ETH Price: $2,672.09 (+1.26%)
Gas: 15 Gwei

Token

Masternoded Token (NODED)
 

Overview

Max Total Supply

1,000,000,000,000 NODED

Holders

1,190 (0.00%)

Market

Price

$0.00 @ 0.000000 ETH (+18.41%)

Onchain Market Cap

$502,261.00

Circulating Supply Market Cap

$178,354.00

Other Info

Token Contract (WITH 18 Decimals)

Balance
313,980,786.753954846940236752 NODED

Value
$157.70 ( ~0.0590173688516248 Eth) [0.0314%]
0xd39665b8cdfd226b9fc2b863a258dbe87b4b6e2d
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

Masternoded is a Web3 Platform that provides #DeFi, #RWA and #DePIN technology. The platform also provides validator Nodes to over 20 blockchains, Liquidity Pools & Yield protocols to several blockchains.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
MasternodedToken

Compiler Version
v0.8.21+commit.d9974bed

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-08-20
*/

// SPDX-License-Identifier: MIT
// File: @openzeppelin/[email protected]/utils/math/SafeCast.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SafeCast.sol)
// This file was procedurally generated from scripts/generate/templates/SafeCast.js.

pragma solidity ^0.8.0;

/**
 * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
 * checks.
 *
 * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
 * easily result in undesired exploitation or bugs, since developers usually
 * assume that overflows raise errors. `SafeCast` restores this intuition by
 * reverting the transaction when such an operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 *
 * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
 * all math on `uint256` and `int256` and then downcasting.
 */
library SafeCast {
    /**
     * @dev Returns the downcasted uint248 from uint256, reverting on
     * overflow (when the input is greater than largest uint248).
     *
     * Counterpart to Solidity's `uint248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toUint248(uint256 value) internal pure returns (uint248) {
        require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits");
        return uint248(value);
    }

    /**
     * @dev Returns the downcasted uint240 from uint256, reverting on
     * overflow (when the input is greater than largest uint240).
     *
     * Counterpart to Solidity's `uint240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toUint240(uint256 value) internal pure returns (uint240) {
        require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits");
        return uint240(value);
    }

    /**
     * @dev Returns the downcasted uint232 from uint256, reverting on
     * overflow (when the input is greater than largest uint232).
     *
     * Counterpart to Solidity's `uint232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toUint232(uint256 value) internal pure returns (uint232) {
        require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits");
        return uint232(value);
    }

    /**
     * @dev Returns the downcasted uint224 from uint256, reverting on
     * overflow (when the input is greater than largest uint224).
     *
     * Counterpart to Solidity's `uint224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.2._
     */
    function toUint224(uint256 value) internal pure returns (uint224) {
        require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
        return uint224(value);
    }

    /**
     * @dev Returns the downcasted uint216 from uint256, reverting on
     * overflow (when the input is greater than largest uint216).
     *
     * Counterpart to Solidity's `uint216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toUint216(uint256 value) internal pure returns (uint216) {
        require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits");
        return uint216(value);
    }

    /**
     * @dev Returns the downcasted uint208 from uint256, reverting on
     * overflow (when the input is greater than largest uint208).
     *
     * Counterpart to Solidity's `uint208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toUint208(uint256 value) internal pure returns (uint208) {
        require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits");
        return uint208(value);
    }

    /**
     * @dev Returns the downcasted uint200 from uint256, reverting on
     * overflow (when the input is greater than largest uint200).
     *
     * Counterpart to Solidity's `uint200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toUint200(uint256 value) internal pure returns (uint200) {
        require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits");
        return uint200(value);
    }

    /**
     * @dev Returns the downcasted uint192 from uint256, reverting on
     * overflow (when the input is greater than largest uint192).
     *
     * Counterpart to Solidity's `uint192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toUint192(uint256 value) internal pure returns (uint192) {
        require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits");
        return uint192(value);
    }

    /**
     * @dev Returns the downcasted uint184 from uint256, reverting on
     * overflow (when the input is greater than largest uint184).
     *
     * Counterpart to Solidity's `uint184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toUint184(uint256 value) internal pure returns (uint184) {
        require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits");
        return uint184(value);
    }

    /**
     * @dev Returns the downcasted uint176 from uint256, reverting on
     * overflow (when the input is greater than largest uint176).
     *
     * Counterpart to Solidity's `uint176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toUint176(uint256 value) internal pure returns (uint176) {
        require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits");
        return uint176(value);
    }

    /**
     * @dev Returns the downcasted uint168 from uint256, reverting on
     * overflow (when the input is greater than largest uint168).
     *
     * Counterpart to Solidity's `uint168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toUint168(uint256 value) internal pure returns (uint168) {
        require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits");
        return uint168(value);
    }

    /**
     * @dev Returns the downcasted uint160 from uint256, reverting on
     * overflow (when the input is greater than largest uint160).
     *
     * Counterpart to Solidity's `uint160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toUint160(uint256 value) internal pure returns (uint160) {
        require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits");
        return uint160(value);
    }

    /**
     * @dev Returns the downcasted uint152 from uint256, reverting on
     * overflow (when the input is greater than largest uint152).
     *
     * Counterpart to Solidity's `uint152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toUint152(uint256 value) internal pure returns (uint152) {
        require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits");
        return uint152(value);
    }

    /**
     * @dev Returns the downcasted uint144 from uint256, reverting on
     * overflow (when the input is greater than largest uint144).
     *
     * Counterpart to Solidity's `uint144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toUint144(uint256 value) internal pure returns (uint144) {
        require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits");
        return uint144(value);
    }

    /**
     * @dev Returns the downcasted uint136 from uint256, reverting on
     * overflow (when the input is greater than largest uint136).
     *
     * Counterpart to Solidity's `uint136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toUint136(uint256 value) internal pure returns (uint136) {
        require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits");
        return uint136(value);
    }

    /**
     * @dev Returns the downcasted uint128 from uint256, reverting on
     * overflow (when the input is greater than largest uint128).
     *
     * Counterpart to Solidity's `uint128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v2.5._
     */
    function toUint128(uint256 value) internal pure returns (uint128) {
        require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
        return uint128(value);
    }

    /**
     * @dev Returns the downcasted uint120 from uint256, reverting on
     * overflow (when the input is greater than largest uint120).
     *
     * Counterpart to Solidity's `uint120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toUint120(uint256 value) internal pure returns (uint120) {
        require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits");
        return uint120(value);
    }

    /**
     * @dev Returns the downcasted uint112 from uint256, reverting on
     * overflow (when the input is greater than largest uint112).
     *
     * Counterpart to Solidity's `uint112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toUint112(uint256 value) internal pure returns (uint112) {
        require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits");
        return uint112(value);
    }

    /**
     * @dev Returns the downcasted uint104 from uint256, reverting on
     * overflow (when the input is greater than largest uint104).
     *
     * Counterpart to Solidity's `uint104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toUint104(uint256 value) internal pure returns (uint104) {
        require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits");
        return uint104(value);
    }

    /**
     * @dev Returns the downcasted uint96 from uint256, reverting on
     * overflow (when the input is greater than largest uint96).
     *
     * Counterpart to Solidity's `uint96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.2._
     */
    function toUint96(uint256 value) internal pure returns (uint96) {
        require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
        return uint96(value);
    }

    /**
     * @dev Returns the downcasted uint88 from uint256, reverting on
     * overflow (when the input is greater than largest uint88).
     *
     * Counterpart to Solidity's `uint88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toUint88(uint256 value) internal pure returns (uint88) {
        require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits");
        return uint88(value);
    }

    /**
     * @dev Returns the downcasted uint80 from uint256, reverting on
     * overflow (when the input is greater than largest uint80).
     *
     * Counterpart to Solidity's `uint80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toUint80(uint256 value) internal pure returns (uint80) {
        require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits");
        return uint80(value);
    }

    /**
     * @dev Returns the downcasted uint72 from uint256, reverting on
     * overflow (when the input is greater than largest uint72).
     *
     * Counterpart to Solidity's `uint72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toUint72(uint256 value) internal pure returns (uint72) {
        require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits");
        return uint72(value);
    }

    /**
     * @dev Returns the downcasted uint64 from uint256, reverting on
     * overflow (when the input is greater than largest uint64).
     *
     * Counterpart to Solidity's `uint64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v2.5._
     */
    function toUint64(uint256 value) internal pure returns (uint64) {
        require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
        return uint64(value);
    }

    /**
     * @dev Returns the downcasted uint56 from uint256, reverting on
     * overflow (when the input is greater than largest uint56).
     *
     * Counterpart to Solidity's `uint56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toUint56(uint256 value) internal pure returns (uint56) {
        require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits");
        return uint56(value);
    }

    /**
     * @dev Returns the downcasted uint48 from uint256, reverting on
     * overflow (when the input is greater than largest uint48).
     *
     * Counterpart to Solidity's `uint48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toUint48(uint256 value) internal pure returns (uint48) {
        require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits");
        return uint48(value);
    }

    /**
     * @dev Returns the downcasted uint40 from uint256, reverting on
     * overflow (when the input is greater than largest uint40).
     *
     * Counterpart to Solidity's `uint40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toUint40(uint256 value) internal pure returns (uint40) {
        require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits");
        return uint40(value);
    }

    /**
     * @dev Returns the downcasted uint32 from uint256, reverting on
     * overflow (when the input is greater than largest uint32).
     *
     * Counterpart to Solidity's `uint32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v2.5._
     */
    function toUint32(uint256 value) internal pure returns (uint32) {
        require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
        return uint32(value);
    }

    /**
     * @dev Returns the downcasted uint24 from uint256, reverting on
     * overflow (when the input is greater than largest uint24).
     *
     * Counterpart to Solidity's `uint24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toUint24(uint256 value) internal pure returns (uint24) {
        require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits");
        return uint24(value);
    }

    /**
     * @dev Returns the downcasted uint16 from uint256, reverting on
     * overflow (when the input is greater than largest uint16).
     *
     * Counterpart to Solidity's `uint16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v2.5._
     */
    function toUint16(uint256 value) internal pure returns (uint16) {
        require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
        return uint16(value);
    }

    /**
     * @dev Returns the downcasted uint8 from uint256, reverting on
     * overflow (when the input is greater than largest uint8).
     *
     * Counterpart to Solidity's `uint8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v2.5._
     */
    function toUint8(uint256 value) internal pure returns (uint8) {
        require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
        return uint8(value);
    }

    /**
     * @dev Converts a signed int256 into an unsigned uint256.
     *
     * Requirements:
     *
     * - input must be greater than or equal to 0.
     *
     * _Available since v3.0._
     */
    function toUint256(int256 value) internal pure returns (uint256) {
        require(value >= 0, "SafeCast: value must be positive");
        return uint256(value);
    }

    /**
     * @dev Returns the downcasted int248 from int256, reverting on
     * overflow (when the input is less than smallest int248 or
     * greater than largest int248).
     *
     * Counterpart to Solidity's `int248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toInt248(int256 value) internal pure returns (int248 downcasted) {
        downcasted = int248(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 248 bits");
    }

    /**
     * @dev Returns the downcasted int240 from int256, reverting on
     * overflow (when the input is less than smallest int240 or
     * greater than largest int240).
     *
     * Counterpart to Solidity's `int240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toInt240(int256 value) internal pure returns (int240 downcasted) {
        downcasted = int240(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 240 bits");
    }

    /**
     * @dev Returns the downcasted int232 from int256, reverting on
     * overflow (when the input is less than smallest int232 or
     * greater than largest int232).
     *
     * Counterpart to Solidity's `int232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toInt232(int256 value) internal pure returns (int232 downcasted) {
        downcasted = int232(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 232 bits");
    }

    /**
     * @dev Returns the downcasted int224 from int256, reverting on
     * overflow (when the input is less than smallest int224 or
     * greater than largest int224).
     *
     * Counterpart to Solidity's `int224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.7._
     */
    function toInt224(int256 value) internal pure returns (int224 downcasted) {
        downcasted = int224(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 224 bits");
    }

