constant VALID_SIG = IERC1271.isValidSignature.selector;
    // Invalid magic value
    bytes4 internal constant INVALID_SIG = bytes4(0);

    modifier onlyValidSignature(bytes32 permissionHash, bytes memory signature) {
        require(
            isValidSignature(permissionHash, signature) == VALID_SIG,
            "ERC1271: Invalid signature"
        );
        _;
    }

    function _getOwner() internal view virtual returns (address owner);

    function isValidSignature(bytes32 permissionHash, bytes memory signature)
        public
        view
        override
        returns (bytes4)
    {
        return
            SignatureChecker.isValidSignature(_getOwner(), permissionHash, signature)
                ? VALID_SIG
                : INVALID_SIG;
    }
}

pragma solidity 0.7.6;


/// @title OwnableERC721
/// @notice Use ERC721 ownership for access control
contract OwnableERC721 {
    address private _nftAddress;

    modifier onlyOwner() {
        require(owner() == msg.sender, "OwnableERC721: caller is not the owner");
        _;
    }

    function _setNFT(address nftAddress) internal {
        _nftAddress = nftAddress;
    }

    function nft() public view virtual returns (address nftAddress) {
        return _nftAddress;
    }

    function owner() public view virtual returns (address ownerAddress) {
        return IERC721(_nftAddress).ownerOf(uint256(address(this)));
    }
}


// solhint-disable-next-line compiler-version
pragma solidity >=0.4.24 <0.8.0;


/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {UpgradeableProxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 */
abstract contract Initializable {

    /**
     * @dev Indicates that the contract has been initialized.
     */
    bool private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Modifier to protect an initializer function from being invoked twice.
     */
    modifier initializer() {
        require(_initializing || _isConstructor() || !_initialized, "Initializable: contract is already initialized");

        bool isTopLevelCall = !_initializing;
        if (isTopLevelCall) {
            _initializing = true;
            _initialized = true;
        }

        _;

        if (isTopLevelCall) {
            _initializing = false;
        }
    }

    /// @dev Returns true if and only if the function is running in the constructor
    function _isConstructor() private view returns (bool) {
        return !Address.isContract(address(this));
    }
}


pragma solidity ^0.7.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts may inherit from this and call {_registerInterface} to declare
 * their support of an interface.
 */
abstract contract ERC165 is IERC165 {
    /*
     * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
     */
    bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;

    /**
     * @dev Mapping of interface ids to whether or not it's supported.
     */
    mapping(bytes4 => bool) private _supportedInterfaces;

    constructor () {
        // Derived contracts need only register support for their own interfaces,
        // we register support for ERC165 itself here
        _registerInterface(_INTERFACE_ID_ERC165);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     *
     * Time complexity O(1), guaranteed to always use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return _supportedInterfaces[interfaceId];
    }

    /**
     * @dev Registers the contract as an implementer of the interface defined by
     * `interfaceId`. Support of the actual ERC165 interface is automatic and
     * registering its interface id is not required.
     *
     * See {IERC165-supportsInterface}.
     *
     * Requirements:
     *
     * - `interfaceId` cannot be the ERC165 invalid interface (`0xffffffff`).
     */
    function _registerInterface(bytes4 interfaceId) internal virtual {
        require(interfaceId != 0xffffffff, "ERC165: invalid interface id");
        _supportedInterfaces[interfaceId] = true;
    }
}


pragma solidity ^0.7.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
      * @dev Safely transfers `tokenId` token from `from` to `to`.
      *
      * Requirements:
      *
      * - `from` cannot be the zero address.
      * - `to` cannot be the zero address.
      * - `tokenId` token must exist and be owned by `from`.
      * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
      * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
      *
      * Emits a {Transfer} event.
      */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
}


pragma solidity ^0.7.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}


pragma solidity ^0.7.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

pragma solidity 0.7.6;


interface IInstanceRegistry {
    /* events */

    event InstanceAdded(address instance);
    event InstanceRemoved(address instance);

    /* view functions */

    function isInstance(address instance) external view returns (bool validity);

    function instanceCount() external view returns (uint256 count);

    function instanceAt(uint256 index) external view returns (address instance);
}

/// @title InstanceRegistry
contract InstanceRegistry is IInstanceRegistry {
    using EnumerableSet for EnumerableSet.AddressSet;

    /* storage */

    EnumerableSet.AddressSet private _instanceSet;

    /* view functions */

    function isInstance(address instance) external view override returns (bool validity) {
        return _instanceSet.contains(instance);
    }

    function instanceCount() external view override returns (uint256 count) {
        return _instanceSet.length();
    }

    function instanceAt(uint256 index) external view override returns (address instance) {
        return _instanceSet.at(index);
    }

    /* admin functions */

    function _register(address instance) internal {
        require(_instanceSet.add(instance), "InstanceRegistry: already registered");
        emit InstanceAdded(instance);
    }
}

pragma solidity 0.7.6;


library ProxyFactory {
    /* functions */

    function _create(address logic, bytes memory data) internal returns (address proxy) {
        // deploy clone
        proxy = Clones.clone(logic);

        // attempt initialization
        if (data.length > 0) {
            (bool success, bytes memory err) = proxy.call(data);
            require(success, string(err));
        }

        // explicit return
        return proxy;
    }

    function _create2(
        address logic,
        bytes memory data,
        bytes32 salt
    ) internal returns (address proxy) {
        // deploy clone
        proxy = Clones.cloneDeterministic(logic, salt);

        // attempt initialization
        if (data.length > 0) {
            (bool success, bytes memory err) = proxy.call(data);
            require(success, string(err));
        }

        // explicit return
        return proxy;
    }
}


pragma solidity ^0.7.0;

/**
 * @title ERC721 Non-Fungible Token Standard basic implementation
 * @dev see https://eips.ethereum.org/EIPS/eip-721
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable {
    using SafeMath for uint256;
    using Address for address;
    using EnumerableSet for EnumerableSet.UintSet;
    using EnumerableMap for EnumerableMap.UintToAddressMap;
    using Strings for uint256;

    // Equals to `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`
    // which can be also obtained as `IERC721Receiver(0).onERC721Received.selector`
    bytes4 private constant _ERC721_RECEIVED = 0x150b7a02;

    // Mapping from holder address to their (enumerable) set of owned tokens
    mapping (address => EnumerableSet.UintSet) private _holderTokens;

    // Enumerable mapping from token ids to their owners
    EnumerableMap.UintToAddressMap private _tokenOwners;

    // Mapping from token ID to approved address
    mapping (uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping (address => mapping (address => bool)) private _operatorApprovals;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Optional mapping for token URIs
    mapping (uint256 => string) private _tokenURIs;

    // Base URI
    string private _baseURI;

    /*
     *     bytes4(keccak256('balanceOf(address)')) == 0x70a08231
     *     bytes4(keccak256('ownerOf(uint256)')) == 0x6352211e
     *     bytes4(keccak256('approve(address,uint256)')) == 0x095ea7b3
     *     bytes4(keccak256('getApproved(uint256)')) == 0x081812fc
     *     bytes4(keccak256('setApprovalForAll(address,bool)')) == 0xa22cb465
     *     bytes4(keccak256('isApprovedForAll(address,address)')) == 0xe985e9c5
     *     bytes4(keccak256('transferFrom(address,address,uint256)')) == 0x23b872dd
     *     bytes4(keccak256('safeTransferFrom(address,address,uint256)')) == 0x42842e0e
     *     bytes4(keccak256('safeTransferFrom(address,address,uint256,bytes)')) == 0xb88d4fde
     *
     *     => 0x70a08231 ^ 0x6352211e ^ 0x095ea7b3 ^ 0x081812fc ^
     *        0xa22cb465 ^ 0xe985e9c5 ^ 0x23b872dd ^ 0x42842e0e ^ 0xb88d4fde == 0x80ac58cd
     */
    bytes4 private constant _INTERFACE_ID_ERC721 = 0x80ac58cd;

    /*
     *     bytes4(keccak256('name()')) == 0x06fdde03
     *     bytes4(keccak256('symbol()')) == 0x95d89b41
     *     bytes4(keccak256('tokenURI(uint256)')) == 0xc87b56dd
     *
     *     => 0x06fdde03 ^ 0x95d89b41 ^ 0xc87b56dd == 0x5b5e139f
     */
    bytes4 private constant _INTERFACE_ID_ERC721_METADATA = 0x5b5e139f;

    /*
     *     bytes4(keccak256('totalSupply()')) == 0x18160ddd
     *     bytes4(keccak256('tokenOfOwnerByIndex(address,uint256)')) == 0x2f745c59
     *     bytes4(keccak256('tokenByIndex(uint256)')) == 0x4f6ccce7
     *
     *     => 0x18160ddd ^ 0x2f745c59 ^ 0x4f6ccce7 == 0x780e9d63
     */
    bytes4 private constant _INTERFACE_ID_ERC721_ENUMERABLE = 0x780e9d63;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor (string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;

        // register the supported interfaces to conform to ERC721 via ERC165
        _registerInterface(_INTERFACE_ID_ERC721);
        _registerInterface(_INTERFACE_ID_ERC721_METADATA);
        _registerInterface(_INTERFACE_ID_ERC721_ENUMERABLE);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _holderTokens[owner].length();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return _tokenOwners.get(tokenId, "ERC721: owner query for nonexistent token");
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory _tokenURI = _tokenURIs[tokenId];
        string memory base = baseURI();

        // If there is no base URI, return the token URI.
        if (bytes(base).length == 0) {
            return _tokenURI;
        }
        // If both are set, concatenate the baseURI and tokenURI (via abi.encodePacked).
        if (bytes(_tokenURI).length > 0) {
            return string(abi.encodePacked(base, _tokenURI));
        }
        // If there is a baseURI but no tokenURI, concatenate the tokenID to the baseURI.
        return string(abi.encodePacked(base, tokenId.toString()));
    }

    /**
    * @dev Returns the base URI set via {_setBaseURI}. This will be
    * automatically added as a prefix in {tokenURI} to each token's URI, or
    * to the token ID if no specific URI is set for that token ID.
    */
    function baseURI() public view virtual returns (string memory) {
        return _baseURI;
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        return _holderTokens[owner].at(index);
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // _tokenOwners are indexed by tokenIds, so .length() returns the number of tokenIds
        return _tokenOwners.length();
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        (uint256 tokenId, ) = _tokenOwners.at(index);
        return tokenId;
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(_msgSender() == owner || ERC721.isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        require(operator != _msgSender(), "ERC721: approve to caller");

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory _data) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory _data) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _tokenOwners.contains(tokenId);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || ERC721.isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     d*
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory _data) internal virtual {
        _mint(to, tokenId);
        require(_checkOnERC721Received(address(0), to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _holderTokens[to].add(tokenId);

        _tokenOwners.set(tokenId, to);

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId); // internal owner

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        // Clear metadata (if any)
        if (bytes(_tokenURIs[tokenId]).length != 0) {
            delete _tokenURIs[tokenId];
        }

        _holderTokens[owner].remove(tokenId);

        _tokenOwners.remove(tokenId);

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own"); // internal owner
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _holderTokens[from].remove(tokenId);
        _holderTokens[to].add(tokenId);

        _tokenOwners.set(tokenId, to);

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Sets `_tokenURI` as the tokenURI of `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _setTokenURI(uint256 tokenId, string memory _tokenURI) internal virtual {
        require(_exists(tokenId), "ERC721Metadata: URI set of nonexistent token");
        _tokenURIs[tokenId] = _tokenURI;
    }

    /**
     * @dev Internal function to set the base URI for all token IDs. It is
     * automatically added as a prefix to the value returned in {tokenURI},
     * or to the token ID if {tokenURI} is empty.
     */
    function _setBaseURI(string memory baseURI_) internal virtual {
        _baseURI = baseURI_;
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory _data)
        private returns (bool)
    {
        if (!to.isContract()) {
            return true;
        }
        bytes memory returndata = to.functionCall(abi.encodeWithSelector(
            IERC721Receiver(to).onERC721Received.selector,
            _msgSender(),
            from,
            tokenId,
            _data
        ), "ERC721: transfer to non ERC721Receiver implementer");
        bytes4 retval = abi.decode(returndata, (bytes4));
        return (retval == _ERC721_RECEIVED);
    }

    function _approve(address to, uint256 tokenId) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId); // internal owner
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual { }
}

pragma solidity 0.7.6;
pragma abicoder v2;

interface IUniversalVault {
    /* user events */

    event Locked(address delegate, address token, uint256 amount);
    event Unlocked(address delegate, address token, uint256 amount);
    event RageQuit(address delegate, address token, bool notified, string reason);

    /* data types */

    struct LockData {
        address delegate;
        address token;
        uint256 balance;
    }

    /* initialize function */

    function initialize() external;

