ETH Price: $2,439.33 (+1.43%)

Token

AVATR token (esAVATR)
 

Overview

Max Total Supply

2,600,010 esAVATR

Holders

151

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Filtered by Token Holder
jonybecc.eth
Balance
100 esAVATR

Value
$0.00
0xca9ba74ee20917211ef646ac51accc287f27538b
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
EsAVATRToken

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-04-22
*/

// Sources flattened with hardhat v2.12.7 https://hardhat.org

// File @openzeppelin/contracts/utils/[email protected]

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), 'Ownable: caller is not the owner');
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), 'Ownable: new owner is the zero address');
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File @openzeppelin/contracts/token/ERC20/[email protected]

// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

// File @openzeppelin/contracts/token/ERC20/extensions/[email protected]

// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

// File @openzeppelin/contracts/token/ERC20/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, 'ERC20: decreased allowance below zero');
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(address from, address to, uint256 amount) internal virtual {
        require(from != address(0), 'ERC20: transfer from the zero address');
        require(to != address(0), 'ERC20: transfer to the zero address');

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, 'ERC20: transfer amount exceeds balance');
        unchecked {
            _balances[from] = fromBalance - amount;
            // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
            // decrementing then incrementing.
            _balances[to] += amount;
        }

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), 'ERC20: mint to the zero address');

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        unchecked {
            // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
            _balances[account] += amount;
        }
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), 'ERC20: burn from the zero address');

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, 'ERC20: burn amount exceeds balance');
        unchecked {
            _balances[account] = accountBalance - amount;
            // Overflow not possible: amount <= accountBalance <= totalSupply.
            _totalSupply -= amount;
        }

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), 'ERC20: approve from the zero address');
        require(spender != address(0), 'ERC20: approve to the zero address');

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, 'ERC20: insufficient allowance');
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}
}

// File @openzeppelin/contracts/token/ERC20/extensions/[email protected]

// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, 'Address: insufficient balance');

        (bool success, ) = recipient.call{value: amount}('');
        require(success, 'Address: unable to send value, recipient may have reverted');
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, 'Address: low-level call failed');
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, 'Address: low-level call with value failed');
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, 'Address: insufficient balance for call');
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, 'Address: low-level static call failed');
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, 'Address: low-level delegate call failed');
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), 'Address: call to non-contract');
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File @openzeppelin/contracts/token/ERC20/utils/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            'SafeERC20: approve from non-zero to non-zero allowance'
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, 'SafeERC20: decreased allowance below zero');
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, 'SafeERC20: permit did not succeed');
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, 'SafeERC20: low-level call failed');
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), 'SafeERC20: ERC20 operation did not succeed');
        }
    }
}

// File @openzeppelin/contracts/security/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, 'ReentrancyGuard: reentrant call');

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File @openzeppelin/contracts/utils/math/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

// File @openzeppelin/contracts/utils/math/[email protected]

// OpenZeppelin Contracts (last updated v4.6.0) (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

// File @openzeppelin/contracts/utils/structs/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

// File contracts/interfaces/IESAVATRTokenUsage.sol

pragma solidity ^0.8.9;

interface IESAVATRTokenUsage {
    function allocate(address userAddress, uint256 amount, bytes calldata data) external;

    function deallocate(address userAddress, uint256 amount, bytes calldata data) external;
}

// File contracts/interfaces/tokens/IAVATRToken.sol

pragma solidity ^0.8.9;

interface IAVATRToken is IERC20 {
    function lastEmissionTime() external view returns (uint256);

    function claimMasterRewards(uint256 amount) external returns (uint256 effectiveAmount);

    function masterEmissionRate() external view returns (uint256);

    function burn(uint256 amount) external;
}

// File contracts/interfaces/tokens/IESAVATRToken.sol

pragma solidity ^0.8.9;

interface IESAVATRToken is IERC20 {
    function usageAllocations(address userAddress, address usageAddress) external view returns (uint256 allocation);

    function allocateFromUsage(address userAddress, uint256 amount) external;

    function convertTo(uint256 amount, address to) external;

    function deallocateFromUsage(address userAddress, uint256 amount) external;

    function isTransferWhitelisted(address account) external view returns (bool);
}

// File contracts/EsAVATRToken.sol

pragma solidity ^0.8.9;

/*
 * ESAVATR  escrowed governance token obtainable by converting AVATR to it
 * It's non-transferable, except from/to whitelisted addresses
 * It can be converted back to AVATR through a vesting process
 * This contract is made to receive esAVATR deposits from users in order to allocate them to Usages (plugins) contracts
 */

contract EsAVATRToken is Ownable, ReentrancyGuard, ERC20('AVATR token', 'esAVATR'), IESAVATRToken {
    using Address for address;
    using SafeMath for uint256;
    using EnumerableSet for EnumerableSet.AddressSet;
    using SafeERC20 for IAVATRToken;

    struct ESAVATRBalance {
        uint256 allocatedAmount; // Amount of ESAVATR allocated to a Usage
        uint256 redeemingAmount; // Total amount of ESAVATR currently being redeemed
    }

    struct RedeemInfo {
        uint256 avatrAmount; // avatr amount to receive when vesting has ended AVATR
        uint256 ESAVATRAmount; // ESAVATR amount to redeem
        uint256 endTime;
        IESAVATRTokenUsage dividendsAddress;
        uint256 dividendsAllocation; // Share of redeeming ESAVATR to allocate to the Dividends Usage contract
    }

    IAVATRToken public immutable avatrToken; // avatr token to convert to/from
    IESAVATRTokenUsage public dividendsAddress; // avatr dividends contract

    EnumerableSet.AddressSet private _transferWhitelist; // addresses allowed to send/receive ESAVATR

    mapping(address => mapping(address => uint256)) public usageApprovals; // Usage approvals to allocate ESAVATR
    mapping(address => mapping(address => uint256)) public override usageAllocations; // Active ESAVATR allocations to usages

    uint256 public constant MAX_DEALLOCATION_FEE = 200; // 2%
    mapping(address => uint256) public usagesDeallocationFee; // Fee paid when deallocating ESAVATR

    uint256 public constant MAX_FIXED_RATIO = 100; // 100%

    // Redeeming min/max settings
    uint256 public minRedeemRatio = 50; // 1:0.5
    uint256 public maxRedeemRatio = 100; // 1:1
    uint256 public minRedeemDuration = 3 days; // 1296000s
    uint256 public maxRedeemDuration = 14 days; // 7776000s
    // Adjusted dividends rewards for redeeming ESAVATR
    uint256 public redeemDividendsAdjustment = 0; // 50%

    mapping(address => ESAVATRBalance) public ESAVATRBalances; // User's ESAVATR balances
    mapping(address => RedeemInfo[]) public userRedeems; // User's redeeming instances

    constructor(IAVATRToken avatrToken_) {
        avatrToken = avatrToken_;
        _transferWhitelist.add(address(this));
    }

    /********************************************/
    /****************** EVENTS ******************/
    /********************************************/

    event ApproveUsage(address indexed userAddress, address indexed usageAddress, uint256 amount);
    event Convert(address indexed from, address to, uint256 amount);
    event UpdateRedeemSettings(
        uint256 minRedeemRatio,
        uint256 maxRedeemRatio,
        uint256 minRedeemDuration,
        uint256 maxRedeemDuration,
        uint256 redeemDividendsAdjustment
    );
    event UpdateDividendsAddress(address previousDividendsAddress, address newDividendsAddress);
    event UpdateDeallocationFee(address indexed usageAddress, uint256 fee);
    event SetTransferWhitelist(address account, bool add);
    event Redeem(address indexed userAddress, uint256 ESAVATRAmount, uint256 avatrAmount, uint256 duration);
    event FinalizeRedeem(address indexed userAddress, uint256 ESAVATRAmount, uint256 avatrAmount);
    event CancelRedeem(address indexed userAddress, uint256 ESAVATRAmount);
    event UpdateRedeemDividendsAddress(
        address indexed userAddress,
        uint256 redeemIndex,
        address previousDividendsAddress,
        address newDividendsAddress
    );
    event Allocate(address indexed userAddress, address indexed usageAddress, uint256 amount);
    event Deallocate(address indexed userAddress, address indexed usageAddress, uint256 amount, uint256 fee);

    /***********************************************/
    /****************** MODIFIERS ******************/
    /***********************************************/

    /*
     * @dev Check if a redeem entry exists
     */
    modifier validateRedeem(address userAddress, uint256 redeemIndex) {
        require(redeemIndex < userRedeems[userAddress].length, 'validateRedeem: redeem entry does not exist');
        _;
    }

    /**************************************************/
    /****************** PUBLIC VIEWS ******************/
    /**************************************************/

    /*
     * @dev Returns user's ESAVATR balances
     */
    function getESAVATRBalance(
        address userAddress
    ) external view returns (uint256 allocatedAmount, uint256 redeemingAmount) {
        ESAVATRBalance storage balance = ESAVATRBalances[userAddress];
        return (balance.allocatedAmount, balance.redeemingAmount);
    }

    /*
     * @dev returns redeemable avatr for "amount" of ESAVATR vested for "duration" seconds
     */
    function getagiByVestingDuration(uint256 amount, uint256 duration) public view returns (uint256) {
        if (duration < minRedeemDuration) {
            return 0;
        }

        // capped to maxRedeemDuration
        if (duration > maxRedeemDuration) {
            return amount.mul(maxRedeemRatio).div(100);
        }

        uint256 ratio = minRedeemRatio.add(
            (duration.sub(minRedeemDuration)).mul(maxRedeemRatio.sub(minRedeemRatio)).div(
                maxRedeemDuration.sub(minRedeemDuration)
            )
        );

        return amount.mul(ratio).div(100);
    }

    /**
     * @dev returns quantity of "userAddress" pending redeems
     */
    function getUserRedeemsLength(address userAddress) external view returns (uint256) {
        return userRedeems[userAddress].length;
    }

    /**
     * @dev returns "userAddress" info for a pending redeem identified by "redeemIndex"
     */
    function getUserRedeem(
        address userAddress,
        uint256 redeemIndex
    )
        external
        view
        validateRedeem(userAddress, redeemIndex)
        returns (
            uint256 avatrAmount,
            uint256 ESAVATRAmount,
            uint256 endTime,
            address dividendsContract,
            uint256 dividendsAllocation
        )
    {
        RedeemInfo storage _redeem = userRedeems[userAddress][redeemIndex];
        return (
            _redeem.avatrAmount,
            _redeem.ESAVATRAmount,
            _redeem.endTime,
            address(_redeem.dividendsAddress),
            _redeem.dividendsAllocation
        );
    }

