ETH Price: $3,359.48 (-0.67%)
Gas: 13 Gwei

Token

Frax Ether (frxETH)
 

Overview

Max Total Supply

195,988.871360298168808136 frxETH

Holders

1,575 ( 0.063%)

Market

Price

$3,355.05 @ 0.998682 ETH (-1.40%)

Onchain Market Cap

$657,552,462.86

Circulating Supply Market Cap

$657,504,738.00

Other Info

Token Contract (WITH 18 Decimals)

Balance
0.000000000393716608 frxETH

Value
$0.00 ( ~0 Eth) [0.0000%]
0x9cbf099ff424979439dfba03f00b5961784c06ce
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

Frax Ether is a liquid ETH staking derivative designed to uniquely leverage the Frax Finance ecosystem. frxETH acts as a stablecoin loosely pegged to ETH, leveraging Frax's winning playbook on stablecoins and onboarding ETH into the Frax ecosystem.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
frxETH

Compiler Version
v0.8.16+commit.07a7930e

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, GNU GPLv2 license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-10-19
*/

// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.8.0;


// ====================================================================
// |     ______                   _______                             |
// |    / _____________ __  __   / ____(_____  ____ _____  ________   |
// |   / /_  / ___/ __ `| |/_/  / /_  / / __ \/ __ `/ __ \/ ___/ _ \  |
// |  / __/ / /  / /_/ _>  <   / __/ / / / / / /_/ / / / / /__/  __/  |
// | /_/   /_/   \__,_/_/|_|  /_/   /_/_/ /_/\__,_/_/ /_/\___/\___/   |
// |                                                                  |
// ====================================================================
// ============================== frxETH ==============================
// ====================================================================
// Frax Finance: https://github.com/FraxFinance

// Primary Author(s)
// Jack Corddry: https://github.com/corddry
// Nader Ghazvini: https://github.com/amirnader-ghazvini 

// Reviewer(s) / Contributor(s)
// Sam Kazemian: https://github.com/samkazemian
// Dennis: https://github.com/denett
// Travis Moore: https://github.com/FortisFortuna
// Jamie Turley: https://github.com/jyturley

/// @title Stablecoin pegged to Ether for use within the Frax ecosystem
/** @notice Does not accrue ETH 2.0 staking yield: it must be staked at the sfrxETH contract first.
    ETH -> frxETH conversion is permanent, so a market will develop for the latter.
    Withdraws are not live (as of deploy time) so loosely pegged to eth but is possible will float */
/// @dev frxETH adheres to EIP-712/EIP-2612 and can use permits

// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/ERC20.sol)

// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
            // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
            // decrementing then incrementing.
            _balances[to] += amount;
        }

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        unchecked {
            // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
            _balances[account] += amount;
        }
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
            // Overflow not possible: amount <= accountBalance <= totalSupply.
            _totalSupply -= amount;
        }

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/extensions/draft-ERC20Permit.sol)

// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// OpenZeppelin Contracts (last updated v4.7.0) (utils/cryptography/ECDSA.sol)

// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

// OpenZeppelin Contracts (last updated v4.7.0) (utils/math/Math.sol)

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;
    uint256 private immutable _CACHED_CHAIN_ID;
    address private immutable _CACHED_THIS;

    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        bytes32 hashedName = keccak256(bytes(name));
        bytes32 hashedVersion = keccak256(bytes(version));
        bytes32 typeHash = keccak256(
            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
        );
        _HASHED_NAME = hashedName;
        _HASHED_VERSION = hashedVersion;
        _CACHED_CHAIN_ID = block.chainid;
        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
        _CACHED_THIS = address(this);
        _TYPE_HASH = typeHash;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
            return _CACHED_DOMAIN_SEPARATOR;
        } else {
            return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
        }
    }

    function _buildDomainSeparator(
        bytes32 typeHash,
        bytes32 nameHash,
        bytes32 versionHash
    ) private view returns (bytes32) {
        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }
}

// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * _Available since v3.4._
 */
abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712 {
    using Counters for Counters.Counter;

    mapping(address => Counters.Counter) private _nonces;

    // solhint-disable-next-line var-name-mixedcase
    bytes32 private constant _PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    /**
     * @dev In previous versions `_PERMIT_TYPEHASH` was declared as `immutable`.
     * However, to ensure consistency with the upgradeable transpiler, we will continue
     * to reserve a slot.
     * @custom:oz-renamed-from _PERMIT_TYPEHASH
     */
    // solhint-disable-next-line var-name-mixedcase
    bytes32 private _PERMIT_TYPEHASH_DEPRECATED_SLOT;

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {}

    /**
     * @dev See {IERC20Permit-permit}.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        require(block.timestamp <= deadline, "ERC20Permit: expired deadline");

        bytes32 structHash = keccak256(abi.encode(_PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, v, r, s);
        require(signer == owner, "ERC20Permit: invalid signature");