    /* user functions */

    function lock(
        address token,
        uint256 amount,
        bytes calldata permission
    ) external;

    function unlock(
        address token,
        uint256 amount,
        bytes calldata permission
    ) external;

    function rageQuit(address delegate, address token)
        external
        returns (bool notified, string memory error);

    function transferERC20(
        address token,
        address to,
        uint256 amount
    ) external;

    function transferETH(address to, uint256 amount) external payable;

    /* pure functions */

    function calculateLockID(address delegate, address token)
        external
        pure
        returns (bytes32 lockID);

    /* getter functions */

    function getPermissionHash(
        bytes32 eip712TypeHash,
        address delegate,
        address token,
        uint256 amount,
        uint256 nonce
    ) external view returns (bytes32 permissionHash);

    function getNonce() external view returns (uint256 nonce);

    function owner() external view returns (address ownerAddress);

    function getLockSetCount() external view returns (uint256 count);

    function getLockAt(uint256 index) external view returns (LockData memory lockData);

    function getBalanceDelegated(address token, address delegate)
        external
        view
        returns (uint256 balance);

    function getBalanceLocked(address token) external view returns (uint256 balance);

    function checkBalances() external view returns (bool validity);
}

/// @title Visor
/// @notice Vault for isolated storage of staking tokens
/// @dev Warning: not compatible with rebasing tokens
contract Visor is
    IUniversalVault,
    EIP712("UniversalVault", "1.0.0"),
    ERC1271,
    OwnableERC721,
    Initializable
{
    using SafeMath for uint256;
    using Address for address;
    using Address for address payable;
    using EnumerableSet for EnumerableSet.Bytes32Set;

    /* constant */

    // Hardcoding a gas limit for rageQuit() is required to prevent gas DOS attacks
    // the gas requirement cannot be determined at runtime by querying the delegate
    // as it could potentially be manipulated by a malicious delegate who could force
    // the calls to revert.
    // The gas limit could alternatively be set upon vault initialization or creation
    // of a lock, but the gas consumption trade-offs are not favorable.
    // Ultimately, to avoid a need for fixed gas limits, the EVM would need to provide
    // an error code that allows for reliably catching out-of-gas errors on remote calls.
    uint256 public constant RAGEQUIT_GAS = 500000;
    bytes32 public constant LOCK_TYPEHASH =
        keccak256("Lock(address delegate,address token,uint256 amount,uint256 nonce)");
    bytes32 public constant UNLOCK_TYPEHASH =
        keccak256("Unlock(address delegate,address token,uint256 amount,uint256 nonce)");
    string public constant VERSION = "VISOR-1.0.0";

    /* storage */

    uint256 private _nonce;
    mapping(bytes32 => LockData) private _locks;
    EnumerableSet.Bytes32Set private _lockSet;

    /* initialization function */

    function initializeLock() external initializer {}

    function initialize() external override initializer {
        OwnableERC721._setNFT(msg.sender);
    }

    /* ether receive */

    receive() external payable {}

    /* internal overrides */

    function _getOwner() internal view override(ERC1271) returns (address ownerAddress) {
        return OwnableERC721.owner();
    }

    /* pure functions */

    function calculateLockID(address delegate, address token)
        public
        pure
        override
        returns (bytes32 lockID)
    {
        return keccak256(abi.encodePacked(delegate, token));
    }

    /* getter functions */

    function getPermissionHash(
        bytes32 eip712TypeHash,
        address delegate,
        address token,
        uint256 amount,
        uint256 nonce
    ) public view override returns (bytes32 permissionHash) {
        return
            EIP712._hashTypedDataV4(
                keccak256(abi.encode(eip712TypeHash, delegate, token, amount, nonce))
            );
    }

    function getNonce() external view override returns (uint256 nonce) {
        return _nonce;
    }

    function owner()
        public
        view
        override(IUniversalVault, OwnableERC721)
        returns (address ownerAddress)
    {
        return OwnableERC721.owner();
    }

    function getLockSetCount() external view override returns (uint256 count) {
        return _lockSet.length();
    }

    function getLockAt(uint256 index) external view override returns (LockData memory lockData) {
        return _locks[_lockSet.at(index)];
    }

    function getBalanceDelegated(address token, address delegate)
        external
        view
        override
        returns (uint256 balance)
    {
        return _locks[calculateLockID(delegate, token)].balance;
    }

    function getBalanceLocked(address token) public view override returns (uint256 balance) {
        uint256 count = _lockSet.length();
        for (uint256 index; index < count; index++) {
            LockData storage _lockData = _locks[_lockSet.at(index)];
            if (_lockData.token == token && _lockData.balance > balance)
                balance = _lockData.balance;
        }
        return balance;
    }

    function checkBalances() external view override returns (bool validity) {
        // iterate over all token locks and validate sufficient balance
        uint256 count = _lockSet.length();
        for (uint256 index; index < count; index++) {
            // fetch storage lock reference
            LockData storage _lockData = _locks[_lockSet.at(index)];
            // if insufficient balance and no∏t shutdown, return false
            if (IERC20(_lockData.token).balanceOf(address(this)) < _lockData.balance) return false;
        }
        // if sufficient balance or shutdown, return true
        return true;
    }

    /* user functions */

    /// @notice Lock ERC20 tokens in the vault
    /// access control: called by delegate with signed permission from owner
    /// state machine: anytime
    /// state scope:
    /// - insert or update _locks
    /// - increase _nonce
    /// token transfer: none
    /// @param token Address of token being locked
    /// @param amount Amount of tokens being locked
    /// @param permission Permission signature payload
    function lock(
        address token,
        uint256 amount,
        bytes calldata permission
    )
        external
        override
        onlyValidSignature(
            getPermissionHash(LOCK_TYPEHASH, msg.sender, token, amount, _nonce),
            permission
        )
    {
        // get lock id
        bytes32 lockID = calculateLockID(msg.sender, token);

        // add lock to storage
        if (_lockSet.contains(lockID)) {
            // if lock already exists, increase amount
            _locks[lockID].balance = _locks[lockID].balance.add(amount);
        } else {
            // if does not exist, create new lock
            // add lock to set
            assert(_lockSet.add(lockID));
            // add lock data to storage
            _locks[lockID] = LockData(msg.sender, token, amount);
        }

        // validate sufficient balance
        require(
            IERC20(token).balanceOf(address(this)) >= _locks[lockID].balance,
            "UniversalVault: insufficient balance"
        );

        // increase nonce
        _nonce += 1;

        // emit event
        emit Locked(msg.sender, token, amount);
    }

    /// @notice Unlock ERC20 tokens in the vault
    /// access control: called by delegate with signed permission from owner
    /// state machine: after valid lock from delegate
    /// state scope:
    /// - remove or update _locks
    /// - increase _nonce
    /// token transfer: none
    /// @param token Address of token being unlocked
    /// @param amount Amount of tokens being unlocked
    /// @param permission Permission signature payload
    function unlock(
        address token,
        uint256 amount,
        bytes calldata permission
    )
        external
        override
        onlyValidSignature(
            getPermissionHash(UNLOCK_TYPEHASH, msg.sender, token, amount, _nonce),
            permission
        )
    {
        // get lock id
        bytes32 lockID = calculateLockID(msg.sender, token);

        // validate existing lock
        require(_lockSet.contains(lockID), "UniversalVault: missing lock");

        // update lock data
        if (_locks[lockID].balance > amount) {
            // substract amount from lock balance
            _locks[lockID].balance = _locks[lockID].balance.sub(amount);
        } else {
            // delete lock data
            delete _locks[lockID];
            assert(_lockSet.remove(lockID));
        }

        // increase nonce
        _nonce += 1;

        // emit event
        emit Unlocked(msg.sender, token, amount);
    }

    /// @notice Forcibly cancel delegate lock
    /// @dev This function will attempt to notify the delegate of the rage quit using
    ///      a fixed amount of gas.
    /// access control: only owner
    /// state machine: after valid lock from delegate
    /// state scope:
    /// - remove item from _locks
    /// token transfer: none
    /// @param delegate Address of delegate
    /// @param token Address of token being unlocked
    function rageQuit(address delegate, address token)
        external
        override
        onlyOwner
        returns (bool notified, string memory error)
    {
        // get lock id
        bytes32 lockID = calculateLockID(delegate, token);

        // validate existing lock
        require(_lockSet.contains(lockID), "UniversalVault: missing lock");

        // attempt to notify delegate
        if (delegate.isContract()) {
            // check for sufficient gas
            require(gasleft() >= RAGEQUIT_GAS, "UniversalVault: insufficient gas");

            // attempt rageQuit notification
            try IRageQuit(delegate).rageQuit{gas: RAGEQUIT_GAS}() {
                notified = true;
            } catch Error(string memory res) {
                notified = false;
                error = res;
            } catch (bytes memory) {
                notified = false;
            }
        }

        // update lock storage
        assert(_lockSet.remove(lockID));
        delete _locks[lockID];

        // emit event
        emit RageQuit(delegate, token, notified, error);
    }

    /// @notice Transfer ERC20 tokens out of vault
    /// access control: only owner
    /// state machine: when balance >= max(lock) + amount
    /// state scope: none
    /// token transfer: transfer any token
    /// @param token Address of token being transferred
    /// @param to Address of the recipient
    /// @param amount Amount of tokens to transfer
    function transferERC20(
        address token,
        address to,
        uint256 amount
    ) external override onlyOwner {
        // check for sufficient balance
        require(
            IERC20(token).balanceOf(address(this)) >= getBalanceLocked(token).add(amount),
            "UniversalVault: insufficient balance"
        );
        // perform transfer
        TransferHelper.safeTransfer(token, to, amount);
    }

    /// @notice Transfer ERC20 tokens out of vault
    /// access control: only owner
    /// state machine: when balance >= amount
    /// state scope: none
    /// token transfer: transfer any token
    /// @param to Address of the recipient
    /// @param amount Amount of ETH to transfer
    function transferETH(address to, uint256 amount) external payable override onlyOwner {
        // perform transfer
        TransferHelper.safeTransferETH(to, amount);
    }
}

pragma solidity 0.7.6;

interface IRageQuit {
    function rageQuit() external;
}

interface IHypervisor is IRageQuit {
    /* admin events */

    event HypervisorCreated(address rewardPool, address powerSwitch);
    event HypervisorFunded(uint256 amount, uint256 duration);
    event BonusTokenRegistered(address token);
    event VaultFactoryRegistered(address factory);
    event VaultFactoryRemoved(address factory);

    /* user events */

    event Staked(address vault, uint256 amount);
    event Unstaked(address vault, uint256 amount);
    event RewardClaimed(address vault, address recipient, address token, uint256 amount);

    /* data types */

    struct HypervisorData {
        address stakingToken;
        address rewardToken;
        address rewardPool;
        RewardScaling rewardScaling;
        uint256 rewardSharesOutstanding;
        uint256 totalStake;
        uint256 totalStakeUnits;
        uint256 lastUpdate;
        RewardSchedule[] rewardSchedules;
    }

    struct RewardSchedule {
        uint256 duration;
        uint256 start;
        uint256 shares;
    }

    struct VaultData {
        uint256 totalStake;
        StakeData[] stakes;
    }

    struct StakeData {
        uint256 amount;
        uint256 timestamp;
    }

    struct RewardScaling {
        uint256 floor;
        uint256 ceiling;
        uint256 time;
    }

    struct RewardOutput {
        uint256 lastStakeAmount;
        uint256 newStakesCount;
        uint256 reward;
        uint256 newTotalStakeUnits;
    }

    /* user functions */

    function stake(
        address vault,
        uint256 amount,
        bytes calldata permission
    ) external;

    function unstakeAndClaim(
        address vault,
        address recipient,
        uint256 amount,
        bytes calldata permission
    ) external;

    /* getter functions */

    function getHypervisorData() external view returns (HypervisorData memory hypervisor);

    function getBonusTokenSetLength() external view returns (uint256 length);

    function getBonusTokenAtIndex(uint256 index) external view returns (address bonusToken);

    function getVaultFactorySetLength() external view returns (uint256 length);

    function getVaultFactoryAtIndex(uint256 index) external view returns (address factory);

    function getVaultData(address vault) external view returns (VaultData memory vaultData);

    function isValidAddress(address target) external view returns (bool validity);

    function isValidVault(address target) external view returns (bool validity);

    function getCurrentUnlockedRewards() external view returns (uint256 unlockedRewards);

    function getFutureUnlockedRewards(uint256 timestamp)
        external
        view
        returns (uint256 unlockedRewards);

    function getCurrentVaultReward(address vault) external view returns (uint256 reward);

    function getCurrentStakeReward(address vault, uint256 stakeAmount)
        external
        view
        returns (uint256 reward);

    function getFutureVaultReward(address vault, uint256 timestamp)
        external
        view
        returns (uint256 reward);

    function getFutureStakeReward(
        address vault,
        uint256 stakeAmount,
        uint256 timestamp
    ) external view returns (uint256 reward);

    function getCurrentVaultStakeUnits(address vault) external view returns (uint256 stakeUnits);

    function getFutureVaultStakeUnits(address vault, uint256 timestamp)
        external
        view
        returns (uint256 stakeUnits);

    function getCurrentTotalStakeUnits() external view returns (uint256 totalStakeUnits);

    function getFutureTotalStakeUnits(uint256 timestamp)
        external
        view
        returns (uint256 totalStakeUnits);

