ETH Price: $2,979.49 (+2.04%)
Gas: 1 Gwei

Token

FrxETHRedemptionTicket (FrxETH Redemption Queue Ticket)
 

Overview

Max Total Supply

0 FrxETH Redemption Queue Ticket

Holders

92

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 FrxETH Redemption Queue Ticket
0x54d24f8f250ffb37276c075a41f469f4326993ef
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
FraxEtherRedemptionQueue

Compiler Version
v0.8.23+commit.f704f362

Optimization Enabled:
Yes with 100000 runs

Other Settings:
paris EvmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-11-15
*/

// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.8.0;


// ====================================================================
// |     ______                   _______                             |
// |    / _____________ __  __   / ____(_____  ____ _____  ________   |
// |   / /_  / ___/ __ `| |/_/  / /_  / / __ \/ __ `/ __ \/ ___/ _ \  |
// |  / __/ / /  / /_/ _>  <   / __/ / / / / / /_/ / / / / /__/  __/  |
// | /_/   /_/   \__,_/_/|_|  /_/   /_/_/ /_/\__,_/_/ /_/\___/\___/   |
// |                                                                  |
// ====================================================================
// ===================== FraxEtherRedemptionQueue =====================
// ====================================================================
// Users wishing to exchange frxETH for ETH 1-to-1 will need to deposit their frxETH and wait to redeem it.
// When they do the deposit, they get an NFT with a maturity time as well as an amount.

// Frax Finance: https://github.com/FraxFinance

// Primary Author
// Drake Evans: https://github.com/DrakeEvans
// Travis Moore: https://github.com/FortisFortuna

// Reviewer(s) / Contributor(s)
// Dennis: https://github.com/denett
// Sam Kazemian: https://github.com/samkazemian

// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/ERC721.sol)

// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/IERC721.sol)

// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _ownerOf(tokenId);
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner or approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _ownerOf(tokenId) != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId, 1);

        // Check that tokenId was not minted by `_beforeTokenTransfer` hook
        require(!_exists(tokenId), "ERC721: token already minted");

        unchecked {
            // Will not overflow unless all 2**256 token ids are minted to the same owner.
            // Given that tokens are minted one by one, it is impossible in practice that
            // this ever happens. Might change if we allow batch minting.
            // The ERC fails to describe this case.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId, 1);

        // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook
        owner = ERC721.ownerOf(tokenId);

        // Clear approvals
        delete _tokenApprovals[tokenId];

        unchecked {
            // Cannot overflow, as that would require more tokens to be burned/transferred
            // out than the owner initially received through minting and transferring in.
            _balances[owner] -= 1;
        }
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId, 1);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId, 1);

        // Check that tokenId was not transferred by `_beforeTokenTransfer` hook
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");

        // Clear approvals from the previous owner
        delete _tokenApprovals[tokenId];

        unchecked {
            // `_balances[from]` cannot overflow for the same reason as described in `_burn`:
            // `from`'s balance is the number of token held, which is at least one before the current
            // transfer.
            // `_balances[to]` could overflow in the conditions described in `_mint`. That would require
            // all 2**256 token ids to be minted, which in practice is impossible.
            _balances[from] -= 1;
            _balances[to] += 1;
        }
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId, 1);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
     * - When `from` is zero, the tokens will be minted for `to`.
     * - When `to` is zero, ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
     * - When `from` is zero, the tokens were minted for `to`.
     * - When `to` is zero, ``from``'s tokens were burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant
     * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such
     * that `ownerOf(tokenId)` is `a`.
     */
    // solhint-disable-next-line func-name-mixedcase
    function __unsafe_increaseBalance(address account, uint256 amount) internal {
        _balances[account] += amount;
    }
}

// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/utils/SafeERC20.sol)

// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Compatible with tokens that require the approval to be set to
     * 0 before setting it to a non-zero value.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
     * Revert on invalid signature.
     */
    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return
            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token));
    }
}

// OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)

// NOTE: This file has been modified from the original to make the _status an internal item so that it can be exposed by consumers.
// This allows us to prevent global reentrancy across different

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract PublicReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 internal _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == _ENTERED;
    }
}

// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SafeCast.sol)
// This file was procedurally generated from scripts/generate/templates/SafeCast.js.

/**
 * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
 * checks.
 *
 * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
 * easily result in undesired exploitation or bugs, since developers usually
 * assume that overflows raise errors. `SafeCast` restores this intuition by
 * reverting the transaction when such an operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 *
 * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
 * all math on `uint256` and `int256` and then downcasting.
 */
library SafeCast {
    /**
     * @dev Returns the downcasted uint248 from uint256, reverting on
     * overflow (when the input is greater than largest uint248).
     *
     * Counterpart to Solidity's `uint248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toUint248(uint256 value) internal pure returns (uint248) {
        require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits");
        return uint248(value);
    }

    /**
     * @dev Returns the downcasted uint240 from uint256, reverting on
     * overflow (when the input is greater than largest uint240).
     *
     * Counterpart to Solidity's `uint240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toUint240(uint256 value) internal pure returns (uint240) {
        require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits");
        return uint240(value);
    }

    /**
     * @dev Returns the downcasted uint232 from uint256, reverting on
     * overflow (when the input is greater than largest uint232).
     *
     * Counterpart to Solidity's `uint232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toUint232(uint256 value) internal pure returns (uint232) {
        require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits");
        return uint232(value);
    }

    /**
     * @dev Returns the downcasted uint224 from uint256, reverting on
     * overflow (when the input is greater than largest uint224).
     *
     * Counterpart to Solidity's `uint224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.2._
     */
    function toUint224(uint256 value) internal pure returns (uint224) {
        require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
        return uint224(value);
    }

    /**
     * @dev Returns the downcasted uint216 from uint256, reverting on
     * overflow (when the input is greater than largest uint216).
     *
     * Counterpart to Solidity's `uint216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toUint216(uint256 value) internal pure returns (uint216) {
        require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits");
        return uint216(value);
    }

    /**
     * @dev Returns the downcasted uint208 from uint256, reverting on
     * overflow (when the input is greater than largest uint208).
     *
     * Counterpart to Solidity's `uint208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toUint208(uint256 value) internal pure returns (uint208) {
        require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits");
        return uint208(value);
    }

    /**
     * @dev Returns the downcasted uint200 from uint256, reverting on
     * overflow (when the input is greater than largest uint200).
     *
     * Counterpart to Solidity's `uint200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toUint200(uint256 value) internal pure returns (uint200) {
        require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits");
        return uint200(value);
    }

    /**
     * @dev Returns the downcasted uint192 from uint256, reverting on
     * overflow (when the input is greater than largest uint192).
     *
     * Counterpart to Solidity's `uint192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toUint192(uint256 value) internal pure returns (uint192) {
        require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits");
        return uint192(value);
    }

    /**
     * @dev Returns the downcasted uint184 from uint256, reverting on
     * overflow (when the input is greater than largest uint184).
     *
     * Counterpart to Solidity's `uint184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toUint184(uint256 value) internal pure returns (uint184) {
        require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits");
        return uint184(value);
    }

    /**
     * @dev Returns the downcasted uint176 from uint256, reverting on
     * overflow (when the input is greater than largest uint176).
     *
     * Counterpart to Solidity's `uint176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toUint176(uint256 value) internal pure returns (uint176) {
        require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits");
        return uint176(value);
    }

    /**
     * @dev Returns the downcasted uint168 from uint256, reverting on
     * overflow (when the input is greater than largest uint168).
     *
     * Counterpart to Solidity's `uint168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toUint168(uint256 value) internal pure returns (uint168) {
        require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits");
        return uint168(value);
    }

    /**
     * @dev Returns the downcasted uint160 from uint256, reverting on
     * overflow (when the input is greater than largest uint160).
     *
     * Counterpart to Solidity's `uint160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toUint160(uint256 value) internal pure returns (uint160) {
        require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits");
        return uint160(value);
    }

    /**
     * @dev Returns the downcasted uint152 from uint256, reverting on
     * overflow (when the input is greater than largest uint152).
     *
     * Counterpart to Solidity's `uint152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toUint152(uint256 value) internal pure returns (uint152) {
        require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits");
        return uint152(value);
    }

    /**
     * @dev Returns the downcasted uint144 from uint256, reverting on
     * overflow (when the input is greater than largest uint144).
     *
     * Counterpart to Solidity's `uint144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toUint144(uint256 value) internal pure returns (uint144) {
        require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits");
        return uint144(value);
    }

    /**
     * @dev Returns the downcasted uint136 from uint256, reverting on
     * overflow (when the input is greater than largest uint136).
     *
     * Counterpart to Solidity's `uint136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toUint136(uint256 value) internal pure returns (uint136) {
        require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits");
        return uint136(value);
    }

    /**
     * @dev Returns the downcasted uint128 from uint256, reverting on
     * overflow (when the input is greater than largest uint128).
     *
     * Counterpart to Solidity's `uint128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v2.5._
     */
    function toUint128(uint256 value) internal pure returns (uint128) {
        require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
        return uint128(value);
    }

    /**
     * @dev Returns the downcasted uint120 from uint256, reverting on
     * overflow (when the input is greater than largest uint120).
     *
     * Counterpart to Solidity's `uint120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toUint120(uint256 value) internal pure returns (uint120) {
        require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits");
        return uint120(value);
    }

    /**
     * @dev Returns the downcasted uint112 from uint256, reverting on
     * overflow (when the input is greater than largest uint112).
     *
     * Counterpart to Solidity's `uint112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toUint112(uint256 value) internal pure returns (uint112) {
        require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits");
        return uint112(value);
    }

    /**
     * @dev Returns the downcasted uint104 from uint256, reverting on
     * overflow (when the input is greater than largest uint104).
     *
     * Counterpart to Solidity's `uint104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toUint104(uint256 value) internal pure returns (uint104) {
        require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits");
        return uint104(value);
    }

    /**
     * @dev Returns the downcasted uint96 from uint256, reverting on
     * overflow (when the input is greater than largest uint96).
     *
     * Counterpart to Solidity's `uint96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.2._
     */
    function toUint96(uint256 value) internal pure returns (uint96) {
        require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
        return uint96(value);
    }

    /**
     * @dev Returns the downcasted uint88 from uint256, reverting on
     * overflow (when the input is greater than largest uint88).
     *
     * Counterpart to Solidity's `uint88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toUint88(uint256 value) internal pure returns (uint88) {
        require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits");
        return uint88(value);
    }

    /**
     * @dev Returns the downcasted uint80 from uint256, reverting on
     * overflow (when the input is greater than largest uint80).
     *
     * Counterpart to Solidity's `uint80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toUint80(uint256 value) internal pure returns (uint80) {
        require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits");
        return uint80(value);
    }

    /**
     * @dev Returns the downcasted uint72 from uint256, reverting on
     * overflow (when the input is greater than largest uint72).
     *
     * Counterpart to Solidity's `uint72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toUint72(uint256 value) internal pure returns (uint72) {
        require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits");
        return uint72(value);
    }

    /**
     * @dev Returns the downcasted uint64 from uint256, reverting on
     * overflow (when the input is greater than largest uint64).
     *
     * Counterpart to Solidity's `uint64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v2.5._
     */
    function toUint64(uint256 value) internal pure returns (uint64) {
        require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
        return uint64(value);
    }

    /**
     * @dev Returns the downcasted uint56 from uint256, reverting on
     * overflow (when the input is greater than largest uint56).
     *
     * Counterpart to Solidity's `uint56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toUint56(uint256 value) internal pure returns (uint56) {
        require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits");
        return uint56(value);
    }

    /**
     * @dev Returns the downcasted uint48 from uint256, reverting on
     * overflow (when the input is greater than largest uint48).
     *
     * Counterpart to Solidity's `uint48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toUint48(uint256 value) internal pure returns (uint48) {
        require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits");
        return uint48(value);
    }

    /**
     * @dev Returns the downcasted uint40 from uint256, reverting on
     * overflow (when the input is greater than largest uint40).
     *
     * Counterpart to Solidity's `uint40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toUint40(uint256 value) internal pure returns (uint40) {
        require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits");
        return uint40(value);
    }

    /**
     * @dev Returns the downcasted uint32 from uint256, reverting on
     * overflow (when the input is greater than largest uint32).
     *
     * Counterpart to Solidity's `uint32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v2.5._
     */
    function toUint32(uint256 value) internal pure returns (uint32) {
        require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
        return uint32(value);
    }

    /**
     * @dev Returns the downcasted uint24 from uint256, reverting on
     * overflow (when the input is greater than largest uint24).
     *
     * Counterpart to Solidity's `uint24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toUint24(uint256 value) internal pure returns (uint24) {
        require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits");
        return uint24(value);
    }

    /**
     * @dev Returns the downcasted uint16 from uint256, reverting on
     * overflow (when the input is greater than largest uint16).
     *
     * Counterpart to Solidity's `uint16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v2.5._
     */
    function toUint16(uint256 value) internal pure returns (uint16) {
        require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
        return uint16(value);
    }

    /**
     * @dev Returns the downcasted uint8 from uint256, reverting on
     * overflow (when the input is greater than largest uint8).
     *
     * Counterpart to Solidity's `uint8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v2.5._
     */
    function toUint8(uint256 value) internal pure returns (uint8) {
        require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
        return uint8(value);
    }

    /**
     * @dev Converts a signed int256 into an unsigned uint256.
     *
     * Requirements:
     *
     * - input must be greater than or equal to 0.
     *
     * _Available since v3.0._
     */
    function toUint256(int256 value) internal pure returns (uint256) {
        require(value >= 0, "SafeCast: value must be positive");
        return uint256(value);
    }

    /**
     * @dev Returns the downcasted int248 from int256, reverting on
     * overflow (when the input is less than smallest int248 or
     * greater than largest int248).
     *
     * Counterpart to Solidity's `int248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toInt248(int256 value) internal pure returns (int248 downcasted) {
        downcasted = int248(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 248 bits");
    }

    /**
     * @dev Returns the downcasted int240 from int256, reverting on
     * overflow (when the input is less than smallest int240 or
     * greater than largest int240).
     *
     * Counterpart to Solidity's `int240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toInt240(int256 value) internal pure returns (int240 downcasted) {
        downcasted = int240(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 240 bits");
    }

    /**
     * @dev Returns the downcasted int232 from int256, reverting on
     * overflow (when the input is less than smallest int232 or
     * greater than largest int232).
     *
     * Counterpart to Solidity's `int232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toInt232(int256 value) internal pure returns (int232 downcasted) {
        downcasted = int232(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 232 bits");
    }

    /**
     * @dev Returns the downcasted int224 from int256, reverting on
     * overflow (when the input is less than smallest int224 or
     * greater than largest int224).
     *
     * Counterpart to Solidity's `int224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.7._
     */
    function toInt224(int256 value) internal pure returns (int224 downcasted) {
        downcasted = int224(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 224 bits");
    }

    /**
     * @dev Returns the downcasted int216 from int256, reverting on
     * overflow (when the input is less than smallest int216 or
     * greater than largest int216).
     *
     * Counterpart to Solidity's `int216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toInt216(int256 value) internal pure returns (int216 downcasted) {
        downcasted = int216(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 216 bits");
    }

    /**
     * @dev Returns the downcasted int208 from int256, reverting on
     * overflow (when the input is less than smallest int208 or
     * greater than largest int208).
     *
     * Counterpart to Solidity's `int208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toInt208(int256 value) internal pure returns (int208 downcasted) {
        downcasted = int208(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 208 bits");
    }

    /**
     * @dev Returns the downcasted int200 from int256, reverting on
     * overflow (when the input is less than smallest int200 or
     * greater than largest int200).
     *
     * Counterpart to Solidity's `int200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toInt200(int256 value) internal pure returns (int200 downcasted) {
        downcasted = int200(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 200 bits");
    }

    /**
     * @dev Returns the downcasted int192 from int256, reverting on
     * overflow (when the input is less than smallest int192 or
     * greater than largest int192).
     *
     * Counterpart to Solidity's `int192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toInt192(int256 value) internal pure returns (int192 downcasted) {
        downcasted = int192(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 192 bits");
    }

    /**
     * @dev Returns the downcasted int184 from int256, reverting on
     * overflow (when the input is less than smallest int184 or
     * greater than largest int184).
     *
     * Counterpart to Solidity's `int184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toInt184(int256 value) internal pure returns (int184 downcasted) {
        downcasted = int184(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 184 bits");
    }

    /**
     * @dev Returns the downcasted int176 from int256, reverting on
     * overflow (when the input is less than smallest int176 or
     * greater than largest int176).
     *
     * Counterpart to Solidity's `int176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toInt176(int256 value) internal pure returns (int176 downcasted) {
        downcasted = int176(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 176 bits");
    }

    /**
     * @dev Returns the downcasted int168 from int256, reverting on
     * overflow (when the input is less than smallest int168 or
     * greater than largest int168).
     *
     * Counterpart to Solidity's `int168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toInt168(int256 value) internal pure returns (int168 downcasted) {
        downcasted = int168(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 168 bits");
    }

    /**
     * @dev Returns the downcasted int160 from int256, reverting on
     * overflow (when the input is less than smallest int160 or
     * greater than largest int160).
     *
     * Counterpart to Solidity's `int160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toInt160(int256 value) internal pure returns (int160 downcasted) {
        downcasted = int160(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 160 bits");
    }

    /**
     * @dev Returns the downcasted int152 from int256, reverting on
     * overflow (when the input is less than smallest int152 or
     * greater than largest int152).
     *
     * Counterpart to Solidity's `int152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toInt152(int256 value) internal pure returns (int152 downcasted) {
        downcasted = int152(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 152 bits");
    }

    /**
     * @dev Returns the downcasted int144 from int256, reverting on
     * overflow (when the input is less than smallest int144 or
     * greater than largest int144).
     *
     * Counterpart to Solidity's `int144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toInt144(int256 value) internal pure returns (int144 downcasted) {
        downcasted = int144(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 144 bits");
    }

    /**
     * @dev Returns the downcasted int136 from int256, reverting on
     * overflow (when the input is less than smallest int136 or
     * greater than largest int136).
     *
     * Counterpart to Solidity's `int136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toInt136(int256 value) internal pure returns (int136 downcasted) {
        downcasted = int136(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 136 bits");
    }

    /**
     * @dev Returns the downcasted int128 from int256, reverting on
     * overflow (when the input is less than smallest int128 or
     * greater than largest int128).
     *
     * Counterpart to Solidity's `int128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v3.1._
     */
    function toInt128(int256 value) internal pure returns (int128 downcasted) {
        downcasted = int128(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 128 bits");
    }

    /**
     * @dev Returns the downcasted int120 from int256, reverting on
     * overflow (when the input is less than smallest int120 or
     * greater than largest int120).
     *
     * Counterpart to Solidity's `int120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toInt120(int256 value) internal pure returns (int120 downcasted) {
        downcasted = int120(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 120 bits");
    }

    /**
     * @dev Returns the downcasted int112 from int256, reverting on
     * overflow (when the input is less than smallest int112 or
     * greater than largest int112).
     *
     * Counterpart to Solidity's `int112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toInt112(int256 value) internal pure returns (int112 downcasted) {
        downcasted = int112(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 112 bits");
    }

    /**
     * @dev Returns the downcasted int104 from int256, reverting on
     * overflow (when the input is less than smallest int104 or
     * greater than largest int104).
     *
     * Counterpart to Solidity's `int104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toInt104(int256 value) internal pure returns (int104 downcasted) {
        downcasted = int104(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 104 bits");
    }