        _approve(owner, spender, value);
    }

    /**
     * @dev See {IERC20Permit-nonces}.
     */
    function nonces(address owner) public view virtual override returns (uint256) {
        return _nonces[owner].current();
    }

    /**
     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return _domainSeparatorV4();
    }

    /**
     * @dev "Consume a nonce": return the current value and increment.
     *
     * _Available since v4.1._
     */
    function _useNonce(address owner) internal virtual returns (uint256 current) {
        Counters.Counter storage nonce = _nonces[owner];
        current = nonce.current();
        nonce.increment();
    }
}

// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)

/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        _spendAllowance(account, _msgSender(), amount);
        _burn(account, amount);
    }
}

// https://docs.synthetix.io/contracts/Owned
// NO NEED TO AUDIT
contract Owned {
    address public owner;
    address public nominatedOwner;

    constructor (address _owner) {
        require(_owner != address(0), "Owner address cannot be 0");
        owner = _owner;
        emit OwnerChanged(address(0), _owner);
    }

    function nominateNewOwner(address _owner) external onlyOwner {
        nominatedOwner = _owner;
        emit OwnerNominated(_owner);
    }

    function acceptOwnership() external {
        require(msg.sender == nominatedOwner, "You must be nominated before you can accept ownership");
        emit OwnerChanged(owner, nominatedOwner);
        owner = nominatedOwner;
        nominatedOwner = address(0);
    }

    modifier onlyOwner {
        require(msg.sender == owner, "Only the contract owner may perform this action");
        _;
    }

    event OwnerNominated(address newOwner);
    event OwnerChanged(address oldOwner, address newOwner);
}

/// @title Parent contract for frxETH.sol
/** @notice Combines Openzeppelin's ERC20Permit and ERC20Burnable with Synthetix's Owned. 
    Also includes a list of authorized minters */
/// @dev frxETH adheres to EIP-712/EIP-2612 and can use permits
contract ERC20PermitPermissionedMint is ERC20Permit, ERC20Burnable, Owned {
    // Core
    address public timelock_address;

    // Minters
    address[] public minters_array; // Allowed to mint
    mapping(address => bool) public minters; // Mapping is also used for faster verification

    /* ========== CONSTRUCTOR ========== */

    constructor(
        address _creator_address,
        address _timelock_address,
        string memory _name,
        string memory _symbol
    ) 
    ERC20(_name, _symbol)
    ERC20Permit(_name) 
    Owned(_creator_address)
    {
      timelock_address = _timelock_address;
    }

    /* ========== MODIFIERS ========== */

    modifier onlyByOwnGov() {
        require(msg.sender == timelock_address || msg.sender == owner, "Not owner or timelock");
        _;
    }

    modifier onlyMinters() {
       require(minters[msg.sender] == true, "Only minters");
        _;
    } 

    /* ========== RESTRICTED FUNCTIONS ========== */

    // Used by minters when user redeems
    function minter_burn_from(address b_address, uint256 b_amount) public onlyMinters {
        super.burnFrom(b_address, b_amount);
        emit TokenMinterBurned(b_address, msg.sender, b_amount);
    }

    // This function is what other minters will call to mint new tokens 
    function minter_mint(address m_address, uint256 m_amount) public onlyMinters {
        super._mint(m_address, m_amount);
        emit TokenMinterMinted(msg.sender, m_address, m_amount);
    }

    // Adds whitelisted minters 
    function addMinter(address minter_address) public onlyByOwnGov {
        require(minter_address != address(0), "Zero address detected");

        require(minters[minter_address] == false, "Address already exists");
        minters[minter_address] = true; 
        minters_array.push(minter_address);

        emit MinterAdded(minter_address);
    }

    // Remove a minter 
    function removeMinter(address minter_address) public onlyByOwnGov {
        require(minter_address != address(0), "Zero address detected");
        require(minters[minter_address] == true, "Address nonexistant");
        
        // Delete from the mapping
        delete minters[minter_address];

        // 'Delete' from the array by setting the address to 0x0
        for (uint i = 0; i < minters_array.length; i++){ 
            if (minters_array[i] == minter_address) {
                minters_array[i] = address(0); // This will leave a null in the array and keep the indices the same
                break;
            }
        }

        emit MinterRemoved(minter_address);
    }

    function setTimelock(address _timelock_address) public onlyByOwnGov {
        require(_timelock_address != address(0), "Zero address detected"); 
        timelock_address = _timelock_address;
        emit TimelockChanged(_timelock_address);
    }

    /* ========== EVENTS ========== */
    
    event TokenMinterBurned(address indexed from, address indexed to, uint256 amount);
    event TokenMinterMinted(address indexed from, address indexed to, uint256 amount);
    event MinterAdded(address minter_address);
    event MinterRemoved(address minter_address);
    event TimelockChanged(address timelock_address);
}

contract frxETH is ERC20PermitPermissionedMint {

    /* ========== CONSTRUCTOR ========== */
    constructor(
      address _creator_address,
      address _timelock_address
    ) 
    ERC20PermitPermissionedMint(_creator_address, _timelock_address, "Frax Ether", "frxETH") 
    {}