    /**
     * @dev Returns the downcasted int216 from int256, reverting on
     * overflow (when the input is less than smallest int216 or
     * greater than largest int216).
     *
     * Counterpart to Solidity's `int216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toInt216(int256 value) internal pure returns (int216 downcasted) {
        downcasted = int216(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 216 bits");
    }

    /**
     * @dev Returns the downcasted int208 from int256, reverting on
     * overflow (when the input is less than smallest int208 or
     * greater than largest int208).
     *
     * Counterpart to Solidity's `int208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toInt208(int256 value) internal pure returns (int208 downcasted) {
        downcasted = int208(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 208 bits");
    }

    /**
     * @dev Returns the downcasted int200 from int256, reverting on
     * overflow (when the input is less than smallest int200 or
     * greater than largest int200).
     *
     * Counterpart to Solidity's `int200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toInt200(int256 value) internal pure returns (int200 downcasted) {
        downcasted = int200(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 200 bits");
    }

    /**
     * @dev Returns the downcasted int192 from int256, reverting on
     * overflow (when the input is less than smallest int192 or
     * greater than largest int192).
     *
     * Counterpart to Solidity's `int192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toInt192(int256 value) internal pure returns (int192 downcasted) {
        downcasted = int192(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 192 bits");
    }

    /**
     * @dev Returns the downcasted int184 from int256, reverting on
     * overflow (when the input is less than smallest int184 or
     * greater than largest int184).
     *
     * Counterpart to Solidity's `int184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toInt184(int256 value) internal pure returns (int184 downcasted) {
        downcasted = int184(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 184 bits");
    }

    /**
     * @dev Returns the downcasted int176 from int256, reverting on
     * overflow (when the input is less than smallest int176 or
     * greater than largest int176).
     *
     * Counterpart to Solidity's `int176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toInt176(int256 value) internal pure returns (int176 downcasted) {
        downcasted = int176(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 176 bits");
    }

    /**
     * @dev Returns the downcasted int168 from int256, reverting on
     * overflow (when the input is less than smallest int168 or
     * greater than largest int168).
     *
     * Counterpart to Solidity's `int168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toInt168(int256 value) internal pure returns (int168 downcasted) {
        downcasted = int168(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 168 bits");
    }

    /**
     * @dev Returns the downcasted int160 from int256, reverting on
     * overflow (when the input is less than smallest int160 or
     * greater than largest int160).
     *
     * Counterpart to Solidity's `int160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toInt160(int256 value) internal pure returns (int160 downcasted) {
        downcasted = int160(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 160 bits");
    }

    /**
     * @dev Returns the downcasted int152 from int256, reverting on
     * overflow (when the input is less than smallest int152 or
     * greater than largest int152).
     *
     * Counterpart to Solidity's `int152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toInt152(int256 value) internal pure returns (int152 downcasted) {
        downcasted = int152(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 152 bits");
    }

    /**
     * @dev Returns the downcasted int144 from int256, reverting on
     * overflow (when the input is less than smallest int144 or
     * greater than largest int144).
     *
     * Counterpart to Solidity's `int144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toInt144(int256 value) internal pure returns (int144 downcasted) {
        downcasted = int144(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 144 bits");
    }

    /**
     * @dev Returns the downcasted int136 from int256, reverting on
     * overflow (when the input is less than smallest int136 or
     * greater than largest int136).
     *
     * Counterpart to Solidity's `int136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toInt136(int256 value) internal pure returns (int136 downcasted) {
        downcasted = int136(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 136 bits");
    }

    /**
     * @dev Returns the downcasted int128 from int256, reverting on
     * overflow (when the input is less than smallest int128 or
     * greater than largest int128).
     *
     * Counterpart to Solidity's `int128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v3.1._
     */
    function toInt128(int256 value) internal pure returns (int128 downcasted) {
        downcasted = int128(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 128 bits");
    }

    /**
     * @dev Returns the downcasted int120 from int256, reverting on
     * overflow (when the input is less than smallest int120 or
     * greater than largest int120).
     *
     * Counterpart to Solidity's `int120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toInt120(int256 value) internal pure returns (int120 downcasted) {
        downcasted = int120(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 120 bits");
    }

    /**
     * @dev Returns the downcasted int112 from int256, reverting on
     * overflow (when the input is less than smallest int112 or
     * greater than largest int112).
     *
     * Counterpart to Solidity's `int112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toInt112(int256 value) internal pure returns (int112 downcasted) {
        downcasted = int112(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 112 bits");
    }

    /**
     * @dev Returns the downcasted int104 from int256, reverting on
     * overflow (when the input is less than smallest int104 or
     * greater than largest int104).
     *
     * Counterpart to Solidity's `int104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toInt104(int256 value) internal pure returns (int104 downcasted) {
        downcasted = int104(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 104 bits");
    }

    /**
     * @dev Returns the downcasted int96 from int256, reverting on
     * overflow (when the input is less than smallest int96 or
     * greater than largest int96).
     *
     * Counterpart to Solidity's `int96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.7._
     */
    function toInt96(int256 value) internal pure returns (int96 downcasted) {
        downcasted = int96(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 96 bits");
    }

    /**
     * @dev Returns the downcasted int88 from int256, reverting on
     * overflow (when the input is less than smallest int88 or
     * greater than largest int88).
     *
     * Counterpart to Solidity's `int88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toInt88(int256 value) internal pure returns (int88 downcasted) {
        downcasted = int88(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 88 bits");
    }

    /**
     * @dev Returns the downcasted int80 from int256, reverting on
     * overflow (when the input is less than smallest int80 or
     * greater than largest int80).
     *
     * Counterpart to Solidity's `int80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toInt80(int256 value) internal pure returns (int80 downcasted) {
        downcasted = int80(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 80 bits");
    }

    /**
     * @dev Returns the downcasted int72 from int256, reverting on
     * overflow (when the input is less than smallest int72 or
     * greater than largest int72).
     *
     * Counterpart to Solidity's `int72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toInt72(int256 value) internal pure returns (int72 downcasted) {
        downcasted = int72(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 72 bits");
    }

    /**
     * @dev Returns the downcasted int64 from int256, reverting on
     * overflow (when the input is less than smallest int64 or
     * greater than largest int64).
     *
     * Counterpart to Solidity's `int64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v3.1._
     */
    function toInt64(int256 value) internal pure returns (int64 downcasted) {
        downcasted = int64(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 64 bits");
    }

    /**
     * @dev Returns the downcasted int56 from int256, reverting on
     * overflow (when the input is less than smallest int56 or
     * greater than largest int56).
     *
     * Counterpart to Solidity's `int56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toInt56(int256 value) internal pure returns (int56 downcasted) {
        downcasted = int56(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 56 bits");
    }

    /**
     * @dev Returns the downcasted int48 from int256, reverting on
     * overflow (when the input is less than smallest int48 or
     * greater than largest int48).
     *
     * Counterpart to Solidity's `int48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toInt48(int256 value) internal pure returns (int48 downcasted) {
        downcasted = int48(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 48 bits");
    }

    /**
     * @dev Returns the downcasted int40 from int256, reverting on
     * overflow (when the input is less than smallest int40 or
     * greater than largest int40).
     *
     * Counterpart to Solidity's `int40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toInt40(int256 value) internal pure returns (int40 downcasted) {
        downcasted = int40(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 40 bits");
    }

    /**
     * @dev Returns the downcasted int32 from int256, reverting on
     * overflow (when the input is less than smallest int32 or
     * greater than largest int32).
     *
     * Counterpart to Solidity's `int32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v3.1._
     */
    function toInt32(int256 value) internal pure returns (int32 downcasted) {
        downcasted = int32(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 32 bits");
    }

    /**
     * @dev Returns the downcasted int24 from int256, reverting on
     * overflow (when the input is less than smallest int24 or
     * greater than largest int24).
     *
     * Counterpart to Solidity's `int24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toInt24(int256 value) internal pure returns (int24 downcasted) {
        downcasted = int24(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 24 bits");
    }

    /**
     * @dev Returns the downcasted int16 from int256, reverting on
     * overflow (when the input is less than smallest int16 or
     * greater than largest int16).
     *
     * Counterpart to Solidity's `int16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v3.1._
     */
    function toInt16(int256 value) internal pure returns (int16 downcasted) {
        downcasted = int16(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 16 bits");
    }

    /**
     * @dev Returns the downcasted int8 from int256, reverting on
     * overflow (when the input is less than smallest int8 or
     * greater than largest int8).
     *
     * Counterpart to Solidity's `int8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v3.1._
     */
    function toInt8(int256 value) internal pure returns (int8 downcasted) {
        downcasted = int8(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 8 bits");
    }

    /**
     * @dev Converts an unsigned uint256 into a signed int256.
     *
     * Requirements:
     *
     * - input must be less than or equal to maxInt256.
     *
     * _Available since v3.0._
     */
    function toInt256(uint256 value) internal pure returns (int256) {
        // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
        require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
        return int256(value);
    }
}

// File: @openzeppelin/[email protected]/interfaces/IERC6372.sol


// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC6372.sol)

pragma solidity ^0.8.0;

interface IERC6372 {
    /**
     * @dev Clock used for flagging checkpoints. Can be overridden to implement timestamp based checkpoints (and voting).
     */
    function clock() external view returns (uint48);

    /**
     * @dev Description of the clock
     */
    // solhint-disable-next-line func-name-mixedcase
    function CLOCK_MODE() external view returns (string memory);
}

// File: @openzeppelin/[email protected]/governance/utils/IVotes.sol


// OpenZeppelin Contracts (last updated v4.9.0) (governance/utils/IVotes.sol)
pragma solidity ^0.8.0;

/**
 * @dev Common interface for {ERC20Votes}, {ERC721Votes}, and other {Votes}-enabled contracts.
 *
 * _Available since v4.5._
 */
interface IVotes {
    /**
     * @dev Emitted when an account changes their delegate.
     */
    event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate);

    /**
     * @dev Emitted when a token transfer or delegate change results in changes to a delegate's number of votes.
     */
    event DelegateVotesChanged(address indexed delegate, uint256 previousBalance, uint256 newBalance);

    /**
     * @dev Returns the current amount of votes that `account` has.
     */
    function getVotes(address account) external view returns (uint256);

    /**
     * @dev Returns the amount of votes that `account` had at a specific moment in the past. If the `clock()` is
     * configured to use block numbers, this will return the value at the end of the corresponding block.
     */
    function getPastVotes(address account, uint256 timepoint) external view returns (uint256);

    /**
     * @dev Returns the total supply of votes available at a specific moment in the past. If the `clock()` is
     * configured to use block numbers, this will return the value at the end of the corresponding block.
     *
     * NOTE: This value is the sum of all available votes, which is not necessarily the sum of all delegated votes.
     * Votes that have not been delegated are still part of total supply, even though they would not participate in a
     * vote.
     */
    function getPastTotalSupply(uint256 timepoint) external view returns (uint256);

    /**
     * @dev Returns the delegate that `account` has chosen.
     */
    function delegates(address account) external view returns (address);

    /**
     * @dev Delegates votes from the sender to `delegatee`.
     */
    function delegate(address delegatee) external;

    /**
     * @dev Delegates votes from signer to `delegatee`.
     */
    function delegateBySig(address delegatee, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) external;
}

// File: @openzeppelin/[email protected]/interfaces/IERC5805.sol


// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC5805.sol)

pragma solidity ^0.8.0;



interface IERC5805 is IERC6372, IVotes {}

// File: @openzeppelin/[email protected]/utils/Counters.sol


// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

// File: @openzeppelin/[email protected]/interfaces/IERC5267.sol


// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC5267.sol)

pragma solidity ^0.8.0;

interface IERC5267 {
    /**
     * @dev MAY be emitted to signal that the domain could have changed.
     */
    event EIP712DomainChanged();

    /**
     * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712
     * signature.
     */
    function eip712Domain()
        external
        view
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        );
}