    /**
     * @dev Returns the downcasted int96 from int256, reverting on
     * overflow (when the input is less than smallest int96 or
     * greater than largest int96).
     *
     * Counterpart to Solidity's `int96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.7._
     */
    function toInt96(int256 value) internal pure returns (int96 downcasted) {
        downcasted = int96(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 96 bits");
    }

    /**
     * @dev Returns the downcasted int88 from int256, reverting on
     * overflow (when the input is less than smallest int88 or
     * greater than largest int88).
     *
     * Counterpart to Solidity's `int88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toInt88(int256 value) internal pure returns (int88 downcasted) {
        downcasted = int88(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 88 bits");
    }

    /**
     * @dev Returns the downcasted int80 from int256, reverting on
     * overflow (when the input is less than smallest int80 or
     * greater than largest int80).
     *
     * Counterpart to Solidity's `int80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toInt80(int256 value) internal pure returns (int80 downcasted) {
        downcasted = int80(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 80 bits");
    }

    /**
     * @dev Returns the downcasted int72 from int256, reverting on
     * overflow (when the input is less than smallest int72 or
     * greater than largest int72).
     *
     * Counterpart to Solidity's `int72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toInt72(int256 value) internal pure returns (int72 downcasted) {
        downcasted = int72(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 72 bits");
    }

    /**
     * @dev Returns the downcasted int64 from int256, reverting on
     * overflow (when the input is less than smallest int64 or
     * greater than largest int64).
     *
     * Counterpart to Solidity's `int64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v3.1._
     */
    function toInt64(int256 value) internal pure returns (int64 downcasted) {
        downcasted = int64(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 64 bits");
    }

    /**
     * @dev Returns the downcasted int56 from int256, reverting on
     * overflow (when the input is less than smallest int56 or
     * greater than largest int56).
     *
     * Counterpart to Solidity's `int56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toInt56(int256 value) internal pure returns (int56 downcasted) {
        downcasted = int56(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 56 bits");
    }

    /**
     * @dev Returns the downcasted int48 from int256, reverting on
     * overflow (when the input is less than smallest int48 or
     * greater than largest int48).
     *
     * Counterpart to Solidity's `int48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toInt48(int256 value) internal pure returns (int48 downcasted) {
        downcasted = int48(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 48 bits");
    }

    /**
     * @dev Returns the downcasted int40 from int256, reverting on
     * overflow (when the input is less than smallest int40 or
     * greater than largest int40).
     *
     * Counterpart to Solidity's `int40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toInt40(int256 value) internal pure returns (int40 downcasted) {
        downcasted = int40(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 40 bits");
    }

    /**
     * @dev Returns the downcasted int32 from int256, reverting on
     * overflow (when the input is less than smallest int32 or
     * greater than largest int32).
     *
     * Counterpart to Solidity's `int32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v3.1._
     */
    function toInt32(int256 value) internal pure returns (int32 downcasted) {
        downcasted = int32(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 32 bits");
    }

    /**
     * @dev Returns the downcasted int24 from int256, reverting on
     * overflow (when the input is less than smallest int24 or
     * greater than largest int24).
     *
     * Counterpart to Solidity's `int24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toInt24(int256 value) internal pure returns (int24 downcasted) {
        downcasted = int24(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 24 bits");
    }

    /**
     * @dev Returns the downcasted int16 from int256, reverting on
     * overflow (when the input is less than smallest int16 or
     * greater than largest int16).
     *
     * Counterpart to Solidity's `int16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v3.1._
     */
    function toInt16(int256 value) internal pure returns (int16 downcasted) {
        downcasted = int16(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 16 bits");
    }

    /**
     * @dev Returns the downcasted int8 from int256, reverting on
     * overflow (when the input is less than smallest int8 or
     * greater than largest int8).
     *
     * Counterpart to Solidity's `int8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v3.1._
     */
    function toInt8(int256 value) internal pure returns (int8 downcasted) {
        downcasted = int8(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 8 bits");
    }

    /**
     * @dev Converts an unsigned uint256 into a signed int256.
     *
     * Requirements:
     *
     * - input must be less than or equal to maxInt256.
     *
     * _Available since v3.0._
     */
    function toInt256(uint256 value) internal pure returns (int256) {
        // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
        require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
        return int256(value);
    }
}

// ====================================================================
// |     ______                   _______                             |
// |    / _____________ __  __   / ____(_____  ____ _____  ________   |
// |   / /_  / ___/ __ `| |/_/  / /_  / / __ \/ __ `/ __ \/ ___/ _ \  |
// |  / __/ / /  / /_/ _>  <   / __/ / / / / / /_/ / / / / /__/  __/  |
// | /_/   /_/   \__,_/_/|_|  /_/   /_/_/ /_/\__,_/_/ /_/\___/\___/   |
// |                                                                  |
// ====================================================================
// ========================== Timelock2Step ===========================
// ====================================================================
// Frax Finance: https://github.com/FraxFinance

// Primary Author
// Drake Evans: https://github.com/DrakeEvans

// Reviewers
// Dennis: https://github.com/denett

// ====================================================================

/// @title Timelock2Step
/// @author Drake Evans (Frax Finance) https://github.com/drakeevans
/// @dev Inspired by OpenZeppelin's Ownable2Step contract
/// @notice  An abstract contract which contains 2-step transfer and renounce logic for a timelock address
abstract contract Timelock2Step {
    /// @notice The pending timelock address
    address public pendingTimelockAddress;

    /// @notice The current timelock address
    address public timelockAddress;

    constructor(address _timelockAddress) {
        timelockAddress = _timelockAddress;
    }

    // ============================================================================================
    // Functions: External Functions
    // ============================================================================================

    /// @notice The ```transferTimelock``` function initiates the timelock transfer
    /// @dev Must be called by the current timelock
    /// @param _newTimelock The address of the nominated (pending) timelock
    function transferTimelock(address _newTimelock) external virtual {
        _requireSenderIsTimelock();
        _transferTimelock(_newTimelock);
    }

    /// @notice The ```acceptTransferTimelock``` function completes the timelock transfer
    /// @dev Must be called by the pending timelock
    function acceptTransferTimelock() external virtual {
        _requireSenderIsPendingTimelock();
        _acceptTransferTimelock();
    }

    /// @notice The ```renounceTimelock``` function renounces the timelock after setting pending timelock to current timelock
    /// @dev Pending timelock must be set to current timelock before renouncing, creating a 2-step renounce process
    function renounceTimelock() external virtual {
        _requireSenderIsTimelock();
        _requireSenderIsPendingTimelock();
        _transferTimelock(address(0));
        _setTimelock(address(0));
    }

    // ============================================================================================
    // Functions: Internal Actions
    // ============================================================================================

    /// @notice The ```_transferTimelock``` function initiates the timelock transfer
    /// @dev This function is to be implemented by a public function
    /// @param _newTimelock The address of the nominated (pending) timelock
    function _transferTimelock(address _newTimelock) internal {
        pendingTimelockAddress = _newTimelock;
        emit TimelockTransferStarted(timelockAddress, _newTimelock);
    }

    /// @notice The ```_acceptTransferTimelock``` function completes the timelock transfer
    /// @dev This function is to be implemented by a public function
    function _acceptTransferTimelock() internal {
        pendingTimelockAddress = address(0);
        _setTimelock(msg.sender);
    }

    /// @notice The ```_setTimelock``` function sets the timelock address
    /// @dev This function is to be implemented by a public function
    /// @param _newTimelock The address of the new timelock
    function _setTimelock(address _newTimelock) internal {
        emit TimelockTransferred(timelockAddress, _newTimelock);
        timelockAddress = _newTimelock;
    }

    // ============================================================================================
    // Functions: Internal Checks
    // ============================================================================================

    /// @notice The ```_isTimelock``` function checks if _address is current timelock address
    /// @param _address The address to check against the timelock
    /// @return Whether or not msg.sender is current timelock address
    function _isTimelock(address _address) internal view returns (bool) {
        return _address == timelockAddress;
    }

    /// @notice The ```_requireIsTimelock``` function reverts if _address is not current timelock address
    /// @param _address The address to check against the timelock
    function _requireIsTimelock(address _address) internal view {
        if (!_isTimelock(_address)) revert AddressIsNotTimelock(timelockAddress, _address);
    }

    /// @notice The ```_requireSenderIsTimelock``` function reverts if msg.sender is not current timelock address
    /// @dev This function is to be implemented by a public function
    function _requireSenderIsTimelock() internal view {
        _requireIsTimelock(msg.sender);
    }

    /// @notice The ```_isPendingTimelock``` function checks if the _address is pending timelock address
    /// @dev This function is to be implemented by a public function
    /// @param _address The address to check against the pending timelock
    /// @return Whether or not _address is pending timelock address
    function _isPendingTimelock(address _address) internal view returns (bool) {
        return _address == pendingTimelockAddress;
    }

    /// @notice The ```_requireIsPendingTimelock``` function reverts if the _address is not pending timelock address
    /// @dev This function is to be implemented by a public function
    /// @param _address The address to check against the pending timelock
    function _requireIsPendingTimelock(address _address) internal view {
        if (!_isPendingTimelock(_address)) revert AddressIsNotPendingTimelock(pendingTimelockAddress, _address);
    }

    /// @notice The ```_requirePendingTimelock``` function reverts if msg.sender is not pending timelock address
    /// @dev This function is to be implemented by a public function
    function _requireSenderIsPendingTimelock() internal view {
        _requireIsPendingTimelock(msg.sender);
    }

    // ============================================================================================
    // Functions: Events
    // ============================================================================================

    /// @notice The ```TimelockTransferStarted``` event is emitted when the timelock transfer is initiated
    /// @param previousTimelock The address of the previous timelock
    /// @param newTimelock The address of the new timelock
    event TimelockTransferStarted(address indexed previousTimelock, address indexed newTimelock);

    /// @notice The ```TimelockTransferred``` event is emitted when the timelock transfer is completed
    /// @param previousTimelock The address of the previous timelock
    /// @param newTimelock The address of the new timelock
    event TimelockTransferred(address indexed previousTimelock, address indexed newTimelock);

    // ============================================================================================
    // Functions: Errors
    // ============================================================================================

    /// @notice Emitted when timelock is transferred
    error AddressIsNotTimelock(address timelockAddress, address actualAddress);

    /// @notice Emitted when pending timelock is transferred
    error AddressIsNotPendingTimelock(address pendingTimelockAddress, address actualAddress);
}

// ====================================================================
// |     ______                   _______                             |
// |    / _____________ __  __   / ____(_____  ____ _____  ________   |
// |   / /_  / ___/ __ `| |/_/  / /_  / / __ \/ __ `/ __ \/ ___/ _ \  |
// |  / __/ / /  / /_/ _>  <   / __/ / / / / / /_/ / / / / /__/  __/  |
// | /_/   /_/   \__,_/_/|_|  /_/   /_/_/ /_/\__,_/_/ /_/\___/\___/   |
// |                                                                  |
// ====================================================================
// =========================== OperatorRole ===========================
// ====================================================================
// Frax Finance: https://github.com/FraxFinance

// Primary Author
// Drake Evans: https://github.com/DrakeEvans

// Reviewers
// Dennis: https://github.com/denett
// Travis Moore: https://github.com/FortisFortuna

// ====================================================================

abstract contract OperatorRole {
    // ============================================================================================
    // Storage & Constructor
    // ============================================================================================

    /// @notice The current operator address
    address public operatorAddress;

    constructor(address _operatorAddress) {
        operatorAddress = _operatorAddress;
    }

    // ============================================================================================
    // Functions: Internal Actions
    // ============================================================================================

    /// @notice The ```OperatorTransferred``` event is emitted when the operator transfer is completed
    /// @param previousOperator The address of the previous operator
    /// @param newOperator The address of the new operator
    event OperatorTransferred(address indexed previousOperator, address indexed newOperator);

    /// @notice The ```_setOperator``` function sets the operator address
    /// @dev This function is to be implemented by a public function
    /// @param _newOperator The address of the new operator
    function _setOperator(address _newOperator) internal {
        emit OperatorTransferred(operatorAddress, _newOperator);
        operatorAddress = _newOperator;
    }

    // ============================================================================================
    // Functions: Internal Checks
    // ============================================================================================

    /// @notice The ```_isOperator``` function checks if _address is current operator address
    /// @param _address The address to check against the operator
    /// @return Whether or not msg.sender is current operator address
    function _isOperator(address _address) internal view returns (bool) {
        return _address == operatorAddress;
    }

    /// @notice The ```AddressIsNotOperator``` error is used for validation of the operatorAddress
    /// @param operatorAddress The expected operatorAddress
    /// @param actualAddress The actual operatorAddress
    error AddressIsNotOperator(address operatorAddress, address actualAddress);

    /// @notice The ```_requireIsOperator``` function reverts if _address is not current operator address
    /// @param _address The address to check against the operator
    function _requireIsOperator(address _address) internal view {
        if (!_isOperator(_address)) revert AddressIsNotOperator(operatorAddress, _address);
    }

    /// @notice The ```_requireSenderIsOperator``` function reverts if msg.sender is not current operator address
    /// @dev This function is to be implemented by a public function
    function _requireSenderIsOperator() internal view {
        _requireIsOperator(msg.sender);
    }
}

interface IFrxEth {
  function DOMAIN_SEPARATOR (  ) external view returns ( bytes32 );
  function acceptOwnership (  ) external;
  function addMinter ( address minter_address ) external;
  function allowance ( address owner, address spender ) external view returns ( uint256 );
  function approve ( address spender, uint256 amount ) external returns ( bool );
  function balanceOf ( address account ) external view returns ( uint256 );
  function burn ( uint256 amount ) external;
  function burnFrom ( address account, uint256 amount ) external;
  function decimals (  ) external view returns ( uint8 );
  function decreaseAllowance ( address spender, uint256 subtractedValue ) external returns ( bool );
  function increaseAllowance ( address spender, uint256 addedValue ) external returns ( bool );
  function minter_burn_from ( address b_address, uint256 b_amount ) external;
  function minter_mint ( address m_address, uint256 m_amount ) external;
  function minters ( address ) external view returns ( bool );
  function minters_array ( uint256 ) external view returns ( address );
  function name (  ) external view returns ( string memory );
  function nominateNewOwner ( address _owner ) external;
  function nominatedOwner (  ) external view returns ( address );
  function nonces ( address owner ) external view returns ( uint256 );
  function owner (  ) external view returns ( address );
  function permit ( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external;
  function removeMinter ( address minter_address ) external;
  function setTimelock ( address _timelock_address ) external;
  function symbol (  ) external view returns ( string memory );
  function timelock_address (  ) external view returns ( address );
  function totalSupply (  ) external view returns ( uint256 );
  function transfer ( address to, uint256 amount ) external returns ( bool );
  function transferFrom ( address from, address to, uint256 amount ) external returns ( bool );
}

interface ISfrxEth {
  function DOMAIN_SEPARATOR (  ) external view returns ( bytes32 );
  function allowance ( address, address ) external view returns ( uint256 );
  function approve ( address spender, uint256 amount ) external returns ( bool );
  function asset (  ) external view returns ( address );
  function balanceOf ( address ) external view returns ( uint256 );
  function convertToAssets ( uint256 shares ) external view returns ( uint256 );
  function convertToShares ( uint256 assets ) external view returns ( uint256 );
  function decimals (  ) external view returns ( uint8 );
  function deposit ( uint256 assets, address receiver ) external returns ( uint256 shares );
  function depositWithSignature ( uint256 assets, address receiver, uint256 deadline, bool approveMax, uint8 v, bytes32 r, bytes32 s ) external returns ( uint256 shares );
  function lastRewardAmount (  ) external view returns ( uint192 );
  function lastSync (  ) external view returns ( uint32 );
  function maxDeposit ( address ) external view returns ( uint256 );
  function maxMint ( address ) external view returns ( uint256 );
  function maxRedeem ( address owner ) external view returns ( uint256 );
  function maxWithdraw ( address owner ) external view returns ( uint256 );
  function mint ( uint256 shares, address receiver ) external returns ( uint256 assets );
  function name (  ) external view returns ( string memory );
  function nonces ( address ) external view returns ( uint256 );
  function permit ( address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s ) external;
  function previewDeposit ( uint256 assets ) external view returns ( uint256 );
  function previewMint ( uint256 shares ) external view returns ( uint256 );
  function previewRedeem ( uint256 shares ) external view returns ( uint256 );
  function previewWithdraw ( uint256 assets ) external view returns ( uint256 );
  function pricePerShare (  ) external view returns ( uint256 );
  function redeem ( uint256 shares, address receiver, address owner ) external returns ( uint256 assets );
  function rewardsCycleEnd (  ) external view returns ( uint32 );
  function rewardsCycleLength (  ) external view returns ( uint32 );
  function symbol (  ) external view returns ( string memory );
  function syncRewards (  ) external;
  function totalAssets (  ) external view returns ( uint256 );
  function totalSupply (  ) external view returns ( uint256 );
  function transfer ( address to, uint256 amount ) external returns ( bool );
  function transferFrom ( address from, address to, uint256 amount ) external returns ( bool );
  function withdraw ( uint256 assets, address receiver, address owner ) external returns ( uint256 shares );
}

/// @notice Used by the constructor
/// @param timelockAddress Address of the timelock, which the main owner of the this contract
/// @param operatorAddress Address of the operator, which does other tasks
/// @param frxEthAddress Address of frxEth Erc20
/// @param sfrxEthAddress Address of sfrxEth Erc20
/// @param initialQueueLengthSecondss Initial length of the queue, in seconds
struct FraxEtherRedemptionQueueParams {
    address timelockAddress;
    address operatorAddress;
    address frxEthAddress;
    address sfrxEthAddress;
    uint32 initialQueueLengthSeconds;
}

contract FraxEtherRedemptionQueue is ERC721, Timelock2Step, OperatorRole, PublicReentrancyGuard {
    using SafeERC20 for IERC20;
    using SafeCast for *;

    // ==============================================================================
    // Storage
    // ==============================================================================

    // Tokens
    // ================
    /// @notice The frxETH token
    IFrxEth public immutable FRX_ETH;

    /// @notice The sfrxETH token
    ISfrxEth public immutable SFRX_ETH;

    // Queue-Related
    // ================
    /// @notice State of Frax's frxETH redemption queue
    RedemptionQueueState public redemptionQueueState;

    /// @notice State of Frax's frxETH redemption queue
    /// @param etherLiabilities How much ETH is currently under request to be redeemed
    /// @param nextNftId Autoincrement for the NFT id
    /// @param queueLengthSecs Current wait time (in seconds) a new redeemer would have. Should be close to Beacon.
    /// @param redemptionFee Redemption fee given as a percentage with 1e6 precision
    /// @param earlyExitFee Early NFT back to frxETH exit fee given as a percentage with 1e6 precision
    struct RedemptionQueueState {
        uint64 nextNftId;
        uint64 queueLengthSecs;
        uint64 redemptionFee;
        uint64 earlyExitFee;
    }

    /// @notice Accounting of Frax's frxETH redemption queue
    RedemptionQueueAccounting public redemptionQueueAccounting;

    /// @param etherLiabilities How much ETH would need to be paid out if every NFT holder could claim immediately
    /// @param unclaimedFees Earned fees that the protocol has not collected yet
    struct RedemptionQueueAccounting {
        uint128 etherLiabilities;
        uint128 unclaimedFees;
    }

    /// @notice Information about a user's redemption ticket NFT
    mapping(uint256 nftId => RedemptionQueueItem) public nftInformation;