}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_creator_address","type":"address"},{"internalType":"address","name":"_timelock_address","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"minter_address","type":"address"}],"name":"MinterAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"minter_address","type":"address"}],"name":"MinterRemoved","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"oldOwner","type":"address"},{"indexed":false,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnerChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnerNominated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"timelock_address","type":"address"}],"name":"TimelockChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"TokenMinterBurned","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"TokenMinterMinted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"acceptOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"minter_address","type":"address"}],"name":"addMinter","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"b_address","type":"address"},{"internalType":"uint256","name":"b_amount","type":"uint256"}],"name":"minter_burn_from","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"m_address","type":"address"},{"internalType":"uint256","name":"m_amount","type":"uint256"}],"name":"minter_mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"minters","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"minters_array","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"}],"name":"nominateNewOwner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"nominatedOwner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"minter_address","type":"address"}],"name":"removeMinter","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_timelock_address","type":"address"}],"name":"setTimelock","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"timelock_address","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000b1748c79709f4ba2dd82834b8c82d4a505003f270000000000000000000000008412ebf45bac1b340bbe8f318b928c466c4e39ca

-----Decoded View---------------
Arg [0] : _creator_address (address): 0xB1748C79709f4Ba2Dd82834B8c82D4a505003f27
Arg [1] : _timelock_address (address): 0x8412ebf45bAC1B340BbE8F318b928C466c4E39CA

-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 000000000000000000000000b1748c79709f4ba2dd82834b8c82d4a505003f27
Arg [1] : 0000000000000000000000008412ebf45bac1b340bbe8f318b928c466c4e39ca