    /**
     * @dev returns approved ESAVATR to allocate from "userAddress" to "usageAddress"
     */
    function getUsageApproval(address userAddress, address usageAddress) external view returns (uint256) {
        return usageApprovals[userAddress][usageAddress];
    }

    /**
     * @dev returns allocated ESAVATR from "userAddress" to "usageAddress"
     */
    function getUsageAllocation(address userAddress, address usageAddress) external view returns (uint256) {
        return usageAllocations[userAddress][usageAddress];
    }

    /**
     * @dev returns length of transferWhitelist array
     */
    function transferWhitelistLength() external view returns (uint256) {
        return _transferWhitelist.length();
    }

    /**
     * @dev returns transferWhitelist array item's address for "index"
     */
    function transferWhitelist(uint256 index) external view returns (address) {
        return _transferWhitelist.at(index);
    }

    /**
     * @dev returns if "account" is allowed to send/receive ESAVATR
     */
    function isTransferWhitelisted(address account) external view override returns (bool) {
        return _transferWhitelist.contains(account);
    }

    /*******************************************************/
    /****************** OWNABLE FUNCTIONS ******************/
    /*******************************************************/

    /**
     * @dev Updates all redeem ratios and durations
     *
     * Must only be called by owner
     */
    function updateRedeemSettings(
        uint256 minRedeemRatio_,
        uint256 maxRedeemRatio_,
        uint256 minRedeemDuration_,
        uint256 maxRedeemDuration_,
        uint256 redeemDividendsAdjustment_
    ) external onlyOwner {
        require(minRedeemRatio_ <= maxRedeemRatio_, 'updateRedeemSettings: wrong ratio values');
        require(minRedeemDuration_ < maxRedeemDuration_, 'updateRedeemSettings: wrong duration values');
        // should never exceed 100%
        require(
            maxRedeemRatio_ <= MAX_FIXED_RATIO && redeemDividendsAdjustment_ <= MAX_FIXED_RATIO,
            'updateRedeemSettings: wrong ratio values'
        );

        minRedeemRatio = minRedeemRatio_;
        maxRedeemRatio = maxRedeemRatio_;
        minRedeemDuration = minRedeemDuration_;
        maxRedeemDuration = maxRedeemDuration_;
        redeemDividendsAdjustment = redeemDividendsAdjustment_;

        emit UpdateRedeemSettings(
            minRedeemRatio_,
            maxRedeemRatio_,
            minRedeemDuration_,
            maxRedeemDuration_,
            redeemDividendsAdjustment_
        );
    }

    /**
     * @dev Updates dividends contract address
     *
     * Must only be called by owner
     */
    function updateDividendsAddress(IESAVATRTokenUsage dividendsAddress_) external onlyOwner {
        // if set to 0, also set divs earnings while redeeming to 0
        if (address(dividendsAddress_) == address(0)) {
            redeemDividendsAdjustment = 0;
        }

        emit UpdateDividendsAddress(address(dividendsAddress), address(dividendsAddress_));
        dividendsAddress = dividendsAddress_;
    }

    /**
     * @dev Updates fee paid by users when deallocating from "usageAddress"
     */
    function updateDeallocationFee(address usageAddress, uint256 fee) external onlyOwner {
        require(fee <= MAX_DEALLOCATION_FEE, 'updateDeallocationFee: too high');

        usagesDeallocationFee[usageAddress] = fee;
        emit UpdateDeallocationFee(usageAddress, fee);
    }

    /**
     * @dev Adds or removes addresses from the transferWhitelist
     */
    function updateTransferWhitelist(address account, bool add) external onlyOwner {
        require(account != address(this), 'updateTransferWhitelist: Cannot remove ESAVATR from whitelist');

        if (add) _transferWhitelist.add(account);
        else _transferWhitelist.remove(account);

        emit SetTransferWhitelist(account, add);
    }

    /*****************************************************************/
    /****************** EXTERNAL PUBLIC FUNCTIONS ******************/
    /*****************************************************************/

    /**
     * @dev Approves "usage" address to get allocations up to "amount" of ESAVATR from msg.sender
     */
    function approveUsage(IESAVATRTokenUsage usage, uint256 amount) external nonReentrant {
        require(address(usage) != address(0), 'approveUsage: approve to the zero address');

        usageApprovals[msg.sender][address(usage)] = amount;
        emit ApproveUsage(msg.sender, address(usage), amount);
    }

    /**
     * @dev Convert caller's "amount" of avatr to ESAVATR
     */
    function convert(uint256 amount) external nonReentrant {
        _convert(amount, msg.sender);
    }

    /**
     * @dev Convert caller's "amount" of avatr to ESAVATR to "to" address
     */
    function convertTo(uint256 amount, address to) external override nonReentrant {
        require(address(msg.sender).isContract(), 'convertTo: not allowed');
        _convert(amount, to);
    }

    /**
     * @dev Initiates redeem process (ESAVATR to avatr)
     *
     * Handles dividends' compensation allocation during the vesting process if needed
     */
    function redeem(uint256 ESAVATRAmount, uint256 duration) external nonReentrant {
        require(ESAVATRAmount > 0, 'redeem: ESAVATRAmount cannot be null');
        require(duration >= minRedeemDuration, 'redeem: duration too low');

        _transfer(msg.sender, address(this), ESAVATRAmount);
        ESAVATRBalance storage balance = ESAVATRBalances[msg.sender];

        // get corresponding avatr amount
        uint256 avatrAmount = getagiByVestingDuration(ESAVATRAmount, duration);
        emit Redeem(msg.sender, ESAVATRAmount, avatrAmount, duration);

        // if redeeming is not immediate, go through vesting process
        if (duration > 0) {
            // add to SBT total
            balance.redeemingAmount = balance.redeemingAmount.add(ESAVATRAmount);

            // handle dividends during the vesting process
            uint256 dividendsAllocation = ESAVATRAmount.mul(redeemDividendsAdjustment).div(100);
            // only if compensation is active
            if (dividendsAllocation > 0) {
                // allocate to dividends
                dividendsAddress.allocate(msg.sender, dividendsAllocation, new bytes(0));
            }

            // add redeeming entry
            userRedeems[msg.sender].push(
                RedeemInfo(
                    avatrAmount,
                    ESAVATRAmount,
                    _currentBlockTimestamp().add(duration),
                    dividendsAddress,
                    dividendsAllocation
                )
            );
        } else {
            // immediately redeem for avatr
            _finalizeRedeem(msg.sender, ESAVATRAmount, avatrAmount);
        }
    }

    /**
     * @dev Finalizes redeem process when vesting duration has been reached
     *
     * Can only be called by the redeem entry owner
     */
    function finalizeRedeem(uint256 redeemIndex) external nonReentrant validateRedeem(msg.sender, redeemIndex) {
        ESAVATRBalance storage balance = ESAVATRBalances[msg.sender];
        RedeemInfo storage _redeem = userRedeems[msg.sender][redeemIndex];
        require(_currentBlockTimestamp() >= _redeem.endTime, 'finalizeRedeem: vesting duration has not ended yet');

        // remove from SBT total
        balance.redeemingAmount = balance.redeemingAmount.sub(_redeem.ESAVATRAmount);
        _finalizeRedeem(msg.sender, _redeem.ESAVATRAmount, _redeem.avatrAmount);

        // handle dividends compensation if any was active
        if (_redeem.dividendsAllocation > 0) {
            // deallocate from dividends
            IESAVATRTokenUsage(_redeem.dividendsAddress).deallocate(
                msg.sender,
                _redeem.dividendsAllocation,
                new bytes(0)
            );
        }

        // remove redeem entry
        _deleteRedeemEntry(redeemIndex);
    }

    /**
     * @dev Updates dividends address for an existing active redeeming process
     *
     * Can only be called by the involved user
     * Should only be used if dividends contract was to be migrated
     */
    function updateRedeemDividendsAddress(
        uint256 redeemIndex
    ) external nonReentrant validateRedeem(msg.sender, redeemIndex) {
        RedeemInfo storage _redeem = userRedeems[msg.sender][redeemIndex];

        // only if the active dividends contract is not the same anymore
        if (dividendsAddress != _redeem.dividendsAddress && address(dividendsAddress) != address(0)) {
            if (_redeem.dividendsAllocation > 0) {
                // deallocate from old dividends contract
                _redeem.dividendsAddress.deallocate(msg.sender, _redeem.dividendsAllocation, new bytes(0));
                // allocate to new used dividends contract
                dividendsAddress.allocate(msg.sender, _redeem.dividendsAllocation, new bytes(0));
            }

            emit UpdateRedeemDividendsAddress(
                msg.sender,
                redeemIndex,
                address(_redeem.dividendsAddress),
                address(dividendsAddress)
            );
            _redeem.dividendsAddress = dividendsAddress;
        }
    }

    /**
     * @dev Cancels an ongoing redeem entry
     *
     * Can only be called by its owner
     */
    function cancelRedeem(uint256 redeemIndex) external nonReentrant validateRedeem(msg.sender, redeemIndex) {
        ESAVATRBalance storage balance = ESAVATRBalances[msg.sender];
        RedeemInfo storage _redeem = userRedeems[msg.sender][redeemIndex];

        // make redeeming ESAVATR available again
        balance.redeemingAmount = balance.redeemingAmount.sub(_redeem.ESAVATRAmount);
        _transfer(address(this), msg.sender, _redeem.ESAVATRAmount);

        // handle dividends compensation if any was active
        if (_redeem.dividendsAllocation > 0) {
            // deallocate from dividends
            IESAVATRTokenUsage(_redeem.dividendsAddress).deallocate(
                msg.sender,
                _redeem.dividendsAllocation,
                new bytes(0)
            );
        }

        emit CancelRedeem(msg.sender, _redeem.ESAVATRAmount);

        // remove redeem entry
        _deleteRedeemEntry(redeemIndex);
    }

    /**
     * @dev Allocates caller's "amount" of available ESAVATR to "usageAddress" contract
     *
     * args specific to usage contract must be passed into "usageData"
     */
    function allocate(address usageAddress, uint256 amount, bytes calldata usageData) external nonReentrant {
        _allocate(msg.sender, usageAddress, amount);

        // allocates ESAVATR to usageContract
        IESAVATRTokenUsage(usageAddress).allocate(msg.sender, amount, usageData);
    }

    /**
     * @dev Allocates "amount" of available ESAVATR from "userAddress" to caller (ie usage contract)
     *
     * Caller must have an allocation approval for the required ESAVATR ESAVATR from "userAddress"
     */
    function allocateFromUsage(address userAddress, uint256 amount) external override nonReentrant {
        _allocate(userAddress, msg.sender, amount);
    }