    /// @notice The ```RedemptionQueueItem``` struct provides metadata information about each Nft
    /// @param hasBeenRedeemed boolean for whether the NFT has been redeemed
    /// @param amount How much ETH is claimable
    /// @param maturity Unix timestamp when they can claim their ETH
    /// @param earlyExitFee EarlyExitFee at time of NFT mint
    struct RedemptionQueueItem {
        bool hasBeenRedeemed;
        uint64 maturity;
        uint120 amount;
        uint64 earlyExitFee;
    }

    /// @notice Maximum queue length the operator can set given in seconds
    uint256 public maxOperatorQueueLengthSeconds = 100 days;

    /// @notice The precision of the redemption fee
    uint64 public constant FEE_PRECISION = 1e6;

    /// @notice The fee recipient for various fees
    address public feeRecipient;

    // ==============================================================================
    // Constructor
    // ==============================================================================

    /// @notice Constructor
    /// @param _params The contructor FraxEtherRedemptionQueueParams params
    constructor(
        FraxEtherRedemptionQueueParams memory _params
    )
        payable
        ERC721("FrxETHRedemptionTicket", "FrxETH Redemption Queue Ticket")
        OperatorRole(_params.operatorAddress)
        Timelock2Step(_params.timelockAddress)
    {
        redemptionQueueState.queueLengthSecs = _params.initialQueueLengthSeconds;
        FRX_ETH = IFrxEth(_params.frxEthAddress);
        SFRX_ETH = ISfrxEth(_params.sfrxEthAddress);
    }

    /// @notice Allows contract to receive Eth
    receive() external payable {
        // Do nothing except take in the Eth
    }

    // =============================================================================================
    // Configurations / Privileged functions
    // =============================================================================================

    /// @notice When the accrued redemption fees are collected
    /// @param recipient The address to receive the fees
    /// @param collectAmount Amount of fees collected
    event CollectRedemptionFees(address recipient, uint128 collectAmount);

    /// @notice Collect redemption fees
    /// @param _collectAmount Amount of frxEth to collect
    function collectRedemptionFees(uint128 _collectAmount) external {
        // Make sure the sender is either the timelock or the operator
        _requireIsTimelockOrOperator();

        uint128 _unclaimedFees = redemptionQueueAccounting.unclaimedFees;

        // Make sure you are not taking too much
        if (_collectAmount > _unclaimedFees) revert ExceedsCollectedFees(_collectAmount, _unclaimedFees);

        // Decrement the unclaimed fee amount
        redemptionQueueAccounting.unclaimedFees -= _collectAmount;

        // Interactions: Transfer frxEth fees to the recipient
        IERC20(address(FRX_ETH)).safeTransfer({ to: feeRecipient, value: _collectAmount });

        emit CollectRedemptionFees({ recipient: feeRecipient, collectAmount: _collectAmount });
    }

    /// @notice When the timelock or operator recovers ERC20 tokens mistakenly sent here
    /// @param recipient Address of the recipient
    /// @param token Address of the erc20 token
    /// @param amount Amount of the erc20 token recovered
    event RecoverErc20(address recipient, address token, uint256 amount);

    /// @notice Recovers ERC20 tokens mistakenly sent to this contract
    /// @param _tokenAddress Address of the token
    /// @param _tokenAmount Amount of the token
    function recoverErc20(address _tokenAddress, uint256 _tokenAmount) external {
        _requireSenderIsTimelock();
        IERC20(_tokenAddress).safeTransfer({ to: msg.sender, value: _tokenAmount });
        emit RecoverErc20({ recipient: msg.sender, token: _tokenAddress, amount: _tokenAmount });
    }

    /// @notice The EtherRecovered event is emitted when recoverEther is called
    /// @param recipient Address of the recipient
    /// @param amount Amount of the ether recovered
    event RecoverEther(address recipient, uint256 amount);

    /// @notice Recover ETH from exits where people early exited their NFT for frxETH, or when someone mistakenly directly sends ETH here
    /// @param _amount Amount of ETH to recover
    function recoverEther(uint256 _amount) external {
        _requireSenderIsTimelock();

        (bool _success, ) = address(msg.sender).call{ value: _amount }("");
        if (!_success) revert InvalidEthTransfer();

        emit RecoverEther({ recipient: msg.sender, amount: _amount });
    }

    /// @notice When the early exit fee is set
    /// @param oldEarlyExitFee Old early exit fee
    /// @param newEarlyExitFee New early exit fee
    event SetEarlyExitFee(uint64 oldEarlyExitFee, uint64 newEarlyExitFee);

    /// @notice Sets the fee for exiting the NFT early and getting back frxETH (not ETH)
    /// @param _newFee New early exit fee given in percentage terms, using 1e6 precision
    function setEarlyExitFee(uint64 _newFee) external {
        _requireSenderIsTimelock();
        if (_newFee > FEE_PRECISION) revert ExceedsMaxEarlyExitFee(_newFee, FEE_PRECISION);

        emit SetEarlyExitFee({ oldEarlyExitFee: redemptionQueueState.earlyExitFee, newEarlyExitFee: _newFee });

        redemptionQueueState.earlyExitFee = _newFee;
    }

    /// @notice When the redemption fee is set
    /// @param oldRedemptionFee Old redemption fee
    /// @param newRedemptionFee New redemption fee
    event SetRedemptionFee(uint64 oldRedemptionFee, uint64 newRedemptionFee);

    /// @notice Sets the fee for redeeming
    /// @param _newFee New redemption fee given in percentage terms, using 1e6 precision
    function setRedemptionFee(uint64 _newFee) external {
        _requireSenderIsTimelock();
        if (_newFee > FEE_PRECISION) revert ExceedsMaxRedemptionFee(_newFee, FEE_PRECISION);

        emit SetRedemptionFee({ oldRedemptionFee: redemptionQueueState.redemptionFee, newRedemptionFee: _newFee });

        redemptionQueueState.redemptionFee = _newFee;
    }

    /// @notice When the current wait time (in seconds) of the queue is set
    /// @param oldQueueLength Old queue length in seconds
    /// @param newQueueLength New queue length in seconds
    event SetQueueLengthSeconds(uint64 oldQueueLength, uint64 newQueueLength);

    /// @notice Sets the current wait time (in seconds) a new redeemer would have
    /// @param _newLength New queue time, in seconds
    function setQueueLengthSeconds(uint64 _newLength) external {
        _requireIsTimelockOrOperator();
        if (msg.sender != timelockAddress && _newLength > maxOperatorQueueLengthSeconds)
            revert ExceedsMaxQueueLengthSecs(_newLength, maxOperatorQueueLengthSeconds);

        emit SetQueueLengthSeconds({
            oldQueueLength: redemptionQueueState.queueLengthSecs,
            newQueueLength: _newLength
        });

        redemptionQueueState.queueLengthSecs = _newLength;
    }

    /// @notice When the max queue length the operator can set is changed
    /// @param oldMaxQueueLengthSecs Old max queue length in seconds
    /// @param newMaxQueueLengthSecs New max queue length in seconds
    event SetMaxOperatorQueueLengthSeconds(uint256 oldMaxQueueLengthSecs, uint256 newMaxQueueLengthSecs);

    /// @notice Sets the maximum queue length the operator can set
    /// @param _newMaxQueueLengthSeconds New maximum queue length
    function setMaxOperatorQueueLengthSeconds(uint256 _newMaxQueueLengthSeconds) external {
        _requireSenderIsTimelock();

        emit SetMaxOperatorQueueLengthSeconds({
            oldMaxQueueLengthSecs: maxOperatorQueueLengthSeconds,
            newMaxQueueLengthSecs: _newMaxQueueLengthSeconds
        });

        maxOperatorQueueLengthSeconds = _newMaxQueueLengthSeconds;
    }

    /// @notice Sets the operator (bot) that updates the queue length
    /// @param _newOperator New bot address
    function setOperator(address _newOperator) external {
        _requireSenderIsTimelock();
        _setOperator(_newOperator);
    }

    /// @notice When the fee recipient is set
    /// @param oldFeeRecipient Old fee recipient address
    /// @param newFeeRecipient New fee recipient address
    event SetFeeRecipient(address oldFeeRecipient, address newFeeRecipient);

    /// @notice Where redemption and early exit fees go
    /// @param _newFeeRecipient New fee recipient address
    function setFeeRecipient(address _newFeeRecipient) external {
        _requireSenderIsTimelock();

        emit SetFeeRecipient({ oldFeeRecipient: feeRecipient, newFeeRecipient: _newFeeRecipient });

        feeRecipient = _newFeeRecipient;
    }

    // =============================================================================================
    // Queue Functions
    // =============================================================================================

    /// @notice When someone enters the redemption queue
    /// @param nftId The ID of the NFT
    /// @param sender The address of the msg.sender, who is redeeming frxEth
    /// @param recipient The recipient of the NFT
    /// @param amountFrxEthRedeemed The amount of frxEth redeemed
    /// @param maturityTimestamp The date of maturity, upon which redemption is allowed
    /// @param redemptionFeeAmount The redemption fee
    /// @param earlyExitFee The early exit fee at the time of minting
    event EnterRedemptionQueue(
        uint256 indexed nftId,
        address indexed sender,
        address indexed recipient,
        uint256 amountFrxEthRedeemed,
        uint120 redemptionFeeAmount,
        uint64 maturityTimestamp,
        uint256 earlyExitFee
    );

    /// @notice Enter the queue for redeeming frxEth 1-to-1 for Eth, without the need to approve first (EIP-712 / EIP-2612)
    /// @notice Will generate a FrxEthRedemptionTicket NFT that can be redeemed for the actual Eth later.
    /// @param _amountToRedeem Amount of frxETH to redeem
    /// @param _recipient Recipient of the NFT. Must be ERC721 compatible if a contract
    /// @param _deadline Deadline for this signature
    /// @param _nftId The ID of the FrxEthRedemptionTicket NFT
    function enterRedemptionQueueWithPermit(
        uint120 _amountToRedeem,
        address _recipient,
        uint256 _deadline,
        uint8 _v,
        bytes32 _r,
        bytes32 _s
    ) external returns (uint256 _nftId) {
        // Call the permit
        FRX_ETH.permit({
            owner: msg.sender,
            spender: address(this),
            value: _amountToRedeem,
            deadline: _deadline,
            v: _v,
            r: _r,
            s: _s
        });

        // Do the redemption
        _nftId = enterRedemptionQueue({ _recipient: _recipient, _amountToRedeem: _amountToRedeem });
    }

    /// @notice Enter the queue for redeeming sfrxEth to frxETH at the current rate, then frxETH to Eth 1-to-1, without the need to approve first (EIP-712 / EIP-2612)
    /// @notice Will generate a FrxEthRedemptionTicket NFT that can be redeemed for the actual Eth later.
    /// @param _sfrxEthAmount Amount of sfrxETH to redeem (in shares / balanceOf)
    /// @param _recipient Recipient of the NFT. Must be ERC721 compatible if a contract
    /// @param _deadline Deadline for this signature
    /// @param _nftId The ID of the FrxEthRedemptionTicket NFT
    function enterRedemptionQueueWithSfrxEthPermit(
        uint120 _sfrxEthAmount,
        address _recipient,
        uint256 _deadline,
        uint8 _v,
        bytes32 _r,
        bytes32 _s
    ) external returns (uint256 _nftId) {
        // Call the permit
        SFRX_ETH.permit({
            owner: msg.sender,
            spender: address(this),
            value: _sfrxEthAmount,
            deadline: _deadline,
            v: _v,
            r: _r,
            s: _s
        });

        // Do the redemption
        _nftId = enterRedemptionQueueViaSfrxEth({ _recipient: _recipient, _sfrxEthAmount: _sfrxEthAmount });
    }

/// @notice Enter the queue for redeeming sfrxEth to frxETH at the current rate, then frxETH to ETH 1-to-1. Must have approved or permitted first.
    /// @notice Will generate a FrxETHRedemptionTicket NFT that can be redeemed for the actual ETH later.
    /// @param _recipient Recipient of the NFT. Must be ERC721 compatible if a contract
    /// @param _sfrxEthAmount Amount of sfrxETH to redeem (in shares / balanceOf)
    /// @param _nftId The ID of the FrxEthRedemptionTicket NFT
    /// @dev Must call approve/permit on frxEth contract prior to this call
    function enterRedemptionQueueViaSfrxEth(address _recipient, uint120 _sfrxEthAmount) public returns (uint256 _nftId) {
        // Pull in the sfrxETH
        IERC20(address(SFRX_ETH)).safeTransferFrom({ from: msg.sender, to: address(this), value: uint256(_sfrxEthAmount) });

        // Exchange the sfrxETH for frxETH
        uint256 _frxEthAmount = SFRX_ETH.redeem(_sfrxEthAmount, address(this), address(this));

        // Enter the queue with the frxETH you just obtained
        _nftId = _enterRedemptionQueueCore(_recipient, uint120(_frxEthAmount));
    }

    /// @notice Enter the queue for redeeming frxETH 1-to-1. Must approve first. Internal only so payor can be set
    /// @notice Will generate a FrxETHRedemptionTicket NFT that can be redeemed for the actual ETH later.
    /// @param _recipient Recipient of the NFT. Must be ERC721 compatible if a contract
    /// @param _amountToRedeem Amount of frxETH to redeem
    /// @param _nftId The ID of the FrxEthRedemptionTicket NFT
    /// @dev Must call approve/permit on frxEth contract prior to this call
    function _enterRedemptionQueueCore(address _recipient, uint120 _amountToRedeem) internal nonReentrant returns (uint256 _nftId) {
        // Get queue information
        RedemptionQueueState memory _redemptionQueueState = redemptionQueueState;
        RedemptionQueueAccounting memory _redemptionQueueAccounting = redemptionQueueAccounting;

        // Calculations: redemption fee
        uint120 _redemptionFeeAmount = ((uint256(_amountToRedeem) * _redemptionQueueState.redemptionFee) /
            FEE_PRECISION).toUint120();

        // Calculations: amount of ETH owed to the user
        uint120 _amountEtherOwedToUser = _amountToRedeem - _redemptionFeeAmount;

        // Calculations: increment ether liabilities by the amount of ether owed to the user
        _redemptionQueueAccounting.etherLiabilities += uint128(_amountEtherOwedToUser);

        // Calculations: increment unclaimed fees by the redemption fee taken
        _redemptionQueueAccounting.unclaimedFees += _redemptionFeeAmount;

        // Calculations: maturity timestamp
        uint64 _maturityTimestamp = uint64(block.timestamp) + _redemptionQueueState.queueLengthSecs;

        // Effects: Initialize the redemption ticket NFT information
        nftInformation[_redemptionQueueState.nextNftId] = RedemptionQueueItem({
            amount: _amountEtherOwedToUser,
            maturity: _maturityTimestamp,
            hasBeenRedeemed: false,
            earlyExitFee: _redemptionQueueState.earlyExitFee
        });

        // Effects: Mint the redemption ticket NFT. Make sure the recipient supports ERC721.
        _safeMint({ to: _recipient, tokenId: _redemptionQueueState.nextNftId });

        // Emit here, before the state change
        _nftId = _redemptionQueueState.nextNftId;
        emit EnterRedemptionQueue({
            nftId: _nftId,
            sender: msg.sender,
            recipient: _recipient,
            amountFrxEthRedeemed: _amountToRedeem,
            redemptionFeeAmount: _redemptionFeeAmount,
            maturityTimestamp: _maturityTimestamp,
            earlyExitFee: _redemptionQueueState.earlyExitFee
        });

        // Calculations: Increment the autoincrement
        ++_redemptionQueueState.nextNftId;

        // Effects: Write all of the state changes to storage
        redemptionQueueState = _redemptionQueueState;

        // Effects: Write all of the accounting changes to storage
        redemptionQueueAccounting = _redemptionQueueAccounting;
    }

    /// @notice Enter the queue for redeeming frxETH 1-to-1. Must approve or permit first.
    /// @notice Will generate a FrxETHRedemptionTicket NFT that can be redeemed for the actual ETH later.
    /// @param _recipient Recipient of the NFT. Must be ERC721 compatible if a contract
    /// @param _amountToRedeem Amount of frxETH to redeem
    /// @param _nftId The ID of the FrxEthRedemptionTicket NFT
    /// @dev Must call approve/permit on frxEth contract prior to this call
    function enterRedemptionQueue(address _recipient, uint120 _amountToRedeem) public returns (uint256 _nftId) {
        // Do all of the NFT-generating and accounting logic
        _nftId = _enterRedemptionQueueCore(_recipient, _amountToRedeem);

        // Interactions: Transfer frxEth in from the sender
        IERC20(address(FRX_ETH)).safeTransferFrom({ from: msg.sender, to: address(this), value: _amountToRedeem });
    }

    /// @notice When someone early redeems their NFT for frxETH, with the penalty
    /// @param nftId The ID of the NFT
    /// @param sender The sender of the NFT
    /// @param recipient The recipient of the redeemed ETH
    /// @param frxEthOut The amount of frxETH actually sent back to the user
    /// @param earlyExitFeeAmount Any penalty fee paid for exiting early
    event EarlyBurnRedemptionTicketNft(
        uint256 indexed nftId,
        address indexed sender,
        address indexed recipient,
        uint120 frxEthOut,
        uint120 earlyExitFeeAmount
    );

    /// @notice Redeems a FrxETHRedemptionTicket NFT early for frxETH, not ETH. Is penalized in doing so. Used if person does not want to wait for exit anymore.
    /// @param _nftId The ID of the NFT
    /// @param _recipient The recipient of the redeemed ETH
    /// @return _frxEthOut The amount of frxETH actually sent back to the user
    function earlyBurnRedemptionTicketNft(
        address payable _recipient,
        uint256 _nftId
    ) external nonReentrant returns (uint120 _frxEthOut) {
        // Checks: ensure proper nft ownership
        if (!_isApprovedOrOwner({ spender: msg.sender, tokenId: _nftId })) revert Erc721CallerNotOwnerOrApproved();

        // Get data from state for use in calculations
        RedemptionQueueAccounting memory _redemptionQueueAccounting = redemptionQueueAccounting;
        RedemptionQueueItem memory _redemptionQueueItem = nftInformation[_nftId];
        uint120 _amountToRedeem = _redemptionQueueItem.amount;

        // Calculations: remove owed ether from the liabilities
        _redemptionQueueAccounting.etherLiabilities -= _amountToRedeem;

        // Calculations: determine the early exit fee
        uint120 _earlyExitFeeAmount = ((uint256(_amountToRedeem) * _redemptionQueueItem.earlyExitFee) / FEE_PRECISION)
            .toUint120();

        // Calculations: increment unclaimedFees
        _redemptionQueueAccounting.unclaimedFees += uint128(_earlyExitFeeAmount);

        // Calculations: Amount of frxETH back to the recipient, minus the fees
        _frxEthOut = _amountToRedeem - _earlyExitFeeAmount;

        // Effects: burn the nft
        _burn(_nftId);

        // Effects: Write back accounting to state
        redemptionQueueAccounting = _redemptionQueueAccounting;

        // Effects: Mark nft as redeemed
        nftInformation[_nftId].hasBeenRedeemed = true;

        emit EarlyBurnRedemptionTicketNft({
            sender: msg.sender,
            recipient: _recipient,
            nftId: _nftId,
            frxEthOut: _frxEthOut,
            earlyExitFeeAmount: _earlyExitFeeAmount
        });