Deployed Bytecode Sourcemap

59677:295:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;7911:100;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;10262:201;;;;;;:::i;:::-;;:::i;:::-;;;1169:14:1;;1162:22;1144:41;;1132:2;1117:18;10262:201:0;1004:187:1;55444:141:0;;;;;;:::i;:::-;;:::i;:::-;;9031:108;9119:12;;9031:108;;;1533:25:1;;;1521:2;1506:18;9031:108:0;1387:177:1;11043:295:0;;;;;;:::i;:::-;;:::i;58332:704::-;;;;;;:::i;:::-;;:::i;8873:93::-;;;8956:2;2044:36:1;;2032:2;2017:18;8873:93:0;1902:184:1;53582:115:0;;;:::i;11747:238::-;;;;;;:::i;:::-;;:::i;54522:91::-;;;;;;:::i;:::-;;:::i;55219:29::-;;;;;-1:-1:-1;;;;;55219:29:0;;;;;;-1:-1:-1;;;;;2622:32:1;;;2604:51;;2592:2;2577:18;55219:29:0;2458:203:1;57707:194:0;;;;;;:::i;:::-;;:::i;9202:127::-;;;;;;:::i;:::-;-1:-1:-1;;;;;9303:18:0;9276:7;9303:18;;;;;;;;;;;;9202:127;57423:202;;;;;;:::i;:::-;;:::i;55593:271::-;;;:::i;54932:164::-;;;;;;:::i;:::-;;:::i;53324:128::-;;;;;;:::i;:::-;;:::i;55192:20::-;;;;;-1:-1:-1;;;;;55192:20:0;;;8130:104;;;:::i;57943:356::-;;;;;;:::i;:::-;;:::i;12488:436::-;;;;;;:::i;:::-;;:::i;9535:193::-;;;;;;:::i;:::-;;:::i;59044:250::-;;;;;;:::i;:::-;;:::i;52613:645::-;;;;;;:::i;:::-;;:::i;56517:30::-;;;;;;:::i;:::-;;:::i;56461:31::-;;;;;-1:-1:-1;;;;;56461:31:0;;;9791:151;;;;;;:::i;:::-;;:::i;56573:39::-;;;;;;:::i;:::-;;;;;;;;;;;;;;;;7911:100;7965:13;7998:5;7991:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;7911:100;:::o;10262:201::-;10345:4;5801:10;10401:32;5801:10;10417:7;10426:6;10401:8;:32::i;:::-;10451:4;10444:11;;;10262:201;;;;;:::o;55444:141::-;55924:5;;-1:-1:-1;;;;;55924:5:0;55910:10;:19;55902:79;;;;-1:-1:-1;;;55902:79:0;;4216:2:1;55902:79:0;;;4198:21:1;4255:2;4235:18;;;4228:30;4294:34;4274:18;;;4267:62;-1:-1:-1;;;4345:18:1;;;4338:45;4400:19;;55902:79:0;;;;;;;;;55516:14:::1;:23:::0;;-1:-1:-1;;;;;;55516:23:0::1;-1:-1:-1::0;;;;;55516:23:0;::::1;::::0;;::::1;::::0;;;55555:22:::1;::::0;2604:51:1;;;55555:22:0::1;::::0;2592:2:1;2577:18;55555:22:0::1;;;;;;;;55444:141:::0;:::o;11043:295::-;11174:4;5801:10;11232:38;11248:4;5801:10;11263:6;11232:15;:38::i;:::-;11281:27;11291:4;11297:2;11301:6;11281:9;:27::i;:::-;-1:-1:-1;11326:4:0;;11043:295;-1:-1:-1;;;;11043:295:0:o;58332:704::-;57118:16;;-1:-1:-1;;;;;57118:16:0;57104:10;:30;;:53;;-1:-1:-1;57152:5:0;;-1:-1:-1;;;;;57152:5:0;57138:10;:19;57104:53;57096:87;;;;-1:-1:-1;;;57096:87:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;58417:28:0;::::1;58409:62;;;;-1:-1:-1::0;;;58409:62:0::1;;;;;;;:::i;:::-;-1:-1:-1::0;;;;;58490:23:0;::::1;;::::0;;;:7:::1;:23;::::0;;;;;::::1;;:31;;:23:::0;:31:::1;58482:63;;;::::0;-1:-1:-1;;;58482:63:0;;5332:2:1;58482:63:0::1;::::0;::::1;5314:21:1::0;5371:2;5351:18;;;5344:30;-1:-1:-1;;;5390:18:1;;;5383:49;5449:18;;58482:63:0::1;5130:343:1::0;58482:63:0::1;-1:-1:-1::0;;;;;58609:23:0;::::1;;::::0;;;:7:::1;:23;::::0;;;;58602:30;;-1:-1:-1;;58602:30:0::1;::::0;;58711:271:::1;58732:13;:20:::0;58728:24;::::1;58711:271;;;58798:14;-1:-1:-1::0;;;;;58778:34:0::1;:13;58792:1;58778:16;;;;;;;;:::i;:::-;;::::0;;;::::1;::::0;;;::::1;::::0;-1:-1:-1;;;;;58778:16:0::1;:34:::0;58774:197:::1;;58860:1;58833:13;58847:1;58833:16;;;;;;;;:::i;:::-;;;;;;;;;:29;;;;;-1:-1:-1::0;;;;;58833:29:0::1;;;;;-1:-1:-1::0;;;;;58833:29:0::1;;;;;;58950:5;;58774:197;58754:3:::0;::::1;::::0;::::1;:::i;:::-;;;;58711:271;;;-1:-1:-