    /* pure functions */

    function calculateTotalStakeUnits(StakeData[] memory stakes, uint256 timestamp)
        external
        pure
        returns (uint256 totalStakeUnits);

    function calculateStakeUnits(
        uint256 amount,
        uint256 start,
        uint256 end
    ) external pure returns (uint256 stakeUnits);

    function calculateUnlockedRewards(
        RewardSchedule[] memory rewardSchedules,
        uint256 rewardBalance,
        uint256 sharesOutstanding,
        uint256 timestamp
    ) external pure returns (uint256 unlockedRewards);

    function calculateRewardFromStakes(
        StakeData[] memory stakes,
        uint256 unstakeAmount,
        uint256 unlockedRewards,
        uint256 totalStakeUnits,
        uint256 timestamp,
        RewardScaling memory rewardScaling
    ) external pure returns (RewardOutput memory out);

    function calculateReward(
        uint256 unlockedRewards,
        uint256 stakeAmount,
        uint256 stakeDuration,
        uint256 totalStakeUnits,
        RewardScaling memory rewardScaling
    ) external pure returns (uint256 reward);
}

/// @title Hypervisor
/// @notice Reward distribution contract with time multiplier
/// Access Control
/// - Power controller:
///     Can power off / shutdown the Hypervisor
///     Can withdraw rewards from reward pool once shutdown
/// - Proxy owner:
///     Can change arbitrary logic / state by upgrading the Hypervisor
///     Is unable to operate on user funds due to UniversalVault
///     Is unable to operate on reward pool funds when reward pool is offline / shutdown
/// - Hypervisor admin:
///     Can add funds to the Hypervisor, register bonus tokens, and whitelist new vault factories
///     Is a subset of proxy owner permissions
/// - User:
///     Can deposit / withdraw / ragequit
/// Hypervisor State Machine
/// - Online:
///     Hypervisor is operating normally, all functions are enabled
/// - Offline:
///     Hypervisor is temporarely disabled for maintenance
///     User deposits and withdrawls are disabled, ragequit remains enabled
///     Users can withdraw their stake through rageQuit() but forego their pending reward
///     Should only be used when downtime required for an upgrade
/// - Shutdown:
///     Hypervisor is permanently disabled
///     All functions are disabled with the exception of ragequit
///     Users can withdraw their stake through rageQuit()
///     Power controller can withdraw from the reward pool
///     Should only be used if Proxy Owner role is compromized
contract Hypervisor is IHypervisor, Powered, Ownable {
    using SafeMath for uint256;
    using EnumerableSet for EnumerableSet.AddressSet;

    /* constants */

    // An upper bound on the number of active stakes per vault is required to prevent
    // calls to rageQuit() from reverting.
    // With 30 stakes in a vault, ragequit costs 432811 gas which is conservatively lower
    // than the hardcoded limit of 500k gas on the vault.
    // This limit is configurable and could be increased in a future deployment.
    // Ultimately, to avoid a need for fixed upper bounds, the EVM would need to provide
    // an error code that allows for reliably catching out-of-gas errors on remote calls.
    uint256 public constant MAX_STAKES_PER_VAULT = 30;
    uint256 public constant MAX_REWARD_TOKENS = 50;
    uint256 public constant BASE_SHARES_PER_WEI = 1000000;

    /* storage */

    HypervisorData private _hypervisor;
    mapping(address => VaultData) private _vaults;
    EnumerableSet.AddressSet private _bonusTokenSet;
    EnumerableSet.AddressSet private _vaultFactorySet;

    /* initializer */

    /// @notice Initizalize Hypervisor
    /// access control: only proxy constructor
    /// state machine: can only be called once
    /// state scope: set initialization variables
    /// token transfer: none
    /// @param ownerAddress address The admin address
    /// @param rewardPoolFactory address The factory to use for deploying the RewardPool
    /// @param powerSwitchFactory address The factory to use for deploying the PowerSwitch
    /// @param stakingToken address The address of the staking token for this Hypervisor
    /// @param rewardToken address The address of the reward token for this Hypervisor
    /// @param rewardScaling RewardScaling The config for reward scaling floor, ceiling, and time
    constructor(
        address ownerAddress,
        address rewardPoolFactory,
        address powerSwitchFactory,
        address stakingToken,
        address rewardToken,
        RewardScaling memory rewardScaling
    ) {
        // the scaling floor must be smaller than ceiling
        require(rewardScaling.floor <= rewardScaling.ceiling, "Hypervisor: floor above ceiling");

        // setting rewardScalingTime to 0 would cause divide by zero error
        // to disable reward scaling, use rewardScalingFloor == rewardScalingCeiling
        require(rewardScaling.time != 0, "Hypervisor: scaling time cannot be zero");

        // deploy power switch
        address powerSwitch = IFactory(powerSwitchFactory).create(abi.encode(ownerAddress));

        // deploy reward pool
        address rewardPool = IFactory(rewardPoolFactory).create(abi.encode(powerSwitch));

        // set internal configs
        Ownable.transferOwnership(ownerAddress);
        Powered._setPowerSwitch(powerSwitch);

        // commit to storage
        _hypervisor.stakingToken = stakingToken;
        _hypervisor.rewardToken = rewardToken;
        _hypervisor.rewardPool = rewardPool;
        _hypervisor.rewardScaling = rewardScaling;

        // emit event
        emit HypervisorCreated(rewardPool, powerSwitch);
    }

    /* getter functions */

    function getBonusTokenSetLength() external view override returns (uint256 length) {
        return _bonusTokenSet.length();
    }

    function getBonusTokenAtIndex(uint256 index)
        external
        view
        override
        returns (address bonusToken)
    {
        return _bonusTokenSet.at(index);
    }

    function getVaultFactorySetLength() external view override returns (uint256 length) {
        return _vaultFactorySet.length();
    }

    function getVaultFactoryAtIndex(uint256 index)
        external
        view
        override
        returns (address factory)
    {
        return _vaultFactorySet.at(index);
    }

    function isValidVault(address target) public view override returns (bool validity) {
        // validate target is created from whitelisted vault factory
        for (uint256 index = 0; index < _vaultFactorySet.length(); index++) {
            if (IInstanceRegistry(_vaultFactorySet.at(index)).isInstance(target)) {
                return true;
            }
        }
        // explicit return
        return false;
    }

    function isValidAddress(address target) public view override returns (bool validity) {
        // sanity check target for potential input errors
        return
            target != address(this) &&
            target != address(0) &&
            target != _hypervisor.stakingToken &&
            target != _hypervisor.rewardToken &&
            target != _hypervisor.rewardPool &&
            !_bonusTokenSet.contains(target);
    }

    /* Hypervisor getters */

    function getHypervisorData() external view override returns (HypervisorData memory hypervisor) {
        return _hypervisor;
    }

    function getCurrentUnlockedRewards() public view override returns (uint256 unlockedRewards) {
        // calculate reward available based on state
        return getFutureUnlockedRewards(block.timestamp);
    }

    function getFutureUnlockedRewards(uint256 timestamp)
        public
        view
        override
        returns (uint256 unlockedRewards)
    {
        // get reward amount remaining
        uint256 remainingRewards = IERC20(_hypervisor.rewardToken).balanceOf(_hypervisor.rewardPool);
        // calculate reward available based on state
        unlockedRewards = calculateUnlockedRewards(
            _hypervisor.rewardSchedules,
            remainingRewards,
            _hypervisor.rewardSharesOutstanding,
            timestamp
        );
        // explicit return
        return unlockedRewards;
    }

    function getCurrentTotalStakeUnits() public view override returns (uint256 totalStakeUnits) {
        // calculate new stake units
        return getFutureTotalStakeUnits(block.timestamp);
    }

    function getFutureTotalStakeUnits(uint256 timestamp)
        public
        view
        override
        returns (uint256 totalStakeUnits)
    {
        // return early if no change
        if (timestamp == _hypervisor.lastUpdate) return _hypervisor.totalStakeUnits;
        // calculate new stake units
        uint256 newStakeUnits =
            calculateStakeUnits(_hypervisor.totalStake, _hypervisor.lastUpdate, timestamp);
        // add to cached total
        totalStakeUnits = _hypervisor.totalStakeUnits.add(newStakeUnits);
        // explicit return
        return totalStakeUnits;
    }

    /* vault getters */

    function getVaultData(address vault)
        external
        view
        override
        returns (VaultData memory vaultData)
    {
        return _vaults[vault];
    }

    function getCurrentVaultReward(address vault) external view override returns (uint256 reward) {
        // calculate rewards
        return
            calculateRewardFromStakes(
                _vaults[vault]
                    .stakes,
                _vaults[vault]
                    .totalStake,
                getCurrentUnlockedRewards(),
                getCurrentTotalStakeUnits(),
                block
                    .timestamp,
                _hypervisor
                    .rewardScaling
            )
                .reward;
    }

    function getFutureVaultReward(address vault, uint256 timestamp)
        external
        view
        override
        returns (uint256 reward)
    {
        // calculate rewards
        return
            calculateRewardFromStakes(
                _vaults[vault]
                    .stakes,
                _vaults[vault]
                    .totalStake,
                getFutureUnlockedRewards(timestamp),
                getFutureTotalStakeUnits(timestamp),
                timestamp,
                _hypervisor
                    .rewardScaling
            )
                .reward;
    }

    function getCurrentStakeReward(address vault, uint256 stakeAmount)
        external
        view
        override
        returns (uint256 reward)
    {
        // calculate rewards
        return
            calculateRewardFromStakes(
                _vaults[vault]
                    .stakes,
                stakeAmount,
                getCurrentUnlockedRewards(),
                getCurrentTotalStakeUnits(),
                block
                    .timestamp,
                _hypervisor
                    .rewardScaling
            )
                .reward;
    }

    function getFutureStakeReward(
        address vault,
        uint256 stakeAmount,
        uint256 timestamp
    ) external view override returns (uint256 reward) {
        // calculate rewards
        return
            calculateRewardFromStakes(
                _vaults[vault]
                    .stakes,
                stakeAmount,
                getFutureUnlockedRewards(timestamp),
                getFutureTotalStakeUnits(timestamp),
                timestamp,
                _hypervisor
                    .rewardScaling
            )
                .reward;
    }

    function getCurrentVaultStakeUnits(address vault)
        public
        view
        override
        returns (uint256 stakeUnits)
    {
        // calculate stake units
        return getFutureVaultStakeUnits(vault, block.timestamp);
    }

    function getFutureVaultStakeUnits(address vault, uint256 timestamp)
        public
        view
        override
        returns (uint256 stakeUnits)
    {
        // calculate stake units
        return calculateTotalStakeUnits(_vaults[vault].stakes, timestamp);
    }

    /* pure functions */

    function calculateTotalStakeUnits(StakeData[] memory stakes, uint256 timestamp)
        public
        pure
        override
        returns (uint256 totalStakeUnits)
    {
        for (uint256 index; index < stakes.length; index++) {
            // reference stake
            StakeData memory stakeData = stakes[index];
            // calculate stake units
            uint256 stakeUnits =
                calculateStakeUnits(stakeData.amount, stakeData.timestamp, timestamp);
            // add to running total
            totalStakeUnits = totalStakeUnits.add(stakeUnits);
        }
    }

    function calculateStakeUnits(
        uint256 amount,
        uint256 start,
        uint256 end
    ) public pure override returns (uint256 stakeUnits) {
        // calculate duration
        uint256 duration = end.sub(start);
        // calculate stake units
        stakeUnits = duration.mul(amount);
        // explicit return
        return stakeUnits;
    }

    function calculateUnlockedRewards(
        RewardSchedule[] memory rewardSchedules,
        uint256 rewardBalance,
        uint256 sharesOutstanding,
        uint256 timestamp
    ) public pure override returns (uint256 unlockedRewards) {
        // return 0 if no registered schedules
        if (rewardSchedules.length == 0) {
            return 0;
        }

        // calculate reward shares locked across all reward schedules
        uint256 sharesLocked;
        for (uint256 index = 0; index < rewardSchedules.length; index++) {
            // fetch reward schedule storage reference
            RewardSchedule memory schedule = rewardSchedules[index];

            // caculate amount of shares available on this schedule
            // if (now - start) < duration
            //   sharesLocked = shares - (shares * (now - start) / duration)
            // else
            //   sharesLocked = 0
            uint256 currentSharesLocked = 0;
            if (timestamp.sub(schedule.start) < schedule.duration) {
                currentSharesLocked = schedule.shares.sub(
                    schedule.shares.mul(timestamp.sub(schedule.start)).div(schedule.duration)
                );
            }

            // add to running total
            sharesLocked = sharesLocked.add(currentSharesLocked);
        }