        // Interactions: transfer frxEth
        IERC20(address(FRX_ETH)).safeTransfer({ to: _recipient, value: _frxEthOut });
    }

    /// @notice When someone redeems their NFT for ETH
    /// @param nftId the if of the nft redeemed
    /// @param sender the msg.sender
    /// @param recipient the recipient of the ether
    /// @param amountOut the amount of ether sent to the recipient
    event BurnRedemptionTicketNft(uint256 indexed nftId, address indexed sender, address indexed recipient,  uint120 amountOut);

    /// @notice Redeems a FrxETHRedemptionTicket NFT for ETH. (Pre-ETH send)
    /// @param _nftId The ID of the NFT
    /// @param _recipient The recipient of the redeemed ETH
    /// @return _redemptionQueueItem The RedemptionQueueItem
    function _burnRedemptionTicketNftPre(uint256 _nftId, address payable _recipient) internal returns (RedemptionQueueItem memory _redemptionQueueItem) {
        // Checks: ensure proper nft ownership
        if (!_isApprovedOrOwner({ spender: msg.sender, tokenId: _nftId })) revert Erc721CallerNotOwnerOrApproved();

        // Get queue information
        _redemptionQueueItem = nftInformation[_nftId];

        // Checks: Make sure maturity was reached
        if (block.timestamp < _redemptionQueueItem.maturity) {
            revert NotMatureYet({ currentTime: block.timestamp, maturity: _redemptionQueueItem.maturity });
        }

        // Effects: Subtract the amount from total liabilities
        redemptionQueueAccounting.etherLiabilities -= _redemptionQueueItem.amount;

        // Effects: burn the Nft
        _burn(_nftId);

        // Effects: Mark nft as redeemed
        nftInformation[_nftId].hasBeenRedeemed = true;

        // Effects: Burn frxEth to match the amount of ether sent to user 1:1
        FRX_ETH.burn(_redemptionQueueItem.amount);
    }

    /// @notice Redeems a FrxETHRedemptionTicket NFT for ETH. Must have reached the maturity date first.
    /// @param _nftId The ID of the NFT
    /// @param _recipient The recipient of the redeemed ETH
    function burnRedemptionTicketNft(uint256 _nftId, address payable _recipient) external virtual nonReentrant {
        // Do everything except sending out the ETH back to the _recipient
        RedemptionQueueItem memory _redemptionQueueItem = _burnRedemptionTicketNftPre(_nftId, _recipient);

        // Interactions: Transfer ETH to recipient, minus the fee
        (bool _success, ) = _recipient.call{ value: _redemptionQueueItem.amount }("");
        if (!_success) revert InvalidEthTransfer();

        emit BurnRedemptionTicketNft({
            nftId: _nftId,
            sender: msg.sender,
            recipient: _recipient,
            amountOut: _redemptionQueueItem.amount
        });
    }

    // ====================================
    // Internal Functions
    // ====================================

    /// @notice Checks if msg.sender is current timelock address or the operator
    function _requireIsTimelockOrOperator() internal view {
        if (!((msg.sender == timelockAddress) || (msg.sender == operatorAddress))) revert NotTimelockOrOperator();
    }

    // ====================================
    // Errors
    // ====================================

    /// @notice ERC721: caller is not token owner or approved
    error Erc721CallerNotOwnerOrApproved();

    /// @notice When timelock/operator tries collecting more fees than they are due
    /// @param collectAmount How much fee the ounsender is trying to collect
    /// @param accruedAmount How much fees are actually collectable
    error ExceedsCollectedFees(uint128 collectAmount, uint128 accruedAmount);

    /// @notice When someone tries setting the early exit fee above the max (100%)
    /// @param providedFee The provided early exit fee
    /// @param maxFee The maximum early exit fee
    error ExceedsMaxEarlyExitFee(uint64 providedFee, uint64 maxFee);

    /// @notice When someone tries setting the queue length above the max
    /// @param providedLength The provided queue length
    /// @param maxLength The maximum queue length
    error ExceedsMaxQueueLengthSecs(uint64 providedLength, uint256 maxLength);

    /// @notice When someone tries setting the redemption fee above the max (100%)
    /// @param providedFee The provided redemption fee
    /// @param maxFee The maximum redemption fee
    error ExceedsMaxRedemptionFee(uint64 providedFee, uint64 maxFee);

    /// @notice Invalid ETH transfer during recoverEther
    error InvalidEthTransfer();

    /// @notice NFT is not mature enough to redeem yet
    /// @param currentTime Current time.
    /// @param maturity Time of maturity
    error NotMatureYet(uint256 currentTime, uint64 maturity);

    /// @notice Thrown if the sender is not the timelock or the operator
    error NotTimelockOrOperator();
}

Contract Security Audit

Contract ABI

[{"inputs":[{"components":[{"internalType":"address","name":"timelockAddress","type":"address"},{"internalType":"address","name":"operatorAddress","type":"address"},{"internalType":"address","name":"frxEthAddress","type":"address"},{"internalType":"address","name":"sfrxEthAddress","type":"address"},{"internalType":"uint32","name":"initialQueueLengthSeconds","type":"uint32"}],"internalType":"struct FraxEtherRedemptionQueueParams","name":"_params","type":"tuple"}],"stateMutability":"payable","type":"constructor"},{"inputs":[{"internalType":"address","name":"operatorAddress","type":"address"},{"internalType":"address","name":"actualAddress","type":"address"}],"name":"AddressIsNotOperator","type":"error"},{"inputs":[{"internalType":"address","name":"pendingTimelockAddress","type":"address"},{"internalType":"address","name":"actualAddress","type":"address"}],"name":"AddressIsNotPendingTimelock","type":"error"},{"inputs":[{"internalType":"address","name":"timelockAddress","type":"address"},{"internalType":"address","name":"actualAddress","type":"address"}],"name":"AddressIsNotTimelock","type":"error"},{"inputs":[],"name":"Erc721CallerNotOwnerOrApproved","type":"error"},{"inputs":[{"internalType":"uint128","name":"collectAmount","type":"uint128"},{"internalType":"uint128","name":"accruedAmount","type":"uint128"}],"name":"ExceedsCollectedFees","type":"error"},{"inputs":[{"internalType":"uint64","name":"providedFee","type":"uint64"},{"internalType":"uint64","name":"maxFee","type":"uint64"}],"name":"ExceedsMaxEarlyExitFee","type":"error"},{"inputs":[{"internalType":"uint64","name":"providedLength","type":"uint64"},{"internalType":"uint256","name":"maxLength","type":"uint256"}],"name":"ExceedsMaxQueueLengthSecs","type":"error"},{"inputs":[{"internalType":"uint64","name":"providedFee","type":"uint64"},{"internalType":"uint64","name":"maxFee","type":"uint64"}],"name":"ExceedsMaxRedemptionFee","type":"error"},{"inputs":[],"name":"InvalidEthTransfer","type":"error"},{"inputs":[{"internalType":"uint256","name":"currentTime","type":"uint256"},{"internalType":"uint64","name":"maturity","type":"uint64"}],"name":"NotMatureYet","type":"error"},{"inputs":[],"name":"NotTimelockOrOperator","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"nftId","type":"uint256"},{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint120","name":"amountOut","type":"uint120"}],"name":"BurnRedemptionTicketNft","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint128","name":"collectAmount","type":"uint128"}],"name":"CollectRedemptionFees","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"nftId","type":"uint256"},{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint120","name":"frxEthOut","type":"uint120"},{"indexed":false,"internalType":"uint120","name":"earlyExitFeeAmount","type":"uint120"}],"name":"EarlyBurnRedemptionTicketNft","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"nftId","type":"uint256"},{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"amountFrxEthRedeemed","type":"uint256"},{"indexed":false,"internalType":"uint120","name":"redemptionFeeAmount","type":"uint120"},{"indexed":false,"internalType":"uint64","name":"maturityTimestamp","type":"uint64"},{"indexed":false,"internalType":"uint256","name":"earlyExitFee","type":"uint256"}],"name":"EnterRedemptionQueue","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOperator","type":"address"},{"indexed":true,"internalType":"address","name":"newOperator","type":"address"}],"name":"OperatorTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"RecoverErc20","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"recipient","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"RecoverEther","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint64","name":"oldEarlyExitFee","type":"uint64"},{"indexed":false,"internalType":"uint64","name":"newEarlyExitFee","type":"uint64"}],"name":"SetEarlyExitFee","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"oldFeeRecipient","type":"address"},{"indexed":false,"internalType":"address","name":"newFeeRecipient","type":"address"}],"name":"SetFeeRecipient","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"oldMaxQueueLengthSecs","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newMaxQueueLengthSecs","type":"uint256"}],"name":"SetMaxOperatorQueueLengthSeconds","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint64","name":"oldQueueLength","type":"uint64"},{"indexed":false,"internalType":"uint64","name":"newQueueLength","type":"uint64"}],"name":"SetQueueLengthSeconds","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint64","name":"oldRedemptionFee","type":"uint64"},{"indexed":false,"internalType":"uint64","name":"newRedemptionFee","type":"uint64"}],"name":"SetRedemptionFee","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousTimelock","type":"address"},{"indexed":true,"internalType":"address","name":"newTimelock","type":"address"}],"name":"TimelockTransferStarted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousTimelock","type":"address"},{"indexed":true,"internalType":"address","name":"newTimelock","type":"address"}],"name":"TimelockTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"FEE_PRECISION","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"FRX_ETH","outputs":[{"internalType":"contract IFrxEth","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SFRX_ETH","outputs":[{"internalType":"contract ISfrxEth","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"acceptTransferTimelock","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_nftId","type":"uint256"},{"internalType":"address payable","name":"_recipient","type":"address"}],"name":"burnRedemptionTicketNft","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint128","name":"_collectAmount","type":"uint128"}],"name":"collectRedemptionFees","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"_recipient","type":"address"},{"internalType":"uint256","name":"_nftId","type":"uint256"}],"name":"earlyBurnRedemptionTicketNft","outputs":[{"internalType":"uint120","name":"_frxEthOut","type":"uint120"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_recipient","type":"address"},{"internalType":"uint120","name":"_amountToRedeem","type":"uint120"}],"name":"enterRedemptionQueue","outputs":[{"internalType":"uint256","name":"_nftId","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_recipient","type":"address"},{"internalType":"uint120","name":"_sfrxEthAmount","type":"uint120"}],"name":"enterRedemptionQueueViaSfrxEth","outputs":[{"internalType":"uint256","name":"_nftId","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint120","name":"_amountToRedeem","type":"uint120"},{"internalType":"address","name":"_recipient","type":"address"},{"internalType":"uint256","name":"_deadline","type":"uint256"},{"internalType":"uint8","name":"_v","type":"uint8"},{"internalType":"bytes32","name":"_r","type":"bytes32"},{"internalType":"bytes32","name":"_s","type":"bytes32"}],"name":"enterRedemptionQueueWithPermit","outputs":[{"internalType":"uint256","name":"_nftId","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint120","name":"_sfrxEthAmount","type":"uint120"},{"internalType":"address","name":"_recipient","type":"address"},{"internalType":"uint256","name":"_deadline","type":"uint256"},{"internalType":"uint8","name":"_v","type":"uint8"},{"internalType":"bytes32","name":"_r","type":"bytes32"},{"internalType":"bytes32","name":"_s","type":"bytes32"}],"name":"enterRedemptionQueueWithSfrxEthPermit","outputs":[{"internalType":"uint256","name":"_nftId","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"feeRecipient","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxOperatorQueueLengthSeconds","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"nftId","type":"uint256"}],"name":"nftInformation","outputs":[{"internalType":"bool","name":"hasBeenRedeemed","type":"bool"},{"internalType":"uint64","name":"maturity","type":"uint64"},{"internalType":"uint120","name":"amount","type":"uint120"},{"internalType":"uint64","name":"earlyExitFee","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"operatorAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pendingTimelockAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_tokenAddress","type":"address"},{"internalType":"uint256","name":"_tokenAmount","type":"uint256"}],"name":"recoverErc20","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"recoverEther","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"redemptionQueueAccounting","outputs":[{"internalType":"uint128","name":"etherLiabilities","type":"uint128"},{"internalType":"uint128","name":"unclaimedFees","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"redemptionQueueState","outputs":[{"internalType":"uint64","name":"nextNftId","type":"uint64"},{"internalType":"uint64","name":"queueLengthSecs","type":"uint64"},{"internalType":"uint64","name":"redemptionFee","type":"uint64"},{"internalType":"uint64","name":"earlyExitFee","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceTimelock","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint64","name":"_newFee","type":"uint64"}],"name":"setEarlyExitFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_newFeeRecipient","type":"address"}],"name":"setFeeRecipient","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newMaxQueueLengthSeconds","type":"uint256"}],"name":"setMaxOperatorQueueLengthSeconds","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_newOperator","type":"address"}],"name":"setOperator","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint64","name":"_newLength","type":"uint64"}],"name":"setQueueLengthSeconds","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint64","name":"_newFee","type":"uint64"}],"name":"setRedemptionFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"timelockAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_newTimelock","type":"address"}],"name":"transferTimelock","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