1::0;58999:29:0::1;::::0;-1:-1:-1;;;;;2622:32:1;;2604:51;;58999:29:0::1;::::0;2592:2:1;2577:18;58999:29:0::1;2458:203:1::0;53582:115:0;53642:7;53669:20;:18;:20::i;:::-;53662:27;;53582:115;:::o;11747:238::-;11835:4;5801:10;11891:64;5801:10;11907:7;11944:10;11916:25;5801:10;11907:7;11916:9;:25::i;:::-;:38;;;;:::i;:::-;11891:8;:64::i;54522:91::-;54578:27;5801:10;54598:6;54578:5;:27::i;:::-;54522:91;:::o;57707:194::-;57260:10;57252:19;;;;:7;:19;;;;;;;;:27;;:19;:27;57244:52;;;;-1:-1:-1;;;57244:52:0;;6214:2:1;57244:52:0;;;6196:21:1;6253:2;6233:18;;;6226:30;-1:-1:-1;;;6272:18:1;;;6265:42;6324:18;;57244:52:0;6012:336:1;57244:52:0;57795:32:::1;57807:9;57818:8;57795:11;:32::i;:::-;57843:50;::::0;1533:25:1;;;-1:-1:-1;;;;;57843:50:0;::::1;::::0;57861:10:::1;::::0;57843:50:::1;::::0;1521:2:1;1506:18;57843:50:0::1;;;;;;;;57707:194:::0;;:::o;57423:202::-;57260:10;57252:19;;;;:7;:19;;;;;;;;:27;;:19;:27;57244:52;;;;-1:-1:-1;;;57244:52:0;;6214:2:1;57244:52:0;;;6196:21:1;6253:2;6233:18;;;6226:30;-1:-1:-1;;;6272:18:1;;;6265:42;6324:18;;57244:52:0;6012:336:1;57244:52:0;57516:35:::1;57531:9;57542:8;57516:14;:35::i;:::-;57567:50;::::0;1533:25:1;;;57596:10:0::1;::::0;-1:-1:-1;;;;;57567:50:0;::::1;::::0;::::1;::::0;1521:2:1;1506:18;57567:50:0::1;1387:177:1::0;55593:271:0;55662:14;;-1:-1:-1;;;;;55662:14:0;55648:10;:28;55640:94;;;;-1:-1:-1;;;55640:94:0;;6555:2:1;55640:94:0;;;6537:21:1;6594:2;6574:18;;;6567:30;6633:34;6613:18;;;6606:62;-1:-1:-1;;;6684:18:1;;;6677:51;6745:19;;55640:94:0;6353:417:1;55640:94:0;55763:5;;55770:14;;55750:35;;;-1:-1:-1;;;;;55763:5:0;;;6987:34:1;;55770:14:0;;;;7052:2:1;7037:18;;7030:43;55750:35:0;;6922:18:1;55750:35:0;;;;;;;55804:14;;;55796:5;:22;;-1:-1:-1;;;;;;55796:22:0;;;-1:-1:-1;;;;;55804:14:0;;55796:22;;;;55829:27;;;55593:271::o;54932:164::-;55009:46;55025:7;5801:10;55048:6;55009:15;:46::i;:::-;55066:22;55072:7;55081:6;55066:5;:22::i;:::-;54932:164;;:::o;53324:128::-;-1:-1:-1;;;;;53420:14:0;;53393:7;53420:14;;;:7;:14;;;;;50480;53420:24;50388:114;8130:104;8186:13;8219:7;8212:14;;;;;:::i;57943:356::-;57118:16;;-1:-1:-1;;;;;57118:16:0;57104:10;:30;;:53;;-1:-1:-1;57152:5:0;;-1:-1:-1;;;;;57152:5:0;57138:10;:19;57104:53;57096:87;;;;-1:-1:-1;;;57096:87:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;58025:28:0;::::1;58017:62;;;;-1:-1:-1::0;;;58017:62:0::1;;;;;;;:::i;:::-;-1:-1:-1::0;;;;;58100:23:0;::::1;;::::0;;;:7:::1;:23;::::0;;;;;::::1;;:32;58092:67;;;::::0;-1:-1:-1;;;58092:67:0;;7286:2:1;58092:67:0::1;::::0;::::1;7268:21:1::0;7325:2;7305:18;;;7298:30;-1:-1:-1;;;7344:18:1;;;7337:52;7406:18;;58092:67:0::1;7084:346:1::0;58092:67:0::1;-1:-1:-1::0;;;;;58170:23:0;::::1;;::::0;;;:7:::1;:23;::::0;;;;;;;:30;;-1:-1:-1;;58170:30:0::1;58196:4;58170:30:::0;;::::1;::::0;;;58212:13:::1;:34:::0;;;;::::1;::::0;;;;;;;;::::1;::::0;;-1:-1:-1;;;;;;58212:34:0::1;::::0;::::1;::::0;;58264:27;;2604:51:1;;;58264:27:0::1;::::0;2577:18:1;58264:27:0::1;2458:203:1::0;12488:436:0;12581:4;5801:10;12581:4;12664:25;5801:10;12681:7;12664:9;:25::i;:::-;12637:52;;12728:15;12708:16;:35;;12700:85;;;;-1:-1:-1;;;12700:85:0;;7637:2:1;12700:85:0;;;7619:21:1;7676:2;7656:18;;;7649:30;7715:34;7695:18;;;7688:62;-1:-1:-1;;;7766:18:1;;;7759:35;7811:19;;12700:85:0;7435:401:1;12700:85:0;12821:60;12830:5;12837:7;12865:15;12846:16;:34;12821:8;:60::i;9535:193::-;9614:4;5801:10;9670:28