    /**
     * @dev Deallocates caller's "amount" of available ESAVATR from "usageAddress" contract
     *
     * args specific to usage contract must be passed into "usageData"
     */
    function deallocate(address usageAddress, uint256 amount, bytes calldata usageData) external nonReentrant {
        _deallocate(msg.sender, usageAddress, amount);

        // deallocate ESAVATR into usageContract
        IESAVATRTokenUsage(usageAddress).deallocate(msg.sender, amount, usageData);
    }

    /**
     * @dev Deallocates "amount" of allocated ESAVATR belonging to "userAddress" from caller (ie usage contract)
     *
     * Caller can only deallocate ESAVATR from itself
     */
    function deallocateFromUsage(address userAddress, uint256 amount) external override nonReentrant {
        _deallocate(userAddress, msg.sender, amount);
    }

    /********************************************************/
    /****************** INTERNAL FUNCTIONS ******************/
    /********************************************************/

    /**
     * @dev Convert caller's "amount" of avatr into ESAVATR to "to"
     */
    function _convert(uint256 amount, address to) internal {
        require(amount != 0, 'convert: amount cannot be null');

        // mint new ESAVATR
        _mint(to, amount);

        emit Convert(msg.sender, to, amount);
        avatrToken.safeTransferFrom(msg.sender, address(this), amount);
    }

    /**
     * @dev Finalizes the redeeming process for "userAddress" by transferring him "AVATRAmount" and removing "ESAVATRAmount" from supply
     *
     * Any vesting check should be ran before calling this
     * avatr excess is automatically burnt
     */
    function _finalizeRedeem(address userAddress, uint256 ESAVATRAmount, uint256 AVATRAmount) internal {
        uint256 agiExcess = ESAVATRAmount.sub(AVATRAmount);

        // sends due avatr tokens
        avatrToken.safeTransfer(userAddress, AVATRAmount);

        // burns avatr excess if any
        avatrToken.burn(agiExcess);
        _burn(address(this), ESAVATRAmount);

        emit FinalizeRedeem(userAddress, ESAVATRAmount, AVATRAmount);
    }

    /**
     * @dev Allocates "userAddress" user's "amount" of available ESAVATR to "usageAddress" contract
     *
     */
    function _allocate(address userAddress, address usageAddress, uint256 amount) internal {
        require(amount > 0, 'allocate: amount cannot be null');

        ESAVATRBalance storage balance = ESAVATRBalances[userAddress];

        // approval checks if allocation request amount has been approved by userAddress to be allocated to this usageAddress
        uint256 approvedESAVATR = usageApprovals[userAddress][usageAddress];
        require(approvedESAVATR >= amount, 'allocate: non authorized amount');

        // remove allocated amount from usage's approved amount
        usageApprovals[userAddress][usageAddress] = approvedESAVATR.sub(amount);

        // update usage's allocatedAmount for userAddress
        usageAllocations[userAddress][usageAddress] = usageAllocations[userAddress][usageAddress].add(amount);

        // adjust user's ESAVATR balances
        balance.allocatedAmount = balance.allocatedAmount.add(amount);
        _transfer(userAddress, address(this), amount);

        emit Allocate(userAddress, usageAddress, amount);
    }

    /**
     * @dev Deallocates "amount" of available ESAVATR to "usageAddress" contract
     *
     * args specific to usage contract must be passed into "usageData"
     */
    function _deallocate(address userAddress, address usageAddress, uint256 amount) internal {
        require(amount > 0, 'deallocate: amount cannot be null');

        // check if there is enough allocated ESAVATR to this usage to deallocate
        uint256 allocatedAmount = usageAllocations[userAddress][usageAddress];
        require(allocatedAmount >= amount, 'deallocate: non authorized amount');

        // remove deallocated amount from usage's allocation
        usageAllocations[userAddress][usageAddress] = allocatedAmount.sub(amount);

        uint256 deallocationFeeAmount = amount.mul(usagesDeallocationFee[usageAddress]).div(10000);

        // adjust user's ESAVATR balances
        ESAVATRBalance storage balance = ESAVATRBalances[userAddress];
        balance.allocatedAmount = balance.allocatedAmount.sub(amount);
        _transfer(address(this), userAddress, amount.sub(deallocationFeeAmount));
        // burn corresponding avatr and ESAVATR
        avatrToken.burn(deallocationFeeAmount);
        _burn(address(this), deallocationFeeAmount);

        emit Deallocate(userAddress, usageAddress, amount, deallocationFeeAmount);
    }

    function _deleteRedeemEntry(uint256 index) internal {
        userRedeems[msg.sender][index] = userRedeems[msg.sender][userRedeems[msg.sender].length - 1];
        userRedeems[msg.sender].pop();
    }

    /**
     * @dev Hook override to forbid transfers except from whitelisted addresses and minting
     */
    function _beforeTokenTransfer(address from, address to, uint256 /*amount*/) internal view override {
        require(
            from == address(0) || _transferWhitelist.contains(from) || _transferWhitelist.contains(to),
            'transfer: not allowed'
        );
    }

    /**
     * @dev Utility function to get the current block timestamp
     */
    function _currentBlockTimestamp() internal view virtual returns (uint256) {
        /* solhint-disable not-rely-on-time */
        return block.timestamp;
    }

    function ccurrentBlockTimestamp() public view virtual returns (uint256) {
        /* solhint-disable not-rely-on-time */
        return block.timestamp;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"contract IAVATRToken","name":"avatrToken_","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"userAddress","type":"address"},{"indexed":true,"internalType":"address","name":"usageAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Allocate","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"userAddress","type":"address"},{"indexed":true,"internalType":"address","name":"usageAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"ApproveUsage","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"userAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"ESAVATRAmount","type":"uint256"}],"name":"CancelRedeem","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Convert","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"userAddress","type":"address"},{"indexed":true,"internalType":"address","name":"usageAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"fee","type":"uint256"}],"name":"Deallocate","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"userAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"ESAVATRAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"avatrAmount","type":"uint256"}],"name":"FinalizeRedeem","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"userAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"ESAVATRAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"avatrAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"duration","type":"uint256"}],"name":"Redeem","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"bool","name":"add","type":"bool"}],"name":"SetTransferWhitelist","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"usageAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"fee","type":"uint256"}],"name":"UpdateDeallocationFee","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousDividendsAddress","type":"address"},{"indexed":false,"internalType":"address","name":"newDividendsAddress","type":"address"}],"name":"UpdateDividendsAddress","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"userAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"redeemIndex","type":"uint256"},{"indexed":false,"internalType":"address","name":"previousDividendsAddress","type":"address"},{"indexed":false,"internalType":"address","name":"newDividendsAddress","type":"address"}],"name":"UpdateRedeemDividendsAddress","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"minRedeemRatio","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"maxRedeemRatio","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"minRedeemDuration","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"maxRedeemDuration","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"redeemDividendsAdjustment","type":"uint256"}],"name":"UpdateRedeemSettings","type":"event"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"ESAVATRBalances","outputs":[{"internalType":"uint256","name":"allocatedAmount","type":"uint256"},{"internalType":"uint256","name":"redeemingAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_DEALLOCATION_FEE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_FIXED_RATIO","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"usageAddress","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"usageData","type":"bytes"}],"name":"allocate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"userAddress","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"allocateFromUsage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IESAVATRTokenUsage","name":"usage","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approveUsage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"avatrToken","outputs":[{"internalType":"contract IAVATRToken","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"redeemIndex","type":"uint256"}],"name":"cancelRedeem","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"ccurrentBlockTimestamp","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"convert","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"address","name":"to","type":"address"}],"name":"convertTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"usageAddress","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"usageData","type":"bytes"}],"name":"deallocate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"userAddress","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"deallocateFromUsage","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"dividendsAddress","outputs":[{"internalType":"contract IESAVATRTokenUsage","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"redeemIndex","type":"uint256"}],"name":"finalizeRedeem","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"userAddress","type":"address"}],"name":"getESAVATRBalance","outputs":[{"internalType":"uint256","name":"allocatedAmount","type":"uint256"},{"internalType":"uint256","name":"redeemingAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"userAddress","type":"address"},{"internalType":"address","name":"usageAddress","type":"address"}],"name":"getUsageAllocation","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"userAddress","type":"address"},{"internalType":"address","name":"usageAddress","type":"address"}],"name":"getUsageApproval","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"userAddress","type":"address"},{"internalType":"uint256","name":"redeemIndex","type":"uint256"}],"name":"getUserRedeem","outputs":[{"internalType":"uint256","name":"avatrAmount","type":"uint256"},{"internalType":"uint256","name":"ESAVATRAmount","type":"uint256"},{"internalType":"uint256","name":"endTime","type":"uint256"},{"internalType":"address","name":"dividendsContract","type":"address"},{"internalType":"uint256","name":"dividendsAllocation","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"userAddress","type":"address"}],"name":"getUserRedeemsLength","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"duration","type":"uint256"}],"name":"getagiByVestingDuration","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"isTransferWhitelisted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxRedeemDuration","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxRedeemRatio","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"minRedeemDuration","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"minRedeemRatio","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"ESAVATRAmount","type":"uint256"},{"internalType":"uint256","name":"duration","type":"uint256"}],"name":"redeem","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"redeemDividendsAdjustment","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"transferWhitelist","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"transferWhitelistLength","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"usageAddress","type":"address"},{"internalType":"uint256","name":"fee","type":"uint256"}],"name":"updateDeallocationFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IESAVATRTokenUsage","name":"dividendsAddress_","type":"address"}],"name":"updateDividendsAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"redeemIndex","type":"uint256"}],"name":"updateRedeemDividendsAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"minRedeemRatio_","type":"uint256"},{"internalType":"uint256","name":"maxRedeemRatio_","type":"uint256"},{"internalType":"uint256","name":"minRedeemDuration_","type":"uint256"},{"internalType":"uint256","name":"maxRedeemDuration_","type":"uint256"},{"internalType":"uint256","name":"redeemDividendsAdjustment_","type":"uint256"}],"name":"updateRedeemSettings","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"bool","name":"add","type":"bool"}],"name":"updateTransferWhitelist","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"}],"name":"usageAllocations","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"}],"name":"usageApprovals","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"usagesDeallocationFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"userRedeems","outputs":[{"internalType":"uint256","name":"avatrAmount","type":"uint256"},{"internalType":"uint256","name":"ESAVATRAmount","type":"uint256"},{"internalType":"uint256","name":"endTime","type":"uint256"},{"internalType":"contract IESAVATRTokenUsage","name":"dividendsAddress","type":"address"},{"internalType":"uint256","name":"dividendsAllocation","type":"uint256"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000a5d04fd00ed911ba809b4d1bc9e90f79ee5a4e47

-----Decoded View---------------
Arg [0] : avatrToken_ (address): 0xa5d04fD00Ed911Ba809B4D1BC9e90F79eE5A4e47