60c06040526283d600600d55604051620048c2380380620048c28339810160408190526200002d9162000179565b806020015181600001516040518060400160405280601681526020017f467278455448526564656d7074696f6e5469636b6574000000000000000000008152506040518060400160405280601e81526020017f46727845544820526564656d7074696f6e205175657565205469636b657400008152508160009081620000b49190620002af565b506001620000c38282620002af565b5050600780546001600160a01b03199081166001600160a01b039485161790915560088054909116938316939093179092556001600955608083810151600a8054600160401b600160801b03191663ffffffff909216680100000000000000000291909117905560408401518216905260609092015190911660a052506200037b565b634e487b7160e01b600052604160045260246000fd5b80516001600160a01b03811681146200017457600080fd5b919050565b600060a082840312156200018c57600080fd5b60405160a081016001600160401b0381118282101715620001b157620001b162000146565b604052620001bf836200015c565b8152620001cf602084016200015c565b6020820152620001e2604084016200015c565b6040820152620001f5606084016200015c565b6060820152608083015163ffffffff811681146200021257600080fd5b60808201529392505050565b600181811c908216806200023357607f821691505b6020821081036200025457634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115620002aa576000816000526020600020601f850160051c81016020861015620002855750805b601f850160051c820191505b81811015620002a65782815560010162000291565b5050505b505050565b81516001600160401b03811115620002cb57620002cb62000146565b620002e381620002dc84546200021e565b846200025a565b602080601f8311600181146200031b5760008415620003025750858301515b600019600386901b1c1916600185901b178555620002a6565b600085815260208120601f198616915b828110156200034c578886015182559484019460019091019084016200032b565b50858210156200036b5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b60805160a0516144e9620003d9600039600081816107e301528181611df301528181611e860152611f0e01526000818161076f01528181611245015281816112e20152818161150401528181611767015261243b01526144e96000f3fe6080604052600436106102d55760003560e01c806370a0823111610179578063bc7aed03116100d6578063e14cbb8a1161008a578063e985e9c511610064578063e985e9c5146109ea578063f6ccaad414610a40578063f737c27614610a5557600080fd5b8063e14cbb8a1461097a578063e63a391f1461099a578063e74b981b146109ca57600080fd5b8063c87b56dd116100bb578063c87b56dd1461091a578063cfbdd6a01461093a578063da577ef11461095a57600080fd5b8063bc7aed03146108da578063c3d31487146108fa57600080fd5b80639ac930221161012d578063b3ab15fb11610112578063b3ab15fb1461087a578063b88d4fde1461089a578063bbe9ea74146108ba57600080fd5b80639ac930221461083a578063a22cb4651461085a57600080fd5b80637d7d7b0a1161015e5780637d7d7b0a146107d1578063838f3b681461080557806395d89b411461082557600080fd5b806370a0823114610791578063738a8ce6146107b157600080fd5b806323b872dd116102325780634bc66f32116101e65780636352211e116101c05780636352211e1461071d57806364cb16881461073d5780636ae3535e1461075d57600080fd5b80634bc66f32146106ad5780634f4798ae146106da5780634f8b4ae71461070857600080fd5b806342842e0e1161021757806342842e0e146106405780634501409514610660578063469048401461068057600080fd5b806323b872dd146105e0578063420a55381461060057600080fd5b80630a5334e511610289578063127effb21161026e578063127effb2146104565780631494ef631461048357806316b796391461051e57600080fd5b80630a5334e5146103cc578063103cf9e3146103ec57600080fd5b8063081812fc116102ba578063081812fc14610338578063090f3f501461037d578063095ea7b3146103aa57600080fd5b806301ffc9a7146102e157806306fdde031461031657600080fd5b366102dc57005b600080fd5b3480156102ed57600080fd5b506103016102fc366004613de7565b610a6b565b60405190151581526020015b60405180910390f35b34801561032257600080fd5b5061032b610b50565b60405161030d9190613e72565b34801561034457600080fd5b50610358610353366004613e85565b610be2565b60405173ffffffffffffffffffffffffffffffffffffffff909116815260200161030d565b34801561038957600080fd5b506006546103589073ffffffffffffffffffffffffffffffffffffffff1681565b3480156103b657600080fd5b506103ca6103c5366004613ec0565b610c16565b005b3480156103d857600080fd5b506103ca6103e7366004613eec565b610da7565b3480156103f857600080fd5b50600b5461042d906fffffffffffffffffffffffffffffffff8082169170010000000000000000000000000000000090041682565b604080516fffffffffffffffffffffffffffffffff93841681529290911660208301520161030d565b34801561046257600080fd5b506008546103589073ffffffffffffffffffffffffffffffffffffffff1681565b34801561048f57600080fd5b50600a546104ea9067ffffffffffffffff808216916801000000000000000081048216917001000000000000000000000000000000008204811691780100000000000000000000000000000000000000000000000090041684565b6040805167ffffffffffffffff9586168152938516602085015291841691830191909152909116606082015260800161030d565b34801561052a57600080fd5b5061059e610539366004613e85565b600c6020526000908152604090205460ff81169067ffffffffffffffff61010082048116916effffffffffffffffffffffffffffff69010000000000000000008204169178010000000000000000000000000000000000000000000000009091041684565b60408051941515855267ffffffffffffffff93841660208601526effffffffffffffffffffffffffffff9092169184019190915216606082015260800161030d565b3480156105ec57600080fd5b506103ca6105fb366004613f1c565b610ee2565b34801561060c57600080fd5b5061062061061b366004613ec0565b610f83565b6040516effffffffffffffffffffffffffffff909116815260200161030d565b34801561064c57600080fd5b506103ca61065b366004613f1c565b61128b565b34801561066c57600080fd5b506103ca61067b366004613f5d565b6112a6565b34801561068c57600080fd5b50600e546103589073ffffffffffffffffffffffffffffffffffffffff1681565b3480156106b957600080fd5b506007546103589073ffffffffffffffffffffffffffffffffffffffff1681565b3480156106e657600080fd5b506106fa6106f5366004613f9e565b6112ba565b60405190815260200161030d565b34801561071457600080fd5b506103ca61131b565b34801561072957600080fd5b50610358610738366004613e85565b611341565b34801561074957600080fd5b506103ca610758366004613fd3565b6113cd565b34801561076957600080fd5b506103587f000000000000000000000000000000000000000000000000000000000000000081565b34801561079d57600080fd5b506106fa6107ac366004613f5d565b6115b1565b3480156107bd57600080fd5b506103ca6107cc366004613ec0565b61167f565b3480156107dd57600080fd5b506103587f000000000000000000000000000000000000000000000000000000000000000081565b34801561081157600080fd5b506106fa610820366004614005565b6116fb565b34801561083157600080fd5b5061032b6117ed565b34801561084657600080fd5b506103ca61085536600461406e565b6117fc565b34801561086657600080fd5b506103ca6108753660046140a6565b61190b565b34801561088657600080fd5b506103ca610895366004613f5d565b611916565b3480156108a657600080fd5b506103ca6108b5366004614103565b611927565b3480156108c657600080fd5b506103ca6108d5366004613e85565b6119cf565b3480156108e657600080fd5b506103ca6108f536600461406e565b611a18565b34801561090657600080fd5b506103ca610915366004613e85565b611b3c565b34801561092657600080fd5b5061032b610935366004613e85565b611bfc565b34801561094657600080fd5b506103ca61095536600461406e565b611c70565b34801561096657600080fd5b506106fa610975366004614005565b611d87565b34801561098657600080fd5b506106fa610995366004613f9e565b611e6a565b3480156109a657600080fd5b506109b1620f424081565b60405167ffffffffffffffff909116815260200161030d565b3480156109d657600080fd5b506103ca6109e5366004613f5d565b611fa4565b3480156109f657600080fd5b50610301610a05366004614201565b73ffffffffffffffffffffffffffffffffffffffff918216600090815260056020908152604080832093909416825291909152205460ff1690565b348015610a4c57600080fd5b506103ca612047565b348015610a6157600080fd5b506106fa600d5481565b60007fffffffff0000000000000000000000000000000000000000000000000000000082167f80ac58cd000000000000000000000000000000000000000000000000000000001480610afe57507fffffffff0000000000000000000000000000000000000000000000000000000082167f5b5e139f00000000000000000000000000000000000000000000000000000000145b80610b4a57507f01ffc9a7000000000000000000000000000000000000000000000000000000007fffffffff000000000000000000000000000000000000000000000000000000008316145b92915050565b606060008054610b5f9061422f565b80601f0160208091040260200160405190810160405280929190818152602001828054610b8b9061422f565b8015610bd85780601f10610bad57610100808354040283529160200191610bd8565b820191906000526020600020905b815481529060010190602001808311610bbb57829003601f168201915b5050505050905090565b6000610bed82612057565b5060009081526004602052604090205473ffffffffffffffffffffffffffffffffffffffff1690565b6000610c2182611341565b90508073ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff1603610ce3576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602160248201527f4552433732313a20617070726f76616c20746f2063757272656e74206f776e6560448201527f720000000000000000000000000000000000000000000000000000000000000060648201526084015b60405180910390fd5b3373ffffffffffffffffffffffffffffffffffffffff82161480610d0c5750610d0c8133610a05565b610d98576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152603d60248201527f4552433732313a20617070726f76652063616c6c6572206973206e6f7420746f60448201527f6b656e206f776e6572206f7220617070726f76656420666f7220616c6c0000006064820152608401610cda565b610da283836120e2565b505050565b610daf612182565b6000610dbb83836121f5565b905060008273ffffffffffffffffffffffffffffffffffffffff1682604001516effffffffffffffffffffffffffffff1660405160006040518083038185875af1925050503d8060008114610e2c576040519150601f19603f3d011682016040523d82523d6000602084013e610e31565b606091505b5050905080610e6c576040517f96ac6a6800000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60408083015190516effffffffffffffffffffffffffffff909116815273ffffffffffffffffffffffffffffffffffffffff841690339086907f0d2adb99657ac2de89adc7a48f29ffe7f24d0bfb8a77215e9006a8c4dc94a0619060200160405180910390a45050610ede6001600955565b5050565b610eec33826124a4565b610f78576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602d60248201527f4552433732313a2063616c6c6572206973206e6f7420746f6b656e206f776e6560448201527f72206f7220617070726f766564000000000000000000000000000000000000006064820152608401610cda565b610da2838383612563565b6000610f8d612182565b610f9733836124a4565b610fcd576040517fe816274400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b604080518082018252600b546fffffffffffffffffffffffffffffffff8082168352700100000000000000000000000000000000909104166020808301919091526000858152600c82528390208351608081018552905460ff81161515825267ffffffffffffffff61010082048116938301939093526effffffffffffffffffffffffffffff6901000000000000000000820416948201859052780100000000000000000000000000000000000000000000000090049091166060820152815191929091819084906110a09083906142b1565b6fffffffffffffffffffffffffffffffff1690525060608201516000906110fa90620f4240906110eb9067ffffffffffffffff166effffffffffffffffffffffffffffff86166142e1565b6110f591906142f8565b61285e565b9050806effffffffffffffffffffffffffffff168460200181815161111f9190614333565b6fffffffffffffffffffffffffffffffff1690525061113e818361435c565b945061114986612903565b83516020808601516fffffffffffffffffffffffffffffffff90811670010000000000000000000000000000000002921691909117600b556000878152600c90915260409081902080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff001660011790555173ffffffffffffffffffffffffffffffffffffffff881690339088907f05fa421df00cc659f6fe545d6a78481efccaa067455be4034e79037060d1868690611223908a9087906effffffffffffffffffffffffffffff92831681529116602082015260400190565b60405180910390a461127d73ffffffffffffffffffffffffffffffffffffffff7f000000000000000000000000000000000000000000000000000000000000000016886effffffffffffffffffffffffffffff88166129db565b50505050610b4a6001600955565b610da283838360405180602001604052806000815250611927565b6112ae612aaf565b6112b781612ab8565b50565b60006112c68383612b2f565b9050610b4a73ffffffffffffffffffffffffffffffffffffffff7f00000000000000000000000000000000000000000000000000000000000000001633306effffffffffffffffffffffffffffff8616612f52565b611323612aaf565b61132b612fb0565b6113356000612ab8565b61133f6000612fb9565b565b60008181526002602052604081205473ffffffffffffffffffffffffffffffffffffffff1680610b4a576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601860248201527f4552433732313a20696e76616c696420746f6b656e20494400000000000000006044820152606401610cda565b6113d5613047565b600b546fffffffffffffffffffffffffffffffff7001000000000000000000000000000000009091048116908216811015611458576040517fcf1950de0000000000000000000000000000000000000000000000000000000081526fffffffffffffffffffffffffffffffff808416600483015282166024820152604401610cda565b600b805483919060109061149390849070010000000000000000000000000000000090046fffffffffffffffffffffffffffffffff166142b1565b92506101000a8154816fffffffffffffffffffffffffffffffff02191690836fffffffffffffffffffffffffffffffff160217905550611548600e60009054906101000a900473ffffffffffffffffffffffffffffffffffffffff16836fffffffffffffffffffffffffffffffff167f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff166129db9092919063ffffffff16565b600e546040805173ffffffffffffffffffffffffffffffffffffffff90921682526fffffffffffffffffffffffffffffffff841660208301527f80352cad384db4ac5f719c28fc1f7d83351c3fbbf124ef6759a7f2b1d35aeff491015b60405180910390a15050565b600073ffffffffffffffffffffffffffffffffffffffff8216611656576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602960248201527f4552433732313a2061646472657373207a65726f206973206e6f74206120766160448201527f6c6964206f776e657200000000000000000000000000000000000000000000006064820152608401610cda565b5073ffffffffffffffffffffffffffffffffffffffff1660009081526003602052604090205490565b611687612aaf565b6116a873ffffffffffffffffffffffffffffffffffffffff831633836129db565b6040805133815273ffffffffffffffffffffffffffffffffffffffff841660208201529081018290527f8707eabf0aab8fc872bdb95c17ebd24c4311fc70326f8ac9c4e121449c2aa4dd906060016115a5565b6040517fd505accf0000000000000000000000000000000000000000000000000000000081523360048201523060248201526effffffffffffffffffffffffffffff871660448201526064810185905260ff8416608482015260a4810183905260c481018290526000907f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff169063d505accf9060e401600060405180830381600087803b1580156117c057600080fd5b505af11580156117d4573d6000803e3d6000fd5b505050506117e286886112ba565b979650505050505050565b606060018054610b5f9061422f565b611804612aaf565b620f424067ffffffffffffffff82161115611860576040517fe395eda100000000000000000000000000000000000000000000000000000000815267ffffffffffffffff82166004820152620f42406024820152604401610cda565b600a546040805170010000000000000000000000000000000090920467ffffffffffffffff9081168352831660208301527f220a87070dd39806f4303c6b65a7576e200ea96a7bb966175aef96a648fece39910160405180910390a1600a805467ffffffffffffffff909216700100000000000000000000000000000000027fffffffffffffffff0000000000000000ffffffffffffffffffffffffffffffff909216919091179055565b610ede3383836130ba565b61191e612aaf565b6112b7816131e7565b61193133836124a4565b6119bd576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602d60248201527f4552433732313a2063616c6c6572206973206e6f7420746f6b656e206f776e6560448201527f72206f7220617070726f766564000000000000000000000000000000000000006064820152608401610cda565b6119c984848484613275565b50505050565b6119d7612aaf565b600d5460408051918252602082018390527fc6fbedb9b757f1809295c76da1eef8c2ca78593d2fccf59b5323cb253cedc9d1910160405180910390a1600d55565b611a20613047565b60075473ffffffffffffffffffffffffffffffffffffffff163314801590611a535750600d548167ffffffffffffffff16115b15611aa157600d546040517fc3e95ba000000000000000000000000000000000000000000000000000000000815267ffffffffffffffff831660048201526024810191909152604401610cda565b600a54604080516801000000000000000090920467ffffffffffffffff9081168352831660208301527f8852de94b41fa50f0eb4f40fab8a113bd62ac4c4736671d68ed7a337948faaac910160405180910390a1600a805467ffffffffffffffff90921668010000000000000000027fffffffffffffffffffffffffffffffff0000000000000000ffffffffffffffff909216919091179055565b611b44612aaf565b604051600090339083908381818185875af1925050503d8060008114611b86576040519150601f19603f3d011682016040523d82523d6000602084013e611b8b565b606091505b5050905080611bc6576040517f96ac6a6800000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60408051338152602081018490527fbcc06820cb477a1e01547e0f03ed1720e794fe5961b9e55d956a75ff8ffdb34191016115a5565b6060611c0782612057565b6000611c1e60408051602081019091526000815290565b90506000815111611c3e5760405180602001604052806000815250611c69565b80611c4884613318565b604051602001611c59929190614384565b6040516020818303038152906040525b9392505050565b611c78612aaf565b620f424067ffffffffffffffff82161115611cd4576040517f54f3d55600000000000000000000000000000000000000000000000000000000815267ffffffffffffffff82166004820152620f42406024820152604401610cda565b600a5460408051780100000000000000000000000000000000000000000000000090920467ffffffffffffffff9081168352831660208301527fdd215094dcc7fc3147958e850323a46d15cef79a2796cc4f81822309216cf803910160405180910390a1600a805467ffffffffffffffff90921678010000000000000000000000000000000000000000000000000277ffffffffffffffffffffffffffffffffffffffffffffffff909216919091179055565b6040517fd505accf0000000000000000000000000000000000000000000000000000000081523360048201523060248201526effffffffffffffffffffffffffffff871660448201526064810185905260ff8416608482015260a4810183905260c481018290526000907f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff169063d505accf9060e401600060405180830381600087803b158015611e4c57600080fd5b505af1158015611e60573d6000803e3d6000fd5b505050506117e286885b6000611ebf73ffffffffffffffffffffffffffffffffffffffff7f00000000000000000000000000000000000000000000000000000000000000001633306effffffffffffffffffffffffffffff8616612f52565b6040517fba0876520000000000000000000000000000000000000000000000000000000081526effffffffffffffffffffffffffffff83166004820152306024820181905260448201526000907f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff169063ba087652906064016020604051808303816000875af1158015611f6c573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611f9091906143b3565b9050611f9c8482612b2f565b949350505050565b611fac612aaf565b600e546040805173ffffffffffffffffffffffffffffffffffffffff928316815291831660208301527fd9d6b85b6d670cd443496fc6d03390f739bbff47f96a8e33fb0cdd52ad26f5c2910160405180910390a1600e80547fffffffffffffffffffffffff00000000000000000000000000000000000000001673ffffffffffffffffffffffffffffffffffffffff92909216919091179055565b61204f612fb0565b61133f6133d6565b60008181526002602052604090205