;5801:10;9687:2;9691:6;9670:9;:28::i;59044:250::-;57118:16;;-1:-1:-1;;;;;57118:16:0;57104:10;:30;;:53;;-1:-1:-1;57152:5:0;;-1:-1:-1;;;;;57152:5:0;57138:10;:19;57104:53;57096:87;;;;-1:-1:-1;;;57096:87:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;59131:31:0;::::1;59123:65;;;;-1:-1:-1::0;;;59123:65:0::1;;;;;;;:::i;:::-;59200:16;:36:::0;;-1:-1:-1;;;;;;59200:36:0::1;-1:-1:-1::0;;;;;59200:36:0;::::1;::::0;;::::1;::::0;;;59252:34:::1;::::0;2604:51:1;;;59252:34:0::1;::::0;2592:2:1;2577:18;59252:34:0::1;2458:203:1::0;52613:645:0;52857:8;52838:15;:27;;52830:69;;;;-1:-1:-1;;;52830:69:0;;8043:2:1;52830:69:0;;;8025:21:1;8082:2;8062:18;;;8055:30;8121:31;8101:18;;;8094:59;8170:18;;52830:69:0;7841:353:1;52830:69:0;52912:18;51788:95;52972:5;52979:7;52988:5;52995:16;53005:5;52995:9;:16::i;:::-;52943:79;;;;;;8486:25:1;;;;-1:-1:-1;;;;;8585:15:1;;;8565:18;;;8558:43;8637:15;;;;8617:18;;;8610:43;8669:18;;;8662:34;8712:19;;;8705:35;8756:19;;;8749:35;;;8458:19;;52943:79:0;;;;;;;;;;;;52933:90;;;;;;52912:111;;53036:12;53051:28;53068:10;53051:16;:28::i;:::-;53036:43;;53092:14;53109:28;53123:4;53129:1;53132;53135;53109:13;:28::i;:::-;53092:45;;53166:5;-1:-1:-1;;;;;53156:15:0;:6;-1:-1:-1;;;;;53156:15:0;;53148:58;;;;-1:-1:-1;;;53148:58:0;;8997:2:1;53148:58:0;;;8979:21:1;9036:2;9016:18;;;9009:30;9075:32;9055:18;;;9048:60;9125:18;;53148:58:0;8795:354:1;53148:58:0;53219:31;53228:5;53235:7;53244:5;53219:8;:31::i;:::-;52819:439;;;52613:645;;;;;;;:::o;56517:30::-;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;56517:30:0;;-1:-1:-1;56517:30:0;:::o;9791:151::-;-1:-1:-1;;;;;9907:18:0;;;9880:7;9907:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;9791:151::o;16515:380::-;-1:-1:-1;;;;;16651:19:0;;16643:68;;;;-1:-1:-1;;;16643:68:0;;9356:2:1;16643:68:0;;;9338:21:1;9395:2;9375:18;;;9368:30;9434:34;9414:18;;;9407:62;-1:-1:-1;;;9485:18:1;;;9478:34;9529:19;;16643:68:0;9154:400:1;16643:68:0;-1:-1:-1;;;;;16730:21:0;;16722:68;;;;-1:-1:-1;;;16722:68:0;;9761:2:1;16722:68:0;;;9743:21:1;9800:2;9780:18;;;9773:30;9839:34;9819:18;;;9812:62;-1:-1:-1;;;9890:18:1;;;9883:32;9932:19;;16722:68:0;9559:398:1;16722:68:0;-1:-1:-1;;;;;16803:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;16855:32;;1533:25:1;;;16855:32:0;;1506:18:1;16855:32:0;;;;;;;;16515:380;;;:::o;17186:453::-;17321:24;17348:25;17358:5;17365:7;17348:9;:25::i;:::-;17321:52;;-1:-1:-1;;17388:16:0;:37;17384:248;;17470:6;17450:16;:26;;17442:68;;;;-1:-1:-1;;;17442:68:0;;10164:2:1;17442:68:0;;;10146:21:1;10203:2;10183:18;;;10176:30;10242:31;10222:18;;;10215:59;10291:18;;17442:68:0;9962:353:1;17442:68:0;17554:51;17563:5;17570:7;17598:6;17579:16;:25;17554:8;:51::i;:::-;17310:329;17186:453;;;:::o;13394:840::-;-1:-1:-1;;;;;13525:18:0;;13517:68;;;;-1:-1:-1;;;13517:68:0;;10522:2:1;13517:68:0;;;10504:21:1;10561:2;10541:18;;;10534:30;10600:34;10580:18;;;10573:62;-1:-1:-1;;;10651:18:1;;;10644:35;10696:19;;13517:68:0;10320:401:1;13517:68:0;-1:-1:-1;;;;;13604:16:0;;13596:64;;;;-1:-1:-1;;;13596:64:0;;10928:2:1;13596:64:0;;;10910:21:1;10967:2;10947:18;;;10940:30;11006:34;10986:18;;;10979:62;-1:-1:-1;;;11057:18:1;;;11050:33;11100:19;;13596:64:0;10726:399:1;13596:64:0;-1:-1:-1;;;;;13746:15:0;;13724:19;13746:15;;;;;;;;;;;13780:21;;;;13772:72;;;;-1:-1:-1;;;13772:72:0;;11332:2:1;13772:72:0;;;11314:21:1;11371:2;11351:18;;;11344:30;11410