// File: @openzeppelin/[email protected]/utils/StorageSlot.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```solidity
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
 * _Available since v4.9 for `string`, `bytes`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    struct StringSlot {
        string value;
    }

    struct BytesSlot {
        bytes value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` with member `value` located at `slot`.
     */
    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
     */
    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
     */
    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
     */
    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }
}

// File: @openzeppelin/[email protected]/utils/ShortStrings.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/ShortStrings.sol)

pragma solidity ^0.8.8;


// | string  | 0xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA   |
// | length  | 0x                                                              BB |
type ShortString is bytes32;

/**
 * @dev This library provides functions to convert short memory strings
 * into a `ShortString` type that can be used as an immutable variable.
 *
 * Strings of arbitrary length can be optimized using this library if
 * they are short enough (up to 31 bytes) by packing them with their
 * length (1 byte) in a single EVM word (32 bytes). Additionally, a
 * fallback mechanism can be used for every other case.
 *
 * Usage example:
 *
 * ```solidity
 * contract Named {
 *     using ShortStrings for *;
 *
 *     ShortString private immutable _name;
 *     string private _nameFallback;
 *
 *     constructor(string memory contractName) {
 *         _name = contractName.toShortStringWithFallback(_nameFallback);
 *     }
 *
 *     function name() external view returns (string memory) {
 *         return _name.toStringWithFallback(_nameFallback);
 *     }
 * }
 * ```
 */
library ShortStrings {
    // Used as an identifier for strings longer than 31 bytes.
    bytes32 private constant _FALLBACK_SENTINEL = 0x00000000000000000000000000000000000000000000000000000000000000FF;

    error StringTooLong(string str);
    error InvalidShortString();

    /**
     * @dev Encode a string of at most 31 chars into a `ShortString`.
     *
     * This will trigger a `StringTooLong` error is the input string is too long.
     */
    function toShortString(string memory str) internal pure returns (ShortString) {
        bytes memory bstr = bytes(str);
        if (bstr.length > 31) {
            revert StringTooLong(str);
        }
        return ShortString.wrap(bytes32(uint256(bytes32(bstr)) | bstr.length));
    }

    /**
     * @dev Decode a `ShortString` back to a "normal" string.
     */
    function toString(ShortString sstr) internal pure returns (string memory) {
        uint256 len = byteLength(sstr);
        // using `new string(len)` would work locally but is not memory safe.
        string memory str = new string(32);
        /// @solidity memory-safe-assembly
        assembly {
            mstore(str, len)
            mstore(add(str, 0x20), sstr)
        }
        return str;
    }

    /**
     * @dev Return the length of a `ShortString`.
     */
    function byteLength(ShortString sstr) internal pure returns (uint256) {
        uint256 result = uint256(ShortString.unwrap(sstr)) & 0xFF;
        if (result > 31) {
            revert InvalidShortString();
        }
        return result;
    }

    /**
     * @dev Encode a string into a `ShortString`, or write it to storage if it is too long.
     */
    function toShortStringWithFallback(string memory value, string storage store) internal returns (ShortString) {
        if (bytes(value).length < 32) {
            return toShortString(value);
        } else {
            StorageSlot.getStringSlot(store).value = value;
            return ShortString.wrap(_FALLBACK_SENTINEL);
        }
    }

    /**
     * @dev Decode a string that was encoded to `ShortString` or written to storage using {setWithFallback}.
     */
    function toStringWithFallback(ShortString value, string storage store) internal pure returns (string memory) {
        if (ShortString.unwrap(value) != _FALLBACK_SENTINEL) {
            return toString(value);
        } else {
            return store;
        }
    }

    /**
     * @dev Return the length of a string that was encoded to `ShortString` or written to storage using {setWithFallback}.
     *
     * WARNING: This will return the "byte length" of the string. This may not reflect the actual length in terms of
     * actual characters as the UTF-8 encoding of a single character can span over multiple bytes.
     */
    function byteLengthWithFallback(ShortString value, string storage store) internal view returns (uint256) {
        if (ShortString.unwrap(value) != _FALLBACK_SENTINEL) {
            return byteLength(value);
        } else {
            return bytes(store).length;
        }
    }
}

// File: @openzeppelin/[email protected]/utils/math/SignedMath.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// File: @openzeppelin/[email protected]/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/[email protected]/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;



/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// File: @openzeppelin/[email protected]/utils/cryptography/ECDSA.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;


/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, "\x19Ethereum Signed Message:\n32")
            mstore(0x1c, hash)
            message := keccak256(0x00, 0x3c)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, "\x19\x01")
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            data := keccak256(ptr, 0x42)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Data with intended validator, created from a
     * `validator` and `data` according to the version 0 of EIP-191.
     *
     * See {recover}.
     */
    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x00", validator, data));
    }
}

// File: @openzeppelin/[email protected]/utils/cryptography/EIP712.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/EIP712.sol)

pragma solidity ^0.8.8;




/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain
 * separator of the implementation contract. This will cause the `_domainSeparatorV4` function to always rebuild the
 * separator from the immutable values, which is cheaper than accessing a cached version in cold storage.
 *
 * _Available since v3.4._
 *
 * @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
 */
abstract contract EIP712 is IERC5267 {
    using ShortStrings for *;

    bytes32 private constant _TYPE_HASH =
        keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");

    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _cachedDomainSeparator;
    uint256 private immutable _cachedChainId;
    address private immutable _cachedThis;

    bytes32 private immutable _hashedName;
    bytes32 private immutable _hashedVersion;

    ShortString private immutable _name;
    ShortString private immutable _version;
    string private _nameFallback;
    string private _versionFallback;

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        _name = name.toShortStringWithFallback(_nameFallback);
        _version = version.toShortStringWithFallback(_versionFallback);
        _hashedName = keccak256(bytes(name));
        _hashedVersion = keccak256(bytes(version));

        _cachedChainId = block.chainid;
        _cachedDomainSeparator = _buildDomainSeparator();
        _cachedThis = address(this);
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _cachedThis && block.chainid == _cachedChainId) {
            return _cachedDomainSeparator;
        } else {
            return _buildDomainSeparator();
        }
    }

    function _buildDomainSeparator() private view returns (bytes32) {
        return keccak256(abi.encode(_TYPE_HASH, _hashedName, _hashedVersion, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }

    /**
     * @dev See {EIP-5267}.
     *
     * _Available since v4.9._
     */
    function eip712Domain()
        public
        view
        virtual
        override
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        )
    {
        return (
            hex"0f", // 01111
            _name.toStringWithFallback(_nameFallback),
            _version.toStringWithFallback(_versionFallback),
            block.chainid,
            address(this),
            bytes32(0),
            new uint256[](0)
        );
    }
}

// File: @openzeppelin/[email protected]/token/ERC20/extensions/IERC20Permit.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File: @openzeppelin/[email protected]/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/[email protected]/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

// File: @openzeppelin/[email protected]/token/ERC20/extensions/IERC20Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

// File: @openzeppelin/[email protected]/token/ERC20/ERC20.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;




/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * The default value of {decimals} is 18. To change this, you should override
 * this function so it returns a different value.
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the default value returned by this function, unless
     * it's overridden.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(address from, address to, uint256 amount) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
            // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
            // decrementing then incrementing.
            _balances[to] += amount;
        }

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        unchecked {
            // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
            _balances[account] += amount;
        }
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
            // Overflow not possible: amount <= accountBalance <= totalSupply.
            _totalSupply -= amount;
        }

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}
}

// File: @openzeppelin/[email protected]/token/ERC20/extensions/ERC20Permit.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/ERC20Permit.sol)

pragma solidity ^0.8.0;






/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * _Available since v3.4._
 */
abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712 {
    using Counters for Counters.Counter;

    mapping(address => Counters.Counter) private _nonces;

    // solhint-disable-next-line var-name-mixedcase
    bytes32 private constant _PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    /**
     * @dev In previous versions `_PERMIT_TYPEHASH` was declared as `immutable`.
     * However, to ensure consistency with the upgradeable transpiler, we will continue
     * to reserve a slot.
     * @custom:oz-renamed-from _PERMIT_TYPEHASH
     */
    // solhint-disable-next-line var-name-mixedcase
    bytes32 private _PERMIT_TYPEHASH_DEPRECATED_SLOT;

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {}

    /**
     * @dev See {IERC20Permit-permit}.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        require(block.timestamp <= deadline, "ERC20Permit: expired deadline");

        bytes32 structHash = keccak256(abi.encode(_PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, v, r, s);
        require(signer == owner, "ERC20Permit: invalid signature");

        _approve(owner, spender, value);
    }

    /**
     * @dev See {IERC20Permit-nonces}.
     */
    function nonces(address owner) public view virtual override returns (uint256) {
        return _nonces[owner].current();
    }

    /**
     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return _domainSeparatorV4();
    }

    /**
     * @dev "Consume a nonce": return the current value and increment.
     *
     * _Available since v4.1._
     */
    function _useNonce(address owner) internal virtual returns (uint256 current) {
        Counters.Counter storage nonce = _nonces[owner];
        current = nonce.current();
        nonce.increment();
    }
}

// File: @openzeppelin/[email protected]/token/ERC20/extensions/ERC20Votes.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/ERC20Votes.sol)

pragma solidity ^0.8.0;






/**
 * @dev Extension of ERC20 to support Compound-like voting and delegation. This version is more generic than Compound's,
 * and supports token supply up to 2^224^ - 1, while COMP is limited to 2^96^ - 1.
 *
 * NOTE: If exact COMP compatibility is required, use the {ERC20VotesComp} variant of this module.
 *
 * This extension keeps a history (checkpoints) of each account's vote power. Vote power can be delegated either
 * by calling the {delegate} function directly, or by providing a signature to be used with {delegateBySig}. Voting
 * power can be queried through the public accessors {getVotes} and {getPastVotes}.
 *
 * By default, token balance does not account for voting power. This makes transfers cheaper. The downside is that it
 * requires users to delegate to themselves in order to activate checkpoints and have their voting power tracked.
 *
 * _Available since v4.2._
 */
abstract contract ERC20Votes is ERC20Permit, IERC5805 {
    struct Checkpoint {
        uint32 fromBlock;
        uint224 votes;
    }

    bytes32 private constant _DELEGATION_TYPEHASH =
        keccak256("Delegation(address delegatee,uint256 nonce,uint256 expiry)");

    mapping(address => address) private _delegates;
    mapping(address => Checkpoint[]) private _checkpoints;
    Checkpoint[] private _totalSupplyCheckpoints;

    /**
     * @dev Clock used for flagging checkpoints. Can be overridden to implement timestamp based checkpoints (and voting).
     */
    function clock() public view virtual override returns (uint48) {
        return SafeCast.toUint48(block.number);
    }

    /**
     * @dev Description of the clock
     */
    // solhint-disable-next-line func-name-mixedcase
    function CLOCK_MODE() public view virtual override returns (string memory) {
        // Check that the clock was not modified
        require(clock() == block.number, "ERC20Votes: broken clock mode");
        return "mode=blocknumber&from=default";
    }

    /**
     * @dev Get the `pos`-th checkpoint for `account`.
     */
    function checkpoints(address account, uint32 pos) public view virtual returns (Checkpoint memory) {
        return _checkpoints[account][pos];
    }

    /**
     * @dev Get number of checkpoints for `account`.
     */
    function numCheckpoints(address account) public view virtual returns (uint32) {
        return SafeCast.toUint32(_checkpoints[account].length);
    }

    /**
     * @dev Get the address `account` is currently delegating to.
     */
    function delegates(address account) public view virtual override returns (address) {
        return _delegates[account];
    }

    /**
     * @dev Gets the current votes balance for `account`
     */
    function getVotes(address account) public view virtual override returns (uint256) {
        uint256 pos = _checkpoints[account].length;
        unchecked {
            return pos == 0 ? 0 : _checkpoints[account][pos - 1].votes;
        }
    }