473ffffffffffffffffffffffffffffffffffffffff166112b7576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601860248201527f4552433732313a20696e76616c696420746f6b656e20494400000000000000006044820152606401610cda565b600081815260046020526040902080547fffffffffffffffffffffffff00000000000000000000000000000000000000001673ffffffffffffffffffffffffffffffffffffffff8416908117909155819061213c82611341565b73ffffffffffffffffffffffffffffffffffffffff167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45050565b6002600954036121ee576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610cda565b6002600955565b60408051608081018252600080825260208201819052918101829052606081019190915261222333846124a4565b612259576040517fe816274400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b506000828152600c60209081526040918290208251608081018452905460ff81161515825267ffffffffffffffff610100820481169383018490526effffffffffffffffffffffffffffff69010000000000000000008304169483019490945278010000000000000000000000000000000000000000000000009004909216606083015242101561232e5760208101516040517f375394cb00000000000000000000000000000000000000000000000000000000815242600482015267ffffffffffffffff9091166024820152604401610cda565b6040810151600b80546effffffffffffffffffffffffffffff9092169160009061236b9084906fffffffffffffffffffffffffffffffff166142b1565b92506101000a8154816fffffffffffffffffffffffffffffffff02191690836fffffffffffffffffffffffffffffffff1602179055506123aa83612903565b6000838152600c60205260409081902080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff001660011790558181015190517f42966c680000000000000000000000000000000000000000000000000000000081526effffffffffffffffffffffffffffff909116600482015273ffffffffffffffffffffffffffffffffffffffff7f000000000000000000000000000000000000000000000000000000000000000016906342966c6890602401600060405180830381600087803b15801561247f57600080fd5b505af1158015612493573d6000803e3d6000fd5b5050505092915050565b6001600955565b6000806124b083611341565b90508073ffffffffffffffffffffffffffffffffffffffff168473ffffffffffffffffffffffffffffffffffffffff16148061251e575073ffffffffffffffffffffffffffffffffffffffff80821660009081526005602090815260408083209388168352929052205460ff165b80611f9c57508373ffffffffffffffffffffffffffffffffffffffff1661254484610be2565b73ffffffffffffffffffffffffffffffffffffffff1614949350505050565b8273ffffffffffffffffffffffffffffffffffffffff1661258382611341565b73ffffffffffffffffffffffffffffffffffffffff1614612626576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602560248201527f4552433732313a207472616e736665722066726f6d20696e636f72726563742060448201527f6f776e65720000000000000000000000000000000000000000000000000000006064820152608401610cda565b73ffffffffffffffffffffffffffffffffffffffff82166126c8576040517f08c379a0000000000000000000000000000000000000000000000000000000008152602060048201526024808201527f4552433732313a207472616e7366657220746f20746865207a65726f2061646460448201527f72657373000000000000000000000000000000000000000000000000000000006064820152608401610cda565b8273ffffffffffffffffffffffffffffffffffffffff166126e882611341565b73ffffffffffffffffffffffffffffffffffffffff161461278b576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602560248201527f4552433732313a207472616e736665722066726f6d20696e636f72726563742060448201527f6f776e65720000000000000000000000000000000000000000000000000000006064820152608401610cda565b600081815260046020908152604080832080547fffffffffffffffffffffffff000000000000000000000000000000000000000090811690915573ffffffffffffffffffffffffffffffffffffffff8781168086526003855283862080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01905590871680865283862080546001019055868652600290945282852080549092168417909155905184937fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91a4505050565b60006effffffffffffffffffffffffffffff8211156128ff576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602760248201527f53616665436173743a2076616c756520646f65736e27742066697420696e203160448201527f32302062697473000000000000000000000000000000000000000000000000006064820152608401610cda565b5090565b600061290e82611341565b905061291982611341565b600083815260046020908152604080832080547fffffffffffffffffffffffff000000000000000000000000000000000000000090811690915573ffffffffffffffffffffffffffffffffffffffff85168085526003845282852080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0190558785526002909352818420805490911690555192935084927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908390a45050565b60405173ffffffffffffffffffffffffffffffffffffffff8316602482015260448101829052610da29084907fa9059cbb00000000000000000000000000000000000000000000000000000000906064015b604080517fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe08184030181529190526020810180517bffffffffffffffffffffffffffffffffffffffffffffffffffffffff167fffffffff0000000000000000000000000000000000000000000000000000000090931692909217909152613407565b61133f33613516565b600680547fffffffffffffffffffffffff00000000000000000000000000000000000000001673ffffffffffffffffffffffffffffffffffffffff838116918217909255600754604051919216907f162998b90abc2507f3953aa797827b03a14c42dbd9a35f09feaf02e0d592773a90600090a350565b6000612b39612182565b60408051608081018252600a5467ffffffffffffffff8082168352680100000000000000008204811660208085019190915270010000000000000000000000000000000080840483168587019081527801000000000000000000000000000000000000000000000000909404831660608601528551808701909652600b546fffffffffffffffffffffffffffffffff808216885291900416908501529051919291600091612c0291620f4240916110eb91166effffffffffffffffffffffffffffff89166142e1565b90506000612c10828761435c565b9050806effffffffffffffffffffffffffffff1683600001818151612c359190614333565b6fffffffffffffffffffffffffffffffff169052506020830180516effffffffffffffffffffffffffffff84169190612c6f908390614333565b6fffffffffffffffffffffffffffffffff169052506020840151600090612c9690426143cc565b60408051608081018252600080825267ffffffffffffffff80851660208085019182526effffffffffffffffffffffffffffff808a1686880190815260608e81015186169088019081528e5186168752600c9093529690942094518554925196519151841678010000000000000000000000000000000000000000000000000277ffffffffffffffffffffffffffffffffffffffffffffffff929095166901000000000000000000029190911668ffffffffffffffffff968416610100027fffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ff921515929092167fffffffffffffffffffffffffffffffffffffffffffffff000000000000000000909316929092171794909416939093171790558651919250612dc1918a911661358e565b8451606080870151604080516effffffffffffffffffffffffffffff8c811682528816602082015267ffffffffffffffff8681168284015292831693810193909352519216975073ffffffffffffffffffffffffffffffffffffffff8a1691339189917f6d276369c2c335a7a5cd8eeda9c75ea535f37c65e580d36fd3ab8ce3d1297a009181900360800190a484518590612e5b906143ed565b67ffffffffffffffff9081169091528551600a80546020808a015160408b01516060909b0151861678010000000000000000000000000000000000000000000000000277ffffffffffffffffffffffffffffffffffffffffffffffff9b87167001000000000000000000000000000000009081029c909c166fffffffffffffffffffffffffffffffff92881668010000000000000000027fffffffffffffffffffffffffffffffff000000000000000000000000000000009095169690971695909517929092178216949094179290921790558551959091015181169095029390941692909217600b5550610b4a915061249d9050565b60405173ffffffffffffffffffffffffffffffffffffffff808516602483015283166044820152606481018290526119c99085907f23b872dd0000000000000000000000000000000000000000000000000000000090608401612a2d565b61133f336135a8565b60075460405173ffffffffffffffffffffffffffffffffffffffff8084169216907f31b6c5a04b069b6ec1b3cef44c4e7c1eadd721349cda9823d0b1877b3551cdc690600090a3600780547fffffffffffffffffffffffff00000000000000000000000000000000000000001673ffffffffffffffffffffffffffffffffffffffff92909216919091179055565b60075473ffffffffffffffffffffffffffffffffffffffff16331480613084575060085473ffffffffffffffffffffffffffffffffffffffff1633145b61133f576040517f559bf54c00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b8173ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff160361314f576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601960248201527f4552433732313a20617070726f766520746f2063616c6c6572000000000000006044820152606401610cda565b73ffffffffffffffffffffffffffffffffffffffff83811660008181526005602090815260408083209487168084529482529182902080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff001686151590811790915591519182527f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a3505050565b60085460405173ffffffffffffffffffffffffffffffffffffffff8084169216907f74da04524d50c64947f5dd5381ef1a4dca5cba8ed1d816243f9e48aa0b5617ed90600090a3600880547fffffffffffffffffffffffff00000000000000000000000000000000000000001673ffffffffffffffffffffffffffffffffffffffff92909216919091179055565b613280848484612563565b61328c84848484613620565b6119c9576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152603260248201527f4552433732313a207472616e7366657220746f206e6f6e20455243373231526560448201527f63656976657220696d706c656d656e74657200000000000000000000000000006064820152608401610cda565b6060600061332583613813565b600101905060008167ffffffffffffffff811115613345576133456140d4565b6040519080825280601f01601f19166020018201604052801561336f576020820181803683370190505b5090508181016020015b7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff017f3031323334353637383961626364656600000000000000000000000000000000600a86061a8153600a850494508461337957509392505050565b600680547fffffffffffffffffffffffff000000000000000000000000000000000000000016905561133f33612fb9565b6000613469826040518060400160405280602081526020017f5361666545524332303a206c6f772d6c6576656c2063616c6c206661696c65648152508573ffffffffffffffffffffffffffffffffffffffff166138f59092919063ffffffff16565b905080516000148061348a57508080602001905181019061348a9190614414565b610da2576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602a60248201527f5361666545524332303a204552433230206f7065726174696f6e20646964206e60448201527f6f742073756363656564000000000000000000000000000000000000000000006064820152608401610cda565b60075473ffffffffffffffffffffffffffffffffffffffff8281169116146112b7576007546040517f443dc2b400000000000000000000000000000000000000000000000000000000815273ffffffffffffffffffffffffffffffffffffffff91821660048201529082166024820152604401610cda565b610ede828260405180602001604052806000815250613904565b60065473ffffffffffffffffffffffffffffffffffffffff8281169116146112b7576006546040517fbe5a953700000000000000000000000000000000000000000000000000000000815273ffffffffffffffffffffffffffffffffffffffff91821660048201529082166024820152604401610cda565b600073ffffffffffffffffffffffffffffffffffffffff84163b15613808576040517f150b7a0200000000000000000000000000000000000000000000000000000000815273ffffffffffffffffffffffffffffffffffffffff85169063150b7a0290613697903390899088908890600401614431565b6020604051808303816000875af19250505080156136f0575060408051601f3d9081017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe01682019092526136ed9181019061447a565b60015b6137bd573d80801561371e576040519150601f19603f3d011682016040523d82523d6000602084013e613723565b606091505b5080516000036137b5576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152603260248201527f4552433732313a207472616e7366657220746f206e6f6e20455243373231526560448201527f63656976657220696d706c656d656e74657200000000000000000000000000006064820152608401610cda565b805181602001fd5b7fffffffff00000000000000000000000000000000000000000000000000000000167f150b7a0200000000000000000000000000000000000000000000000000000000149050611f9c565b506001949350505050565b6000807a184f03e93ff9f4daa797ed6e38ed64bf6a1f010000000000000000831061385c577a184f03e93ff9f4daa797ed6e38ed64bf6a1f010000000000000000830492506040015b6d04ee2d6d415b85acef81000000008310613888576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc1000083106138a657662386f26fc10000830492506010015b6305f5e10083106138be576305f5e100830492506008015b61271083106138d257612710830492506004015b606483106138e4576064830492506002015b600a8310610b4a5760010192915050565b6060611f9c84846000856139a7565b61390e8383613ab5565b61391b6000848484613620565b610da2576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152603260248201527f4552433732313a207472616e7366657220746f206e6f6e20455243373231526560448201527f63656976657220696d706c656d656e74657200000000000000000000000000006064820152608401610cda565b606082471015613a39576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152602660248201527f416464726573733a20696e73756666696369656e742062616c616e636520666f60448201527f722063616c6c00000000000000000000000000000000000000000000000000006064820152608401610cda565b6000808673ffffffffffffffffffffffffffffffffffffffff168587604051613a629190614497565b60006040518083038185875af1925050503d8060008114613a9f576040519150601f19603f3d011682016040523d82523d6000602084013e613aa4565b606091505b50915091506117e287838387613cda565b73ffffffffffffffffffffffffffffffffffffffff8216613b32576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820181905260248201527f4552433732313a206d696e7420746f20746865207a65726f20616464726573736044820152606401610cda565b60008181526002602052604090205473ffffffffffffffffffffffffffffffffffffffff1615613bbe576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601c60248201527f4552433732313a20746f6b656e20616c7265616479206d696e746564000000006044820152606401610cda565b60008181526002602052604090205473ffffffffffffffffffffffffffffffffffffffff1615613c4a576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601c60248201527f4552433732313a20746f6b656e20616c7265616479206d696e746564000000006044820152606401610cda565b73ffffffffffffffffffffffffffffffffffffffff8216600081815260036020908152604080832080546001019055848352600290915280822080547fffffffffffffffffffffffff0000000000000000000000000000000000000000168417905551839291907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a45050565b60608315613d70578251600003613d695773ffffffffffffffffffffffffffffffffffffffff85163b613d69576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e74726163740000006044820152606401610cda565b5081611f9c565b611f9c8383815115613d855781518083602001fd5b806040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610cda9190613e72565b7fffffffff00000000000000000000000000000000000000000000000000000000811681146112b757600080fd5b600060208284031215613df957600080fd5b8135611c6981613db9565b60005b83811015613e1f578181015183820152602001613e07565b50506000910152565b60008151808452613e40816020860160208601613e04565b601f017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0169290920160200192915050565b602081526000611c696020830184613e28565b600060208284031215613e9757600080fd5b5035919050565b73ffffffffffffffffffffffffffffffffffffffff811681146112b757600080fd5b60008060408385031215613ed357600080fd5b8235613ede81613e9e565b946020939093013593505050565b60008060408385031215613eff57600080fd5b823591506020830135613f1181613e9e565b809150509250929050565b600080600060608486031215613f3157600080fd5b8335613f3c81613e9e565b92506020840135613f4c81613e9e565b929592945050506040919091013590565b600060208284031215613f6f57600080fd5b8135611c6981613e9e565b80356effffffffffffffffffffffffffffff81168114613f9957600080fd5b919050565b60008060408385031215613fb157600080fd5b8235613fbc81613e9e565b9150613fca60208401613f7a565b90509250929050565b600060208284031215613fe557600080fd5b81356fffffffffffffffffffffffffffffffff81168114611c6957600080fd5b60008060008060008060c0878903121561401e57600080fd5b61402787613f7a565b9550602087013561403781613e9e565b945060408701359350606087013560ff8116811461405457600080fd5b9598949750929560808101359460a0909101359350915050565b60006020828403121561408057600080fd5b813567ffffffffffffffff81168114611c6957600080fd5b80151581146112b757600080fd5b600080604083850312156140b957600080fd5b82356140c481613e9e565b91506020830135613f1181614098565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052604160045260246000fd5b6000806000806080858703121561411957600080fd5b843561412481613e9e565b9350602085013561413481613e9e565b925060408501359150606085013567ffffffffffffffff8082111561415857600080fd5b818701915087601f83011261416c57600080fd5b81358181111561417e5761417e6140d4565b604051601f82017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0908116603f011681019083821181831017156141c4576141c46140d4565b816040528281528a60208487010111156141dd57600080fd5b82602086016020830137600060208483010152809550505050505092959194509250565b6000806040838503121561421457600080fd5b823561421f81613e9e565b91506020830135613f1181613e9e565b600181811c9082168061424357607f821691505b60208210810361427c577f4e487b7100000000000000000000000000000000000000000000000000000000600052602260045260246000fd5b50919050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052601160045260246000fd5b6fffffffffffffffffffffffffffffffff8281168282160390808211156142da576142da614282565b5092915050565b8082028115828204841417610b4a57610b4a614282565b60008261432e577f4e487b7100000000000000000000000000000000000000000000000000000000600052601260045260246000fd5b500490565b6fffffffffffffffffffffffffffffffff8181168382160190808211156142da576142da614282565b6effffffffffffffffffffffffffffff8281168282160390808211156142da576142da614282565b60008351614396818460208801613e04565b8351908301906143aa818360208801613e04565b01949350505050565b6000602082840312156143c557600080fd5b5051919050565b67ffffffffffffffff8181168382160190808211156142da576142da614282565b600067ffffffffffffffff80831681810361440a5761440a614282565b6001019392505050565b60006020828403121561442657600080fd5b8151611c6981614098565b600073ffffffffffffffffffffffffffffffffffffffff8087168352808616602084015250836040830152608060608301526144706080830184613e28565b9695505050505050565b60006020828403121561448c57600080fd5b8151611c6981613db9565b600082516144a9818460208701613e04565b919091019291505056fea264697066735822122012830c8249fc97f53c20d1124e05044dc1144749fb884ede305c8b33cbaa927d64736f6c63430008170033000000000000000000000000b1748c79709f4ba2dd82834b8c82d4a505003f270000000000000000000000005180db0237291a6449dda9ed33ad90a38787621c0000000000000000000000005e8422345238f34275888049021821e8e08caa1f000000000000000000000000ac3e018457b222d93114458476f3e3416abbe38f0000000000000000000000000000000000000000000000000000000000093a80