-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 000000000000000000000000a5d04fd00ed911ba809b4d1bc9e90f79ee5a4e47


Deployed Bytecode Sourcemap

74260:23788:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;75597:50;;75644:3;75597:50;;;;;160:25:1;;;148:2;133:18;75597:50:0;;;;;;;;83513:420;;;;;;:::i;:::-;;:::i;:::-;;9425:100;;;:::i;:::-;;;;;;;:::i;82251:1143::-;;;;;;:::i;:::-;;:::i;11776:201::-;;;;;;:::i;:::-;;:::i;:::-;;;2371:14:1;;2364:22;2346:41;;2334:2;2319:18;11776:201:0;2206:187:1;84036:285:0;;;;;;:::i;:::-;;:::i;81347:120::-;;;:::i;10545:108::-;10633:12;;10545:108;;75860:34;;;;;;91547:298;;;;;;:::i;:::-;;:::i;81788:148::-;;;;;;:::i;:::-;;:::i;12557:261::-;;;;;;:::i;:::-;;:::i;80824:168::-;;;;;;:::i;:::-;-1:-1:-1;;;;;80943:27:0;;;80916:7;80943:27;;;:14;:27;;;;;;;;:41;;;;;;;;;;;;;80824:168;75468:80;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;81094:172;;;;;;:::i;:::-;-1:-1:-1;;;;;81215:29:0;;;81188:7;81215:29;;;:16;:29;;;;;;;;:43;;;;;;;;;;;;;81094:172;89184:1084;;;;;;:::i;:::-;;:::i;10387:93::-;;;10470:2;4750:36:1;;4738:2;4723:18;10387:93:0;4608:184:1;13227:238:0;;;;;;:::i;:::-;;:::i;92081:156::-;;;;;;:::i;:::-;;:::i;75353:69::-;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;75169:42;;;;;-1:-1:-1;;;;;75169:42:0;;;;;;-1:-1:-1;;;;;4988:32:1;;;4970:51;;4958:2;4943:18;75169:42:0;4797:230:1;76137:44:0;;;;;;81565:128;;;;;;:::i;:::-;;:::i;76197:57::-;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;5414:25:1;;;5470:2;5455:18;;5448:34;;;;5387:18;76197:57:0;5240:248:1;76288:51:0;;;;;;:::i;:::-;;:::i;:::-;;;;5779:25:1;;;5835:2;5820:18;;5813:34;;;;5863:18;;;5856:34;;;;-1:-1:-1;;;;;5926:32:1;5921:2;5906:18;;5899:60;5990:3;5975:19;;5968:35;5766:3;5751:19;76288:51:0;5493:516:1;90387:965:0;;;;;;:::i;:::-;;:::i;92436:307::-;;;;;;:::i;:::-;;:::i;85711:195::-;;;;;;:::i;:::-;;:::i;75763:45::-;;75805:3;75763:45;;10716:127;;;;;;:::i;:::-;-1:-1:-1;;;;;10817:18:0;10790:7;10817:18;;;:9;:18;;;;;;;10716:127;2880:103;;;:::i;86085:1690::-;;;;;;:::i;:::-;;:::i;75089:39::-;;;;;84413:351;;;;;;:::i;:::-;;:::i;75660:56::-;;;;;;:::i;:::-;;;;;;;;;;;;;;2232:87;2278:7;2305:6;-1:-1:-1;;;;;2305:6:0;2232:87;;9644:104;;;:::i;92946:160::-;;;;;;:::i;:::-;;:::i;85508:102::-;;;;;;:::i;:::-;;:::i;13968:436::-;;;;;;:::i;:::-;;:::i;11049:193::-;;;;;;:::i;:::-;;:::i;87939:1014::-;;;;;;:::i;:::-;;:::i;79764:140::-;;;;;;:::i;:::-;-1:-1:-1;;;;;79865:24:0;79838:7;79865:24;;;:11;:24;;;;;:31;;79764:140;85108:315;;;;;;:::i;:::-;;:::i;75959:41::-;;;;;;80019:692;;;;;;:::i;:::-;;:::i;97884:161::-;98022:15;97884:161;;11305:151;;;;;;:::i;:::-;;:::i;75910:35::-;;;;;;76019:42;;;;;;3138:201;;;;;;:::i;:::-;;:::i;79066:609::-;;;;;;:::i;:::-;;:::i;78664:285::-;;;;;;:::i;:::-;-1:-1:-1;;;;;78845:28:0;78751:23;78845:28;;;:15;:28;;;;;78892:23;;78917;;;;;78892;;78664:285;83513:420;2118:13;:11;:13::i;:::-;-1:-1:-1;;;;;83686:40:0;::::1;83682:102;;83771:1;83743:25;:29:::0;83682:102:::1;83832:16;::::0;83801:77:::1;::::0;;-1:-1:-1;;;;;83832:16:0;;::::1;8438:34:1::0;;8508:15;;;8503:2;8488:18;;8481:43;83801:77:0::1;::::0;8373:18:1;83801:77:0::1;;;;;;;83889:16;:36:::0;;-1:-1:-1;;;;;;83889:36:0::1;-1:-1:-1::0;;;;;83889:36:0;;;::::1;::::0;;;::::1;::::0;;83513:420::o;9425:100::-;9479:13;9512:5;9505:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9425:100;:::o;82251:1143::-;2118:13;:11;:13::i;:::-;82532:15:::1;82513;:34;;82505:87;;;;-1:-1:-1::0;;;82505:87:0::1;;;;;;;:::i;:::-;;;;;;;;;82632:18;82611;:39;82603:95;;;::::0;-1:-1:-1;;;82603:95:0;;9531:2:1;82603:95:0::1;::::0;::::1;9513:21:1::0;9570:2;9550:18;;;9543:30;9609:34;9589:18;;;9582:62;-1:-1:-1;;;9660:18:1;;;9653:41;9711:19;;82603:95:0::1;9329:407:1::0;82603:95:0::1;75805:3;82768:15;:34;;:83;;;;;75805:3;82806:26;:45;;82768:83;82746:173;;;;-1:-1:-1::0;;;82746:173:0::1;;;;;;;:::i;:::-;82932:14;:32:::0;;;82975:14:::1;:32:::0;;;83018:17:::1;:38:::0;;;83067:17:::1;:38:::0;;;83116:25:::1;:54:::0;;;83188:198:::1;::::0;;10000:25:1;;;10056:2;10041:18;;10034:34;;;10084:18;;;10077:34;;;10142:2;10127:18;;10120:34;;;10185:3;10170:19;;10163:35;;;83188:198:0::1;::::0;9987:3:1;9972:19;83188:198:0::1;;;;;;;82251:1143:::0;;;;;:::o;11776:201::-;11859:4;861:10;11915:32;861:10;11931:7;11940:6;11915:8;:32::i;:::-;11965:4;11958:11;;;11776:201;;;;;:::o;84036:285::-;2118:13;:11;:13::i;:::-;75644:3:::1;84140;:27;;84132:71;;;::::0;-1:-1:-1;;;84132:71:0;;10411:2:1;84132:71:0::1;::::0;::::1;10393:21:1::0;10450:2;10430:18;;;10423:30;10489:33;10469:18;;;10462:61;10540:18;;84132:71:0::1;10209:355:1::0;84132:71:0::1;-1:-1:-1::0;;;;;84216:35:0;::::1;;::::0;;;:21:::1;:35;::::0;;;;;;:41;;;84273:40;::::1;::::0;::::1;::::0;84254:3;160:25:1;;148:2;133:18;;14:177;84273:40:0::1;;;;;;;;84036:285:::0;;:::o;81347:120::-;81405:7;81432:27;:18;:25;:27::i;:::-;81425:34;;81347:120;:::o;91547:298::-;38848:21;:19;:21::i;:::-;91662:43:::1;91672:10;91684:12;91698:6;91662:9;:43::i;:::-;91765:72;::::0;-1:-1:-1;;;91765:72:0;;-1:-1:-1;;;;;91765:41:0;::::1;::::0;::::1;::::0;:72:::1;::::0;91807:10:::1;::::0;91819:6;;91827:9;;;;91765:72:::1;;;:::i;:::-;;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;38892:20:::0;38286:1;39412:22;;39229:213;38892:20;91547:298;;;;:::o;81788:148::-;81868:4;81892:36;:18;81920:7;81892:27;:36::i;12557:261::-;12654:4;861:10;12712:38;12728:4;861:10;12743:6;12712:15;:38::i;:::-;12761:27;12771:4;12777:2;12781:6;12761:9;:27::i;:::-;-1:-1:-1;12806:4:0;;12557:261;-1:-1:-1;;;;12557:261:0:o;89184:1084::-;38848:21;:19;:21::i;:::-;89296:10:::1;78319:24;::::0;;;:11:::1;:24;::::0;;;;:31;89308:11;;78305:45;::::1;78297:101;;;;-1:-1:-1::0;;;78297:101:0::1;;;;;;;:::i;:::-;89373:10:::2;89332:26;89361:23:::0;;;:11:::2;:23;::::0;;;;:36;;89385:11;;89361:36;::::2;;;;;:::i;:::-;;::::0;;;::::2;::::0;;;::::2;::::0;;::::2;;89508:24;::::0;::::2;::::0;89488:16:::2;::::0;89361:36;;-1:-1:-1;;;;;;89508:24:0;;::::2;89488:16:::0;::::2;:44;::::0;::::2;::::0;:87:::2;;-1:-1:-1::0;89544:16:0::2;::::0;-1:-1:-1;;;;;89544:16:0::2;89536:39:::0;::::2;89488:87;89484:777;;;89596:27;::::0;::::2;::::0;:31;89592:380:::2;;89707:24;::::0;::::2;::::0;89755:27:::2;::::0;::::2;::::0;89784:12:::2;::::0;;89707:24:::2;89784:12:::0;;::::2;::::0;::::2;::::0;;;;-1:-1:-1;;;89707:90:0;;;-1:-1:-1;;;;;89707:24:0;;::::2;::::0;:35:::2;::::0;:90:::2;::::0;89743:10:::2;::::0;89755:27;89707:90;;;::::2;:::i;:::-;;;;;;;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;::::0;::::2;;;;;-1:-1:-1::0;;89876:16:0::2;::::0;89914:27:::2;::::0;::::2;::::0;89943:12:::2;::::0;;89876:16:::2;89943:12:::0;;::::2;::::0;::::2;::::0;;;;-1:-1:-1;;;89876:80:0;;;-1:-1:-1;;;;;89876:16:0;;::::2;::::0;-1:-1:-1;89876:25:0::2;::::0;-1:-1:-1;89876:80:0::2;::::0;89902:10:::2;::::0;89914:27;89876:80;;;::::2