    /**
     * @dev Retrieve the number of votes for `account` at the end of `timepoint`.
     *
     * Requirements:
     *
     * - `timepoint` must be in the past
     */
    function getPastVotes(address account, uint256 timepoint) public view virtual override returns (uint256) {
        require(timepoint < clock(), "ERC20Votes: future lookup");
        return _checkpointsLookup(_checkpoints[account], timepoint);
    }

    /**
     * @dev Retrieve the `totalSupply` at the end of `timepoint`. Note, this value is the sum of all balances.
     * It is NOT the sum of all the delegated votes!
     *
     * Requirements:
     *
     * - `timepoint` must be in the past
     */
    function getPastTotalSupply(uint256 timepoint) public view virtual override returns (uint256) {
        require(timepoint < clock(), "ERC20Votes: future lookup");
        return _checkpointsLookup(_totalSupplyCheckpoints, timepoint);
    }

    /**
     * @dev Lookup a value in a list of (sorted) checkpoints.
     */
    function _checkpointsLookup(Checkpoint[] storage ckpts, uint256 timepoint) private view returns (uint256) {
        // We run a binary search to look for the last (most recent) checkpoint taken before (or at) `timepoint`.
        //
        // Initially we check if the block is recent to narrow the search range.
        // During the loop, the index of the wanted checkpoint remains in the range [low-1, high).
        // With each iteration, either `low` or `high` is moved towards the middle of the range to maintain the invariant.
        // - If the middle checkpoint is after `timepoint`, we look in [low, mid)
        // - If the middle checkpoint is before or equal to `timepoint`, we look in [mid+1, high)
        // Once we reach a single value (when low == high), we've found the right checkpoint at the index high-1, if not
        // out of bounds (in which case we're looking too far in the past and the result is 0).
        // Note that if the latest checkpoint available is exactly for `timepoint`, we end up with an index that is
        // past the end of the array, so we technically don't find a checkpoint after `timepoint`, but it works out
        // the same.
        uint256 length = ckpts.length;

        uint256 low = 0;
        uint256 high = length;

        if (length > 5) {
            uint256 mid = length - Math.sqrt(length);
            if (_unsafeAccess(ckpts, mid).fromBlock > timepoint) {
                high = mid;
            } else {
                low = mid + 1;
            }
        }

        while (low < high) {
            uint256 mid = Math.average(low, high);
            if (_unsafeAccess(ckpts, mid).fromBlock > timepoint) {
                high = mid;
            } else {
                low = mid + 1;
            }
        }

        unchecked {
            return high == 0 ? 0 : _unsafeAccess(ckpts, high - 1).votes;
        }
    }

    /**
     * @dev Delegate votes from the sender to `delegatee`.
     */
    function delegate(address delegatee) public virtual override {
        _delegate(_msgSender(), delegatee);
    }

    /**
     * @dev Delegates votes from signer to `delegatee`
     */
    function delegateBySig(
        address delegatee,
        uint256 nonce,
        uint256 expiry,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        require(block.timestamp <= expiry, "ERC20Votes: signature expired");
        address signer = ECDSA.recover(
            _hashTypedDataV4(keccak256(abi.encode(_DELEGATION_TYPEHASH, delegatee, nonce, expiry))),
            v,
            r,
            s
        );
        require(nonce == _useNonce(signer), "ERC20Votes: invalid nonce");
        _delegate(signer, delegatee);
    }

    /**
     * @dev Maximum token supply. Defaults to `type(uint224).max` (2^224^ - 1).
     */
    function _maxSupply() internal view virtual returns (uint224) {
        return type(uint224).max;
    }

    /**
     * @dev Snapshots the totalSupply after it has been increased.
     */
    function _mint(address account, uint256 amount) internal virtual override {
        super._mint(account, amount);
        require(totalSupply() <= _maxSupply(), "ERC20Votes: total supply risks overflowing votes");

        _writeCheckpoint(_totalSupplyCheckpoints, _add, amount);
    }

    /**
     * @dev Snapshots the totalSupply after it has been decreased.
     */
    function _burn(address account, uint256 amount) internal virtual override {
        super._burn(account, amount);

        _writeCheckpoint(_totalSupplyCheckpoints, _subtract, amount);
    }

    /**
     * @dev Move voting power when tokens are transferred.
     *
     * Emits a {IVotes-DelegateVotesChanged} event.
     */
    function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual override {
        super._afterTokenTransfer(from, to, amount);

        _moveVotingPower(delegates(from), delegates(to), amount);
    }

    /**
     * @dev Change delegation for `delegator` to `delegatee`.
     *
     * Emits events {IVotes-DelegateChanged} and {IVotes-DelegateVotesChanged}.
     */
    function _delegate(address delegator, address delegatee) internal virtual {
        address currentDelegate = delegates(delegator);
        uint256 delegatorBalance = balanceOf(delegator);
        _delegates[delegator] = delegatee;

        emit DelegateChanged(delegator, currentDelegate, delegatee);

        _moveVotingPower(currentDelegate, delegatee, delegatorBalance);
    }

    function _moveVotingPower(address src, address dst, uint256 amount) private {
        if (src != dst && amount > 0) {
            if (src != address(0)) {
                (uint256 oldWeight, uint256 newWeight) = _writeCheckpoint(_checkpoints[src], _subtract, amount);
                emit DelegateVotesChanged(src, oldWeight, newWeight);
            }

            if (dst != address(0)) {
                (uint256 oldWeight, uint256 newWeight) = _writeCheckpoint(_checkpoints[dst], _add, amount);
                emit DelegateVotesChanged(dst, oldWeight, newWeight);
            }
        }
    }

    function _writeCheckpoint(
        Checkpoint[] storage ckpts,
        function(uint256, uint256) view returns (uint256) op,
        uint256 delta
    ) private returns (uint256 oldWeight, uint256 newWeight) {
        uint256 pos = ckpts.length;

        unchecked {
            Checkpoint memory oldCkpt = pos == 0 ? Checkpoint(0, 0) : _unsafeAccess(ckpts, pos - 1);

            oldWeight = oldCkpt.votes;
            newWeight = op(oldWeight, delta);

            if (pos > 0 && oldCkpt.fromBlock == clock()) {
                _unsafeAccess(ckpts, pos - 1).votes = SafeCast.toUint224(newWeight);
            } else {
                ckpts.push(Checkpoint({fromBlock: SafeCast.toUint32(clock()), votes: SafeCast.toUint224(newWeight)}));
            }
        }
    }

    function _add(uint256 a, uint256 b) private pure returns (uint256) {
        return a + b;
    }

    function _subtract(uint256 a, uint256 b) private pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Access an element of the array without performing bounds check. The position is assumed to be within bounds.
     */
    function _unsafeAccess(Checkpoint[] storage ckpts, uint256 pos) private pure returns (Checkpoint storage result) {
        assembly {
            mstore(0, ckpts.slot)
            result.slot := add(keccak256(0, 0x20), pos)
        }
    }
}

// File: @openzeppelin/[email protected]/token/ERC20/extensions/ERC20Burnable.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)

pragma solidity ^0.8.0;



/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        _spendAllowance(account, _msgSender(), amount);
        _burn(account, amount);
    }
}

// File: Masternoded2.sol


pragma solidity ^0.8.9;





/// @custom:security-contact [email protected]
contract MasternodedToken is ERC20, ERC20Burnable, ERC20Permit, ERC20Votes {
    constructor()
        ERC20("Masternoded Token", "NODED")
        ERC20Permit("Masternoded Token")
    {
        _mint(msg.sender, 1000000000000 * 10 ** decimals());
    }

    // The following functions are overrides required by Solidity.

    function _afterTokenTransfer(address from, address to, uint256 amount)
        internal
        override(ERC20, ERC20Votes)
    {
        super._afterTokenTransfer(from, to, amount);
    }

    function _mint(address to, uint256 amount)
        internal
        override(ERC20, ERC20Votes)
    {
        super._mint(to, amount);
    }

    function _burn(address account, uint256 amount)
        internal
        override(ERC20, ERC20Votes)
    {
        super._burn(account, amount);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"InvalidShortString","type":"error"},{"inputs":[{"internalType":"string","name":"str","type":"string"}],"name":"StringTooLong","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"delegator","type":"address"},{"indexed":true,"internalType":"address","name":"fromDelegate","type":"address"},{"indexed":true,"internalType":"address","name":"toDelegate","type":"address"}],"name":"DelegateChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"delegate","type":"address"},{"indexed":false,"internalType":"uint256","name":"previousBalance","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newBalance","type":"uint256"}],"name":"DelegateVotesChanged","type":"event"},{"anonymous":false,"inputs":[],"name":"EIP712DomainChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"CLOCK_MODE","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint32","name":"pos","type":"uint32"}],"name":"checkpoints","outputs":[{"components":[{"internalType":"uint32","name":"fromBlock","type":"uint32"},{"internalType":"uint224","name":"votes","type":"uint224"}],"internalType":"struct ERC20Votes.Checkpoint","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"clock","outputs":[{"internalType":"uint48","name":"","type":"uint48"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegatee","type":"address"}],"name":"delegate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegatee","type":"address"},{"internalType":"uint256","name":"nonce","type":"uint256"},{"internalType":"uint256","name":"expiry","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"delegateBySig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"delegates","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"eip712Domain","outputs":[{"internalType":"bytes1","name":"fields","type":"bytes1"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"version","type":"string"},{"internalType":"uint256","name":"chainId","type":"uint256"},{"internalType":"address","name":"verifyingContract","type":"address"},{"internalType":"bytes32","name":"salt","type":"bytes32"},{"internalType":"uint256[]","name":"extensions","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"timepoint","type":"uint256"}],"name":"getPastTotalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"timepoint","type":"uint256"}],"name":"getPastVotes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getVotes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"numCheckpoints","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"}]