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000b1748c79709f4ba2dd82834b8c82d4a505003f270000000000000000000000005180db0237291a6449dda9ed33ad90a38787621c0000000000000000000000005e8422345238f34275888049021821e8e08caa1f000000000000000000000000ac3e018457b222d93114458476f3e3416abbe38f0000000000000000000000000000000000000000000000000000000000093a80

-----Decoded View---------------
Arg [0] : _params (tuple): System.Collections.Generic.List`1[Nethereum.ABI.FunctionEncoding.ParameterOutput]

-----Encoded View---------------
5 Constructor Arguments found :
Arg [0] : 000000000000000000000000b1748c79709f4ba2dd82834b8c82d4a505003f27
Arg [1] : 0000000000000000000000005180db0237291a6449dda9ed33ad90a38787621c
Arg [2] : 0000000000000000000000005e8422345238f34275888049021821e8e08caa1f
Arg [3] : 000000000000000000000000ac3e018457b222d93114458476f3e3416abbe38f
Arg [4] : 0000000000000000000000000000000000000000000000000000000000093a80


Deployed Bytecode Sourcemap

123181:27036:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;41087:305;;;;;;;;;;-1:-1:-1;41087:305:0;;;;;:::i;:::-;;:::i;:::-;;;611:14:1;;604:22;586:41;;574:2;559:18;41087:305:0;;;;;;;;42015:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;43527:171::-;;;;;;;;;;-1:-1:-1;43527:171:0;;;;;:::i;:::-;;:::i;:::-;;;1814:42:1;1802:55;;;1784:74;;1772:2;1757:18;43527:171:0;1638:226:1;106932:37:0;;;;;;;;;;-1:-1:-1;106932:37:0;;;;;;;;43045:416;;;;;;;;;;-1:-1:-1;43045:416:0;;;;;:::i;:::-;;:::i;:::-;;147384:713;;;;;;;;;;-1:-1:-1;147384:713:0;;;;;:::i;:::-;;:::i;124626:58::-;;;;;;;;;;-1:-1:-1;124626:58:0;;;;;;;;;;;;;;;;;;;2860:34:1;2921:15;;;2903:34;;2973:15;;;;2968:2;2953:18;;2946:43;2823:18;124626:58:0;2676:319:1;115117:30:0;;;;;;;;;;-1:-1:-1;115117:30:0;;;;;;;;123835:48;;;;;;;;;;-1:-1:-1;123835:48:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;3233:18:1;3278:15;;;3260:34;;3330:15;;;3325:2;3310:18;;3303:43;3382:15;;;3362:18;;;3355:43;;;;3434:15;;;3429:2;3414:18;;3407:43;3210:3;3195:19;123835:48:0;3000:456:1;125073:67:0;;;;;;;;;;-1:-1:-1;125073:67:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;3707:14:1;;3700:22;3682:41;;3742:18;3796:15;;;3791:2;3776:18;;3769:43;3860:32;3848:45;;;3828:18;;;3821:73;;;;3930:15;3925:2;3910:18;;3903:43;3669:3;3654:19;125073:67:0;3461:491:1;44227:301:0;;;;;;;;;;-1:-1:-1;44227:301:0;;;;;:::i;:::-;;:::i;143516:1913::-;;;;;;;;;;-1:-1:-1;143516:1913:0;;;;;:::i;:::-;;:::i;:::-;;;4922:32:1;4910:45;;;4892:64;;4880:2;4865:18;143516:1913:0;4746:216:1;44599:151:0;;;;;;;;;;-1:-1:-1;44599:151:0;;;;;:::i;:::-;;:::i;107619:152::-;;;;;;;;;;-1:-1:-1;107619:152:0;;;;;:::i;:::-;;:::i;125958:27::-;;;;;;;;;;-1:-1:-1;125958:27:0;;;;;;;;107024:30;;;;;;;;;;-1:-1:-1;107024:30:0;;;;;;;;142137:431;;;;;;;;;;-1:-1:-1;142137:431:0;;;;;:::i;:::-;;:::i;:::-;;;5882:25:1;;;5870:2;5855:18;142137:431:0;5736:177:1;108314:209:0;;;;;;;;;;;;;:::i;41725:223::-;;;;;;;;;;-1:-1:-1;41725:223:0;;;;;:::i;:::-;;:::i;127512:796::-;;;;;;;;;;-1:-1:-1;127512:796:0;;;;;:::i;:::-;;:::i;123612:32::-;;;;;;;;;;;;;;;41456:207;;;;;;;;;;-1:-1:-1;41456:207:0;;;;;:::i;:::-;;:::i;128814:306::-;;;;;;;;;;-1:-1:-1;128814:306:0;;;;;:::i;:::-;;:::i;123688:34::-;;;;;;;;;;;;;;;135579:641;;;;;;;;;;-1:-1:-1;135579:641:0;;;;;:::i;:::-;;:::i;42184:104::-;;;;;;;;;;;;;:::i;131012:366::-;;;;;;;;;;-1:-1:-1;131012:366:0;;;;;:::i;:::-;;:::i;43770:155::-;;;;;;;;;;-1:-1:-1;43770:155:0;;;;;:::i;:::-;;:::i;133295:134::-;;;;;;;;;;-1:-1:-1;133295:134:0;;;;;:::i;:::-;;:::i;44821:279::-;;;;;;;;;;-1:-1:-1;44821:279:0;;;;;:::i;:::-;;:::i;132777:394::-;;;;;;;;;;-1:-1:-1;132777:394:0;;;;;:::i;:::-;;:::i;131800:510::-;;;;;;;;;;-1:-1:-1;131800:510:0;;;;;:::i;:::-;;:::i;129563:299::-;;;;;;;;;;-1:-1:-1;129563:299:0;;;;;:::i;:::-;;:::i;42359:281::-;;;;;;;;;;-1:-1:-1;42359:281:0;;;;;:::i;:::-;;:::i;130278:359::-;;;;;;;;;;-1:-1:-1;130278:359:0;;;;;:::i;:::-;;:::i;136793:655::-;;;;;;;;;;-1:-1:-1;136793:655:0;;;;;:::i;:::-;;:::i;138024:569::-;;;;;;;;;;-1:-1:-1;138024:569:0;;;;;:::i;:::-;;:::i;125855:42::-;;;;;;;;;;;;125894:3;125855:42;;;;;9909:18:1;9897:31;;;9879:50;;9867:2;9852:18;125855:42:0;9735:200:1;133796:252:0;;;;;;;;;;-1:-1:-1;133796:252:0;;;;;:::i;:::-;;:::i;43996:164::-;;;;;;;;;;-1:-1:-1;43996:164:0;;;;;:::i;:::-;44117:25;;;;44093:4;44117:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;43996:164;107923:139;;;;;;;;;;;;;:::i;125738:55::-;;;;;;;;;;;;;;;;41087:305;41189:4;41226:40;;;41241:25;41226:40;;:105;;-1:-1:-1;41283:48:0;;;41298:33;41283:48;41226:105;:158;;;-1:-1:-1;39820:25:0;39805:40;;;;41348:36;41206:178;41087:305;-1:-1:-1;;41087:305:0:o;42015:100::-;42069:13;42102:5;42095:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;42015:100;:::o;43527:171::-;43603:7;43623:23;43638:7;43623:14;:23::i;:::-;-1:-1:-1;43666:24:0;;;;:15;:24;;;;;;;;;43527:171::o;43045:416::-;43126:13;43142:23;43157:7;43142:14;:23::i;:::-;43126:39;;43190:5;43184:11;;:2;:11;;;43176:57;;;;;;;10977:2:1;43176:57:0;;;10959:21:1;11016:2;10996:18;;;10989:30;11055:34;11035:18;;;11028:62;11126:3;11106:18;;;11099:31;11147:19;;43176:57:0;;;;;;;;;21736:10;43268:21;;;;;:62;;-1:-1:-1;43293:37:0;43310:5;21736:10;43996:164;:::i;43293:37::-;43246:173;;;;;;;11379:2:1;43246:173:0;;;11361:21:1;11418:2;11398:18;;;11391:30;11457:34;11437:18;;;11430:62;11528:31;11508:18;;;11501:59;11577:19;;43246:173:0;11177:425:1;43246:173:0;43432:21;43441:2;43445:7;43432:8;:21::i;:::-;43115:346;43045:416;;:::o;147384:713::-;68552:21;:19;:21::i;:::-;147578:47:::1;147628;147656:6;147664:10;147628:27;:47::i;:::-;147578:97;;147756:13;147775:10;:15;;147799:20;:27;;;147775:57;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;147755:77;;;147848:8;147843:42;;147865:20;;;;;;;;;;;;;;147843:42;148050:27;::::0;;::::1;::::0;147903:186;;4922:32:1;4910:45;;;4892:64;;147903:186:0::1;::::0;::::1;::::0;147978:10:::1;::::0;147949:6;;147903:186:::1;::::0;4880:2:1;4865:18;147903:186:0::1;;;;;;;147491:606;;68596:20:::0;67989:1;69116:7;:22;68933:213;68596:20;147384:713;;:::o;44227:301::-;44388:41;21736:10;44421:7;44388:18;:41::i;:::-;44380:99;;;;;;;12019:2:1;44380:99:0;;;12001:21:1;12058:2;12038:18;;;12031:30;12097:34;12077:18;;;12070:62;12168:15;12148:18;;;12141:43;12201:19;;44380:99:0;11817:409:1;44380:99:0;44492:28;44502:4;44508:2;44512:7;44492:9;:28::i;143516:1913::-;143654:18;68552:21;:19;:21::i;:::-;143738:60:::1;143768:10;143789:6;143738:18;:60::i;:::-;143733:106;;143807:32;;;;;;;;;;;;;;143733:106;143908:87;::::0;;;;::::1;::::0;;143970:25:::1;143908:87:::0;::::1;::::0;;::::1;::::0;;;;;::::1;;;::::0;;::::1;::::0;;;;:59:::1;144056:22:::0;;;:14:::1;:22:::0;;;;;144006:72;;::::1;::::0;::::1;::::0;;;;::::1;::::0;::::1;;;::::0;;::::1;143908:87;144006:72:::0;::::1;::::0;::::1;::::0;;::::1;::::0;;;;::::1;::::0;;::::1;;::::0;;;;;;;;::::1;::::0;;::::1;::::0;;;;144220:62;;143908:87;;144006:72;;;;143908:87;;144220:62:::1;::::0;144006:72;;144220:62:::1;:::i;:::-;;;::::0;;-1:-1:-1;144409:33:0::1;::::0;::::1;::::0;144350:27:::1;::::0;144380:106:::1;::::0;125894:3:::1;::::0;144382:60:::1;::::0;144381:78:::1;144382:60;:24;::::0;::::1;:60;:::i;:::-;144381:78;;;;:::i;:::-;144380:104;:106::i;:::-;144350:136;;144601:19;144593:28;;144549:26;:40;;:72;;;;;;;:::i;:::-;;;::::0;;-1:-1:-1;144728:37:0::1;144746:19:::0;144728:15;:37:::1;:::i;:::-;144715:50;;144812:13;144818:6;144812:5;:13::i;:::-;144890:54:::0;;::::1;::::0;;::::1;::::0;::::1;::::0;;::::1;::::0;::::1;::::0;::::1;::::0;;;::::1;:25;:54:::0;::::1;144999:22:::0;;;:14:::1;:22:::0;;;;;;;;:45;;;::::1;144890:54:::0;144999:45:::1;::::0;;145062:228;::::1;::::0;::::1;::::0;145114:10:::1;::::0;145014:6;;145062:228:::1;::::0;::::1;::::0;145214:10;;145259:19;;13855:32:1;13914:15;;;13896:34;;13966:15;;13961:2;13946:18;;13939:43;13833:2;13818:18;;13671:317;145062:228:0::1;;;;;;;;145345:76;:37;145360:7;145345:37;145389:10:::0;145345:76:::1;::::0;::::1;:37;:76::i;:::-;143674:1755;;;;68596:20:::0;67989:1;69116:7;:22;68933:213;44599:151;44703:39;44720:4;44726:2;44730:7;44703:39;;;;;;;;;;;;:16;:39::i;107619:152::-;107695:26;:24;:26::i;:::-;107732:31;107750:12;107732:17;:31::i;:::-;107619:152;:::o;142137:431::-;142228:14;142326:54;142352:10;142364:15;142326:25;:54::i;:::-;142317:63;-1:-1:-1;142454:106:0;:41;142469:7;142454:41;142504:10;142528:4;142454:106;;;:41;:106::i;108314:209::-;108370:26;:24;:26::i;:::-;108407:33;:31;:33::i;:::-;108451:29;108477:1;108451:17;:29::i;:::-;108491:24;108512:1;108491:12;:24::i;:::-;108314:209::o;41725:223::-;41797:7;46458:16;;;:7;:16;;;;;;;;;41861:56;;;;;;;14195:2:1;41861:56:0;;;14177:21:1;14234:2;14214:18;;;14207:30;14273:26;14253:18;;;14246:54;14317:18;;41861:56:0;13993:348:1;127512:796:0;127659:30;:28;:30::i;:::-;127727:25;:39;;;;;;;;;127833:31;;;-1:-1:-1;127829:96:0;;;127873:52;;;;;2860:34:1;2921:15;;;127873:52:0;;;2903:34:1;2973:15;;2953:18;;;2946:43;2823:18;;127873:52:0;2676:319:1;127829:96:0;127985:25;:57;;128028:14;;127985:25;:39;;:57;;128028:14;;127985:57;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;128119:82;128163:12;;;;;;;;;;;128184:14;128119:82;;128134:7;128119:37;;;;:82;;;;;:::i;:::-;128254:12;;128219:81;;;128254:12;;;;14520:74:1;;14642:34;14630:47;;14625:2;14610:18;;14603:75;128219:81:0;;14493:18:1;128219:81:0;;;;;;;;127576:732;127512:796;:::o;41456:207::-;41528:7;41556:19;;;41548:73;;;;;;;14891:2:1;41548:73:0;;;14873:21:1;14930:2;14910:18;;;14903:30;14969:34;14949:18;;;14942:62;15040:11;15020:18;;;15013:39;15069:19;;41548:73:0;14689:405:1;41548:73:0;-1:-1:-1;41639:16:0;;;;;;:9;:16;;;;;;;41456:207::o;128814:306::-;128901:26;:24;:26::i;:::-;128938:75;:34;;;128979:10;128998:12;128938:34;:75::i;:::-;129029:83;;;129055:10;15362:34:1;;15311:42;15432:15;;15427:2;15412:18;;15405:43;15464:18;;;15457:34;;;129029:83:0;;15289:2:1;15274:18;129029:83:0;15099:398:1;135579:641:0;135851:227;;;;;135888:10;135851:227;;;15874:34:1;135930:4:0;15924:18:1;;;15917:43;16008:32;15996:45;;15976:18;;;15969:73;16058:18;;;16051:34;;;16134:4;16122:17;;16101:19;;;16094:46;16156:19;;;16149:35;;;16200:19;;;16193:35;;;135796:14:0;;135851:7;:14;;;;;15785:19:1;;135851:227:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;136130:82;136165:10;136194:15;136130:20;:82::i;:::-;136121:91;135579:641;-1:-1:-1;;;;;;;135579:641:0:o;42184:104::-;42240:13;42273:7;42266:14;;;;;:::i;131012:366::-;131074:26;:24;:26::i;:::-;125894:3;131115:23;;;;131111:83;;;131147:47;;;;;16419:18:1;16464:15;;131147:47:0;;;16446:34:1;125894:3:0;16496:18:1;;;16489:43;16382:18;;131147:47:0;16239:299:1;131111:83:0;131249:20;:34;131212:101;;;131249:34;;;;;;;;16446::1;;16516:15;;16511:2;16496:18;;16489:43;131212:101:0;;16382:18:1;131212:101:0;;;;;;;131326:20;:44;;;;;;;;;;;;;;;;;;131012:366::o;43770:155::-;43865:52;21736:10;43898:8;43908;43865:18;:52::i;133295:134::-;133358:26;:24;:26::i;:::-;133395;133408:12;133395;:26::i;44821:279::-;44952:41;21736:10;44985:7;44952:18;:41::i;:::-;44944:99;;;;;;;12019:2:1;44944:99:0;;;12001:21:1;12058:2;12038:18;;;12031:30;12097:34;12077:18;;;12070:62;12168:15;12148:18;;;12141:43;12201:19;;44944:99:0;11817:409:1;44944:99:0;45054:38;45068:4;45074:2;45078:7;45087:4;45054:13;:38::i;:::-;44821:279;;;;:::o;132777:394::-;132874:26;:24;:26::i;:::-;132989:29;;132918:175;;;16717:25:1;;;16773:2;16758:18;;16751:34;;;132918:175:0;;16690:18:1;132918:175:0;;;;;;;133106:29;:57;132777:394::o;131800:510::-;131870:30;:28;:30::i;:::-;131929:15;;;;131915:10;:29;;;;:75;;;131961:29;;131948:10;:42;;;131915:75;131911:169;;;132050:29;;132012:68;;;;;16998:18:1;16986:31;;132012:68:0;;;16968:50:1;17034:18;;;17027:34;;;;16941:18;;132012:68:0;16796:271:1;131911:169:0;132151:20;:36;132098:142;;;132151:36;;;;;;;;16446:34:1;;16516:15;;16511:2;16496:18;;16489:43;132098:142:0;;16382:18:1;132098:142:0;;;;;;;132253:20;:49;;;;;;;;;;;;;;;;;;131800:510::o;129563:299::-;129622:26;:24;:26::i;:::-;129681:46;;129662:13;;129689:10;;129714:7;;129662:13;129681:46;129662:13;129681:46;129714:7;129689:10;129681:46;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;129661:66;;;129743:8;129738:42;;129760:20;;;;;;;;;;;;;;129738:42;129798:56;;;129824:10;17246:74:1;;17351:2;17336:18;;17329:34;;;129798:56:0;;17219:18:1;129798:56:0;17072:297:1;42359:281:0;42432:13;42458:23;42473:7;42458:14;:23::i;:::-;42494:21;42518:10;42966:9;;;;;;;;;-1:-1:-1;42966:9:0;;;42889:94;42518:10;42494:34;;42570:1;42552:7;42546:21;:25;:86;;;;;;;;;;;;;;;;;42598:7;42607:18;:7;:16;:18::i;:::-;42581:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;42546:86;42539:93;42359:281;-1:-1:-1;;;42359:281:0:o;130278:359::-;130339:26;:24;:26::i;:::-;125894:3;130380:23;;;;130376:82;;;130412:46;;;;;16419:18:1;16464:15;;130412:46:0;;;16446:34:1;125894:3:0;16496:18:1;;;16489:43;16382:18;;130412:46:0;16239:299:1;130376:82:0;130511:20;:33;130476:97;;;130511:33;;;;;;;;16446:34:1;;16516:15;;16511:2;16496:18;;16489:43;130476:97:0;;16382:18:1;130476:97:0;;;;;;;130586:20;:43;;;;;;;;;;;;;;;;;;130278:359::o;136793:655::-;137071:227;;;;;137109:10;137071:227;;;15874:34:1;137151:4:0;15924:18:1;;;15917:43;16008:32;15996:45;;15976:18;;;15969:73;16058:18;;;16051:34;;;16134:4;16122:17;;16101:19;;;16094:46;16156:19;;;16149:35;;;16200:19;;;16193:35;;;137016:14:0;;137071:8;:15;;;;;15785:19:1;;137071:227:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;137350:90;137395:10;137423:14;138024:569;138124:14;138183:115;:42;138198:8;138183:42;138234:10;138258:4;138272:23;;;138183:42;:115::i;:::-;138379:61;;;;;18107:32:1;18095:45;;138379:61:0;;;18077:64:1;138419:4:0;18218:18:1;;;18211:43;;;18270:18;;;18263:43;138355:21:0;;138379:8;:15;;;;;18050:18:1;;138379:61:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;138355:85;;138524:61;138550:10;138570:13;138524:25;:61::i;:::-;138515:70;138024:569;-1:-1:-1;;;;138024:569:0:o;133796:252::-;133867:26;:24;:26::i;:::-;133946:12;;133911:85;;;133946:12;;;;18741:34:1;;18811:15;;;18806:2;18791:18;;18784:43;133911:85:0;;18653:18:1;133911:85:0;;;;;;;134009:12;:31;;;;;;;;;;;;;;;133796:252::o;107923:139::-;107985:33;:31;:33::i;:::-;108029:25;:23;:25::i;53090:135::-;46860:4;46458:16;;;:7;:16;;;;;;;;53164:53;;;;;;;14195:2:1;53164:53:0;;;14177:21:1;14234:2;14214:18;;;14207:30;14273:26;14253:18;;;14246:54;14317:18;;53164:53:0;13993:348:1;52403:174:0;52478:24;;;;:15;:24;;;;;:29;;;;;;;;;;;;;:24;;52532:23;52478:24;52532:14;:23::i;:::-;52523:46;;;;;;;;;;;;52403:174;;:::o;68632:293::-;68033:1;68766:7;;:19;68758:63;;;;;;;19040:2:1;68758:63:0;;;19022:21:1;19079:2;19059:18;;;19052:30;19118:33;19098:18;;;19091:61;19169:18;;68758:63:0;18838:355:1;68758:63:0;68033:1;68899:7;:18;68632:293::o;146075:1093::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;146287:60:0;146317:10;146338:6;146287:18;:60::i;:::-;146282:106;;146356:32;;;;;;;;;;;;;;146282:106;-1:-1:-1;146458:22:0;;;;:14;:22;;;;;;;;;146435:45;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;146548:15;:47;146544:174;;;146674:29;;;;146619:87;;;;;146647:15;146619:87;;;19370:25:1;19443:18;19431:31;;;19411:18;;;19404:59;19343:18;;146619:87:0;19198:271:1;146544:174:0;146840:27;;;;146794:25;:73;;;;;;;:42;;:73;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;146914:13;146920:6;146914:5;:13::i;:::-;146982:22;;;;:14;:22;;;;;;;:45;;;;147023:4;146982:45;;;147132:27;;;;147119:41;;;;;4922:32:1;4910:45;;;147119:41:0;;;4892:64:1;147119:12:0;:7;:12;;;;4865:18:1;;147119:41:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;146075:1093;;;;:::o;68933:213::-;67989:1;69116:7;:22;68933:213::o;47090:264::-;47183:4;47200:13;47216:23;47231:7;47216:14;:23::i;:::-;47200:39;;47269:5;47258:16;;:7;:16;;;:52;;;-1:-1:-1;44117:25:0;;;;44093:4;44117:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;47278:32;47258:87;;;;47338:7;47314:31;;:20;47326:7;47314:11;:20::i;:::-;:31;;;;47090:264;-1:-1:-1;;;;47090:264:0:o;51055:1229::-;51180:4;51153:31;;:23;51168:7;51153:14;:23::i;:::-;:31;;;51145:81;;;;;;;19897:2:1;51145:81:0;;;19879:21:1;19936:2;19916:18;;;19909:30;19975:34;19955:18;;;19948:62;20046:7;20026:18;;;20019:35;20071:19;;51145:81:0;19695:401:1;51145:81:0;51245:16;;;51237:65;;;;;;;20303:2:1;51237:65:0;;;20285:21:1;20342:2;20322:18;;;20315:30;20381:34;20361:18;;;20354:62;20452:6;20432:18;;;20425:34;20476:19;;51237:65:0;20101:400:1;51237:65:0;51487:4;51460:31;;:23;51475:7;51460:14;:23::i;:::-;:31;;;51452:81;;;;;;;19897:2:1;51452:81:0;;;19879:21:1;19936:2;19916:18;;;19909:30;19975:34;19955:18;;;19948:62;20046:7;20026:18;;;20019:35;20071:19;;51452:81:0;19695