        // convert shares to reward
        // rewardLocked = sharesLocked * rewardBalance / sharesOutstanding
        uint256 rewardLocked = sharesLocked.mul(rewardBalance).div(sharesOutstanding);

        // calculate amount available
        // unlockedRewards = rewardBalance - rewardLocked
        unlockedRewards = rewardBalance.sub(rewardLocked);

        // explicit return
        return unlockedRewards;
    }

    function calculateRewardFromStakes(
        StakeData[] memory stakes,
        uint256 unstakeAmount,
        uint256 unlockedRewards,
        uint256 totalStakeUnits,
        uint256 timestamp,
        RewardScaling memory rewardScaling
    ) public pure override returns (RewardOutput memory out) {
        uint256 stakesToDrop = 0;
        while (unstakeAmount > 0) {
            // fetch vault stake storage reference
            StakeData memory lastStake = stakes[stakes.length.sub(stakesToDrop).sub(1)];

            // calculate stake duration
            uint256 stakeDuration = timestamp.sub(lastStake.timestamp);

            uint256 currentAmount;
            if (lastStake.amount > unstakeAmount) {
                // set current amount to remaining unstake amount
                currentAmount = unstakeAmount;
                // amount of last stake is reduced
                out.lastStakeAmount = lastStake.amount.sub(unstakeAmount);
            } else {
                // set current amount to amount of last stake
                currentAmount = lastStake.amount;
                // add to stakes to drop
                stakesToDrop += 1;
            }

            // update remaining unstakeAmount
            unstakeAmount = unstakeAmount.sub(currentAmount);

            // calculate reward amount
            uint256 currentReward =
                calculateReward(
                    unlockedRewards,
                    currentAmount,
                    stakeDuration,
                    totalStakeUnits,
                    rewardScaling
                );

            // update cumulative reward
            out.reward = out.reward.add(currentReward);

            // update cached unlockedRewards
            unlockedRewards = unlockedRewards.sub(currentReward);

            // calculate time weighted stake
            uint256 stakeUnits = currentAmount.mul(stakeDuration);

            // update cached totalStakeUnits
            totalStakeUnits = totalStakeUnits.sub(stakeUnits);
        }

        // explicit return
        return
            RewardOutput(
                out.lastStakeAmount,
                stakes.length.sub(stakesToDrop),
                out.reward,
                totalStakeUnits
            );
    }

    function calculateReward(
        uint256 unlockedRewards,
        uint256 stakeAmount,
        uint256 stakeDuration,
        uint256 totalStakeUnits,
        RewardScaling memory rewardScaling
    ) public pure override returns (uint256 reward) {
        // calculate time weighted stake
        uint256 stakeUnits = stakeAmount.mul(stakeDuration);

        // calculate base reward
        // baseReward = unlockedRewards * stakeUnits / totalStakeUnits
        uint256 baseReward = 0;
        if (totalStakeUnits != 0) {
            // scale reward according to proportional weight
            baseReward = unlockedRewards.mul(stakeUnits).div(totalStakeUnits);
        }

        // calculate scaled reward
        // if no scaling or scaling period completed
        //   reward = baseReward
        // else
        //   minReward = baseReward * scalingFloor / scalingCeiling
        //   bonusReward = baseReward
        //                 * (scalingCeiling - scalingFloor) / scalingCeiling
        //                 * duration / scalingTime
        //   reward = minReward + bonusReward
        if (stakeDuration >= rewardScaling.time || rewardScaling.floor == rewardScaling.ceiling) {
            // no reward scaling applied
            reward = baseReward;
        } else {
            // calculate minimum reward using scaling floor
            uint256 minReward = baseReward.mul(rewardScaling.floor).div(rewardScaling.ceiling);

            // calculate bonus reward with vested portion of scaling factor
            uint256 bonusReward =
                baseReward
                    .mul(stakeDuration)
                    .mul(rewardScaling.ceiling.sub(rewardScaling.floor))
                    .div(rewardScaling.ceiling)
                    .div(rewardScaling.time);

            // add minimum reward and bonus reward
            reward = minReward.add(bonusReward);
        }

        // explicit return
        return reward;
    }

    /* admin functions */

    /// @notice Add funds to the Hypervisor
    /// access control: only admin
    /// state machine:
    ///   - can be called multiple times
    ///   - only online
    /// state scope:
    ///   - increase _hypervisor.rewardSharesOutstanding
    ///   - append to _hypervisor.rewardSchedules
    /// token transfer: transfer staking tokens from msg.sender to reward pool
    /// @param amount uint256 Amount of reward tokens to deposit
    /// @param duration uint256 Duration over which to linearly unlock rewards
    function fund(uint256 amount, uint256 duration) external onlyOwner onlyOnline {
        // validate duration
        require(duration != 0, "Hypervisor: invalid duration");

        // create new reward shares
        // if existing rewards on this Hypervisor
        //   mint new shares proportional to % change in rewards remaining
        //   newShares = remainingShares * newReward / remainingRewards
        // else
        //   mint new shares with BASE_SHARES_PER_WEI initial conversion rate
        //   store as fixed point number with same  of decimals as reward token
        uint256 newRewardShares;
        if (_hypervisor.rewardSharesOutstanding > 0) {
            uint256 remainingRewards = IERC20(_hypervisor.rewardToken).balanceOf(_hypervisor.rewardPool);
            newRewardShares = _hypervisor.rewardSharesOutstanding.mul(amount).div(remainingRewards);
        } else {
            newRewardShares = amount.mul(BASE_SHARES_PER_WEI);
        }

        // add reward shares to total
        _hypervisor.rewardSharesOutstanding = _hypervisor.rewardSharesOutstanding.add(newRewardShares);

        // store new reward schedule
        _hypervisor.rewardSchedules.push(RewardSchedule(duration, block.timestamp, newRewardShares));

        // transfer reward tokens to reward pool
        TransferHelper.safeTransferFrom(
            _hypervisor.rewardToken,
            msg.sender,
            _hypervisor.rewardPool,
            amount
        );

        // emit event
        emit HypervisorFunded(amount, duration);
    }

    /// @notice Add vault factory to whitelist
    /// @dev use this function to enable stakes to vaults coming from the specified
    ///      factory contract
    /// access control: only admin
    /// state machine:
    ///   - can be called multiple times
    ///   - not shutdown
    /// state scope:
    ///   - append to _vaultFactorySet
    /// token transfer: none
    /// @param factory address The address of the vault factory
    function registerVaultFactory(address factory) external onlyOwner notShutdown {
        // add factory to set
        require(_vaultFactorySet.add(factory), "Hypervisor: vault factory already registered");

        // emit event
        emit VaultFactoryRegistered(factory);
    }

    /// @notice Remove vault factory from whitelist
    /// @dev use this function to disable new stakes to vaults coming from the specified
    ///      factory contract.
    ///      note: vaults with existing stakes from this factory are sill able to unstake
    /// access control: only admin
    /// state machine:
    ///   - can be called multiple times
    ///   - not shutdown
    /// state scope:
    ///   - remove from _vaultFactorySet
    /// token transfer: none
    /// @param factory address The address of the vault factory
    function removeVaultFactory(address factory) external onlyOwner notShutdown {
        // remove factory from set
        require(_vaultFactorySet.remove(factory), "Hypervisor: vault factory not registered");

        // emit event
        emit VaultFactoryRemoved(factory);
    }

    /// @notice Register bonus token for distribution
    /// @dev use this function to enable distribution of any ERC20 held by the RewardPool contract
    /// access control: only admin
    /// state machine:
    ///   - can be called multiple times
    ///   - only online
    /// state scope:
    ///   - append to _bonusTokenSet
    /// token transfer: none
    /// @param bonusToken address The address of the bonus token
    function registerBonusToken(address bonusToken) external onlyOwner onlyOnline {
        // verify valid bonus token
        _validateAddress(bonusToken);

        // verify bonus token count
        require(_bonusTokenSet.length() < MAX_REWARD_TOKENS, "Hypervisor: max bonus tokens reached ");

        // add token to set
        assert(_bonusTokenSet.add(bonusToken));

        // emit event
        emit BonusTokenRegistered(bonusToken);
    }

    /// @notice Rescue tokens from RewardPool
    /// @dev use this function to rescue tokens from RewardPool contract
    ///      without distributing to stakers or triggering emergency shutdown
    /// access control: only admin
    /// state machine:
    ///   - can be called multiple times
    ///   - only online
    /// state scope: none
    /// token transfer: transfer requested token from RewardPool to recipient
    /// @param token address The address of the token to rescue
    /// @param recipient address The address of the recipient
    /// @param amount uint256 The amount of tokens to rescue
    function rescueTokensFromRewardPool(
        address token,
        address recipient,
        uint256 amount
    ) external onlyOwner onlyOnline {
        // verify recipient
        _validateAddress(recipient);

        // check not attempting to unstake reward token
        require(token != _hypervisor.rewardToken, "Hypervisor: invalid address");

        // check not attempting to wthdraw bonus token
        require(!_bonusTokenSet.contains(token), "Hypervisor: invalid address");

        // transfer tokens to recipient
        IRewardPool(_hypervisor.rewardPool).sendERC20(token, recipient, amount);
    }

    /* user functions */

    /// @notice Stake tokens
    /// @dev anyone can stake to any vault if they have valid permission
    /// access control: anyone
    /// state machine:
    ///   - can be called multiple times
    ///   - only online
    ///   - when vault exists on this Hypervisor
    /// state scope:
    ///   - append to _vaults[vault].stakes
    ///   - increase _vaults[vault].totalStake
    ///   - increase _hypervisor.totalStake
    ///   - increase _hypervisor.totalStakeUnits
    ///   - increase _hypervisor.lastUpdate
    /// token transfer: transfer staking tokens from msg.sender to vault
    /// @param vault address The address of the vault to stake from
    /// @param amount uint256 The amount of staking tokens to stake
    function stake(
        address vault,
        uint256 amount,
        bytes calldata permission
    ) external override onlyOnline {
        // verify vault is valid
        require(isValidVault(vault), "Hypervisor: vault is not registered");

        // verify non-zero amount
        require(amount != 0, "Hypervisor: no amount staked");

        // fetch vault storage reference
        VaultData storage vaultData = _vaults[vault];

        // verify stakes boundary not reached
        require(
            vaultData.stakes.length < MAX_STAKES_PER_VAULT,
            "Hypervisor: MAX_STAKES_PER_VAULT reached"
        );

        // update cached sum of stake units across all vaults
        _updateTotalStakeUnits();

        // store amount and timestamp
        vaultData.stakes.push(StakeData(amount, block.timestamp));

        // update cached total vault and Hypervisor amounts
        vaultData.totalStake = vaultData.totalStake.add(amount);
        _hypervisor.totalStake = _hypervisor.totalStake.add(amount);

        // call lock on vault
        IUniversalVault(vault).lock(_hypervisor.stakingToken, amount, permission);

        // emit event
        emit Staked(vault, amount);
    }

    /// @notice Unstake staking tokens and claim reward
    /// @dev rewards can only be claimed when unstaking
    /// access control: only owner of vault
    /// state machine:
    ///   - when vault exists on this Hypervisor
    ///   - after stake from vault
    ///   - can be called multiple times while sufficient stake remains
    ///   - only online
    /// state scope:
    ///   - decrease _hypervisor.rewardSharesOutstanding
    ///   - decrease _hypervisor.totalStake
    ///   - increase _hypervisor.lastUpdate
    ///   - modify _hypervisor.totalStakeUnits
    ///   - modify _vaults[vault].stakes
    ///   - decrease _vaults[vault].totalStake
    /// token transfer:
    ///   - transfer reward tokens from reward pool to recipient
    ///   - transfer bonus tokens from reward pool to recipient
    /// @param vault address The vault to unstake from
    /// @param recipient address The recipient to send reward to
    /// @param amount uint256 The amount of staking tokens to unstake
    function unstakeAndClaim(
        address vault,
        address recipient,
        uint256 amount,
        bytes calldata permission
    ) external override onlyOnline {
        // fetch vault storage reference
        VaultData storage vaultData = _vaults[vault];

        // verify non-zero amount
        require(amount != 0, "Hypervisor: no amount unstaked");

        // validate recipient
        _validateAddress(recipient);

        // check for sufficient vault stake amount
        require(vaultData.totalStake >= amount, "Hypervisor: insufficient vault stake");

        // check for sufficient Hypervisor stake amount
        // if this check fails, there is a bug in stake accounting
        assert(_hypervisor.totalStake >= amount);

        // update cached sum of stake units across all vaults
        _updateTotalStakeUnits();

        // get reward amount remaining
        uint256 remainingRewards = IERC20(_hypervisor.rewardToken).balanceOf(_hypervisor.rewardPool);

        // calculate vested portion of reward pool
        uint256 unlockedRewards =
            calculateUnlockedRewards(
                _hypervisor.rewardSchedules,
                remainingRewards,
                _hypervisor.rewardSharesOutstanding,
                block.timestamp
            );