61016060405234801562000011575f80fd5b506040518060400160405280601181526020017026b0b9ba32b93737b232b2102a37b5b2b760791b81525080604051806040016040528060018152602001603160f81b8152506040518060400160405280601181526020017026b0b9ba32b93737b232b2102a37b5b2b760791b815250604051806040016040528060058152602001641393d1115160da1b8152508160039081620000b09190620008bb565b506004620000bf8282620008bb565b50620000d191508390506005620001a9565b61012052620000e2816006620001a9565b61014052815160208084019190912060e052815190820120610100524660a0526200016f60e05161010051604080517f8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f60208201529081019290925260608201524660808201523060a08201525f9060c00160405160208183030381529060405280519060200120905090565b60805250503060c05250620001a3336200018c6012600a62000a90565b6200019d9064e8d4a5100062000aa0565b620001e1565b62000b57565b5f602083511015620001c857620001c083620001f1565b9050620001db565b81620001d58482620008bb565b5060ff90505b92915050565b620001ed82826200023c565b5050565b5f80829050601f8151111562000227578260405163305a27a960e01b81526004016200021e919062000aba565b60405180910390fd5b8051620002348262000b07565b179392505050565b620002488282620002e4565b6001600160e01b036200025c620003ae8216565b1115620002c55760405162461bcd60e51b815260206004820152603060248201527f4552433230566f7465733a20746f74616c20737570706c79207269736b73206f60448201526f766572666c6f77696e6720766f74657360801b60648201526084016200021e565b620002de600b62000c09620003b460201b1783620003c8565b50505050565b6001600160a01b0382166200033c5760405162461bcd60e51b815260206004820152601f60248201527f45524332303a206d696e7420746f20746865207a65726f20616464726573730060448201526064016200021e565b8060025f8282546200034f919062000b2b565b90915550506001600160a01b0382165f81815260208181526040808320805486019055518481527fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef910160405180910390a3620001ed5f83836200054c565b60025490565b5f620003c1828462000b2b565b9392505050565b82545f90819081811562000414575f8781526020902082015f190160408051808201909152905463ffffffff8116825264010000000090046001600160e01b0316602082015262000428565b604080518082019091525f80825260208201525b905080602001516001600160e01b031693506200044684868860201c565b92505f821180156200047157506200045d62000559565b65ffffffffffff16815f015163ffffffff16145b15620004b85762000482836200056a565b5f8881526020902083015f190180546001600160e01b03929092166401000000000263ffffffff9092169190911790556200053d565b866040518060400160405280620004e6620004d86200055960201b60201c565b65ffffffffffff16620005d8565b63ffffffff168152602001620004fc866200056a565b6001600160e01b0390811690915282546001810184555f938452602093849020835194909301519091166401000000000263ffffffff909316929092179101555b5050935093915050565b505050565b620005478383836200063e565b5f620005654362000671565b905090565b5f6001600160e01b03821115620005d45760405162461bcd60e51b815260206004820152602760248201527f53616665436173743a2076616c756520646f65736e27742066697420696e20326044820152663234206269747360c81b60648201526084016200021e565b5090565b5f63ffffffff821115620005d45760405162461bcd60e51b815260206004820152602660248201527f53616665436173743a2076616c756520646f65736e27742066697420696e203360448201526532206269747360d01b60648201526084016200021e565b6001600160a01b038381165f908152600960205260408082205485841683529120546200054792918216911683620006d9565b5f65ffffffffffff821115620005d45760405162461bcd60e51b815260206004820152602660248201527f53616665436173743a2076616c756520646f65736e27742066697420696e203460448201526538206269747360d01b60648201526084016200021e565b816001600160a01b0316836001600160a01b031614158015620006fb57505f81115b1562000547576001600160a01b0383161562000786576001600160a01b0383165f908152600a60209081526040822082916200074491906200080f901b62000c141785620003c8565b91509150846001600160a01b03165f8051602062002bfd83398151915283836040516200077b929190918252602082015260400190565b60405180910390a250505b6001600160a01b0382161562000547576001600160a01b0382165f908152600a6020908152604082208291620007c99190620003b4901b62000c091785620003c8565b91509150836001600160a01b03165f8051602062002bfd833981519152838360405162000800929190918252602082015260400190565b60405180910390a25050505050565b5f620003c1828462000b41565b634e487b7160e01b5f52604160045260245ffd5b600181811c908216806200084557607f821691505b6020821081036200086457634e487b7160e01b5f52602260045260245ffd5b50919050565b601f82111562000547575f81815260208120601f850160051c81016020861015620008925750805b601f850160051c820191505b81811015620008b3578281556001016200089e565b505050505050565b81516001600160401b03811115620008d757620008d76200081c565b620008ef81620008e8845462000830565b846200086a565b602080601f83116001811462000925575f84156200090d5750858301515b5f19600386901b1c1916600185901b178555620008b3565b5f85815260208120601f198616915b82811015620009555788860151825594840194600190910190840162000934565b50858210156200097357878501515f19600388901b60f8161c191681555b5050505050600190811b01905550565b634e487b7160e01b5f52601160045260245ffd5b600181815b80851115620009d757815f1904821115620009bb57620009bb62000983565b80851615620009c957918102915b93841c93908002906200099c565b509250929050565b5f82620009ef57506001620001db565b81620009fd57505f620001db565b816001811462000a16576002811462000a215762000a41565b6001915050620001db565b60ff84111562000a355762000a3562000983565b50506001821b620001db565b5060208310610133831016604e8410600b841016171562000a66575081810a620001db565b62000a72838362000997565b805f190482111562000a885762000a8862000983565b029392505050565b5f620003c160ff841683620009df565b8082028115828204841417620001db57620001db62000983565b5f6020808352835180828501525f5b8181101562000ae75785810183015185820160400152820162000ac9565b505f604082860101526040601f19601f8301168501019250505092915050565b8051602080830151919081101562000864575f1960209190910360031b1b16919050565b80820180821115620001db57620001db62000983565b81810381811115620001db57620001db62000983565b60805160a05160c05160e05161010051610120516101405161205462000ba95f395f6106f601525f6106cb01525f61103b01525f61101301525f610f6e01525f610f9801525f610fc201526120545ff3fe608060405234801561000f575f80fd5b50600436106101a1575f3560e01c806370a08231116100f35780639ab24eb011610093578063c3cda5201161006e578063c3cda520146103bf578063d505accf146103d2578063dd62ed3e146103e5578063f1127ed8146103f8575f80fd5b80639ab24eb014610386578063a457c2d714610399578063a9059cbb146103ac575f80fd5b806384b0196e116100ce57806384b0196e146103315780638e539e8c1461034c57806391ddadf41461035f57806395d89b411461037e575f80fd5b806370a08231146102e357806379cc67901461030b5780637ecebe001461031e575f80fd5b8063395093511161015e5780634bf5d7e9116101395780634bf5d7e91461025d578063587cde1e146102655780635c19a95c146102a85780636fcfff45146102bb575f80fd5b806339509351146102225780633a46b1a81461023557806342966c6814610248575f80fd5b806306fdde03146101a5578063095ea7b3146101c357806318160ddd146101e657806323b872dd146101f8578063313ce5671461020b5780633644e5151461021a575b5f80fd5b6101ad610435565b6040516101ba9190611cce565b60405180910390f35b6101d66101d1366004611cfb565b6104c5565b60405190151581526020016101ba565b6002545b6040519081526020016101ba565b6101d6610206366004611d23565b6104de565b604051601281526020016101ba565b6101ea610501565b6101d6610230366004611cfb565b61050f565b6101ea610243366004611cfb565b610530565b61025b610256366004611d5c565b6105b8565b005b6101ad6105c5565b610290610273366004611d73565b6001600160a01b039081165f908152600960205260409020541690565b6040516001600160a01b0390911681526020016101ba565b61025b6102b6366004611d73565b61065d565b6102ce6102c9366004611d73565b610667565b60405163ffffffff90911681526020016101ba565b6101ea6102f1366004611d73565b6001600160a01b03165f9081526020819052604090205490565b61025b610319366004611cfb565b610688565b6101ea61032c366004611d73565b6106a1565b6103396106be565b6040516101ba9796959493929190611d8c565b6101ea61035a366004611d5c565b610745565b6103676107ab565b60405165ffffffffffff90911681526020016101ba565b6101ad6107b5565b6101ea610394366004611d73565b6107c4565b6101d66103a7366004611cfb565b610841565b6101d66103ba366004611cfb565b6108bb565b61025b6103cd366004611e30565b6108c8565b61025b6103e0366004611e84565b6109fd565b6101ea6103f3366004611ee9565b610b5e565b61040b610406366004611f1a565b610b88565b60408051825163ffffffff1681526020928301516001600160e01b031692810192909252016101ba565b60606003805461044490611f57565b80601f016020809104026020016040519081016040528092919081815260200182805461047090611f57565b80156104bb5780601f10610492576101008083540402835291602001916104bb565b820191905f5260205f20905b81548152906001019060200180831161049e57829003601f168201915b5050505050905090565b5f336104d2818585610c1f565b60019150505b92915050565b5f336104eb858285610d42565b6104f6858585610dba565b506001949350505050565b5f61050a610f62565b905090565b5f336104d28185856105218383610b5e565b61052b9190611f9d565b610c1f565b5f6105396107ab565b65ffffffffffff1682106105905760405162461bcd60e51b815260206004820152601960248201527804552433230566f7465733a20667574757265206c6f6f6b757603c1b60448201526064015b60405180910390fd5b6001600160a01b0383165f908152600a602052604090206105b1908361108b565b9392505050565b6105c2338261116c565b50565b6060436105d06107ab565b65ffffffffffff16146106255760405162461bcd60e51b815260206004820152601d60248201527f4552433230566f7465733a2062726f6b656e20636c6f636b206d6f64650000006044820152606401610587565b5060408051808201909152601d81527f6d6f64653d626c6f636b6e756d6265722666726f6d3d64656661756c74000000602082015290565b6105c23382611176565b6001600160a01b0381165f908152600a60205260408120546104d8906111ee565b610693823383610d42565b61069d828261116c565b5050565b6001600160a01b0381165f908152600760205260408120546104d8565b5f606080828080836106f17f00000000000000000000000000000000000000000000000000000000000000006005611256565b61071c7f00000000000000000000000000000000000000000000000000000000000000006006611256565b604080515f80825260208201909252600f60f81b9b939a50919850469750309650945092509050565b5f61074e6107ab565b65ffffffffffff1682106107a05760405162461bcd60e51b815260206004820152601960248201527804552433230566f7465733a20667574757265206c6f6f6b757603c1b6044820152606401610587565b6104d8600b8361108b565b5f61050a436112ff565b60606004805461044490611f57565b6001600160a01b0381165f908152600a6020526040812054801561082f576001600160a01b0383165f908152600a6020526040902080545f19830190811061080e5761080e611fb0565b5f9182526020909120015464010000000090046001600160e01b0316610831565b5f5b6001600160e01b03169392505050565b5f338161084e8286610b5e565b9050838110156108ae5760405162461bcd60e51b815260206004820152602560248201527f45524332303a2064656372656173656420616c6c6f77616e63652062656c6f77604482015264207a65726f60d81b6064820152608401610587565b6104f68286868403610c1f565b5f336104d2818585610dba565b834211156109185760405162461bcd60e51b815260206004820152601d60248201527f4552433230566f7465733a207369676e617475726520657870697265640000006044820152606401610587565b604080517fe48329057bfd03d55e49b547132e39cffd9c1820ad7b9d4c5307691425d15adf60208201526001600160a01b0388169181019190915260608101869052608081018590525f90610991906109899060a00160405160208183030381529060405280519060200120611365565b858585611391565b905061099c816113b7565b86146109ea5760405162461bcd60e51b815260206004820152601960248201527f4552433230566f7465733a20696e76616c6964206e6f6e6365000000000000006044820152606401610587565b6109f48188611176565b50505050505050565b83421115610a4d5760405162461bcd60e51b815260206004820152601d60248201527f45524332305065726d69743a206578706972656420646561646c696e650000006044820152606401610587565b5f7f6