;:::i;:::-;;;;;;;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;::::0;::::2;;;;;;;;;89592:380;90107:24;::::0;::::2;::::0;90159:16:::2;::::0;89993:198:::2;::::0;;12402:25:1;;;-1:-1:-1;;;;;90107:24:0;;::::2;12496:2:1::0;12481:18;;12474:43;90159:16:0;;;::::2;12533:18:1::0;;;12526:43;90040:10:0::2;::::0;89993:198:::2;::::0;12390:2:1;12375:18;89993:198:0::2;;;;;;;90233:16;::::0;90206:24:::2;::::0;::::2;:43:::0;;-1:-1:-1;;;;;;90206:43:0::2;-1:-1:-1::0;;;;;90233:16:0;;::::2;90206:43:::0;;;::::2;::::0;;89484:777:::2;89321:947;38880:1:::1;;38892:20:::0;38286:1;39412:22;;39229:213;38892:20;89184:1084;:::o;13227:238::-;13315:4;861:10;13371:64;861:10;13387:7;13424:10;13396:25;861:10;13387:7;13396:9;:25::i;:::-;:38;;;;:::i;:::-;13371:8;:64::i;92081:156::-;38848:21;:19;:21::i;:::-;92187:42:::1;92197:11;92210:10;92222:6;92187:9;:42::i;:::-;38892:20:::0;38286:1;39412:22;;39229:213;38892:20;92081:156;;:::o;81565:128::-;81630:7;81657:28;:18;81679:5;81657:21;:28::i;76288:51::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;76288:51:0;;-1:-1:-1;76288:51:0;-1:-1:-1;;;;;76288:51:0;;;:::o;90387:965::-;38848:21;:19;:21::i;:::-;90467:10:::1;78319:24;::::0;;;:11:::1;:24;::::0;;;;:31;90479:11;;78305:45;::::1;78297:101;;;;-1:-1:-1::0;;;78297:101:0::1;;;;;;;:::i;:::-;90552:10:::2;90503:30;90536:27:::0;;;:15:::2;:27;::::0;;;;;;;90603:11:::2;:23:::0;;;;;:36;;90536:27;;90503:30;90627:11;;90603:36;::::2;;;;;:::i;:::-;;;;;;;;;;;90574:65;;90729:50;90757:7;:21;;;90729:7;:23;;;:27;;:50;;;;:::i;:::-;90703:7;:23;;:76;;;;90790:59;90808:4;90815:10;90827:7;:21;;;90790:9;:59::i;:::-;90926:27;::::0;::::2;::::0;:31;90922:282:::2;;91035:24;::::0;::::2;::::0;91119:27:::2;::::0;::::2;::::0;91165:12:::2;::::0;;91035:24:::2;91165:12:::0;;::::2;::::0;::::2;::::0;;;;-1:-1:-1;;;91016:176:0;;;-1:-1:-1;;;;;91035:24:0;;::::2;::::0;91016:55:::2;::::0;:176:::2;::::0;91090:10:::2;::::0;91119:27;91016:176;;;::::2;:::i;:::-;;;;;;;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;::::0;::::2;;;;;;;;;90922:282;91246:21;::::0;::::2;::::0;91221:47:::2;::::0;160:25:1;;;91234:10:0::2;::::0;91221:47:::2;::::0;148:2:1;133:18;91221:47:0::2;;;;;;;91313:31;91332:11;91313:18;:31::i;:::-;90492:860;;38880:1:::1;;38892:20:::0;38286:1;39412:22;;39229:213;92436:307;38848:21;:19;:21::i;:::-;92553:45:::1;92565:10;92577:12;92591:6;92553:11;:45::i;:::-;92661:74;::::0;-1:-1:-1;;;92661:74:0;;-1:-1:-1;;;;;92661:43:0;::::1;::::0;::::1;::::0;:74:::1;::::0;92705:10:::1;::::0;92717:6;;92725:9;;;;92661:74:::1;;;:::i;85711:195::-:0;38848:21;:19;:21::i;:::-;85816:10:::1;24310:19:::0;85800:67:::1;;;::::0;-1:-1:-1;;;85800:67:0;;13044:2:1;85800:67:0::1;::::0;::::1;13026:21:1::0;13083:2;13063:18;;;13056:30;-1:-1:-1;;;13102:18:1;;;13095:52;13164:18;;85800:67:0::1;12842:346:1::0;85800:67:0::1;85878:20;85887:6;85895:2;85878:8;:20::i;2880:103::-:0;2118:13;:11;:13::i;:::-;2945:30:::1;2972:1;2945:18;:30::i;:::-;2880:103::o:0;86085:1690::-;38848:21;:19;:21::i;:::-;86199:1:::1;86183:13;:17;86175:66;;;::::0;-1:-1:-1;;;86175:66:0;;13395:2:1;86175:66:0::1;::::0;::::1;13377:21:1::0;13434:2;13414:18;;;13407:30;13473:34;13453:18;;;13446:62;-1:-1:-1;;;13524:18:1;;;13517:34;13568:19;;86175:66:0::1;13193:400:1::0;86175:66:0::1;86272:17;;86260:8;:29;;86252:66;;;::::0;-1:-1:-1;;;86252:66:0;;13800:2:1;86252:66:0::1;::::0;::::1;13782:21:1::0;13839:2;13819:18;;;13812:30;13878:26;13858:18;;;13851:54;13922:18;;86252:66:0::1;13598:348:1::0;86252:66:0::1;86331:51;86341:10;86361:4;86368:13;86331:9;:51::i;:::-;86442:10;86393:30;86426:27:::0;;;:15:::1;:27;::::0;;;;;86531:48:::1;86555:13:::0;86570:8;86531:23:::1;:48::i;:::-;86595:56;::::0;;14153:25:1;;;14209:2;14194:18;;14187:34;;;14237:18;;;14230:34;;;86509:70:0;;-1:-1:-1;86602:10:0::1;::::0;86595:56:::1;::::0;14141:2:1;14126:18;86595:56:0::1;;;;;;;86738:12:::0;;86734:1034:::1;;86826:23;::::0;::::1;::::0;:42:::1;::::0;86854:13;86826:27:::1;:42::i;:::-;86800:23;::::0;::::1;:68:::0;86993:25:::1;::::0;86945:27:::1;::::0;86975:53:::1;::::0;87024:3:::1;::::0;86975:44:::1;::::0;:13;;:17:::1;:44::i;:::-;:48:::0;::::1;:53::i;:::-;86945:83:::0;-1:-1:-1;87094:23:0;;87090:178:::1;;87180:16;::::0;87239:12:::1;::::0;;87180:16:::1;87239:12:::0;;::::1;::::0;::::1;::::0;;;;-1:-1:-1;;;87180:72:0;;;-1:-1:-1;;;;;87180:16:0;;::::1;::::0;:25:::1;::::0;:72:::1;::::0;87206:10:::1;::::0;87218:19;;87180:72;;;::::1;:::i;:::-;;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;87090:178;87332:10;87320:23;::::0;;;:11:::1;:23;::::0;;;;;;;;87367:241;;::::1;::::0;::::1;::::0;;;;;;;::::1;::::0;;;87320:23;87367:241;;87470:38:::1;98022:15:::0;87499:8;87470:28:::1;:38::i;:::-;87367:241:::0;;87531:16:::1;::::0;-1:-1:-1;;;;;87531:16:0;;::::1;87367:241;::::0;;::::1;::::0;;;;;;;;;;;;87320:303;;87531:16;87320:303;;::::1;::::0;;-1:-1:-1;87320:303:0;;;;;;;;;::::1;::::0;;::::1;;::::0;;;;;::::1;::::0;;;::::1;::::0;;;;;::::1;::::0;::::1;::::0;::::1;::::0;::::1;::::0;::::1;::::0;::::1;::::0;::::1;::::0;;-1:-1:-1;;;;;;87320:303:0::1;::::0;;;::::1;;::::0;;;::::1;;::::0;::::1;::::0;;::::1;::::0;86734:1034:::1;;;87701:55;87717:10;87729:13;87744:11;87701:15;:55::i;:::-;86164:1611;;38892:20:::0;38286:1;39412:22;;39229:213;84413:351;2118:13;:11;:13::i;:::-;84530:4:::1;-1:-1:-1::0;;;;;84511:24:0;::::1;::::0;84503:98:::1;;;::::0;-1:-1:-1;;;84503:98:0;;14477:2:1;84503:98:0::1;::::0;::::1;14459:21:1::0;14516:2;14496:18;;;14489:30;14555:34;14535:18;;;14528:62;14626:31;14606:18;;;14599:59;14675:19;;84503:98:0::1;14275:425:1::0;84503:98:0::1;84618:3;84614:90;;;84623:31;:18;84646:7:::0;84623:22:::1;:31::i;:::-;;84614:90;;;84670:34;:18;84696:7:::0;84670:25:::1;:34::i;:::-;;84614:90;84722:34;::::0;;-1:-1:-1;;;;;14891:32:1;;14873:51;;14967:14;;14960:22;14955:2;14940:18;;14933:50;84722:34:0::1;::::0;14846:18:1;84722:34:0::1;;;;;;;84413:351:::0;;:::o;9644:104::-;9700:13;9733:7;9726:14;;;;;:::i;92946:160::-;38848:21;:19;:21::i;:::-;93054:44:::1;93066:11;93079:10;93091:6;93054:11;:44::i;85508:102::-:0;38848:21;:19;:21::i;:::-;85574:28:::1;85583:6;85591:10;85574:8;:28::i;:::-;38892:20:::0;38286:1;39412:22;;39229:213;13968:436;14061:4;861:10;14061:4;14144:25;861:10;14161:7;14144:9;:25::i;:::-;14117:52;;14208:15;14188:16;:35;;14180:85;;;;-1:-1:-1;;;14180:85:0;;15196:2:1;14180:85:0;;;15178:21:1;15235:2;15215:18;;;15208:30;15274:34;15254:18;;;15247:62;-1:-1:-1;;;15325:18:1;;;15318:35;15370:19;;14180:85:0;14994:401:1;14180:85:0;14301:60;14310:5;14317:7;14345:15;14326:16;:34;14301:8;:60::i;11049:193::-;11128:4;861:10;11184:28;861:10;11201:2;11205:6;11184:9;:28::i;87939:1014::-;38848:21;:19;:21::i;:::-;88021:10:::1;78319:24;::::0;;;:11:::1;:24;::::0;;;;:31;88033:11;;78305:45;::::1;78297:101;;;;-1:-1:-1::0;;;78297:101:0::1;;;;;;;:::