        // calculate vault time weighted reward with scaling
        RewardOutput memory out =
            calculateRewardFromStakes(
                vaultData.stakes,
                amount,
                unlockedRewards,
                _hypervisor.totalStakeUnits,
                block.timestamp,
                _hypervisor.rewardScaling
            );

        // update stake data in storage
        if (out.newStakesCount == 0) {
            // all stakes have been unstaked
            delete vaultData.stakes;
        } else {
            // some stakes have been completely or partially unstaked
            // delete fully unstaked stakes
            while (vaultData.stakes.length > out.newStakesCount) vaultData.stakes.pop();
            // update partially unstaked stake
            vaultData.stakes[out.newStakesCount.sub(1)].amount = out.lastStakeAmount;
        }

        // update cached stake totals
        vaultData.totalStake = vaultData.totalStake.sub(amount);
        _hypervisor.totalStake = _hypervisor.totalStake.sub(amount);
        _hypervisor.totalStakeUnits = out.newTotalStakeUnits;

        // unlock staking tokens from vault
        IUniversalVault(vault).unlock(_hypervisor.stakingToken, amount, permission);

        // emit event
        emit Unstaked(vault, amount);

        // only perform on non-zero reward
        if (out.reward > 0) {
            // calculate shares to burn
            // sharesToBurn = sharesOutstanding * reward / remainingRewards
            uint256 sharesToBurn =
                _hypervisor.rewardSharesOutstanding.mul(out.reward).div(remainingRewards);

            // burn claimed shares
            _hypervisor.rewardSharesOutstanding = _hypervisor.rewardSharesOutstanding.sub(sharesToBurn);

            // transfer bonus tokens from reward pool to recipient
            if (_bonusTokenSet.length() > 0) {
                for (uint256 index = 0; index < _bonusTokenSet.length(); index++) {
                    // fetch bonus token address reference
                    address bonusToken = _bonusTokenSet.at(index);

                    // calculate bonus token amount
                    // bonusAmount = bonusRemaining * reward / remainingRewards
                    uint256 bonusAmount =
                        IERC20(bonusToken).balanceOf(_hypervisor.rewardPool).mul(out.reward).div(
                            remainingRewards
                        );

                    // transfer bonus token
                    IRewardPool(_hypervisor.rewardPool).sendERC20(bonusToken, recipient, bonusAmount);

                    // emit event
                    emit RewardClaimed(vault, recipient, bonusToken, bonusAmount);
                }
            }

            // transfer reward tokens from reward pool to recipient
            IRewardPool(_hypervisor.rewardPool).sendERC20(_hypervisor.rewardToken, recipient, out.reward);

            // emit event
            emit RewardClaimed(vault, recipient, _hypervisor.rewardToken, out.reward);
        }
    }

    /// @notice Exit Hypervisor without claiming reward
    /// @dev This function should never revert when correctly called by the vault.
    ///      A max number of stakes per vault is set with MAX_STAKES_PER_VAULT to
    ///      place an upper bound on the for loop in calculateTotalStakeUnits().
    /// access control: only callable by the vault directly
    /// state machine:
    ///   - when vault exists on this Hypervisor
    ///   - when active stake from this vault
    ///   - any power state
    /// state scope:
    ///   - decrease _hypervisor.totalStake
    ///   - increase _hypervisor.lastUpdate
    ///   - modify _hypervisor.totalStakeUnits
    ///   - delete _vaults[vault]
    /// token transfer: none
    function rageQuit() external override {
        // fetch vault storage reference
        VaultData storage _vaultData = _vaults[msg.sender];

        // revert if no active stakes
        require(_vaultData.stakes.length != 0, "Hypervisor: no stake");

        // update cached sum of stake units across all vaults
        _updateTotalStakeUnits();

        // emit event
        emit Unstaked(msg.sender, _vaultData.totalStake);

        // update cached totals
        _hypervisor.totalStake = _hypervisor.totalStake.sub(_vaultData.totalStake);
        _hypervisor.totalStakeUnits = _hypervisor.totalStakeUnits.sub(
            calculateTotalStakeUnits(_vaultData.stakes, block.timestamp)
        );

        // delete stake data
        delete _vaults[msg.sender];
    }

    /* convenience functions */

    function _updateTotalStakeUnits() private {
        // update cached totalStakeUnits
        _hypervisor.totalStakeUnits = getCurrentTotalStakeUnits();
        // update cached lastUpdate
        _hypervisor.lastUpdate = block.timestamp;
    }

    function _validateAddress(address target) private view {
        // sanity check target for potential input errors
        require(isValidAddress(target), "Hypervisor: invalid address");
    }

    function _truncateStakesArray(StakeData[] memory array, uint256 newLength)
        private
        pure
        returns (StakeData[] memory newArray)
    {
        newArray = new StakeData[](newLength);
        for (uint256 index = 0; index < newLength; index++) {
            newArray[index] = array[index];
        }
        return newArray;
    }
}

pragma solidity 0.7.6;

/// @title LIQUIDITY
contract LiquidriumFactory is Ownable, IFactory, IInstanceRegistry, ERC721 {

    bytes32[] public names;
    mapping(bytes32=>address) public templates;
    bytes32 public activeTemplate;

    mapping(address=>address[]) public userIndex;
    
    event TemplateAdded(bytes32 indexed name, address indexed template);
    event TemplateActive(bytes32 indexed name, address indexed template);

    constructor() ERC721("LIQUIDITY", "LIQUIDITY") {}

    function addTemplate(bytes32 name, address template) public onlyOwner {
        require(templates[name] == address(0), "Template already exists");
        templates[name] = template;
        if(names.length == 0) {
          activeTemplate = name; 
          emit TemplateActive(name, template);
        }
        names.push(name);
        emit TemplateAdded(name, template);
    }

    function setActive(bytes32 name) public onlyOwner {
      require(templates[name] != address(0), "Template does not exist");
      activeTemplate = name;
      emit TemplateActive(name, templates[name]);
    }

    /* registry functions */

    function isInstance(address instance) external view override returns (bool validity) {
        return ERC721._exists(uint256(instance));
    }

    function instanceCount() external view override returns (uint256 count) {
        return ERC721.totalSupply();
    }

    function instanceAt(uint256 index) external view override returns (address instance) {
        return address(ERC721.tokenByIndex(index));
    }

    /* factory functions */

    function createSelected(bytes32 name) public returns (address vault) {
        // create clone and initialize
        vault = ProxyFactory._create(
            templates[name],
            abi.encodeWithSelector(IUniversalVault.initialize.selector)
        );

        // mint nft to caller
        ERC721._safeMint(msg.sender, uint256(vault));
        userIndex[msg.sender].push(vault);

        // emit event
        emit InstanceAdded(vault);

        // explicit return
        return vault;
    }

    function createSelected2(bytes32 name, bytes32 salt) public returns (address vault) {
        // create clone and initialize
        vault = ProxyFactory._create2(
            templates[name],
            abi.encodeWithSelector(IUniversalVault.initialize.selector),
            salt
        );

        // mint nft to caller
        ERC721._safeMint(msg.sender, uint256(vault));
        userIndex[msg.sender].push(vault);

        // emit event
        emit InstanceAdded(vault);

        // explicit return
        return vault;
    }


    function create(bytes calldata) external override returns (address vault) {
        return create();
    }

    function create2(bytes calldata, bytes32 salt) external override returns (address vault) {
        return create2(salt);
    }

    function create() public returns (address vault) {
        // create clone and initialize
        vault = ProxyFactory._create(
            templates[activeTemplate],
            abi.encodeWithSelector(IUniversalVault.initialize.selector)
        );

        // mint nft to caller
        ERC721._safeMint(msg.sender, uint256(vault));
        userIndex[msg.sender].push(vault);

        // emit event
        emit InstanceAdded(vault);

        // explicit return
        return vault;
    }

    function create2(bytes32 salt) public returns (address vault) {
        // create clone and initialize
        vault = ProxyFactory._create2(
            templates[activeTemplate],
            abi.encodeWithSelector(IUniversalVault.initialize.selector),
            salt
        );

        // mint nft to caller
        ERC721._safeMint(msg.sender, uint256(vault));
        userIndex[msg.sender].push(vault);

        // emit event
        emit InstanceAdded(vault);

        // explicit return
        return vault;
    }

    /* getter functions */

    function nameCount() public view returns(uint256) {
        return names.length;
    }

    function vaultCount(address user) public view returns(uint256) {
        return userIndex[user].length;
    }

    function getUserVault(address user, uint256 index) public view returns (address) {
        return userIndex[user][index];
    }

    function getTemplate() external view returns (address) {
        return templates[activeTemplate];
    }

}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"instance","type":"address"}],"name":"InstanceAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"instance","type":"address"}],"name":"InstanceRemoved","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"name","type":"bytes32"},{"indexed":true,"internalType":"address","name":"template","type":"address"}],"name":"TemplateActive","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"name","type":"bytes32"},{"indexed":true,"internalType":"address","name":"template","type":"address"}],"name":"TemplateAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"activeTemplate","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"name","type":"bytes32"},{"internalType":"address","name":"template","type":"address"}],"name":"addTemplate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes","name":"","type":"bytes"}],"name":"create","outputs":[{"internalType":"address","name":"vault","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"create","outputs":[{"internalType":"address","name":"vault","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"salt","type":"bytes32"}],"name":"create2","outputs":[{"internalType":"address","name":"vault","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes","name":"","type":"bytes"},{"internalType":"bytes32","name":"salt","type":"bytes32"}],"name":"create2","outputs":[{"internalType":"address","name":"vault","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"name","type":"bytes32"}],"name":"createSelected","outputs":[{"internalType":"address","name":"vault","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"name","type":"bytes32"},{"internalType":"bytes32","name":"salt","type":"bytes32"}],"name":"createSelected2","outputs":[{"internalType":"address","name":"vault","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTemplate","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getUserVault","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"instanceAt","outputs":[{"internalType":"address","name":"instance","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"instanceCount","outputs":[{"internalType":"uint256","name":"count","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"instance","type":"address"}],"name":"isInstance","outputs":[{"internalType":"bool","name":"validity","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"nameCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"names","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"name","type":"bytes32"}],"name":"setActive","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"name":"templates","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"userIndex","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"vaultCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