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9888888610a7b8c6113b7565b6040805160208101969096526001600160a01b0394851690860152929091166060840152608083015260a082015260c0810186905260e0016040516020818303038152906040528051906020012090505f610ad582611365565b90505f610ae482878787611391565b9050896001600160a01b0316816001600160a01b031614610b475760405162461bcd60e51b815260206004820152601e60248201527f45524332305065726d69743a20696e76616c6964207369676e617475726500006044820152606401610587565b610b528a8a8a610c1f565b50505050505050505050565b6001600160a01b039182165f90815260016020908152604080832093909416825291909152205490565b604080518082019091525f80825260208201526001600160a01b0383165f908152600a60205260409020805463ffffffff8416908110610bca57610bca611fb0565b5f9182526020918290206040805180820190915291015463ffffffff8116825264010000000090046001600160e01b0316918101919091529392505050565b5f6105b18284611f9d565b5f6105b18284611fc4565b6001600160a01b038316610c815760405162461bcd60e51b8152602060048201526024808201527f45524332303a20617070726f76652066726f6d20746865207a65726f206164646044820152637265737360e01b6064820152608401610587565b6001600160a01b038216610ce25760405162461bcd60e51b815260206004820152602260248201527f45524332303a20617070726f766520746f20746865207a65726f206164647265604482015261737360f01b6064820152608401610587565b6001600160a01b038381165f8181526001602090815260408083209487168084529482529182902085905590518481527f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925910160405180910390a3505050565b5f610d4d8484610b5e565b90505f198114610db45781811015610da75760405162461bcd60e51b815260206004820152601d60248201527f45524332303a20696e73756666696369656e7420616c6c6f77616e63650000006044820152606401610587565b610db48484848403610c1f565b50505050565b6001600160a01b038316610e1e5760405162461bcd60e51b815260206004820152602560248201527f45524332303a207472616e736665722066726f6d20746865207a65726f206164604482015264647265737360d81b6064820152608401610587565b6001600160a01b038216610e805760405162461bcd60e51b815260206004820152602360248201527f45524332303a207472616e7366657220746f20746865207a65726f206164647260448201526265737360e81b6064820152608401610587565b6001600160a01b0383165f9081526020819052604090205481811015610ef75760405162461bcd60e51b815260206004820152602660248201527f45524332303a207472616e7366657220616d6f756e7420657863656564732062604482015265616c616e636560d01b6064820152608401610587565b6001600160a01b038481165f81815260208181526040808320878703905593871680835291849020805487019055925185815290927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef910160405180910390a3610db48484846113e3565b5f306001600160a01b037f000000000000000000000000000000000000000000000000000000000000000016148015610fba57507f000000000000000000000000000000000000000000000000000000000000000046145b15610fe457507f000000000000000000000000000000000000000000000000000000000000000090565b61050a604080517f8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f60208201527f0000000000000000000000000000000000000000000000000000000000000000918101919091527f000000000000000000000000000000000000000000000000000000000000000060608201524660808201523060a08201525f9060c00160405160208183030381529060405280519060200120905090565b81545f90818160058111156110e2575f6110a4846113ee565b6110ae9085611fc4565b5f88815260209020909150869082015463ffffffff1611156110d2578091506110e0565b6110dd816001611f9d565b92505b505b8082101561112d575f6110f583836114d2565b5f88815260209020909150869082015463ffffffff16111561111957809150611127565b611124816001611f9d565b92505b506110e2565b8015611157575f8681526020902081015f19015464010000000090046001600160e01b0316611159565b5f5b6001600160e01b03169695505050505050565b61069d82826114ec565b6001600160a01b038281165f818152600960208181526040808420805485845282862054949093528787166001600160a01b03198416811790915590519190951694919391928592917f3134e8a2e6d97e929a7e54011ea5485d7d196dd5f0ba4d4ef95803e8e3fc257f9190a4610db4828483611504565b5f63ffffffff8211156112525760405162461bcd60e51b815260206004820152602660248201527f53616665436173743a2076616c756520646f65736e27742066697420696e203360448201526532206269747360d01b6064820152608401610587565b5090565b606060ff8314611270576112698361163e565b90506104d8565b81805461127c90611f57565b80601f01602080910402602001604051908101604052809291908181526020018280546112a890611f57565b80156112f35780601f106112ca576101008083540402835291602001916112f3565b820191905f5260205f20905b8154815290600101906020018083116112d657829003601f168201915b505050505090506104d8565b5f65ffffffffffff8211156112525760405162461bcd60e51b815260206004820152602660248201527f53616665436173743a2076616c756520646f65736e27742066697420696e203460448201526538206269747360d01b6064820152608401610587565b5f6104d8611371610f62565b8360405161190160f01b8152600281019290925260228201526042902090565b5f805f6113a08787878761167b565b915091506113ad81611738565b5095945050505050565b6001600160a01b0381165f9081526007602052604090208054600181018255905b50919050565b505050565b6113de838383611881565b5f815f036113fd57505f919050565b5f6001611409846118b2565b901c6001901b9050600181848161142257611422611fd7565b048201901c9050600181848161143a5761143a611fd7565b048201901c9050600181848161145257611452611fd7565b048201901c9050600181848161146a5761146a611fd7565b048201901c9050600181848161148257611482611fd7565b048201901c9050600181848161149a5761149a611fd7565b048201901c905060018184816114b2576114b2611fd7565b048201901c90506105b1818285816114cc576114cc611fd7565b04611945565b5f6114e06002848418611feb565b6105b190848416611f9d565b6114f6828261195a565b610db4600b610c1483611a90565b816001600160a01b0316836001600160a01b03161415801561152557505f81115b156113de576001600160a01b038316156115b2576001600160a01b0383165f908152600a60205260408120819061155f90610c1485611a90565b91509150846001600160a01b03167fdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a72483836040516115a7929190918252602082015260400190565b60405180910390a250505b6001600160a01b038216156113de576001600160a01b0382165f908152600a6020526040812081906115e790610c0985611a90565b91509150836001600160a01b03167fdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a724838360405161162f929190918252602082015260400190565b60405180910390a25050505050565b60605f61164a83611bfc565b6040805160208082528183019092529192505f91906020820181803683375050509182525060208101929092525090565b5f807f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a08311156116b057505f9050600361172f565b604080515f8082526020820180845289905260ff881692820192909252606081018690526080810185905260019060a0016020604051602081039080840390855afa158015611701573d5f803e3d5ffd5b5050604051601f1901519150506001600160a01b038116611729575f6001925092505061172f565b91505f90505b94509492505050565b5f81600481111561174b5761174b61200a565b036117535750565b60018160048111156117675761176761200a565b036117b45760405162461bcd60e51b815260206004820152601860248201527f45434453413a20696e76616c6964207369676e617475726500000000000000006044820152606401610587565b60028160048111156117c8576117c861200a565b036118155760405162461bcd60e51b815260206004820152601f60248201527f45434453413a20696e76616c6964207369676e6174757265206c656e677468006044820152606401610587565b60038160048111156118295761182961200a565b036105c25760405162461bcd60e51b815260206004820152602260248201527f45434453413a20696e76616c6964207369676e6174757265202773272076616c604482015261756560f01b6064820152608401610587565b6001600160a01b038381165f908152600960205260408082205485841683529120546113de92918216911683611504565b5f80608083901c156118c657608092831c92015b604083901c156118d857604092831c92015b602083901c156118ea57602092831c92015b601083901c156118fc57601092831c92015b600883901c1561190e57600892831c92015b600483901c1561192057600492831c92015b600283901c1561193257600292831c92015b600183901c156104d85760010192915050565b5f81831061195357816105b1565b5090919050565b6001600160a01b0382166119ba5760405162461bcd60e51b815260206004820152602160248201527f45524332303a206275726e2066726f6d20746865207a65726f206164647265736044820152607360f81b6064820152608401610587565b6001600160a01b0382165f9081526020819052604090205481811015611a2d5760405162461bcd60e51b815260206004820152602260248201527f45524332303a206275726e20616d6f756e7420657863656564732062616c616e604482015261636560f01b6064820152608401610587565b6001600160a01b0383165f818152602081815260408083208686039055600280548790039055518581529192917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef910160405180910390a36113de835f846113e3565b82545f908190818115611ada575f8781526020902082015f190160408051808201909152905463ffffffff8116825264010000000090046001600160e01b03166020820152611aee565b604080518082019091525f80825260208201525b905080602001516001600160e01b03169350611b0e84868863ffffffff16565b92505f82118015611b365750611b226107ab565b65ffffffffffff16815f015163ffffffff16145b15611b7957611b4483611c23565b5f8881526020902083015f190180546001600160e01b03929092166401000000000263ffffffff909216919091179055611bf2565b866040518060400160405280611b9d611b906107ab565b65ffffffffffff166111ee565b63ffffffff168152602001611bb186611c23565b6001600160e01b0390811690915282546001810184555f938452602093849020835194909301519091166401000000000263ffffffff909316929092179101555b5050935093915050565b5f60ff8216601f8111156104d857604051632cd44ac360e21b815260040160405180910390fd5b5f6001600160e01b038211156112525760405162461bcd60e51b815260206004820152602760248201527f53616665436173743a2076616c756520646f65736e27742066697420696e20326044820152663234206269747360c81b6064820152608401610587565b5f81518084525f5b81811015611caf57602081850181015186830182015201611c93565b505f602082860101526020601f19601f83011685010191505092915050565b602081525f6105b16020830184611c8b565b80356001600160a01b0381168114611cf6575f80fd5b919050565b5f8060408385031215611d0c575f80fd5b611d1583611ce0565b946020939093013593505050565b5f805f60608486031215611d35575f80fd5b611d3e84611ce0565b9250611d4c60208501611ce0565b9150604084013590509250925092565b5f60208284031215611d6c575f80fd5b5035919050565b5f60208284031215611d83575f80fd5b6105b182611ce0565b60ff60f81b881681525f602060e081840152611dab60e084018a611c8b565b8381036040850152611dbd818a611c8b565b606085018990526001600160a01b038816608086015260a0850187905284810360c086015285518082528387019250908301905f5b81811015611e0e57835183529284019291840191600101611df2565b50909c9b505050505050505050505050565b803560ff81168114611cf6575f80fd5b5f805f805f8060c08789031215611e45575f80fd5b611e4e87611ce0565b95506020870135945060408701359350611e6a60608801611e20565b92506080870135915060a087013590509295509295509295565b5f805f805f805f60e0888a031215611e9a575f80fd5b611ea388611ce0565b9650611eb160208901611ce0565b95506040880135945060608801359350611ecd60808901611e20565b925060a0880135915060c0880135905092959891949750929550565b5f8060408385031215611efa575f80fd5b611f0383611ce0565b9150611f1160208401611ce0565b90509250929050565b5f8060408385031215611f2b575f80fd5b611f3483611ce0565b9150602083013563ffffffff81168114611f4c575f80fd5b809150509250929050565b600181811c90821680611f6b57607f821691505b6020821081036113d857634e487b7160e01b5f52602260045260245ffd5b634e487b7160e01b5f52601160045260245ffd5b808201808211156104d8576104d8611f89565b634e487b7160e01b5f52603260045260245ffd5b818103818111156104d8576104d8611f89565b634e487b7160e01b5f52601260045260245ffd5b5f8261200557634e487b7160e01b5f52601260045260245ffd5b500490565b634e487b7160e01b5f52602160045260245ffdfea26469706673582212207883e6612c8d0cd9ac7194d1264bff6f264e7dfb32b9a9ae2ae841a40586273b64736f6c63430008150033dec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a724