:401:1;51452:81:0;51605:24;;;;:15;:24;;;;;;;;51598:31;;;;;;;;;;52081:15;;;;;;:9;:15;;;;;:20;;;;;;52116:13;;;;;;;;;:18;;51598:31;52116:18;;;52156:16;;;:7;:16;;;;;;:21;;;;;;;;;;52195:27;;51621:7;;52195:27;;;43115:346;43045:416;;:::o;79302:195::-;79359:7;79396:17;79387:26;;;79379:78;;;;;;;20708:2:1;79379:78:0;;;20690:21:1;20747:2;20727:18;;;20720:30;20786:34;20766:18;;;20759:62;20857:9;20837:18;;;20830:37;20884:19;;79379:78:0;20506:403:1;79379:78:0;-1:-1:-1;79483:5:0;79302:195::o;49935:783::-;49995:13;50011:23;50026:7;50011:14;:23::i;:::-;49995:39;;50211:23;50226:7;50211:14;:23::i;:::-;50282:24;;;;:15;:24;;;;;;;;50275:31;;;;;;;;;;50527:16;;;;;:9;:16;;;;;:21;;;;;;50577:16;;;:7;:16;;;;;;50570:23;;;;;;;50611:36;50203:31;;-1:-1:-1;50298:7:0;;50611:36;;50282:24;;50611:36;147384:713;;:::o;60002:177::-;60112:58;;17276:42:1;17264:55;;60112:58:0;;;17246:74:1;17336:18;;;17329:34;;;60085:86:0;;60105:5;;60135:23;;17219:18:1;;60112:58:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;60085:19;:86::i;111010:99::-;111071:30;111090:10;111071:18;:30::i;109004:184::-;109073:22;:37;;;;;;;;;;;;;;109150:15;;109126:54;;109073:37;;109150:15;;109126:54;;-1:-1:-1;;109126:54:0;109004:184;:::o;139113:2528::-;139224:14;68552:21;:19;:21::i;:::-;139285:72:::1;::::0;;::::1;::::0;::::1;::::0;;139337:20:::1;139285:72:::0;::::1;::::0;;::::1;::::0;;;;::::1;::::0;::::1;;::::0;;::::1;::::0;;;;;;;::::1;::::0;::::1;::::0;;;;;;;;;::::1;::::0;::::1;::::0;;;;139368:87;;;;::::1;::::0;;;139430:25:::1;139368:87:::0;::::1;::::0;;::::1;::::0;;;;::::1;;::::0;;::::1;::::0;139569:35;;139285:72;;139368:87;139285:49:::1;::::0;139540:107:::1;::::0;125894:3:::1;::::0;139542:62:::1;::::0;::::1;:24;::::0;::::1;:62;:::i;139540:107::-;139509:138:::0;-1:-1:-1;139717:30:0::1;139750:38;139509:138:::0;139750:15;:38:::1;:::i;:::-;139717:71;;139950:22;139942:31;;139895:26;:43;;:78;;;;;;;:::i;:::-;;;::::0;;-1:-1:-1;140065:40:0::1;::::0;::::1;:64:::0;;::::1;::::0;::::1;::::0;:40;:64:::1;::::0;;;::::1;:::i;:::-;;;::::0;;-1:-1:-1;140241:37:0::1;::::0;::::1;::::0;140187:25:::1;::::0;140215:63:::1;::::0;140222:15:::1;140215:63;:::i;:::-;140411:220;::::0;;::::1;::::0;::::1;::::0;;-1:-1:-1;140411:220:0;;;::::1;::::0;;::::1;;::::0;;::::1;::::0;;;::::1;::::0;;::::1;::::0;;;;;;;140585:34;;::::1;::::0;140411:220;::::1;::::0;;;;;;140376:31;;140361:47;::::1;::::0;;:14:::1;:47:::0;;;;;;;:270;;;;;;;;;;;::::1;::::0;::::1;::::0;;;;::::1;::::0;::::1;::::0;;;;;;;::::1;;;::::0;;::::1;;::::0;;;;;;;;;;;;::::1;::::0;;;;;;;;::::1;::::0;;140775:31;;140187:91;;-1:-1:-1;140738:71:0::1;::::0;140754:10;;140738:71:::1;:9;:71::i;:::-;140878:31:::0;;141232:34:::1;::::0;;::::1;::::0;140925:353:::1;::::0;;21337:32:1;21396:15;;;21378:34;;21448:15;;21443:2;21428:18;;21421:43;140869:40:0::1;21537:15:1::0;;;21517:18;;;21510:43;21589:15;;;21569:18;;;21562:43;;;;140925:353:0;140869:40;::::1;::::0;-1:-1:-1;140925:353:0::1;::::0;::::1;::::0;140997:10:::1;::::0;140869:40;;140925:353:::1;::::0;;;;21314:3:1;140925:353:0;;::::1;141345:33:::0;;141347:21;;141345:33:::1;::::0;::::1;:::i;:::-;;::::0;;::::1;::::0;;;141454:44;;:20:::1;:44:::0;;::::1;::::0;;::::1;::::0;::::1;::::0;::::1;::::0;::::1;::::0;;::::1;::::0;;::::1;::::0;::::1;::::0;;;::::1;::::0;;;::::1;::::0;;;;;;;::::1;::::0;::::1;::::0;;;;;;;::::1;::::0;;;;;;;::::1;::::0;;;;;;;;;::::1;::::0;;141579:54;;;;;::::1;::::0;;::::1;::::0;;::::1;::::0;;;::::1;::::0;;;::::1;:25;:54:::0;-1:-1:-1;68596:20:0;;-1:-1:-1;68596:18:0;;-1:-1:-1;68596:20:0:i;60424:205::-;60552:68;;15311:42:1;15380:15;;;60552:68:0;;;15362:34:1;15432:15;;15412:18;;;15405:43;15464:18;;;15457:34;;;60525:96:0;;60545:5;;60575:27;;15274:18:1;;60552:68:0;15099:398:1;112224:113:0;112292:37;112318:10;112292:25;:37::i;109705:168::-;109794:15;;109774:50;;;;;;;109794:15;;109774:50;;109794:15;;109774:50;109835:15;:30;;;;;;;;;;;;;;;109705:168::o;148306:178::-;148392:15;;;;148378:10;:29;;148377:66;;-1:-1:-1;148427:15:0;;;;148413:10;:29;148377:66;148371:105;;148453:23;;;;;;;;;;;;;;52720:281;52841:8;52832:17;;:5;:17;;;52824:55;;;;;;;22032:2:1;52824:55:0;;;22014:21:1;22071:2;22051:18;;;22044:30;22110:27;22090:18;;;22083:55;22155:18;;52824:55:0;21830:349:1;52824:55:0;52890:25;;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;;;;;;;;;;;;52952:41;;586::1;;;52952::0;;559:18:1;52952:41:0;;;;;;;52720:281;;;:::o;116032:168::-;116121:15;;116101:50;;;;;;;116121:15;;116101:50;;116121:15;;116101:50;116162:15;:30;;;;;;;;;;;;;;;116032:168::o;45981:270::-;46094:28;46104:4;46110:2;46114:7;46094:9;:28::i;:::-;46141:47;46164:4;46170:2;46174:7;46183:4;46141:22;:47::i;:::-;46133:110;;;;;;;22386:2:1;46133:110:0;;;22368:21:1;22425:2;22405:18;;;22398:30;22464:34;22444:18;;;22437:62;22535:20;22515:18;;;22508:48;22573:19;;46133:110:0;22184:414:1;36527:716:0;36583:13;36634:14;36651:17;36662:5;36651:10;:17::i;:::-;36671:1;36651:21;36634:38;;36687:20;36721:6;36710:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36710:18:0;-1:-1:-1;36687:41:0;-1:-1:-1;36852:28:0;;;36868:2;36852:28;36909:288;36941:5;;37083:8;37078:2;37067:14;;37062:30;36941:5;37049:44;37139:2;37130:11;;;-1:-1:-1;37160:21:0;36909:288;37160:21;-1:-1:-1;37218:6:0;36527:716;-1:-1:-1;;;36527:716:0:o;109358:133::-;109413:22;:35;;;;;;109459:24;109472:10;109459:12;:24::i;64325:649::-;64749:23;64775:69;64803:4;64775:69;;;;;;;;;;;;;;;;;64783:5;64775:27;;;;:69;;;;;:::i;:::-;64749:95;;64863:10;:17;64884:1;64863:22;:56;;;;64900:10;64889:30;;;;;;;;;;;;:::i;:::-;64855:111;;;;;;;23055:2:1;64855:111:0;;;23037:21:1;23094:2;23074:18;;;23067:30;23133:34;23113:18;;;23106:62;23204:12;23184:18;;;23177:40;23234:19;;64855:111:0;22853:406:1;110656:161:0;110451:15;;;110439:27;;;110451:15;;110439:27;110727:82;;110783:15;;110762:47;;;;;110783:15;;;;110762:47;;;18741:34:1;18811:15;;;18791:18;;;18784:43;18653:18;;110762:47:0;18506:327:1;47696:110:0;47772:26;47782:2;47786:7;47772:26;;;;;;;;;;;;:9;:26::i;111843:189::-;111542:22;;;111530:34;;;111542:22;;111530:34;111921:103;;111991:22;;111963:61;;;;;111991:22;;;;111963:61;;;18741:34:1;18811:15;;;18791:18;;;18784:43;18653:18;;111963:61:0;18506:327:1;53789:853:0;53943:4;53964:13;;;13196:19;:23;53960:675;;54000:71;;;;;:36;;;;;;:71;;21736:10;;54051:4;;54057:7;;54066:4;;54000:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;54000:71:0;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;53996:584;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;54241:6;:13;54258:1;54241:18;54237:328;;54284:60;;;;;22386:2:1;54284:60:0;;;22368:21:1;22425:2;22405:18;;;22398:30;22464:34;22444:18;;;22437:62;22535:20;22515:18;;;22508:48;22573:19;;54284:60:0;22184:414:1;54237:328:0;54515:6;54509:13;54500:6;54496:2;54492:15;54485:38;53996:584;54122:51;;54132:41;54122:51;;-1:-1:-1;54115:58:0;;53960:675;-1:-1:-1;54619:4:0;53789:853;;;;;;:::o;32271:948::-;32324:7;;32411:8;32402:17;;32398:106;;32449:8;32440:17;;;-1:-1:-1;32486:2:0;32476:12;32398:106;32531:8;32522:5;:17;32518:106;;32569:8;32560:17;;;-1:-1:-1;32606:2:0;32596:12;32518:106;32651:8;32642:5;:17;32638:106;;32689:8;32680:17;;;-1:-1:-1;32726:2:0;32716:12;32638:106;32771:7;32762:5;:16;32758:103;;32808:7;32799:16;;;-1:-1:-1;32844:1:0;32834:11;32758:103;32888:7;32879:5;:16;32875:103;;32925:7;32916:16;;;-1:-1:-1;32961:1:0;32951:11;32875:103;33005:7;32996:5;:16;32992:103;;33042:7;33033:16;;;-1:-1:-1;33078:1:0;33068:11;32992:103;33122:7;33113:5;:16;33109:68;;33160:1;33150:11;33205:6;32271:948;-1:-1:-1;;32271:948:0:o;15656:229::-;15793:12;15825:52;15847:6;15855:4;15861:1;15864:12;15825:21;:52::i;48033:285::-;48128:18;48134:2;48138:7;48128:5;:18::i;:::-;48179:53;48210:1;48214:2;48218:7;48227:4;48179:22;:53::i;:::-;48157:153;;;;;;;22386:2:1;48157:153:0;;;22368:21:1;22425:2;22405:18;;;22398:30;22464:34;22444:18;;;22437:62;22535:20;22515:18;;;22508:48;22573:19;;48157:153:0;22184:414:1;16742:455:0;16912:12;16970:5;16945:21;:30;;16937:81;;;;;;;24237:2:1;16937:81:0;;;24219:21:1;24276:2;24256:18;;;24249:30;24315:34;24295:18;;;24288:62;24386:8;24366:18;;;24359:36;24412:19;;16937:81:0;24035:402:1;16937:81:0;17030:12;17044:23;17071:6;:11;;17090:5;17097:4;17071:31;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;17029:73;;;;17120:69;17147:6;17155:7;17164:10;17176:12;17120:26;:69::i;48654:942::-;48734:16;;;48726:61;;;;;;;24936:2:1;48726:61:0;;;24918:21:1;;;24955:18;;;24948:30;25014:34;24994:18;;;24987:62;25066:18;;48726:61:0;24734:356:1;48726:61:0;46860:4;46458:16;;;:7;:16;;;;;;;;46884:31;48798:58;;;;;;;25297:2:1;48798:58:0;;;25279:21:1;25336:2;25316:18;;;25309:30;25375;25355:18;;;25348:58;25423:18;;48798:58:0;25095:352:1;48798:58:0;46860:4;46458:16;;;:7;:16;;;;;;;;46884:31;49007:58;;;;;;;25297:2:1;49007:58:0;;;25279:21:1;25336:2;25316:18;;;25309:30;25375;25355:18;;;25348:58;25423:18;;49007:58:0;25095:352:1;49007:58:0;49414:13;;;;;;;:9;:13;;;;;;;;:18;;49431:1;49414:18;;;49456:16;;;:7;:16;;;;;;:21;;;;;;;;49495:33;49464:7;;49414:13;;49495:33;;49414:13;;49495:33;147384:713;;:::o;19315:644::-;19500:12;19529:7;19525:427;;;19557:10;:17;19578:1;19557:22;19553:290;;13196:19;;;;19767:60;;;;;;;25654:2:1;19767:60:0;;;25636:21:1;25693:2;25673:18;;;25666:30;25732:31;25712:18;;;25705:59;25781:18;;19767:60:0;25452:353:1;19767:60:0;-1:-1:-1;19864:10:0;19857:17;;19525:427;19907:33;19915:10;19927:12;20662:17;;:21;20658:388;;20894:10;20888:17;20951:15;20938:10;20934:2;20930:19;20923:44;20658:388;21021:12;21014:20;;;;;;;;;;;:::i;14:177:1:-;99:66;92:5;88:78;81:5;78:89;68:117;;181:1;178;171:12;196:245;254:6;307:2;295:9;286:7;282:23;278:32;275:52;;;323:1;320;313:12;275:52;362:9;349:23;381:30;405:5;381:30;:::i;638:250::-;723:1;733:113;747:6;744:1;741:13;733:113;;;823:11;;;817:18;804:11;;;797:39;769:2;762:10;733:113;;;-1:-1:-1;;880:1:1;862:16;;855:27;638:250::o;893:330::-;935:3;973:5;967:12;1000:6;995:3;988:19;1016:76;1085:6;1078:4;1073:3;1069:14;1062:4;1055:5;1051:16;1016:76;:::i;:::-;1137:2;1125:15;1142:66;1121:88;1112:98;;;;1212:4;1108:109;;893:330;-1:-1:-1;;893:330:1:o;1228:220::-;1377:2;1366:9;1359:21;1340:4;1397:45;1438:2;1427:9;1423:18;1415:6;1397:45;:::i;1453:180::-;1512:6;1565:2;1553:9;1544:7;1540:23;1536:32;1533:52;;;1581:1;1578;1571:12;1533:52;-1:-1:-1;1604:23:1;;1453:180;-1:-1:-1;1453:180:1:o;1869:154::-;1955:42;1948:5;1944:54;1937:5;1934:65;1924:93;;2013:1;2010;2003:12;2028:315;2096:6;2104;2157:2;2145:9;2136:7;2132:23;2128:32;2125:52;;;2173:1;2170;2163:12;2125:52;2212:9;2199:23;2231:31;2256:5;2231:31;:::i;:::-;2281:5;2333:2;2318:18;;;;2305:32;;-1:-1:-1;;;2028:315:1:o;2348:323::-;2424:6;2432;2485:2;2473:9;2464:7;2460:23;2456:32;2453:52;;;2501:1;2498;2491:12;2453:52;2537:9;2524:23;2514:33;;2597:2;2586:9;2582:18;2569:32;2610:31;2635:5;2610:31;:::i;:::-;2660:5;2650:15;;;2348:323;;;;;:::o;3957:456::-;4034:6;4042;4050;4103:2;4091:9;4082:7;4078:23;4074:32;4071:52;;;4119:1;4116;4109:12;4071:52;4158:9;4145:23;4177:31;4202:5;4177:31;:::i;:::-;4227:5;-1:-1:-1;4284:2:1;4269:18;;4256:32;4297:33;4256:32;4297:33;:::i;:::-;3957:456;;4349:7;;-1:-1:-1;;;4403:2:1;4388:18;;;;4375:32;;3957:456::o;4967:247::-;5026:6;5079:2;5067:9;5058:7;5054:23;5050:32;5047:52;;;5095:1;5092;5085:12;5047:52;5134:9;5121:23;5153:31;5178:5;5153:31;:::i;5219:186::-;5287:20;;5347:32;5336:44;;5326:55;;5316:83;;5395:1;5392;5385:12;5316:83;5219:186;;;:::o;5410:321::-;5478:6;5486;5539:2;5527:9;5518:7;5514:23;5510:32;5507:52;;;5555:1;5552;5545:12;5507:52;5594:9;5581:23;5613:31;5638:5;5613:31;:::i;:::-;5663:5;-1:-1:-1;5687:38:1;5721:2;5706:18;;5687:38;:::i;:::-;5677:48;;5410:321;;;;;:::o;5918:301::-;5977:6;6030:2;6018:9;6009:7;6005:23;6001:32;5998:52;;;6046:1;6043;6036:12;5998:52;6085:9;6072:23;6135:34;6128:5;6124:46;6117:5;6114:57;6104:85;;6185:1;6182;6175:12;6719:693;6821:6;6829;6837;6845;6853;6861;6914:3;6902:9;6893:7;6889:23;6885:33;6882:53;;;6931:1;6928;6921:12;6882:53;6954:29;6973:9;6954:29;:::i;:::-;6944:39;;7033:2;7022:9;7018:18;7005:32;7046:31;7071:5;7046:31;:::i;:::-;7096:5;-1:-1:-1;7148:2:1;7133:18;;7120:32;;-1:-1:-1;7204:2:1;7189:18;;7176:32;7252:4;7239:18;;7227:31;;7217:59;;7272:1;7269;7262:12;7217:59;6719:693;;;;-1:-1:-1;6719:693:1;;7349:3;7334:19;;7321:33;;7401:3;7386:19;;;7373:33;;-1:-1:-1;6719:693:1;-1:-1:-1;;6719:693:1:o;7417:284::-;7475:6;7528:2;7516:9;7507:7;7503:23;7499:32;7496:52;;;7544:1;7541;7534:12;7496:52;7583:9;7570:23;7633:18;7626:5;7622:30;7615:5;7612:41;7602:69;;7667:1;7664;7657:12;7706:118;7792:5;7785:13;7778:21;7771:5;7768:32;7758:60;;7814:1;7811;7804:12;7829:382;7894:6;7902;7955:2;7943:9;7934:7;7930:23;7926:32;7923:52;;;7971:1;7968;7961:12;7923:52;8010:9;7997:23;8029:31;8054:5;8029:31;:::i;:::-;8079:5;-1:-1:-1;8136:2:1;8121:18;;8108:32;8149:30;8108:32;8149:30;:::i;8216:184::-;8268:77;8265:1;8258:88;8365:4;8362:1;8355:15;8389:4;8386:1;8379:15;8405:1325;8500:6;8508;8516;8524;8577:3;8565:9;8556:7;8552:23;8548:33;8545:53;;;8594:1;8591;8584:12;8545:53;8633:9;8620:23;8652:31;8677:5;8652:31;:::i;:::-;8702:5;-1:-1:-1;8759:2:1;8744:18;;8731:32;8772:33;8731:32;8772:33;:::i;:::-;8824:7;-1:-1:-1;8878:2:1;8863:18;;8850:32;;-1:-1:-1;8933:2:1;8918:18;;8905:32;8956:18;8986:14;;;8983:34;;;9013:1;9010;9003:12;8983:34;9051:6;9040:9;9036:22;9026:32;;9096:7;9089:4;9085:2;9081:13;9077:27;9067:55;;9118:1;9115;9108:12;9067:55;9154:2;9141:16;9176:2;9172;9169:10;9166:36;;;9182:18;;:::i;:::-;9316:2;9310:9;9378:4;9370:13;;9221:66;9366:22;;;9390:2;9362:31;9358:40;9346:53;;;9414:18;;;9434:22;;;9411:46;9408:72;;;9460:18;;:::i;:::-;9500:10;9496:2;9489:22;9535:2;9527:6;9520:18;9575:7;9570:2;9565;9561;9557:11;9553:20;9550:33;9547:53;;;9596:1;9593;9586:12;9547:53;9652:2;9647;9643;9639:11;9634:2;9626:6;9622:15;9609:46;9697:1;9692:2;9687;9679:6;9675:15;9671:24;9664:35;9718:6;9708:16;;;;;;;8405:1325;;;;;;;:::o;9940:388::-;10008:6;10016;10069:2;10057:9;10048:7;10044:23;10040:32;10037:52;;;10085:1;10082;10075:12;10037:52;10124:9;10111:23;10143:31;10168:5;10143:31;:::i;:::-;10193:5;-1:-1:-1;10250:2:1;10235:18;;10222:32;10263:33;10222:32;10263:33;:::i;10333:437::-;10412:1;10408:12;;;;10455;;;10476:61;;10530:4;10522:6;10518:17;10508:27;;10476:61;10583:2;10575:6;10572:14;10552:18;10549:38;10546:218;;10620:77;10617:1;10610:88;10721:4;10718:1;10711:15;10749:4;10746:1;10739:15;10546:218;;10333:437;;;:::o;12231:184::-;12283:77;12280:1;12273:88;12380:4;12377:1;12370:15;12404:4;12401:1;12394:15;12420:200;12489:34;12556:10;;;12544;;;12540:27;;12579:12;;;12576:38;;;12594:18;;:::i;:::-;12576:38;12420:200;;;;:::o;12625:168::-;12698:9;;;12729;;12746:15;;;12740:22;;12726:37;12716:71;;12767:18;;:::i;12987:274::-;13027:1;13053;13043:189;;13088:77;13085:1;13078:88;13189:4;13186:1;13179:15;13217:4;13214:1;13207:15;13043:189;-1:-1:-1;13246:9:1;;12987:274::o;13266:197::-;13334:34;13388:10;;;13400;;;13384:27;;13423:11;;;13420:37;;;13437:18;;:::i;13468:198::-;13537:32;13602:10;;;13590;;;13586:27;;13625:12;;;13622:38;;;13640:18;;:::i;17374:496::-;17553:3;17591:6;17585:13;17607:66;17666:6;17661:3;17654:4;17646:6;17642:17;17607:66;:::i;:::-;17736:13;;17695:16;;;;17758:70;17736:13;17695:16;17805:4;17793:17;;17758:70;:::i;:::-;17844:20;;17374:496;-1:-1:-1;;;;17374:496:1:o;18317:184::-;18387:6;18440:2;18428:9;18419:7;18415:23;18411:32;18408:52;;;18456:1;18453;18446:12;18408:52;-1:-1:-1;18479:16:1;;18317:184;-1:-1:-1;18317:184:1:o;20914:180::-;20981:18;21019:10;;;21031;;;21015:27;;21054:11;;;21051:37;;;21068:18;;:::i;21616:209::-;21654:3;21682:18;21735:2;21728:5;21724:14;21762:2;21753:7;21750:15;21747:41;;21768:18;;:::i;:::-;21817:1;21804:15;;21616:209;-1:-1:-1;;;21616:209:1:o;22603:245::-;22670:6;22723:2;22711:9;22702:7;22698:23;22694:32;22691:52;;;22739:1;22736;22729:12;22691:52;22771:9;22765:16;22790:28;22812:5;22790:28;:::i;23264:512::-;23458:4;23487:42;23568:2;23560:6;23556:15;23545:9;23538:34;23620:2;23612:6;23608:15;23603:2;23592:9;23588:18;23581:43;;23660:6;23655:2;23644:9;23640:18;23633:34;23703:3;23698:2;23687:9;23683:18;23676:31;23724:46;23765:3;23754:9;23750:19;23742:6;23724:46;:::i;:::-;23716:54;23264:512;-1:-1:-1;;;;;;23264:512:1:o;23781:249::-;23850:6;23903:2;23891:9;23882:7;23878:23;23874:32;23871:52;;;23919:1;23916;23909:12;23871:52;23951:9;23945:16;23970:30;23994:5;23970:30;:::i;24442:287::-;24571:3;24609:6;24603:13;24625:66;24684:6;24679:3;24672:4;24664:6;24660:17;24625:66;:::i;:::-;24707:16;;;;;24442:287;-1:-1:-1;;24442:287:1:o

Swarm Source

ipfs://12830c8249fc97f53c20d1124e05044dc1144749fb884ede305c8b33cbaa927d
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.