149532:4474:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71193:150;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;84631:100;;;:::i;:::-;;;;;;;:::i;87417:221::-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;86947:404::-;;;;;;:::i;:::-;;:::i;:::-;;149645:42;;;;;;:::i;:::-;;:::i;151111:517::-;;;;;;:::i;:::-;;:::i;149694:29::-;;;:::i;:::-;;;;;;;:::i;150926:146::-;;;;;;:::i;:::-;;:::i;86425:211::-;;;:::i;150395:213::-;;;;;;:::i;:::-;;:::i;88307:305::-;;;;;;:::i;:::-;;:::i;86187:162::-;;;;;;:::i;:::-;;:::i;153895:106::-;;;:::i;88683:151::-;;;;;;:::i;:::-;;:::i;149616:22::-;;;;;;:::i;:::-;;:::i;149732:44::-;;;;;;:::i;:::-;;:::i;86713:172::-;;;;;;:::i;:::-;;:::i;84387:177::-;;;;;;:::i;:::-;;:::i;150648:144::-;;;;;;:::i;:::-;;:::i;86006:97::-;;;:::i;84104:221::-;;;;;;:::i;:::-;;:::i;57350:148::-;;;:::i;149997:390::-;;;;;;:::i;:::-;;:::i;153543:88::-;;;:::i;152965:540::-;;;;;;:::i;:::-;;:::i;152314:128::-;;;;;;:::i;:::-;;:::i;56699:87::-;;;:::i;153639:111::-;;;;;;:::i;:::-;;:::i;84800:104::-;;;:::i;87710:295::-;;;;;;:::i;:::-;;:::i;88905:285::-;;;;;;:::i;:::-;;:::i;151636:552::-;;;;;;:::i;:::-;;:::i;84975:792::-;;;;;;:::i;:::-;;:::i;152198:108::-;;;;;;:::i;:::-;;:::i;153758:129::-;;;;;;:::i;:::-;;:::i;88076:164::-;;;;;;:::i;:::-;;:::i;150800:118::-;;;:::i;152450:507::-;;;:::i;57653:244::-;;;;;;:::i;:::-;;:::i;71193:150::-;-1:-1:-1;;;;;;71302:33:0;;71278:4;71302:33;;;:20;:33;;;;;;;;71193:150;;;;:::o;84631:100::-;84718:5;84711:12;;;;;;;;-1:-1:-1;;84711:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;84685:13;;84711:12;;84718:5;;84711:12;;84718:5;84711:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;84631:100;:::o;87417:221::-;87493:7;87521:16;87529:7;87521;:16::i;:::-;87513:73;;;;-1:-1:-1;;;87513:73:0;;;;;;;:::i;:::-;;;;;;;;;-1:-1:-1;87606:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;87606:24:0;;87417:221::o;86947:404::-;87028:13;87044:23;87059:7;87044:14;:23::i;:::-;87028:39;;87092:5;-1:-1:-1;;;;;87086:11:0;:2;-1:-1:-1;;;;;87086:11:0;;;87078:57;;;;-1:-1:-1;;;87078:57:0;;;;;;;:::i;:::-;87172:5;-1:-1:-1;;;;;87156:21:0;:12;:10;:12::i;:::-;-1:-1:-1;;;;;87156:21:0;;:69;;;;87181:44;87205:5;87212:12;:10;:12::i;87181:44::-;87148:161;;;;-1:-1:-1;;;87148:161:0;;;;;;;:::i;:::-;87322:21;87331:2;87335:7;87322:8;:21::i;:::-;86947:404;;;:::o;149645:42::-;;;;;;;;;;;;-1:-1:-1;;;;;149645:42:0;;:::o;151111:517::-;151165:13;151274:15;;;:9;:15;;;;;;;;;151304:59;;;;;;;;;;;;;;;;-1:-1:-1;;;;;151304:59:0;-1:-1:-1;;;151304:59:0;;;151239:135;;-1:-1:-1;;;;;151274:15:0;;151239:20;:135::i;:::-;151231:143;;151418:44;151435:10;151455:5;-1:-1:-1;;;;;151447:14:0;151418:16;:44::i;:::-;151483:10;151473:21;;;;:9;:21;;;;;;;;:33;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;151473:33:0;-1:-1:-1;;;;;151473:33:0;;;;;151547:20;-1:-1:-1;;;;;;;;;;;151547:20:0;;;151473:33;;151547:20;:::i;:::-;;;;;;;;151111:517;;;:::o;149694:29::-;;;;:::o;150926:146::-;150993:16;151037:26;151057:5;151037:19;:26::i;:::-;151022:42;150926:146;-1:-1:-1;;150926:146:0:o;86425:211::-;86486:7;86607:21;:12;:19;:21::i;:::-;86600:28;;86425:211;:::o;150395:213::-;56930:12;:10;:12::i;:::-;-1:-1:-1;;;;;56919:23:0;:7;:5;:7::i;:::-;-1:-1:-1;;;;;56919:23:0;;56911:68;;;;-1:-1:-1;;;56911:68:0;;;;;;;:::i;:::-;150489:1:::1;150462:15:::0;;;:9:::1;:15;::::0;;;;;-1:-1:-1;;;;;150462:15:0::1;150454:65;;;;-1:-1:-1::0;;;150454:65:0::1;;;;;;;:::i;:::-;150528:14;:21:::0;;;150584:15:::1;::::0;;;:9:::1;:15;::::0;;;;;;150563:37;;-1:-1:-1;;;;;150584:15:0;;::::1;::::0;150545:4;;-1:-1:-1;;;;;;;;;;;150563:37:0;150584:15;150563:37:::1;150395:213:::0;:::o;88307:305::-;88468:41;88487:12;:10;:12::i;:::-;88501:7;88468:18;:41::i;:::-;88460:103;;;;-1:-1:-1;;;88460:103:0;;;;;;;:::i;:::-;88576:28;88586:4;88592:2;88596:7;88576:9;:28::i;86187:162::-;-1:-1:-1;;;;;86311:20:0;;86284:7;86311:20;;;:13;:20;;;;;:30;;86335:5;86311:23;:30::i;:::-;86304:37;86187:162;-1:-1:-1;;;86187:162:0:o;153895:106::-;153978:14;;153941:7;153968:25;;;:9;:25;;;;;;-1:-1:-1;;;;;153968:25:0;153895:106;:::o;88683:151::-;88787:39;88804:4;88810:2;88814:7;88787:39;;;;;;;;;;;;:16;:39::i;149616:22::-;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;149616:22:0;:::o;149732:44::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;149732:44:0;;-1:-1:-1;149732:44:0;;-1:-1:-1;149732:44:0:o;86713:172::-;86788:7;;86830:22;:12;86846:5;86830:15;:22::i;:::-;-1:-1:-1;86808:44:0;86713:172;-1:-1:-1;;;86713:172:0:o;84387:177::-;84459:7;84486:70;84503:7;84486:70;;;;;;;;;;;;;;;;;:12;;:70;:16;:70::i;150648:144::-;150718:13;150751:33;150774:8;-1:-1:-1;;;;;150766:17:0;150751:14;:33::i;86006:97::-;86087:8;86080:15;;;;;;;;-1:-1:-1;;86080:15:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;86054:13;;86080:15;;86087:8;;86080:15;;86087:8;86080:15;;;;;;;;;;;;;;;;;;;;;;;;84104:221;84176:7;-1:-1:-1;;;;;84204:19:0;;84196:74;;;;-1:-1:-1;;;84196:74:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;84288:20:0;;;;;;:13;:20;;;;;:29;;:27;:29::i;57350:148::-;56930:12;:10;:12::i;:::-;-1:-1:-1;;;;;56919:23:0;:7;:5;:7::i;:::-;-1:-1:-1;;;;;56919:23:0;;56911:68;;;;-1:-1:-1;;;56911:68:0;;;;;;;:::i;:::-;57457:1:::1;57441:6:::0;;57420:40:::1;::::0;-1:-1:-1;;;;;57441:6:0;;::::1;::::0;-1:-1:-1;;;;;;;;;;;57420:40:0;57457:1;;57420:40:::1;57488:1;57471:19:::0;;-1:-1:-1;;;;;;57471:19:0::1;::::0;;57350:148::o;149997:390::-;56930:12;:10;:12::i;:::-;-1:-1:-1;;;;;56919:23:0;:7;:5;:7::i;:::-;-1:-1:-1;;;;;56919:23:0;;56911:68;;;;-1:-1:-1;;;56911:68:0;;;;;;;:::i;:::-;150113:1:::1;150086:15:::0;;;:9:::1;:15;::::0;;;;;-1:-1:-1;;;;;150086:15:0::1;:29:::0;150078:65:::1;;;;-1:-1:-1::0;;;150078:65:0::1;;;;;;;:::i;:::-;150154:15;::::0;;;:9:::1;:15;::::0;;;;:26;;-1:-1:-1;;;;;;150154:26:0::1;-1:-1:-1::0;;;;;150154:26:0;::::1;;::::0;;150194:5:::1;:12:::0;150191:117:::1;;150226:14;:21:::0;;;150266:30:::1;::::0;-1:-1:-1;;;;;150266:30:0;::::1;::::0;150243:4;;-1:-1:-1;;;;;;;;;;;150266:30:0;;;::::1;150191:117;150318:5;:16:::0;;::::1;::::0;::::1;::::0;;-1:-1:-1;150318:16:0;;;;::::1;::::0;;;150350:29:::1;::::0;-1:-1:-1;;;;;150350:29:0;::::1;::::0;150329:4;;150350:29:::1;::::0;-1:-1:-1;150350:29:0::1;149997:390:::0;;:::o;153543:88::-;153611:5;:12;153543:88;:::o;152965:540::-;153132:14;;153012:13;153122:25;;;:9;:25;;;;;;;;;153162:59;;;;;;;;;;;;;;;;-1:-1:-1;;;;;153162:59:0;-1:-1:-1;;;153162:59:0;;;153086:165;;-1:-1:-1;;;;;153122:25:0;;153236:4;153086:21;:165::i;152314:128::-;152388:13;152421;152429:4;152421:7;:13::i;:::-;152414:20;152314:128;-1:-1:-1;;;;152314:128:0:o;56699:87::-;56745:7;56772:6;-1:-1:-1;;;;;56772:6:0;56699:87;:::o;153639:111::-;-1:-1:-1;;;;;153720:15:0;153693:7;153720:15;;;:9;:15;;;;;:22;;153639:111::o;84800:104::-;84889:7;84882:14;;;;;;;;-1:-1:-1;;84882:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;84856:13;;84882:14;;84889:7;;84882:14;;84889:7;84882:14;;;;;;;;;;;;;;;;;;;;;;;;87710:295;87825:12;:10;:12::i;:::-;-1:-1:-1;;;;;87813:24:0;:8;-1:-1:-1;;;;;87813:24:0;;;87805:62;;;;-1:-1:-1;;;87805:62:0;;;;;;;:::i;:::-;87925:8;87880:18;:32;87899:12;:10;:12::i;:::-;-1:-1:-1;;;;;87880:32:0;;;;;;;;;;;;;;;;;-1:-1:-1;87880:32:0;;;:42;;;;;;;;;;;;:53;;-1:-1:-1;;87880:53:0;;;;;;;;;;;87964:12;:10;:12::i;:::-;-1:-1:-1;;;;;87949:48:0;;87988:8;87949:48;;;;;;:::i;:::-;;;;;;;;87710:295;;:::o;88905:285::-;89037:41;89056:12;:10;:12::i;:::-;89070:7;89037:18;:41::i;:::-;89029:103;;;;-1:-1:-1;;;89029:103:0;;;;;;;:::i;:::-;89143:39;89157:4;89163:2;89167:7;89176:5;89143:13;:39::i;:::-;88905:285;;;;:::o;151636:552::-;151705:13;151815:15;;;:9;:15;;;;;;;;;151845:59;;;;;;;;;;;;;;;;-1:-1:-1;;;;;151845:59:0;-1:-1:-1;;;151845:59:0;;;151779:155;;-1:-1:-1;;;;;151815:15:0;;151919:4;151779:21;:155::i;:::-;151771:163;;151978:44;151995:10;152015:5;-1:-1:-1;;;;;152007:14:0;151978:16;:44::i;:::-;152043:10;152033:21;;;;:9;:21;;;;;;;;:33;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;152033:33:0;-1:-1:-1;;;;;152033:33:0;;;;;152107:20;-1:-1:-1;;;;;;;;;;;152107:20:0;;;152033:33;;152107:20;:::i;:::-;;;;;;;;151636:552;;;;:::o;84975:792::-;85048:13;85082:16;85090:7;85082;:16::i;:::-;85074:76;;;;-1:-1:-1;;;85074:76:0;;;;;;;:::i;:::-;85163:23;85189:19;;;:10;:19;;;;;;;;85163:45;;;;;;;;;;;-1:-1:-1;;85163:45:0;;;;;;;;;;;;;;;;;;;;;;;;;;;85189:19;;85163:45;;;85189:19;85163:45;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;85219:18;85240:9;:7;:9::i;:::-;85219:30;;85331:4;85325:18;85347:1;85325:23;85321:72;;;-1:-1:-1;85372:9:0;-1:-1:-1;85365:16:0;;85321:72;85497:23;;:27;85493:108;;85572:4;85578:9;85555:33;;;;;;;;;:::i;:::-;;;;;;;;;;;;;85541:48;;;;;;85493:108;85733:4;85739:18;:7;:16;:18::i;:::-;85716:42;;;;;;;;;:::i;:::-;;;;;;;;;;;;;85702:57;;;;84975:792;;;:::o;152198:108::-;152257:13;152290:8;:6;:8::i;153758:129::-;-1:-1:-1;;;;;153857:15:0;;153