Deployed Bytecode

0x608060405234801561000f575f80fd5b50600436106101a1575f3560e01c806370a08231116100f35780639ab24eb011610093578063c3cda5201161006e578063c3cda520146103bf578063d505accf146103d2578063dd62ed3e146103e5578063f1127ed8146103f8575f80fd5b80639ab24eb014610386578063a457c2d714610399578063a9059cbb146103ac575f80fd5b806384b0196e116100ce57806384b0196e146103315780638e539e8c1461034c57806391ddadf41461035f57806395d89b411461037e575f80fd5b806370a08231146102e357806379cc67901461030b5780637ecebe001461031e575f80fd5b8063395093511161015e5780634bf5d7e9116101395780634bf5d7e91461025d578063587cde1e146102655780635c19a95c146102a85780636fcfff45146102bb575f80fd5b806339509351146102225780633a46b1a81461023557806342966c6814610248575f80fd5b806306fdde03146101a5578063095ea7b3146101c357806318160ddd146101e657806323b872dd146101f8578063313ce5671461020b5780633644e5151461021a575b5f80fd5b6101ad610435565b6040516101ba9190611cce565b60405180910390f35b6101d66101d1366004611cfb565b6104c5565b60405190151581526020016101ba565b6002545b6040519081526020016101ba565b6101d6610206366004611d23565b6104de565b604051601281526020016101ba565b6101ea610501565b6101d6610230366004611cfb565b61050f565b6101ea610243366004611cfb565b610530565b61025b610256366004611d5c565b6105b8565b005b6101ad6105c5565b610290610273366004611d73565b6001600160a01b039081165f908152600960205260409020541690565b6040516001600160a01b0390911681526020016101ba565b61025b6102b6366004611d73565b61065d565b6102ce6102c9366004611d73565b610667565b60405163ffffffff90911681526020016101ba565b6101ea6102f1366004611d73565b6001600160a01b03165f9081526020819052604090205490565b61025b610319366004611cfb565b610688565b6101ea61032c366004611d73565b6106a1565b6103396106be565b6040516101ba9796959493929190611d8c565b6101ea61035a366004611d5c565b610745565b6103676107ab565b60405165ffffffffffff90911681526020016101ba565b6101ad6107b5565b6101ea610394366004611d73565b6107c4565b6101d66103a7366004611cfb565b610841565b6101d66103ba366004611cfb565b6108bb565b61025b6103cd366004611e30565b6108c8565b61025b6103e0366004611e84565b6109fd565b6101ea6103f3366004611ee9565b610b5e565b61040b610406366004611f1a565b610b88565b60408051825163ffffffff1681526020928301516001600160e01b031692810192909252016101ba565b60606003805461044490611f57565b80601f016020809104026020016040519081016040528092919081815260200182805461047090611f57565b80156104bb5780601f10610492576101008083540402835291602001916104bb565b820191905f5260205f20905b81548152906001019060200180831161049e57829003601f168201915b5050505050905090565b5f336104d2818585610c1f565b60019150505b92915050565b5f336104eb858285610d42565b6104f6858585610dba565b506001949350505050565b5f61050a610f62565b905090565b5f336104d28185856105218383610b5e565b61052b9190611f9d565b610c1f565b5f6105396107ab565b65ffffffffffff1682106105905760405162461bcd60e51b815260206004820152601960248201527804552433230566f7465733a20667574757265206c6f6f6b757603c1b60448201526064015b60405180910390fd5b6001600160a01b0383165f908152600a602052604090206105b1908361108b565b9392505050565b6105c2338261116c565b50565b6060436105d06107ab565b65ffffffffffff16146106255760405162461bcd60e51b815260206004820152601d60248201527f4552433230566f7465733a2062726f6b656e20636c6f636b206d6f64650000006044820152606401610587565b5060408051808201909152601d81527f6d6f64653d626c6f636b6e756d6265722666726f6d3d64656661756c74000000602082015290565b6105c23382611176565b6001600160a01b0381165f908152600a60205260408120546104d8906111ee565b610693823383610d42565b61069d828261116c565b5050565b6001600160a01b0381165f908152600760205260408120546104d8565b5f606080828080836106f17f4d61737465726e6f64656420546f6b656e0000000000000000000000000000116005611256565b61071c7f31000000000000000000000000000000000000000000000000000000000000016006611256565b604080515f80825260208201909252600f60f81b9b939a50919850469750309650945092509050565b5f61074e6107ab565b65ffffffffffff1682106107a05760405162461bcd60e51b815260206004820152601960248201527804552433230566f7465733a20667574757265206c6f6f6b757603c1b6044820152606401610587565b6104d8600b8361108b565b5f61050a436112ff565b60606004805461044490611f57565b6001600160a01b0381165f908152600a6020526040812054801561082f576001600160a01b0383165f908152600a6020526040902080545f19830190811061080e5761080e611fb0565b5f9182526020909120015464010000000090046001600160e01b0316610831565b5f5b6001600160e01b03169392505050565b5f338161084e8286610b5e565b9050838110156108ae5760405162461bcd60e51b815260206004820152602560248201527f45524332303a2064656372656173656420616c6c6f77616e63652062656c6f77604482015264207a65726f60d81b6064820152608401610587565b6104f68286868403610c1f565b5f336104d2818585610dba565b834211156109185760405162461bcd60e51b815260206004820152601d60248201527f4552433230566f7465733a207369676e617475726520657870697265640000006044820152606401610587565b604080517fe48329057bfd03d55e49b547132e39cffd9c1820ad7b9d4c5307691425d15adf60208201526001600160a01b0388169181019190915260608101869052608081018590525f90610991906109899060a00160405160208183030381529060405280519060200120611365565b858585611391565b905061099c816113b7565b86146109ea5760405162461bcd60e51b815260206004820152601960248201527f4552433230566f7465733a20696e76616c6964206e6f6e6365000000000000006044820152606401610587565b6109f48188611176565b50505050505050565b83421115610a4d5760405162461bcd60e51b815260206004820152601d60248201527f45524332305065726d69743a206578706972656420646561646c696e650000006044820152606401610587565b5f7f6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9888888610a7b8c6113b7565b6040805160208101969096526001600160a01b0394851690860152929091166060840152608083015260a082015260c0810186905260e0016040516020818303038152906040528051906020012090505f610ad582611365565b90505f610ae482878787611391565b9050896001600160a01b0316816001600160a01b031614610b475760405162461bcd60e51b815260206004820152601e60248201527f45524332305065726d69743a20696e76616c6964207369676e617475726500006044820152606401610587565b610b528a8a8a610c1f565b50505050505050505050565b6001600160a01b039182165f90815260016020908152604080832093909416825291909152205490565b604080518082019091525f80825260208201526001600160a01b0383165f908152600a60205260409020805463ffffffff8416908110610bca57610bca611fb0565b5f9182526020918290206040805180820190915291015463ffffffff8116825264010000000090046001600160e01b0316918101919091529392505050565b5f6105b18284611f9d565b5f6105b18284611fc4565b6001600160a01b038316610c815760405162461bcd60e51b8152602060048201526024808201527f45524332303a20617070726f76652066726f6d20746865207a65726f206164646044820152637265737360e01b6064820152608401610587565b6001600160a01b038216610ce25760405162461bcd60e51b815260206004820152602260248201527f45524332303a20617070726f766520746f20746865207a65726f206164647265604482015261737360f01b6064820152608401610587565b6001600160a01b038381165f8181526001602090815260408083209487168084529482529182902085905590518481527f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925910160405180910390a3505050565b5f610d4d8484610b5e565b90505f198114610db45781811015610da75760405162461bcd60e51b815260206004820152601d60248201527f45524332303a20696e73756666696369656e7420616c6c6f77616e63650000006044820152606401610587565b610db48484848403610c1f565b50505050565b6001600160a01b038316610e1e5760405162461bcd60e51b815260206004820152602560248201527f45524332303a207472616e736665722066726f6d20746865207a65726f206164604482015264647265737360d81b6064820152608401610587565b6001600160a01b038216610e805760405162461bcd60e51b815260206004820152602360248201527f45524332303a207472616e7366657220746f20746865207a65726f206164647260448201526265737360e81b6064820152608401610587565b6001600160a01b0383165f9081526020819052604090205481811015610ef75760405162461bcd60e51b815260206004820152602660248201527f45524332303a207472616e7366657220616d6f756e7420657863656564732062604482015265616c616e636560d01b6064820152608401610587565b6001600160a01b038481165f81815260208181526040808320878703905593871680835291849020805487019055925185815290927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef910160405180910390a3610db48484846113e3565b5f306001600160a01b037f000000000000000000000000ca93a5d889e445cecb42e5386f7d516511d2820f16148015610fba57507f000000000000000000000000000000000000000000000000000000000000000146145b15610fe457507f3e859cf74d7246c736f8c3cad1e8e4c04410f399d7228f64564f455c2cb72dcf90565b61050a604080517f8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f60208201527f0a6fa57e6e0a57dd67eed0792de9766fcfe4f8953410c105f37f1164235599fe918101919091527fc89efdaa54c0f20c7adf612882df0950f5a951637e0307cdcb4c672f298b8bc660608201524660808201523060a08201525f9060c00160405160208183030381529060405280519060200120905090565b81545f90818160058111156110e2575f6110a4846113ee565b6110ae9085611fc4565b5f88815260209020909150869082015463ffffffff1611156110d2578091506110e0565b6110dd816001611f9d565b92505b505b8082101561112d575f6110f583836114d2565b5f88815260209020909150869082015463ffffffff16111561111957809150611127565b611124816001611f9d565b92505b506110e2565b8015611157575f8681526020902081015f19015464010000000090046001600160e01b0316611159565b5f5b6001600160e01b03169695505050505050565b61069d82826114ec565b6001600160a01b038281165f818152600960208181526040808420805485845282862054949093528787166001600160a01b03198416811790915590519190951694919391928592917f3134e8a2e6d97e929a7e54011ea5485d7d196dd5f0ba4d4ef95803e8e3fc257f9190a4610db4828483611504565b5f63ffffffff8211156112525760405162461bcd60e51b815260206004820152602660248201527f53616665436173743a2076616c756520646f65736e27742066697420696e203360448201526532206269747360d01b6064820152608401610587565b5090565b606060ff8314611270576112698361163e565b90506104d8565b81805461127c90611f57565b80601f01602080910402602001604051908101604052809291908181526020018280546112a890611f57565b80156112f35780601f106112ca576101008083540402835291602001916112f3565b820191905f5260205f20905b8154815290600101906020018083116112d657829003601f168201915b505050505090506104d8565b5f65ffffffffffff8211156112525760405162461bcd60e51b815260206004820152602660248201527f53616665436173743a2076616c756520646f65736e27742066697420696e203460448201526538206269747360d01b6064820152608401610587565b5f6104d8611371610f62565b8360405161190160f01b8152600281019290925260228201526042902090565b5f805f6113a08787878761167b565b915091506113ad81611738565b5095945050505050565b6001600160a01b0381165f9081526007602052604090208054600181018255905b50919050565b505050565b6113de838383611881565b5f815f036113fd57505f919050565b5f6001611409846118b2565b901c6001901b9050600181848161142257611422611fd7565b048201901c9050600181848161143a5761143a611fd7565b048201901c9050600181848161145257611452611fd7565b048201901c9050600181848161146a5761146a611fd7565b048201901c9050600181848161148257611482611fd7565b048201901c9050600181848161149a5761149a611fd7565b048201901c905060018184816114b2576114b2611fd7565b048201901c90506105b1818285816114cc576114cc611fd7565b04611945565b5f6114e06002848418611feb565b6105b190848416611f9d565b6114f6828261195a565b610db4600b610c1483611a90565b816001600160a01b0316836001600160a01b03161415801561152557505f81115b156113de576001600160a01b038316156115b2576001600160a01b0383165f908152600a60205260408120819061155f90610c1485611a90565b91509150846001600160a01b03167fdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a72483836040516115a7929190918252602082015260400190565b60405180910390a250505b6001600160a01b038216156113de576001600160a01b0382165f908152600a6020526040812081906115e790610c0985611a90565b91509150836001600160a01b03167fdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a724838360405161162f929190918252602082015260400190565b60405180910390a25050505050565b60605f61164a83611bfc565b6040805160208082528183019092529192505f91906020820181803683375050509182525060208101929092525090565b5f807f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a08311156116b057505f9050600361172f565b604080515f8082526020820180845289905260ff881692820192909252606081018690526080810185905260019060a0016020604051602081039080840390855afa158015611701573d5f803e3d5ffd5b5050604051601f1901519150506001600160a01b038116611729575f6001925092505061172f565b91505f90505b94509492505050565b5f81600481111561174b5761174b61200a565b036117535750565b60018160048111156117675761176761200a565b036117b45760405162461bcd60e51b815260206004820152601860248201527f45434453413a20696e76616c6964207369676e617475726500000000000000006044820152606401610587565b60028160048111156117c8576117c861200a565b036118155760405162461bcd60e51b815260206004820152601f60248201527f45434453413a20696e76616c6964207369676e6174757265206c656e677468006044820152606401610587565b60038160048111156118295761182961200a565b036105c25760405162461bcd60e51b815260206004820152602260248201527f45434453413a20696e76616c6964207369676e6174757265202773272076616c604482015261756560f01b6064820152608401610587565b6001600160a01b038381165f908152600960205260408082205485841683529120546113de92918216911683611504565b5f80608083901c156118c657608092831c92015b604083901c156118d857604092831c92015b602083901c156118ea57602092831c92015b601083901c156118fc57601092831c92015b600883901c1561190e57600892831c92015b600483901c1561192057600492831c92015b600283901c1561193257600292831c92015b600183901c156104d85760010192915050565b5f81831061195357816105b1565b5090919050565b6001600160a01b0382166119ba5760405162461bcd60e51b815260206004820152602160248201527f45524332303a206275726e2066726f6d20746865207a65726f206164647265736044820152607360f81b6064820152608401610587565b6001600160a01b0382165f9081526020819052604090205481811015611a2d5760405162461bcd60e51b815260206004820152602260248201527f45524332303a206275726e20616d6f756e7420657863656564732062616c616e604482015261636560f01b6064820152608401610587565b6001600160a01b0383165f818152602081815260408083208686039055600280548790039055518581529192917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef910160405180910390a36113de835f846113e3565b82545f908190818115611ada575f8781526020902082015f190160408051808201909152905463ffffffff8116825264010000000090046001600160e01b03166020820152611aee565b604080518082019091525f80825260208201525b905080602001516001600160e01b03169350611b0e84868863ffffffff16565b92505f82118015611b365750611b226107ab565b65ffffffffffff16815f015163ffffffff16145b15611b7957611b4483611c23565b5f8881526020902083015f190180546001600160e01b03929092166401000000000263ffffffff909216919091179055611bf2565b866040518060400160405280611b9d611b906107ab565b65ffffffffffff166111ee565b63ffffffff168152602001611bb186611c23565b6001600160e01b0390811690915282546001810184555f938452602093849020835194909301519091166401000000000263ffffffff909316929092179101555b5050935093915050565b5f60ff8216601f8111156104d857604051632cd44ac360e21b815260040160405180910390fd5b5f6001600160e01b038211156112525760405162461bcd60e51b815260206004820152602760248201527f53616665436173743a2076616c756520646f65736e27742066697420696e20326044820152663234206269747360c81b6064820152608401610587565b5f81518084525f5b81811015611caf57602081850181015186830182015201611c93565b505f602082860101526020601f19601f83011685010191505092915050565b602081525f6105b16020830184611c8b565b80356001600160a01b0381168114611cf6575f80fd5b919050565b5f8060408385031215611d0c575f80fd5b611d1583611ce0565b946020939093013593505050565b5f805f60608486031215611d35575f80fd5b611d3e84611ce0565b9250611d4c60208501611ce0565b9150604084013590509250925092565b5f60208284031215611d6c575f80fd5b5035919050565b5f60208284031215611d83575f80fd5b6105b182611ce0565b60ff60f81b881681525f602060e081840152611dab60e084018a611c8b565b8381036040850152611dbd818a611c8b565b606085018990526001600160a01b038816608086015260a0850187905284810360c086015285518082528387019250908301905f5b81811015611e0e57835183529284019291840191600101611df2565b50909c9b505050505050505050505050565b803560ff81168114611cf6575f80fd5b5f805f805f8060c08789031215611e45575f80fd5b611e4e87611ce0565b95506020870135945060408701359350611e6a60608801611e20565b92506080870135915060a087013590509295509295509295565b5f805f805f805f60e0888a031215611e9a575f80fd5b611ea388611ce0565b9650611eb160208901611ce0565b95506040880135945060608801359350611ecd60808901611e20565b925060a0880135915060c0880135905092959891949750929550565b5f8060408385031215611efa575f80fd5b611f0383611ce0565b9150611f1160208401611ce0565b90509250929050565b5f8060408385031215611f2b575f80fd5b611f3483611ce0565b9150602083013563ffffffff81168114611f4c575f80fd5b809150509250929050565b600181811c90821680611f6b57607f821691505b6020821081036113d857634e487b7160e01b5f52602260045260245ffd5b634e487b7160e01b5f52601160045260245ffd5b808201808211156104d8576104d8611f89565b634e487b7160e01b5f52603260045260245ffd5b818103818111156104d8576104d8611f89565b634e487b7160e01b5f52601260045260245ffd5b5f8261200557634e487b7160e01b5f52601260045260245ffd5b500490565b634e487b7160e01b5f52602160045260245ffdfea26469706673582212207883e6612c8d0cd9ac7194d1264bff6f264e7dfb32b9a9ae2ae841a40586273b64736f6c63430008150033