i;:::-;88106:10:::2;88057:30;88090:27:::0;;;:15:::2;:27;::::0;;;;;;;88157:11:::2;:23:::0;;;;;:36;;88090:27;;88057:30;88181:11;;88157:36;::::2;;;;;:::i;:::-;;;;;;;;;;;88128:65;;88240:7;:15;;;88212:24;98022:15:::0;;97884:161;88212:24:::2;:43;;88204:106;;;::::0;-1:-1:-1;;;88204:106:0;;15602:2:1;88204:106:0::2;::::0;::::2;15584:21:1::0;15641:2;15621:18;;;15614:30;15680:34;15660:18;;;15653:62;-1:-1:-1;;;15731:18:1;;;15724:48;15789:19;;88204:106:0::2;15400:414:1::0;88204:106:0::2;88411:21;::::0;;::::2;::::0;88383:23;;::::2;::::0;:50:::2;::::0;:27:::2;:50::i;:::-;88357:7;:23;;:76;;;;88444:71;88460:10;88472:7;:21;;;88495:7;:19;;;88444:15;:71::i;:::-;88592:27;::::0;::::2;::::0;:31;88588:282:::2;;88701:24;::::0;::::2;::::0;88785:27:::2;::::0;::::2;::::0;88831:12:::2;::::0;;88701:24:::2;88831:12:::0;;::::2;::::0;::::2;::::0;;;;-1:-1:-1;;;88682:176:0;;;-1:-1:-1;;;;;88701:24:0;;::::2;::::0;88682:55:::2;::::0;:176:::2;::::0;88756:10:::2;::::0;88785:27;88682:176;;;::::2;:::i;:::-;;;;;;;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;::::0;::::2;;;;;;;;;88588:282;88914:31;88933:11;88914:18;:31::i;85108:315::-:0;38848:21;:19;:21::i;:::-;-1:-1:-1;;;;;85213:28:0;::::1;85205:82;;;::::0;-1:-1:-1;;;85205:82:0;;16021:2:1;85205:82:0::1;::::0;::::1;16003:21:1::0;16060:2;16040:18;;;16033:30;16099:34;16079:18;;;16072:62;-1:-1:-1;;;16150:18:1;;;16143:39;16199:19;;85205:82:0::1;15819:405:1::0;85205:82:0::1;85315:10;85300:26;::::0;;;:14:::1;:26;::::0;;;;;;;-1:-1:-1;;;;;85300:42:0;::::1;::::0;;;;;;;;;;:51;;;85367:48;160:25:1;;;85300:42:0;;85315:10;85367:48:::1;::::0;133:18:1;85367:48:0::1;;;;;;;38892:20:::0;38286:1;39412:22;;39229:213;80019:692;-1:-1:-1;;;;;78319:24:0;;80223:19;78319:24;;;:11;:24;;;;;:31;80223:19;;;;;;;;80165:11;;80178;;78305:45;;78297:101;;;;-1:-1:-1;;;78297:101:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;80447:24:0;::::1;80418:26;80447:24:::0;;;:11:::1;:24;::::0;;;;:37;;80472:11;;80447:37;::::1;;;;;:::i;:::-;;::::0;;;::::1;::::0;;;::::1;::::0;;::::1;;80517:19:::0;;80551:21:::1;::::0;::::1;::::0;80587:15:::1;::::0;::::1;::::0;80625:24:::1;::::0;::::1;::::0;80665:27:::1;::::0;;::::1;::::0;80517:19;;80551:21;;-1:-1:-1;80587:15:0;-1:-1:-1;;;;;;80625:24:0;;::::1;::::0;-1:-1:-1;80665:27:0;-1:-1:-1;80019:692:0;-1:-1:-1;;;;;;80019:692:0:o;11305:151::-;-1:-1:-1;;;;;11421:18:0;;;11394:7;11421:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;11305:151::o;3138:201::-;2118:13;:11;:13::i;:::-;-1:-1:-1;;;;;3227:22:0;::::1;3219:73;;;::::0;-1:-1:-1;;;3219:73:0;;16431:2:1;3219:73:0::1;::::0;::::1;16413:21:1::0;16470:2;16450:18;;;16443:30;16509:34;16489:18;;;16482:62;-1:-1:-1;;;16560:18:1;;;16553:36;16606:19;;3219:73:0::1;16229:402:1::0;3219:73:0::1;3303:28;3322:8;3303:18;:28::i;79066:609::-:0;79154:7;79189:17;;79178:8;:28;79174:69;;;-1:-1:-1;79230:1:0;79223:8;;79174:69;79310:17;;79299:8;:28;79295:103;;;79351:35;79382:3;79351:26;79362:14;;79351:6;:10;;:26;;;;:::i;:35::-;79344:42;;;;79295:103;79410:13;79426:195;79459:151;79555:40;79577:17;;79555;;:21;;:40;;;;:::i;:::-;79459:73;79497:34;79516:14;;79497;;:18;;:34;;;;:::i;:::-;79473:17;;79460:31;;:8;;:12;:31::i;:::-;79459:37;;:73::i;:151::-;79426:14;;;:18;:195::i;:::-;79410:211;-1:-1:-1;79641:26:0;79663:3;79641:17;:6;79410:211;79641:10;:17::i;:26::-;79634:33;79066:609;-1:-1:-1;;;;79066:609:0:o;67804:152::-;67874:4;67898:50;67903:3;-1:-1:-1;;;;;67923:23:0;;67898:4;:50::i;:::-;67891:57;67804:152;-1:-1:-1;;;67804:152:0:o;2397:132::-;2278:7;2305:6;-1:-1:-1;;;;;2305:6:0;861:10;2461:23;2453:68;;;;-1:-1:-1;;;2453:68:0;;16838:2:1;2453:68:0;;;16820:21:1;;;16857:18;;;16850:30;16916:34;16896:18;;;16889:62;16968:18;;2453:68:0;16636:356:1;17961:346:0;-1:-1:-1;;;;;18063:19:0;;18055:68;;;;-1:-1:-1;;;18055:68:0;;17199:2:1;18055:68:0;;;17181:21:1;17238:2;17218:18;;;17211:30;17277:34;17257:18;;;17250:62;-1:-1:-1;;;17328:18:1;;;17321:34;17372:19;;18055:68:0;16997:400:1;18055:68:0;-1:-1:-1;;;;;18142:21:0;;18134:68;;;;-1:-1:-1;;;18134:68:0;;17604:2:1;18134:68:0;;;17586:21:1;17643:2;17623:18;;;17616:30;17682:34;17662:18;;;17655:62;-1:-1:-1;;;17733:18:1;;;17726:32;17775:19;;18134:68:0;17402:398:1;18134:68:0;-1:-1:-1;;;;;18215:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;18267:32;;160:25:1;;;18267:32:0;;133:18:1;18267:32:0;;;;;;;17961:346;;;:::o;68629:117::-;68692:7;68719:19;68727:3;63929:18;;63846:109;38928:293;38330:1;39062:7;;:19;39054:63;;;;-1:-1:-1;;;39054:63:0;;18007:2:1;39054:63:0;;;17989:21:1;18046:2;18026:18;;;18019:30;18085:33;18065:18;;;18058:61;18136:18;;39054:63:0;17805:355:1;39054:63:0;38330:1;39195:7;:18;38928:293::o;94576:1077::-;94691:1;94682:6;:10;94674:54;;;;-1:-1:-1;;;94674:54:0;;18367:2:1;94674:54:0;;;18349:21:1;18406:2;18386:18;;;18379:30;18445:33;18425:18;;;18418:61;18496:18;;94674:54:0;18165:355:1;94674:54:0;-1:-1:-1;;;;;94774:28:0;;;94741:30;94774:28;;;:15;:28;;;;;;;;94968:14;:27;;;;;:41;;;;;;;;;;;;95028:25;;;;95020:69;;;;-1:-1:-1;;;95020:69:0;;18727:2:1;95020:69:0;;;18709:21:1;18766:2;18746:18;;;18739:30;18805:33;18785:18;;;18778:61;18856:18;;95020:69:0;18525:355:1;95020:69:0;95211:27;:15;95231:6;95211:19;:27::i;:::-;-1:-1:-1;;;;;95167:27:0;;;;;;;:14;:27;;;;;;;;:41;;;;;;;;;;;;:71;;;;95356:29;;;:16;:29;;;;;:43;;;;;;;;:55;;95404:6;95356:47;:55::i;:::-;-1:-1:-1;;;;;95310:29:0;;;;;;;:16;:29;;;;;;;;:43;;;;;;;;;:101;95493:23;;:35;;95521:6;95493:27;:35::i;:::-;95467:61;;95539:45;95549:11;95570:4;95577:6;95539:9;:45::i;:::-;95624:12;-1:-1:-1;;;;;95602:43:0;95611:11;-1:-1:-1;;;;;95602:43:0;;95638:6;95602:43;;;;160:25:1;;148:2;133:18;;14:177;95602:43:0;;;;;;;;94663:990;;94576:1077;;;:::o;68376:167::-;-1:-1:-1;;;;;68510:23:0;;68456:4;63728:19;;;:12;;;:19;;;;;;:24;;68480:55;63631:129;18598:419;18699:24;18726:25;18736:5;18743:7;18726:9;:25::i;:::-;18699:52;;-1:-1:-1;;18766:16:0;:37;18762:248;;18848:6;18828:16;:26;;18820:68;;;;-1:-1:-1;;;18820:68:0;;19087:2:1;18820:68:0;;;19069:21:1;19126:2;19106:18;;;19099:30;19165:31;19145:18;;;19138:59;19214:18;;18820:68:0;18885:353:1;18820:68:0;18932:51;18941:5;18948:7;18976:6;18957:16;:25;18932:8;:51::i;14874:806::-;-1:-1:-1;;;;;14971:18:0;;14963:68;;;;-1:-1:-1;;;14963:68:0;;19445:2:1;14963:68:0;;;19427:21:1;19484:2;19464:18;;;19457:30;19523:34;19503:18;;;19496:62;-1:-1:-1;;;19574:18:1;;;19567:35;19619:19;;14963:68:0;19243:401:1;14963:68:0;-1:-1:-1;;;;;15050:16:0;;15042:64;;;;-1:-1:-1;;;15042:64:0;;19851:2:1;15042:64:0;;;19833:21:1;19890:2;19870:18;;;19863:30;19929:34;19909:18;;;19902:62;-1:-1:-1;;;19980:18:1;;;19973:33;20023:19;;15042:64:0;19649:399:1;15042:64:0;15119:38;15140:4;15146:2;15150:6;15119:20;:38::i;:::-;-1:-1:-1;;;;;15192:15:0;;15170:19;15192:15;;;:9;:15;;;;;;15226:21;;;;15218:72;;;;-1:-1:-1;;;15218:72:0;;20255:2:1;