830:7;153857:15;;;:9;:15;;;;;:22;;153873:5;;153857:22;;;;;;;;;;;;;;;;-1:-1:-1;;;;;153857:22:0;;153758:129;-1:-1:-1;;;153758:129:0:o;88076:164::-;-1:-1:-1;;;;;88197:25:0;;;88173:4;88197:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;88076:164::o;150800:118::-;150857:13;150890:20;:18;:20::i;152450:507::-;152603:14;;152484:13;152593:25;;;:9;:25;;;;;;;;;152633:59;;;;;;;;;;;;;;;;-1:-1:-1;;;;;152633:59:0;-1:-1:-1;;;152633:59:0;;;152558:145;;-1:-1:-1;;;;;152593:25:0;;152558:20;:145::i;:::-;152550:153;;152747:44;152764:10;152784:5;-1:-1:-1;;;;;152776:14:0;152747:16;:44::i;:::-;152812:10;152802:21;;;;:9;:21;;;;;;;;:33;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;152802:33:0;-1:-1:-1;;;;;152802:33:0;;;;;152876:20;-1:-1:-1;;;;;;;;;;;152876:20:0;;;152802:33;;152876:20;:::i;:::-;;;;;;;;152450:507;:::o;57653:244::-;56930:12;:10;:12::i;:::-;-1:-1:-1;;;;;56919:23:0;:7;:5;:7::i;:::-;-1:-1:-1;;;;;56919:23:0;;56911:68;;;;-1:-1:-1;;;56911:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;57742:22:0;::::1;57734:73;;;;-1:-1:-1::0;;;57734:73:0::1;;;;;;;:::i;:::-;57844:6;::::0;;57823:38:::1;::::0;-1:-1:-1;;;;;57823:38:0;;::::1;::::0;57844:6;::::1;::::0;-1:-1:-1;;;;;;;;;;;57823:38:0;::::1;57872:6;:17:::0;;-1:-1:-1;;;;;;57872:17:0::1;-1:-1:-1::0;;;;;57872:17:0;;;::::1;::::0;;;::::1;::::0;;57653:244::o;90657:127::-;90722:4;90746:30;:12;90768:7;90746:21;:30::i;921:106::-;1009:10;921:106;:::o;96564:183::-;96630:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;96630:29:0;-1:-1:-1;;;;;96630:29:0;;;;;;;;:24;;96684:23;96630:24;96684:14;:23::i;:::-;-1:-1:-1;;;;;96675:46:0;;;;;;;;;;;96564:183;;:::o;79555:398::-;79624:13;79683:19;79696:5;79683:12;:19::i;:::-;79754:11;;79675:27;;-1:-1:-1;79754:15:0;79750:143;;79787:12;79801:16;79821:5;-1:-1:-1;;;;;79821:10:0;79832:4;79821:16;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;79786:51;;;;79860:7;79876:3;79852:29;;;;;-1:-1:-1;;;79852:29:0;;;;;;;;:::i;:::-;;79750:143;;79555:398;;;;:::o;91649:110::-;91725:26;91735:2;91739:7;91725:26;;;;;;;;;;;;:9;:26::i;:::-;91649:110;;:::o;35133:123::-;35202:7;35229:19;35237:3;35229:7;:19::i;90951:355::-;91044:4;91069:16;91077:7;91069;:16::i;:::-;91061:73;;;;-1:-1:-1;;;91061:73:0;;;;;;;:::i;:::-;91145:13;91161:23;91176:7;91161:14;:23::i;:::-;91145:39;;91214:5;-1:-1:-1;;;;;91203:16:0;:7;-1:-1:-1;;;;;91203:16:0;;:51;;;;91247:7;-1:-1:-1;;;;;91223:31:0;:20;91235:7;91223:11;:20::i;:::-;-1:-1:-1;;;;;91223:31:0;;91203:51;:94;;;;91258:39;91282:5;91289:7;91258:23;:39::i;94087:599::-;94212:4;-1:-1:-1;;;;;94185:31:0;:23;94200:7;94185:14;:23::i;:::-;-1:-1:-1;;;;;94185:31:0;;94177:85;;;;-1:-1:-1;;;94177:85:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;94299:16:0;;94291:65;;;;-1:-1:-1;;;94291:65:0;;;;;;;:::i;:::-;94369:39;94390:4;94396:2;94400:7;94369:20;:39::i;:::-;94473:29;94490:1;94494:7;94473:8;:29::i;:::-;-1:-1:-1;;;;;94515:19:0;;;;;;:13;:19;;;;;:35;;94542:7;94515:26;:35::i;:::-;-1:-1:-1;;;;;;94561:17:0;;;;;;:13;:17;;;;;:30;;94583:7;94561:21;:30::i;:::-;-1:-1:-1;94604:29:0;:12;94621:7;94630:2;94604:16;:29::i;:::-;;94670:7;94666:2;-1:-1:-1;;;;;94651:27:0;94660:4;-1:-1:-1;;;;;94651:27:0;-1:-1:-1;;;;;;;;;;;94651:27:0;;;;;;;;;94087:599;;;:::o;26994:137::-;27065:7;27100:22;27104:3;27116:5;27100:3;:22::i;35595:236::-;35675:7;;;;35735:22;35739:3;35751:5;35735:3;:22::i;:::-;35704:53;;-1:-1:-1;35704:53:0;-1:-1:-1;;;35595:236:0;;;;;;:::o;36881:213::-;36988:7;37039:44;37044:3;37064;37070:12;37039:4;:44::i;79961:466::-;80079:13;80138:38;80164:5;80171:4;80138:25;:38::i;:::-;80228:11;;80130:46;;-1:-1:-1;80228:15:0;80224:143;;80261:12;80275:16;80295:5;-1:-1:-1;;;;;80295:10:0;80306:4;80295:16;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;80260:51;;;;80334:7;80350:3;80326:29;;;;;-1:-1:-1;;;80326:29:0;;;;;;;;:::i;:::-;;80224:143;;79961:466;;;;;:::o;90072:272::-;90186:28;90196:4;90202:2;90206:7;90186:9;:28::i;:::-;90233:48;90256:4;90262:2;90266:7;90275:5;90233:22;:48::i;:::-;90225:111;;;;-1:-1:-1;;;90225:111:0;;;;;;;:::i;37281:746::-;37337:13;37558:10;37554:53;;-1:-1:-1;37585:10:0;;;;;;;;;;;;-1:-1:-1;;;37585:10:0;;;;;;37554:53;37632:5;37617:12;37673:78;37680:9;;37673:78;;37706:8;;37737:2;37729:10;;;;37673:78;;;37761:19;37793:6;-1:-1:-1;;;;;37783:17:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;37783:17:0;-1:-1:-1;37855:5:0;;-1:-1:-1;37761:39:0;-1:-1:-1;;;37827:10:0;;37871:117;37878:9;;37871:117;;37947:2;37940:4;:9;37935:2;:14;37922:29;;37904:6;37911:7;;;;;;;37904:15;;;;;;;;;;;:47;-1:-1:-1;;;;;37904:47:0;;;;;;;;-1:-1:-1;37974:2:0;37966:10;;;;37871:117;;;-1:-1:-1;38012:6:0;37281:746;-1:-1:-1;;;;37281:746:0:o;34894:151::-;34978:4;35002:35;35012:3;35032;35002:9;:35::i;39709:565::-;39758:16;39885:4;39879:11;-1:-1:-1;;;39911:3:0;39904:79;40030:6;40024:4;40020:17;40013:4;40008:3;40004:14;39997:41;-1:-1:-1;;;40068:4:0;40063:3;40059:14;40052:90;40183:4;40178:3;40175:1;40168:20;40156:32;-1:-1:-1;;;;;;;40217:22:0;;40209:57;;;;-1:-1:-1;;;40209:57:0;;;;;;;:::i;91986:250::-;92082:18;92088:2;92092:7;92082:5;:18::i;:::-;92119:54;92150:1;92154:2;92158:7;92167:5;92119:22;:54::i;:::-;92111:117;;;;-1:-1:-1;;;92111:117:0;;;;;;;:::i;31712:110::-;31795:19;;31712:110::o;26081:137::-;26151:4;26175:35;26183:3;26203:5;26175:7;:35::i;25774:131::-;25841:4;25865:32;25870:3;25890:5;25865:4;:32::i;34317:185::-;34406:4;34430:64;34435:3;34455;-1:-1:-1;;;;;34469:23:0;;34430:4;:64::i;22032:204::-;22127:18;;22099:7;;22127:26;-1:-1:-1;22119:73:0;;;;-1:-1:-1;;;22119:73:0;;;;;;;:::i;:::-;22210:3;:11;;22222:5;22210:18;;;;;;;;;;;;;;;;22203:25;;22032:204;;;;:::o;32177:279::-;32281:19;;32244:7;;;;32281:27;-1:-1:-1;32273:74:0;;;;-1:-1:-1;;;32273:74:0;;;;;;;:::i;:::-;32360:22;32385:3;:12;;32398:5;32385:19;;;;;;;;;;;;;;;;;;32360:44;;32423:5;:10;;;32435:5;:12;;;32415:33;;;;;32177:279;;;;;:::o;33674:319::-;33768:7;33807:17;;;:12;;;:17;;;;;;33858:12;33843:13;33835:36;;;;-1:-1:-1;;;33835:36:0;;;;;;;;:::i;:::-;;33925:3;:12;;33949:1;33938:8;:12;33925:26;;;;;;;;;;;;;;;;;;:33;;;33918:40;;;33674:319;;;;;:::o;40642:600::-;40718:16;40845:4;40839:11;-1:-1:-1;;;40871:3:0;40864:79;40990:6;40984:4;40980:17;40973:4;40968:3;40964:14;40957:41;-1:-1:-1;;;41028:4:0;41023:3;41019:14;41012:90;41150:4;41144;41139:3;41136:1;41128:27;41116:39;-1:-1:-1;;;;;;;41184:22:0;;41176:58;;;;-1:-1:-1;;;41176:58:0;;;;;;;:::i;95952:604::-;96073:4;96100:15;:2;-1:-1:-1;;;;;96100:13:0;;:15::i;:::-;96095:60;;-1:-1:-1;96139:4:0;96132:11;;96095:60;96165:23;96191:252;-1:-1:-1;;;96304:12:0;:10;:12::i;:::-;96331:4;96350:7;96372:5;96207:181;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;-1:-1:-1;;;;;96207:181:0;;;;;;;-1:-1:-1;;;;;96207:181:0;;;;;;;;;;;96191:252;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;96191:15:0;;;:252;:15;:252::i;:::-;96165:278;;96454:13;96481:10;96470:32;;;;;;;;;;;;:::i;:::-;-1:-1:-1;;;;;;96521:26:0;-1:-1:-1;;;96521:26:0;;-1:-1:-1;;;95952:604:0;;;;;;:::o;31492:125::-;31563:4;31587:17;;;:12;;;;;:17;;;;;;:22;;;31492:125::o;92572:404::-;-1:-1:-1;;;;;92652:16:0;;92644:61;;;;-1:-1:-1;;;92644:61:0;;;;;;;:::i;:::-;92725:16;92733:7;92725;:16::i;:::-;92724:17;92716:58;;;;-1:-1:-1;;;92716:58:0;;;;;;;:::i;:::-;92787:45;92816:1;92820:2;92824:7;92787:20;:45::i;:::-;-1:-1:-1;;;;;92845:17:0;;;;;;:13;:17;;;;;:30;;92867:7;92845:21;:30::i;:::-;-1:-1:-1;92888:29:0;:12;92905:7;92914:2;92888:16;:29::i;:::-;-1:-1:-1;92935:33:0;;92960:7;;-1:-1:-1;;;;;92935:33:0;;;92952:1;;-1:-1:-1;;;;;;;;;;;92935:33:0;92952:1;;92935:33;92572:404;;:::o;19734:1544::-;19800:4;19939:19;;;:12;;;:19;;;;;;19975:15;;19971:1300;;20410:18;;-1:-1:-1;;20361:14:0;;;;20410:22;;;;20337:21;;20410:3;;:22;;20697;;;;;;;;;;;;;;20677:42;;20843:9;20814:3;:11;;20826:13;20814:26;;;;;;;;;;;;;;;;;;;:38;;;;20920:23;;;20962:1;20920:12;;;:23;;;;;;20946:17;;;20920:43;;21072:17;;20920:3;;21072:17;;;;;;;;;;;;;;;;;;;;;;21167:3;:12;;:19;21180:5;21167:19;;;;;;;;;;;21160:26;;;21210:4;21203:11;;;;;;;;19971:1300;21254:5;21247:12;;;;;19144:414;19207:4;19229:21;19239:3;19244:5;19229:9;:21::i;:::-;19224:327;;-1:-1:-1;19267:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;19450:18;;19428:19;;;:12;;;:19;;;;;;:40;;;;19483:11;;19224:327;-1:-1:-1;19534:5:0;19527:12;;28992:692;29068:4;29203:17;;;:12;;;:17;;;;;;29237:13;29233:444;;-1:-1:-1;;29322:38:0;;;;;;;;;;;;;;;;;;29304:57;;;;;;;;:12;:57;;;;;;;;;;;;;;;;;;;;;;;;29519:19;;29499:17;;;:12;;;:17;;;;;;;:39;29553:11;;29233:444;29633:5;29597:3;:12;;29621:1;29610:8;:12;29597:26;;;;;;;;;;;;;;;;;;:33;;:41;;;;29660:5;29653:12;;;;;10233:422;10600:20;10639:8;;;10233:422::o;13151:195::-;13254:12;13286:52;13308:6;13316:4;13322:1;13325:12;13254;14455:18;14466:6;14455:10;:18::i;:::-;14447:60;;;;-1:-1:-1;;;14447:60:0;;;;;;;:::i;:::-;14581:12;14595:23;14622:6;-1:-1:-1;;;;;14622:11:0;14642:5;14