:34;11390:18;;;11383:62;-1:-1:-1;;;11461:18:1;;;11454:36;11507:19;;13772:72:0;11130:402:1;13772:72:0;-1:-1:-1;;;;;13880:15:0;;;:9;:15;;;;;;;;;;;13898:20;;;13880:38;;14098:13;;;;;;;;;;:23;;;;;;14150:26;;1533:25:1;;;14098:13:0;;14150:26;;1506:18:1;14150:26:0;;;;;;;14189:37;15402:675;48199:314;48252:7;48284:4;-1:-1:-1;;;;;48293:12:0;48276:29;;:66;;;;;48326:16;48309:13;:33;48276:66;48272:234;;;-1:-1:-1;48366:24:0;;48199:314::o;48272:234::-;-1:-1:-1;48702:73:0;;;48452:10;48702:73;;;;12961:25:1;;;;48464:12:0;13002:18:1;;;12995:34;48478:15:0;13045:18:1;;;13038:34;48746:13:0;13088:18:1;;;13081:34;48769:4:0;13131:19:1;;;;13124:61;;;;48702:73:0;;;;;;;;;;12933:19:1;;;;48702:73:0;;;48692:84;;;;;;53582:115::o;15402:675::-;-1:-1:-1;;;;;15486:21:0;;15478:67;;;;-1:-1:-1;;;15478:67:0;;11739:2:1;15478:67:0;;;11721:21:1;11778:2;11758:18;;;11751:30;11817:34;11797:18;;;11790:62;-1:-1:-1;;;11868:18:1;;;11861:31;11909:19;;15478:67:0;11537:397:1;15478:67:0;-1:-1:-1;;;;;15645:18:0;;15620:22;15645:18;;;;;;;;;;;15682:24;;;;15674:71;;;;-1:-1:-1;;;15674:71:0;;12141:2:1;15674:71:0;;;12123:21:1;12180:2;12160:18;;;12153:30;12219:34;12199:18;;;12192:62;-1:-1:-1;;;12270:18:1;;;12263:32;12312:19;;15674:71:0;11939:398:1;15674:71:0;-1:-1:-1;;;;;15781:18:0;;:9;:18;;;;;;;;;;;15802:23;;;15781:44;;15920:12;:22;;;;;;;15971:37;1533:25:1;;;15781:9:0;;:18;15971:37;;1506:18:1;15971:37:0;1387:177:1;14521:548:0;-1:-1:-1;;;;;14605:21:0;;14597:65;;;;-1:-1:-1;;;14597:65:0;;12544:2:1;14597:65:0;;;12526:21:1;12583:2;12563:18;;;12556:30;12622:33;12602:18;;;12595:61;12673:18;;14597:65:0;12342:355:1;14597:65:0;14753:6;14737:12;;:22;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;;;14908:18:0;;:9;:18;;;;;;;;;;;:28;;;;;;14963:37;1533:25:1;;;14963:37:0;;1506:18:1;14963:37:0;;;;;;;54932:164;;:::o;53835:207::-;-1:-1:-1;;;;;53956:14:0;;53895:15;53956:14;;;:7;:14;;;;;50480;;50617:1;50599:19;;;;50480:14;54017:17;53912:130;53835:207;;;:::o;49426:167::-;49503:7;49530:55;49552:20;:18;:20::i;:::-;49574:10;45073:57;;-1:-1:-1;;;45073:57:0;;;13454:27:1;13497:11;;;13490:27;;;13533:12;;;13526:28;;;45036:7:0;;13570:12:1;;45073:57:0;;;;;;;;;;;;45063:68;;;;;;45056:75;;44943:196;;;;;43252:279;43380:7;43401:17;43420:18;43442:25;43453:4;43459:1;43462;43465;43442:10;:25::i;:::-;43400:67;;;;43478:18;43490:5;43478:11;:18::i;:::-;-1:-1:-1;43514:9:0;43252:279;-1:-1:-1;;;;;43252:279:0:o;41593:1520::-;41724:7;;42658:66;42645:79;;42641:163;;;-1:-1:-1;42757:1:0;;-1:-1:-1;42761:30:0;42741:51;;42641:163;42918:24;;;42901:14;42918:24;;;;;;;;;13820:25:1;;;13893:4;13881:17;;13861:18;;;13854:45;;;;13915:18;;;13908:34;;;13958:18;;;13951:34;;;42918:24:0;;13792:19:1;;42918:24:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;42918:24:0;;-1:-1:-1;;42918:24:0;;;-1:-1:-1;;;;;;;42957:20:0;;42953:103;;43010:1;43014:29;42994:50;;;;;;;42953:103;43076:6;-1:-1:-1;43084:20:0;;-1:-1:-1;41593:1520:0;;;;;;;;:::o;36985:521::-;37063:20;37054:5;:29;;;;;;;;:::i;:::-;;37050:449;;36985:521;:::o;37050:449::-;37161:29;37152:5;:38;;;;;;;;:::i;:::-;;37148:351;;37207:34;;-1:-1:-1;;;37207:34:0;;14330:2:1;37207:34:0;;;14312:21:1;14369:2;14349:18;;;14342:30;14408:26;14388:18;;;14381:54;14452:18;;37207:34:0;14128:348:1;37148:351:0;37272:35;37263:5;:44;;;;;;;;:::i;:::-;;37259:240;;37324:41;;-1:-1:-1;;;37324:41:0;;14683:2:1;37324:41:0;;;14665:21:1;14722