15218:72:0;;;20237:21:1;20294:2;20274:18;;;20267:30;20333:34;20313:18;;;20306:62;-1:-1:-1;;;20384:18:1;;;20377:36;20430:19;;15218:72:0;20053:402:1;15218:72:0;-1:-1:-1;;;;;15326:15:0;;;;;;;:9;:15;;;;;;15344:20;;;15326:38;;15544:13;;;;;;;;;;:23;;;;;;15596:26;;;;;;15358:6;160:25:1;;148:2;133:18;;14:177;15596:26:0;;;;;;;;15635:37;97343:279;69100:158;69174:7;69225:22;69229:3;69241:5;69225:3;:22::i;55542:98::-;55600:7;55627:5;55631:1;55627;:5;:::i;97021:203::-;97129:10;97117:23;;;;:11;:23;;;;;97141:30;;:34;;97174:1;;97141:34;:::i;:::-;97117:59;;;;;;;;:::i;:::-;;;;;;;;;;;97084:11;:23;97096:10;-1:-1:-1;;;;;97084:23:0;-1:-1:-1;;;;;97084:23:0;;;;;;;;;;;;97108:5;97084:30;;;;;;;;:::i;:::-;;;;;;;;;:92;;:30;;;;;:92;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;97084:92:0;-1:-1:-1;;;;;97084:92:0;;;;;;;;;;;;;;;;;;;;;;97199:10;97187:23;;:11;:23;;;;;;:29;;;;;;;:::i;:::-;;;;;;;;;-1:-1:-1;;97187:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;97187:29:0;;;;;;;;-1:-1:-1;97021:203:0:o;95841:1172::-;95958:1;95949:6;:10;95941:56;;;;-1:-1:-1;;;95941:56:0;;20927:2:1;95941:56:0;;;20909:21:1;20966:2;20946:18;;;20939:30;21005:34;20985:18;;;20978:62;-1:-1:-1;;;21056:18:1;;;21049:31;21097:19;;95941:56:0;20725:397:1;95941:56:0;-1:-1:-1;;;;;96119:29:0;;;96093:23;96119:29;;;:16;:29;;;;;;;;:43;;;;;;;;;;96181:25;;;;96173:71;;;;-1:-1:-1;;;96173:71:0;;21329:2:1;96173:71:0;;;21311:21:1;21368:2;21348:18;;;21341:30;21407:34;21387:18;;;21380:62;-1:-1:-1;;;21458:18:1;;;21451:31;21499:19;;96173:71:0;21127:397:1;96173:71:0;96365:27;:15;96385:6;96365:19;:27::i;:::-;-1:-1:-1;;;;;96319:29:0;;;;;;;:16;:29;;;;;;;;:43;;;;;;;;;;;:73;;;;96448:21;:35;;;;;;96437:58;;96489:5;;96437:47;;:6;;:10;:47::i;:58::-;-1:-1:-1;;;;;96584:28:0;;96551:30;96584:28;;;:15;:28;;;;;96649:23;;96405:90;;-1:-1:-1;96584:28:0;96649:35;;96677:6;96649:27;:35::i;:::-;96623:61;;96695:72;96713:4;96720:11;96733:33;:6;96744:21;96733:10;:33::i;:::-;96695:9;:72::i;:::-;96827:38;;-1:-1:-1;;;96827:38:0;;;;;160:25:1;;;96827:10:0;-1:-1:-1;;;;;96827:15:0;;;;133:18:1;;96827:38:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;96876:43;96890:4;96897:21;96876:5;:43::i;:::-;96961:12;-1:-1:-1;;;;;96937:68:0;96948:11;-1:-1:-1;;;;;96937:68:0;;96975:6;96983:21;96937:68;;;;;;5414:25:1;;;5470:2;5455:18;;5448:34;5402:2;5387:18;;5240:248;96937:68:0;;;;;;;;95930:1083;;;95841:1172;;;:::o;93395:309::-;93469:6;93479:1;93469:11;93461:54;;;;-1:-1:-1;;;93461:54:0;;21731:2:1;93461:54:0;;;21713:21:1;21770:2;21750:18;;;21743:30;21809:32;21789:18;;;21782:60;21859:18;;93461:54:0;21529:354:1;93461:54:0;93557:17;93563:2;93567:6;93557:5;:17::i;:::-;93592:31;;;-1:-1:-1;;;;;22080:32:1;;22062:51;;22144:2;22129:18;;22122:34;;;93600:10:0;;93592:31;;22035:18:1;93592:31:0;;;;;;;93634:62;-1:-1:-1;;;;;93634:10:0;:27;93662:10;93682:4;93689:6;93634:27;:62::i;3499:191::-;3573:16;3592:6;;-1:-1:-1;;;;;3609:17:0;;;-1:-1:-1;;;;;;3609:17:0;;;;;;3642:40;;3592:6;;;;;;;3642:40;;3573:16;3642:40;3562:128;3499:191;:::o;55161:98::-;55219:7;55246:5;55250:1;55246;:5;:::i;55899:98::-;55957:7;55984:5;55988:1;55984;:5;:::i;56298:98::-;56356:7;56383:5;56387:1;56383;:5;:::i;93980:461::-;94090:17;94110:30;:13;94128:11;94110:17;:30::i;:::-;94090:50;-1:-1:-1;94188:49:0;-1:-1:-1;;;;;94188:10:0;:23;94212:11;94225;94188:23;:49::i;:::-;94288:26;;-1:-1:-1;;;94288:26:0;;;;;160:25:1;;;94288:10:0;-1:-1:-1;;;;;94288:15:0;;;;133:18:1;;94288:26:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;94325:35;94339:4;94346:13;94325:5;:35::i;:::-;94378:55;;;5414:25:1;;;5470:2;5455:18;;5448:34;;;-1:-1:-1;;;;;94378:55:0;;;;;5387:18:1;94378:55:0;;;;;;;94079:362;93980:461;;;:::o;68132:158::-;68205:4;68229:53;68237:3;-1:-1:-1;;;;;68257:23:0;;68229:7;:53::i;61535:414::-;61598:4;63728:19;;;:12;;;:19;;;;;;61615:327;;-1:-1:-1;61658:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;61841:18;;61819:19;;;:12;;;:19;;;;;;:40;;;;61874:11;;61615:327;-1:-1:-1;61925:5:0;61918:12;;97343:279;-1:-1:-1;;;;;97475:18:0;;;;:55;;-1:-1:-1;97497:33:0;:18;97525:4;97497:27;:33::i;:::-;97475:90;;;-1:-1:-1;97534:31:0;:18;97562:2;97534:27;:31::i;:::-;97453:161;;;;-1:-1:-1;;;97453:161:0;;22764:2:1;97453:161:0;;;22746:21:1;22803:2;22783:18;;;22776:30;-1:-1:-1;;;22822:18:1;;;22815:51;22883:18;;97453:161:0;22562:345:1;97453:161:0;97343:279;;;:::o;64309:120::-;64376:7;64403:3;:11;;64415:5;64403:18;;;;;;;;:::i;:::-;;;;;;;;;64396:25;;64309:120;;;;:::o;16848:675::-;-1:-1:-1;;;;;16932:21:0;;16924:67;;;;-1:-1:-1;;;16924:67:0;;23114:2:1;16924:67:0;;;23096:21:1;23153:2;23133:18;;;23126:30;23192:34;23172:18;;;23165:62;-1:-1:-1;;;23243:18:1;;;23236:31;23284:19;;16924:67:0;22912:397:1;16924:67:0;17004:49;17025:7;17042:1;17046:6;17004:20;:49::i;:::-;-1:-1:-1;;;;;17091:18:0;;17066:22;17091:18;;;:9;:18;;;;;;17128:24;;;;17120:71;;;;-1:-1:-1;;;17120:71:0;;23516:2:1;17120:71:0;;;23498:21:1;23555:2;23535:18;;;23528:30;23594:34;23574:18;;;23567:62;-1:-1:-1;;;23645:18:1;;;23638:32;23687:19;;17120:71:0;23314:398:1;17120:71:0;-1:-1:-1;;;;;17227:18:0;;;;;;:9;:18;;;;;;;;17248:23;;;17227:44;;17366:12;:22;;;;;;;17417:37;160:25:1;;;17227:18:0;;;17417:37;;133:18:1;17417:37:0;;;;;;;97343:279;;;:::o;15967:548::-;-1:-1:-1;;;;;16051:21:0;;16043:65;;;;-1:-1:-1;;;16043:65:0;;23919:2:1;16043:65:0;;;23901:21:1;23958:2;23938:18;;;23931:30;23997:33;23977:18;;;23970:61;24048:18;;16043:65:0;23717:355:1;16043:65:0;16121:49;16150:1;16154:7;16163:6;16121:20;:49::i;:::-;16199:6;16183:12;;:22;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;;;16354:18:0;;;;;;:9;:18;;;;;;;;:28;;;;;;16409:37;160:25:1;;;16409:37:0;;133:18:1;16409:37:0;;;;;;;92081:156;;:::o;33073:205::-;33201:68;;-1:-1:-1;;;;;24335:15:1;;;33201:68:0;;;24317:34:1;24387:15;;24367:18;;;24360:43;24419:18;;;24412:34;;;33174:96:0;;33194:5;;-1:-1:-1;;;33224:27:0;24252:18:1;;33201:68:0;;;;-1:-1:-1;;33201:68:0;;;;;;;;;;;;;;-1:-1:-1;;;;;33201:68:0;-1:-1:-1;;;;;;33201:68:0;;;;;;;;;;33174:19;:96::i;32888:177::-;32998:58;;-1:-1:-1;;;;;22080:32:1;;32998:58:0;;;22062:51:1;22129:18;;;22122:34;;;32971:86:0;;32991:5;;-1:-1:-1;;;33021:23:0;22035:18:1;;32998:58:0;21888:274:1;62125:1420:0;62191:4;62330:19;;;:12;;;:19;;;;;;62366:15;;62362:1176;;62741:21;62765:14;62778:1;62765:10;:14;:::i;:::-;62814:18;;62741:38;;-1:-1:-1;62794:17:0;;62814:22;;62835:1;;62814:22;:::i;:::-;62794:42;;62870:13;62857:9;:26;62853:405;;62904:17;62924:3;:11;;62936:9;62924:22;;;;;;;;:::i;:::-;;;;;;;;;62904:42;;63078:9;63049:3;:11;;63061:13;63049:26;;;;;;;;:::i;:::-;;;;;;;;;;;;:38;;;;63163:23;;;:12;;;:23;;;;;:36;;;62853:405;63339:17;;:3;;:17;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;63434:3;:12;;:19;63447:5;63434:19;;;;;;;;;;;63427:26;;;63477:4;63470:11;;;;;;;62362:1176;63521:5;63514:12;;;;;35776:716;36200:23;36226:69;36254:4;36226:69;;;;;;;;;;;;;;;;;36234:5;-1:-1:-1;;;;;36226:27:0;;;:69;;;;;:::i;:::-;36310:17;;36200:95;;-1:-1:-1;36310:21:0;36306:179;;36407:10;36396:30;;;;;;;;;;;;:::i;:::-;36388:85;;;;-1:-1:-1;;;36388:85:0;;24909:2:1;36388:85:0;;;24891:21:1;24948:2;24928:18;;;24921:30;24987:34;24967:18;;;24960:62;-1:-1:-1;;;25038:18:1;;;25031:40;25088:19;;36388:85:0;24707:406:1;26772:229:0;26909:12;26941:52;26963:6;26971:4;26977:1;26980:12;26909;28146;28160:23;28187:6;-1:-1:-1;;;;;28187:11:0;28206:5;28213:4;28187:31;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;28145:73;;;;28236:69;28263:6;28271:7;28280:10;28292:12;28236:26;:69::i;:::-;28229:76;27858:455;-1:-1:-1;;;;;;;27858:455:0:o;30431:644::-;30616:12;30645:7;30641:427;;;30673:10;:17;30694:1;30673:22;30669:290;;-1:-1:-1;;;;;24310:19:0;;;30883:60;;;;-1:-1:-1;;;30883:60:0;;26019:2:1;30883:60:0;;;26001:21:1;26058:2;26038:18;;;26031:30;26097:31;26077:18;;;26070:59;26146:18;;30883:60:0;25817:353:1;30883:60:0;-1:-1:-1;30980:10:0;30973:17;;30641:427;31023:33;31031:10;31043:12;31778:17;;:21;31774:388;;32010:10;32004:17;32067:15;32054:10;32050:2;32046:19;32039:44;31774:388;32137:12;32130:20;;-1:-1:-1;;;32130:20:0;;;;;;;;:::i;196:151:1:-;-1:-1:-1;;;;;291:31:1;;281:42;;271:70;;337:1;334;327:12;352:294;438:6;491:2;479:9;470:7;466:23;462:32;459:52;;;507:1;504;497:12;459:52;546:9;533:23;565:51;610:5;565:51;:::i;651:250::-;736:1;746:113;760:6;757:1;754:13;746:113;;;836:11;;;830:18;817:11;;;810:39;782:2;775:10;746:113;;;-1:-1:-1;;893:1:1;875:16;;868:27;651:250::o;906:271::-;948:3;986:5;980:12;1013:6;1008:3;1001:19;1029:76;1098:6;1091:4;1086:3;1082:14;1075:4;1068:5;1064:16;1029:76;:::i;:::-;1159:2;1138:15;-1:-1:-1;;1134:29:1;1125:39;;;;1166:4;1121:50;;906:271;-1:-1:-1;;906:271:1:o;1182:220::-;1331:2;1320:9;1313:21;1294:4;1351:45;1392:2;1381:9;1377:18;1369:6;1351:45;:::i;1407:454::-;1502:6;1510;1518;1526;1534;1587:3;1575:9;1566:7;1562:23;1558:33;1555:53;;;1604:1;1601;1594:12;1555:53;-1:-1:-1;;1627:23:1;;;1697:2;1682:18;;1669:32;;-1:-1:-1;1748:2:1;1733:18;;1720:32;;1799:2;1784:18;;1771:32;;-1:-1:-1;1850:3:1;1835:19;1822:33;;-1:-1:-1;1407:454:1;-1:-1:-1;1407:454:1:o;1866:335::-;1934:6;1942;1995:2;1983:9;1974:7;1970:23;1966:32;1963:52;;;2011:1;2008;2001:12;1963:52;2050:9;2037:23;2069:51;2114:5;2069:51;:::i;:::-;2139:5;2191:2;2176:18;;;;2163:32;;-1:-1:-1;;;1866:335:1:o;2398:814::-;2486:6;2494;2502;2510;2563:2;2551:9;2542:7;2538:23;2534:32;2531:52;;;2579:1;2576;2569:12;2531:52;2618:9;2605:23;2637:51;2682:5;2637:51;:::i;:::-;2707:5;-1:-1:-1;2759:2:1;2744:18;;2731:32;;-1:-1:-1;2814:2:1;2799:18;;2786:32;2837:18;2867:14;;;2864:34;;;2894:1;2891;2884:12;2864:34;2932:6;2921:9;2917:22;2907:32;;2977:7;2970:4;2966:2;2962:13;2958:27;2948:55;;2999:1;2996;2989:12;2948:55;3039:2;3026:16;3065:2;3057:6;3054:14;3051:34;;;3081:1;3078;3071:12;3051:34;3126:7;3121:2;3112:6;3108:2;3104:15;3100:24;3097:37;3094:57;;;3147:1;3144;3137:12;3094:57;2398:814;;;;-1:-1:-1;;3178:2:1;3170:11;;-1:-1:-1;;;2398:814:1:o;3489:496::-;3566:6;3574;3582;3635:2;3623:9;3614:7;3610:23;3606:32;3603:52;;;3651:1;3648;3641:12;3603:52;3690:9;3677:23;3709:51;3754:5;3709:51;:::i;:::-;3779:5;-1:-1:-1;3836:2:1;3821:18;;3808:32;3849:53;3808:32;3849:53;:::i;:::-;3489:496;;3921:7;;-1:-1:-1;;;3975:2:1;3960:18;;;;3947:32;;3489:496::o;3990:428::-;4058:6;4066;4119:2;4107:9;4098:7;4094:23;4090:32;4087:52;;;4135:1;4132;4125:12;4087:52;4174:9;4161:23;4193:51;4238:5;4193:51;:::i;:::-;4263:5;-1:-1:-1;4320:2:1;4305:18;;4292:32;4333:53;4292:32;4333:53;:::i;:::-;4405:7;4395:17;;;3990:428;;;;;:::o;4423:180::-;4482:6;4535:2;4523:9;4514:7;4510:23;4506:32;4503:52;;;4551:1;4548;4541:12;4503:52;-1:-1:-1;4574:23:1;;4423:180;-1:-1:-1;4423:180:1:o;6014:335::-;6082:6;6090;6143:2;6131:9;6122:7;6118:23;6114:32;6111:52;;;6159:1;6156;6149:12;6111:52;6195:9;6182:23;6172:33;;6255:2;6244:9;6240:18;6227:32;6268:51;6313:5;6268:51;:::i;6354:248::-;6422:6;6430;6483:2;6471:9;6462:7;6458:23;6454:32;6451:52;;;6499:1;6496;6489:12;6451:52;-1:-1:-1;;6522:23:1;;;6592:2;6577:18;;;6564:32;;-1:-1:-1;6354:248:1:o;6835:118::-;6921:5;6914:13;6907:21;6900:5;6897:32;6887:60;;6943:1;6940;6933:12;6958:402;7023:6;7031;7084:2;7072:9;7063:7;7059:23;7055:32;7052:52;;;7100:1;7097;7090:12;7052:52;7139:9;7126:23;7158:51;7203:5;7158:51;:::i;:::-;7228:5;-1:-1:-1;7285:2:1;7270:18;;7257:32;7298:30;7257:32;7298:30;:::i;8535:380::-;8614:1;8610:12;;;;8657;;;8678:61;;8732:4;8724:6;8720:17;8710:27;;8678:61;8785:2;8777:6;8774:14;8754:18;8751:38;8748:161;;8831:10;8826:3;8822:20;8819:1;8812:31;8866:4;8863:1;8856:15;8894:4;8891:1;8884:15;8748:161;;8535:380;;;:::o;8920:404::-;9122:2;9104:21;;;9161:2;9141:18;;;9134:30;9200:34;9195:2;9180:18;;9173:62;-1:-1:-1;;;9266:2:1;9251:18;;9244:38;9314:3;9299:19;;8920:404::o;10569:559::-;-1:-1:-1;;;;;10782:32:1;;10764:51;;10846:2;10831:18;;10824:34;;;10894:2;10889;10874:18;;10867:30;;;10913:18;;10906:34;;;10933:6;10983;10977:3;10962:19;;10949:49;11048:1;11018:22;;;11042:3;11014:32;;;11007:43;;;;11111:2;11090:15;;;-1:-1:-1;;11086:29:1;11071:45;11067:55;;10569:559;-1:-1:-1;;;10569:559:1:o;11133:407::-;11335:2;11317:21;;;11374:2;11354:18;;;11347:30;11413:34;11408:2;11393:18;;11386:62;-1:-1:-1;;;11479:2:1;11464:18;;11457:41;11530:3;11515:19;;11133:407::o;11545:127::-;11606:10;11601:3;11597:20;11594:1;11587:31;11637:4;11634:1;11627:15;11661:4;11658:1;11651:15;11809:386;12041:1;12037;12032:3;12028:11;12024:19;12016:6;12012:32;12001:9;11994:51;12081:6;12076:2;12065:9;12061:18;12054:34;12124:2;12119;12108:9;12104:18;12097:30;11975:4;12144:45;12185:2;12174:9;12170:18;12162:6;12144:45;:::i;:::-;12136:53;11809:386;-1:-1:-1;;;;;11809:386:1:o;12580:127::-;12641:10;12636:3;12632:20;12629:1;12622:31;12672:4;12669:1;12662:15;12696:4;12693:1;12686:15;12712:125;12777:9;;;12798:10;;;12795:36;;;12811:18;;:::i;20460:128::-;20527:9;;;20548:11;;;20545:37;;;20562:18;;:::i;20593:127::-;20654:10;20649:3;20645:20;20642:1;20635:31;20685:4;20682:1;20675:15;20709:4;20706:1;20699:15;22167:168;22240:9;;;22271;;22288:15;;;22282:22;;22268:37;22258:71;;22309:18;;:::i;22340:217::-;22380:1;22406;22396:132;;22450:10;22445:3;22441:20;22438:1;22431:31;22485:4;22482:1;22475:15;22513:4;22510:1;22503:15;22396:132;-1:-1:-1;22542:9:1;;22340:217::o;24457:245::-;24524:6;24577:2;24565:9;24556:7;24552:23;24548:32;24545:52;;;24593:1;24590;24583:12;24545:52;24625:9;24619:16;24644:28;24666:5;24644:28;:::i;25525:287::-;25654:3;25692:6;25686:13;25708:66;25767:6;25762:3;25755:4;25747:6;25743:17;25708:66;:::i;:::-;25790:16;;;;;25525:287;-1:-1:-1;;25525:287:1:o

Swarm Source

ipfs://0a361131392537af1869d37958002c0c98d19d18f68d1ab57d023df7f1d708c0
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.