650:4;14622:33;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14580:75;;;;14673:52;14691:7;14700:10;14712:12;14673:17;:52::i;:::-;14666:59;14203:530;-1:-1:-1;;;;;;;14203:530:0:o;16743:742::-;16858:12;16887:7;16883:595;;;-1:-1:-1;16918:10:0;16911:17;;16883:595;17032:17;;:21;17028:439;;17295:10;17289:17;17356:15;17343:10;17339:2;17335:19;17328:44;17243:148;17438:12;17431:20;;-1:-1:-1;;;17431:20:0;;;;;;;;:::i;14:175:1:-;84:20;;-1:-1:-1;;;;;133:31:1;;123:42;;113:2;;179:1;176;169:12;194:377;;;311:3;304:4;296:6;292:17;288:27;278:2;;336:8;326;319:26;278:2;-1:-1:-1;366:20:1;;-1:-1:-1;;;;;398:30:1;;395:2;;;448:8;438;431:26;395:2;492:4;484:6;480:17;468:29;;544:3;537:4;528:6;520;516:19;512:30;509:39;506:2;;;561:1;558;551:12;576:198;;688:2;676:9;667:7;663:23;659:32;656:2;;;709:6;701;694:22;656:2;737:31;758:9;737:31;:::i;779:274::-;;;908:2;896:9;887:7;883:23;879:32;876:2;;;929:6;921;914:22;876:2;957:31;978:9;957:31;:::i;:::-;947:41;;1007:40;1043:2;1032:9;1028:18;1007:40;:::i;:::-;997:50;;866:187;;;;;:::o;1058:342::-;;;;1204:2;1192:9;1183:7;1179:23;1175:32;1172:2;;;1225:6;1217;1210:22;1172:2;1253:31;1274:9;1253:31;:::i;:::-;1243:41;;1303:40;1339:2;1328:9;1324:18;1303:40;:::i;:::-;1293:50;;1390:2;1379:9;1375:18;1362:32;1352:42;;1162:238;;;;;:::o;1405:1160::-;;;;;1577:3;1565:9;1556:7;1552:23;1548:33;1545:2;;;1599:6;1591;1584:22;1545:2;1627:31;1648:9;1627:31;:::i;:::-;1617:41;;1677:2;1698:40;1734:2;1723:9;1719:18;1698:40;:::i;:::-;1688:50;-1:-1:-1;1785:2:1;1770:18;;1757:32;;-1:-1:-1;1840:2:1;1825:18;;1812:32;-1:-1:-1;;;;;1893:14:1;;;1890:2;;;1925:6;1917;1910:22;1890:2;1968:6;1957:9;1953:22;1943:32;;2013:7;2006:4;2002:2;1998:13;1994:27;1984:2;;2040:6;2032;2025:22;1984:2;2081;2068:16;2103:2;2099;2096:10;2093:2;;;2109:9;2093:2;2149;2143:9;2218:2;2199:13;;-1:-1:-1;;2195:27:1;2183:40;;2179:49;;2243:18;;;2263:22;;;2240:46;2237:2;;;2289:9;2237:2;2316;2309:22;2340:18;;;2377:11;;;2373:20;;2370:33;-1:-1:-1;2367:2:1;;;2421:6;2413;2406:22;2367:2;2482;2477;2473;2469:11;2464:2;2456:6;2452:15;2439:46;2505:15;;;2501:24;;;2494:40;;;;-1:-1:-1;1535:1030:1;;;;-1:-1:-1;1535:1030:1;;-1:-1:-1;;1535:1030:1:o;2570:369::-;;;2696:2;2684:9;2675:7;2671:23;2667:32;2664:2;;;2717:6;2709;2702:22;2664:2;2745:31;2766:9;2745:31;:::i;:::-;2735:41;;2826:2;2815:9;2811:18;2798:32;2873:5;2866:13;2859:21;2852:5;2849:32;2839:2;;2900:6;2892;2885:22;2839:2;2928:5;2918:15;;;2654:285;;;;;:::o;2944:266::-;;;3073:2;3061:9;3052:7;3048:23;3044:32;3041:2;;;3094:6;3086;3079:22;3041:2;3122:31;3143:9;3122:31;:::i;:::-;3112:41;3200:2;3185:18;;;;3172:32;;-1:-1:-1;;;3031:179:1:o;3215:190::-;;3327:2;3315:9;3306:7;3302:23;3298:32;3295:2;;;3348:6;3340;3333:22;3295:2;-1:-1:-1;3376:23:1;;3285:120;-1:-1:-1;3285:120:1:o;3410:266::-;;;3539:2;3527:9;3518:7;3514:23;3510:32;3507:2;;;3560:6;3552;3545:22;3507:2;3601:9;3588:23;3578:33;;3630:40;3666:2;3655:9;3651:18;3630:40;:::i;3681:258::-;;;3810:2;3798:9;3789:7;3785:23;3781:32;3778:2;;;3831:6;3823;3816:22;3778:2;-1:-1:-1;;3859:23:1;;;3929:2;3914:18;;;3901:32;;-1:-1:-1;3768:171:1:o;3944:257::-;;4055:2;4043:9;4034:7;4030:23;4026:32;4023:2;;;4076:6;4068;4061:22;4023:2;4120:9;4107:23;4139:32;4165:5;4139:32;:::i;4206:261::-;;4328:2;4316:9;4307:7;4303:23;4299:32;4296:2;;;4349:6;4341;4334:22;4296:2;4386:9;4380:16;4405:32;4431:5;4405:32;:::i;4472:431::-;;;4603:2;4591:9;4582:7;4578:23;4574:32;4571:2;;;4624:6;4616;4609:22;4571:2;4656:23;;-1:-1:-1;;;;;4691:30:1;;4688:2;;;4739:6;4731;4724:22;4688:2;4783:60;4835:7;4826:6;4815:9;4811:22;4783:60;:::i;:::-;4862:8;;4757:86;;-1:-1:-1;4561:342:1;-1:-1:-1;;;;4561:342:1:o;4908:499::-;;;;5056:2;5044:9;5035:7;5031:23;5027:32;5024:2;;;5077:6;5069;5062:22;5024:2;5109:23;;-1:-1:-1;;;;;5144:30:1;;5141:2;;;5192:6;5184;5177:22;5141:2;5236:60;5288:7;5279:6;5268:9;5264:22;5236:60;:::i;:::-;5315:8;;5210:86;;-1:-1:-1;5397:2:1;5382:18;;;;5369:32;;5014:393;-1:-1:-1;;;;5014:393:1:o;5607:259::-;;5688:5;5682:12;5715:6;5710:3;5703:19;5731:63;5787:6;5780:4;5775:3;5771:14;5764:4;5757:5;5753:16;5731:63;:::i;:::-;5848:2;5827:15;-1:-1:-1;;5823:29:1;5814:39;;;;5855:4;5810:50;;5658:208;-1:-1:-1;;5658:208:1:o;5871:274::-;;6038:6;6032:13;6054:53;6100:6;6095:3;6088:4;6080:6;6076:17;6054:53;:::i;:::-;6123:16;;;;;6008:137;-1:-1:-1;;6008:137:1:o;6150:470::-;;6367:6;6361:13;6383:53;6429:6;6424:3;6417:4;6409:6;6405:17;6383:53;:::i;:::-;6499:13;;6458:16;;;;6521:57;6499:13;6458:16;6555:4;6543:17;;6521:57;:::i;:::-;6594:20;;6337:283;-1:-1:-1;;;;6337:283:1:o;6625:203::-;-1:-1:-1;;;;;6789:32:1;;;;6771:51;;6759:2;6744:18;;6726:102::o;6833:506::-;-1:-1:-1;;;;;7118:15:1;;;7100:34;;7170:15;;7165:2;7150:18;;7143:43;7217:2;7202:18;;7195:34;;;7265:3;7260:2;7245:18;;7238:31;;;6833:506;;7286:47;;7313:19;;7305:6;7286:47;:::i;:::-;7278:55;7052:287;-1:-1:-1;;;;;;7052:287:1:o;7344:187::-;7509:14;;7502:22;7484:41;;7472:2;7457:18;;7439:92::o;7536:177::-;7682:25;;;7670:2;7655:18;;7637:76::o;7718:221::-;;7867:2;7856:9;7849:21;7887:46;7929:2;7918:9;7914:18;7906:6;7887:46;:::i;7944:398::-;8146:2;8128:21;;;8185:2;8165:18;;;8158:30;8224:34;8219:2;8204:18;;8197:62;-1:-1:-1;;;8290:2:1;8275:18;;8268:32;8332:3;8317:19;;8118:224::o;8347:414::-;8549:2;8531:21;;;8588:2;8568:18;;;8561:30;8627:34;8622:2;8607:18;;8600:62;-1:-1:-1;;;8693:2:1;8678:18;;8671:48;8751:3;8736:19;;8521:240::o;8766:402::-;8968:2;8950:21;;;9007:2;8987:18;;;8980:30;9046:34;9041:2;9026:18;;9019:62;-1:-1:-1;;;9112:2:1;9097:18;;9090:36;9158:3;9143:19;;8940:228::o;9173:352::-;9375:2;9357:21;;;9414:2;9394:18;;;9387:30;-1:-1:-1;;;9448:2:1;9433:18;;9426:58;9516:2;9501:18;;9347:178::o;9530:400::-;9732:2;9714:21;;;9771:2;9751:18;;;9744:30;9810:34;9805:2;9790:18;;9783:62;-1:-1:-1;;;9876:2:1;9861:18;;9854:34;9920:3;9905:19;;9704:226::o;9935:349::-;10137:2;10119:21;;;10176:2;10156:18;;;10149:30;-1:-1:-1;;;10210:2:1;10195:18;;10188:55;10275:2;10260:18;;10109:175::o;10289:347::-;10491:2;10473:21;;;10530:2;10510:18;;;10503:30;-1:-1:-1;;;10564:2:1;10549:18;;10542:53;10627:2;10612:18;;10463:173::o;11048:408::-;11250:2;11232:21;;;11289:2;11269:18;;;11262:30;11328:34;11323:2;11308:18;;11301:62;-1:-1:-1;;;11394:2:1;11379:18;;11372:42;11446:3;11431:19;;11222:234::o;11461:346::-;11663:2;11645:21;;;11702:2;11682:18;;;11675:30;-1:-1:-1;;;11736:2:1;11721:18;;11714:52;11798:2;11783:18;;11635:172::o;11812:420::-;12014:2;11996:21;;;12053:2;12033:18;;;12026:30;12092:34;12087:2;12072:18;;12065:62;-1:-1:-1;;;12158:2:1;12143:18;;12136:54;12222:3;12207:19;;11986:246::o;12237:406::-;12439:2;12421:21;;;12478:2;12458:18;;;12451:30;12517:34;12512:2;12497:18;;12490:62;-1:-1:-1;;;12583:2:1;12568:18;;12561:40;12633:3;12618:19;;12411:232::o;12648:398::-;12850:2;12832:21;;;12889:2;12869:18;;;12862:30;12928:34;12923:2;12908:18;;12901:62;-1:-1:-1;;;12994:2:1;12979:18;;12972:32;13036:3;13021:19;;12822:224::o;13051:356::-;13253:2;13235:21;;;13272:18;;;13265:30;13331:34;13326:2;13311:18;;13304:62;13398:2;13383:18;;13225:182::o;13412:408::-;13614:2;13596:21;;;13653:2;13633:18;;;13626:30;13692:34;13687:2;13672:18;;13665:62;-1:-1:-1;;;13758:2:1;13743:18;;13736:42;13810:3;13795:19;;13586:234::o;13825:356::-;14027:2;14009:21;;;14046:18;;;14039:30;14105:34;14100:2;14085:18;;14078:62;14172:2;14157:18;;13999:182::o;14186:347::-;14388:2;14370:21;;;14427:2;14407:18;;;14400:30;-1:-1:-1;;;14461:2:1;14446:18;;14439:53;14524:2;14509:18;;14360:173::o;14538:405::-;14740:2;14722:21;;;14779:2;14759:18;;;14752:30;14818:34;14813:2;14798:18;;14791:62;-1:-1:-1;;;14884:2:1;14869:18;;14862:39;14933:3;14918:19;;14712:231::o;14948:411::-;15150:2;15132:21;;;15189:2;15169:18;;;15162:30;15228:34;15223:2;15208:18;;15201:62;-1:-1:-1;;;15294:2:1;15279:18;;15272:45;15349:3;15334:19;;15122:237::o;15364:397::-;15566:2;15548:21;;;15605:2;15585:18;;;15578:30;15644:34;15639:2;15624:18;;15617:62;-1:-1:-1;;;15710:2:1;15695:18;;15688:31;15751:3;15736:19;;15538:223::o;15766:413::-;15968:2;15950:21;;;16007:2;15987:18;;;15980:30;16046:34;16041:2;16026:18;;16019:62;-1:-1:-1;;;16112:2:1;16097:18;;16090:47;16169:3;16154:19;;15940:239::o;16184:353::-;16386:2;16368:21;;;16425:2;16405:18;;;16398:30;16464:31;16459:2;16444:18;;16437:59;16528:2;16513:18;;16358:179::o;16542:347::-;16744:2;16726:21;;;16783:2;16763:18;;;16756:30;-1:-1:-1;;;16817:2:1;16802:18;;16795:53;16880:2;16865:18;;16716:173::o;17076:258::-;17148:1;17158:113;17172:6;17169:1;17166:13;17158:113;;;17248:11;;;17242:18;17229:11;;;17222:39;17194:2;17187:10;17158:113;;;17289:6;17286:1;17283:13;17280:2;;;-1:-1:-1;;17324:1:1;17306:16;;17299:27;17129:205::o;17339:133::-;-1:-1:-1;;;;;;17415:32:1;;17405:43;;17395:2;;17462:1;17459;17452:12;17395:2;17385:87;:::o

Swarm Source

ipfs://9bb404cbb0849622fd77bae53831fd28f8041893afbc0b97b664e9d510819918
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.