:2;14702:18;;;14695:30;14761:33;14741:18;;;14734:61;14812:18;;37324:41:0;14481:355:1;37259:240:0;37396:30;37387:5;:39;;;;;;;;:::i;:::-;;37383:116;;37443:44;;-1:-1:-1;;;37443:44:0;;15043:2:1;37443:44:0;;;15025:21:1;15082:2;15062:18;;;15055:30;15121:34;15101:18;;;15094:62;-1:-1:-1;;;15172:18:1;;;15165:32;15214:19;;37443:44:0;14841:398:1;14:548;126:4;155:2;184;173:9;166:21;216:6;210:13;259:6;254:2;243:9;239:18;232:34;284:1;294:140;308:6;305:1;302:13;294:140;;;403:14;;;399:23;;393:30;369:17;;;388:2;365:26;358:66;323:10;;294:140;;;298:3;483:1;478:2;469:6;458:9;454:22;450:31;443:42;553:2;546;542:7;537:2;529:6;525:15;521:29;510:9;506:45;502:54;494:62;;;;14:548;;;;:::o;567:173::-;635:20;;-1:-1:-1;;;;;684:31:1;;674:42;;664:70;;730:1;727;720:12;664:70;567:173;;;:::o;745:254::-;813:6;821;874:2;862:9;853:7;849:23;845:32;842:52;;;890:1;887;880:12;842:52;913:29;932:9;913:29;:::i;:::-;903:39;989:2;974:18;;;;961:32;;-1:-1:-1;;;745:254:1:o;1196:186::-;1255:6;1308:2;1296:9;1287:7;1283:23;1279:32;1276:52;;;1324:1;1321;1314:12;1276:52;1347:29;1366:9;1347:29;:::i;:::-;1337:39;1196:186;-1:-1:-1;;;1196:186:1:o;1569:328::-;1646:6;1654;1662;1715:2;1703:9;1694:7;1690:23;1686:32;1683:52;;;1731:1;1728;1721:12;1683:52;1754:29;1773:9;1754:29;:::i;:::-;1744:39;;1802:38;1836:2;1825:9;1821:18;1802:38;:::i;:::-;1792:48;;1887:2;1876:9;1872:18;1859:32;1849:42;;1569:328;;;;;:::o;2273:180::-;2332:6;2385:2;2373:9;2364:7;2360:23;2356:32;2353:52;;;2401:1;2398;2391:12;2353:52;-1:-1:-1;2424:23:1;;2273:180;-1:-1:-1;2273:180:1:o;2666:693::-;2777:6;2785;2793;2801;2809;2817;2825;2878:3;2866:9;2857:7;2853:23;2849:33;2846:53;;;2895:1;2892;2885:12;2846:53;2918:29;2937:9;2918:29;:::i;:::-;2908:39;;2966:38;3000:2;2989:9;2985:18;2966:38;:::i;:::-;2956:48;;3051:2;3040:9;3036:18;3023:32;3013:42;;3102:2;3091:9;3087:18;3074:32;3064:42;;3156:3;3145:9;3141:19;3128:33;3201:4;3194:5;3190:16;3183:5;3180:27;3170:55;;3221:1;3218;3211:12;3170:55;2666:693;;;;-1:-1:-1;2666:693:1;;;;3244:5;3296:3;3281:19;;3268:33;;-1:-1:-1;3348:3:1;3333:19;;;3320:33;;2666:693;-1:-1:-1;;2666:693:1:o;3364:260::-;3432:6;3440;3493:2;3481:9;3472:7;3468:23;3464:32;3461:52;;;3509:1;3506;3499:12;3461:52;3532:29;3551:9;3532:29;:::i;:::-;3522:39;;3580:38;3614:2;3603:9;3599:18;3580:38;:::i;:::-;3570:48;;3364:260;;;;;:::o;3629:380::-;3708:1;3704:12;;;;3751;;;3772:61;;3826:4;3818:6;3814:17;3804:27;;3772:61;3879:2;3871:6;3868:14;3848:18;3845:38;3842:161;;3925:10;3920:3;3916:20;3913:1;3906:31;3960:4;3957:1;3950:15;3988:4;3985:1;3978:15;4430:345;4632:2;4614:21;;;4671:2;4651:18;;;4644:30;-1:-1:-1;;;4705:2:1;4690:18;;4683:51;4766:2;4751:18;;4430:345::o;4780:::-;4982:2;4964:21;;;5021:2;5001:18;;;4994:30;-1:-1:-1;;;5055:2:1;5040:18;;5033:51;5116:2;5101:18;;4780:345::o;5478:127::-;5539:10;5534:3;5530:20;5527:1;5520:31;5570:4;5567:1;5560:15;5594:4;5591:1;5584:15;5610:127;5671:10;5666:3;5662:20;5659:1;5652:31;5702:4;5699:1;5692:15;5726:4;5723:1;5716:15;5742:135;5781:3;5802:17;;;5799:43;;5822:18;;:::i;:::-;-1:-1:-1;5869:1:1;5858:13;;5742:135::o;5882:125::-;5947:9;;;5968:10;;;5965:36;;;5981:18;;:::i;13996:127::-;14057:10;14052:3;14048:20;14045:1;14038:31;14088:4;14085:1;14078:15;14112:4;14109:1;14102:15

Swarm Source

ipfs://2b216e0eb771386708485627ef8b6f0d1d2b013ff3310226e959cf4f55259937
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.