Deployed Bytecode Sourcemap

118342:848:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;91857:100;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;94217:201;;;;;;:::i;:::-;;:::i;:::-;;;1269:14:1;;1262:22;1244:41;;1232:2;1217:18;94217:201:0;1104:187:1;92986:108:0;93074:12;;92986:108;;;1442:25:1;;;1430:2;1415:18;92986:108:0;1296:177:1;94998:261:0;;;;;;:::i;:::-;;:::i;92828:93::-;;;92911:2;1953:36:1;;1941:2;1926:18;92828:93:0;1811:184:1;105663:115:0;;;:::i;95668:238::-;;;;;;:::i;:::-;;:::i;109541:251::-;;;;;;:::i;:::-;;:::i;117644:91::-;;;;;;:::i;:::-;;:::i;:::-;;108078:258;;;:::i;108892:128::-;;;;;;:::i;:::-;-1:-1:-1;;;;;108993:19:0;;;108966:7;108993:19;;;:10;:19;;;;;;;;108892:128;;;;-1:-1:-1;;;;;2722:32:1;;;2704:51;;2692:2;2677:18;108892:128:0;2558:203:1;112415:114:0;;;;;;:::i;:::-;;:::i;108648:151::-;;;;;;:::i;:::-;;:::i;:::-;;;2940:10:1;2928:23;;;2910:42;;2898:2;2883:18;108648:151:0;2766:192:1;93157:127:0;;;;;;:::i;:::-;-1:-1:-1;;;;;93258:18:0;93231:7;93258:18;;;;;;;;;;;;93157:127;118054:164;;;;;;:::i;:::-;;:::i;105405:128::-;;;;;;:::i;:::-;;:::i;82174:657::-;;;:::i;:::-;;;;;;;;;;;;;:::i;110064:242::-;;;;;;:::i;:::-;;:::i;107840:120::-;;;:::i;:::-;;;4401:14:1;4389:27;;;4371:46;;4359:2;4344:18;107840:120:0;4227:196:1;92076:104:0;;;:::i;109104:248::-;;;;;;:::i;:::-;;:::i;96409:436::-;;;;;;:::i;:::-;;:::i;93490:193::-;;;;;;:::i;:::-;;:::i;112611:591::-;;;;;;:::i;:::-;;:::i;104694:645::-;;;;;;:::i;:::-;;:::i;93746:151::-;;;;;;:::i;:::-;;:::i;108418:150::-;;;;;;:::i;:::-;;:::i;:::-;;;;6580:13:1;;6595:10;6576:30;6558:49;;6667:4;6655:17;;;6649:24;-1:-1:-1;;;;;6645:50:1;6623:20;;;6616:80;;;;6531:18;108418:150:0;6356:346:1;91857:100:0;91911:13;91944:5;91937:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;91857:100;:::o;94217:201::-;94300:4;85977:10;94356:32;85977:10;94372:7;94381:6;94356:8;:32::i;:::-;94406:4;94399:11;;;94217:201;;;;;:::o;94998:261::-;95095:4;85977:10;95153:38;95169:4;85977:10;95184:6;95153:15;:38::i;:::-;95202:27;95212:4;95218:2;95222:6;95202:9;:27::i;:::-;-1:-1:-1;95247:4:0;;94998:261;-1:-1:-1;;;;94998:261:0:o;105663:115::-;105723:7;105750:20;:18;:20::i;:::-;105743:27;;105663:115;:::o;95668:238::-;95756:4;85977:10;95812:64;85977:10;95828:7;95865:10;95837:25;85977:10;95828:7;95837:9;:25::i;:::-;:38;;;;:::i;:::-;95812:8;:64::i;109541:251::-;109637:7;109677;:5;:7::i;:::-;109665:19;;:9;:19;109657:57;;;;-1:-1:-1;;;109657:57:0;;7556:2:1;109657:57:0;;;7538:21:1;7595:2;7575:18;;;7568:30;-1:-1:-1;;;7614:18:1;;;7607:55;7679:18;;109657:57:0;;;;;;;;;-1:-1:-1;;;;;109751:21:0;;;;;;:12;:21;;;;;109732:52;;109774:9;109732:18;:52::i;:::-;109725:59;109541:251;-1:-1:-1;;;109541:251:0:o;117644:91::-;117700:27;85977:10;117720:6;117700:5;:27::i;:::-;117644:91;:::o;108078:258::-;108138:13;108233:12;108222:7;:5;:7::i;:::-;:23;;;108214:65;;;;-1:-1:-1;;;108214:65:0;;7910:2:1;108214:65:0;;;7892:21:1;7949:2;7929:18;;;7922:30;7988:31;7968:18;;;7961:59;8037:18;;108214:65:0;7708:353:1;108214:65:0;-1:-1:-1;108290:38:0;;;;;;;;;;;;;;;;;;108078:258::o;112415:114::-;112487:34;85977:10;112511:9;112487;:34::i;108648:151::-;-1:-1:-1;;;;;108762:21:0;;108718:6;108762:21;;;:12;:21;;;;;:28;108744:47;;:17;:47::i;118054:164::-;118131:46;118147:7;85977:10;118170:6;118131:15;:46::i;:::-;118188:22;118194:7;118203:6;118188:5;:22::i;:::-;118054:164;;:::o;105405:128::-;-1:-1:-1;;;;;105501:14:0;;105474:7;105501:14;;;:7;:14;;;;;40385;105501:24;40293:114;82174:657;82295:13;82323:18;;82295:13;;;82323:18;82597:41;:5;82624:13;82597:26;:41::i;:::-;82653:47;:8;82683:16;82653:29;:47::i;:::-;82796:16;;;82779:1;82796:16;;;;;;;;;-1:-1:-1;;;82544:279:0;;;-1:-1:-1;82544:279:0;;-1:-1:-1;82715:13:0;;-1:-1:-1;82751:4:0;;-1:-1:-1;82779:1:0;-1:-1:-1;82796:16:0;-1:-1:-1;82544:279:0;-1:-1:-1;82174:657:0:o;110064:242::-;110149:7;110189;:5;:7::i;:::-;110177:19;;:9;:19;110169:57;;;;-1:-1:-1;;;110169:57:0;;7556:2:1;110169:57:0;;;7538:21:1;7595:2;7575:18;;;7568:30;-1:-1:-1;;;7614:18:1;;;7607:55;7679:18;;110169:57:0;7354:349:1;110169:57:0;110244:54;110263:23;110288:9;110244:18;:54::i;107840:120::-;107895:6;107921:31;107939:12;107921:17;:31::i;92076:104::-;92132:13;92165:7;92158:14;;;;;:::i;109104:248::-;-1:-1:-1;;;;;109211:21:0;;109177:7;109211:21;;;:12;:21;;;;;:28;109282:8;;:51;;-1:-1:-1;;;;;109297:21:0;;;;;;:12;:21;;;;;:30;;-1:-1:-1;;109319:7:0;;;109297:30;;;;;;:::i;:::-;;;;;;;;;;:36;;;;-1:-1:-1;;;;;109297:36:0;109282:51;;;109293:1;109282:51;-1:-1:-1;;;;;109275:58:0;;109104:248;-1:-1:-1;;;109104:248:0:o;96409:436::-;96502:4;85977:10;96502:4;96585:25;85977:10;96602:7;96585:9;:25::i;:::-;96558:52;;96649:15;96629:16;:35;;96621:85;;;;-1:-1:-1;;;96621:85:0;;8532:2:1;96621:85:0;;;8514:21:1;8571:2;8551:18;;;8544:30;8610:34;8590:18;;;8583:62;-1:-1:-1;;;8661:18:1;;;8654:35;8706:19;;96621:85:0;8330:401:1;96621:85:0;96742:60;96751:5;96758:7;96786:15;96767:16;:34;96742:8;:60::i;93490:193::-;93569:4;85977:10;93625:28;85977:10;93642:2;93646:6;93625:9;:28::i;112611:591::-;112838:6;112819:15;:25;;112811:67;;;;-1:-1:-1;;;112811:67:0;;8938:2:1;112811:67:0;;;8920:21:1;8977:2;8957:18;;;8950:30;9016:31;8996:18;;;8989:59;9065:18;;112811:67:0;8736:353:1;112811:67:0;112961:58;;;107453:71;112961:58;;;9325:25:1;-1:-1:-1;;;;;9386:32:1;;9366:18;;;9359:60;;;;9435:18;;;9428:34;;;9478:18;;;9471:34;;;112889:14:0;;112906:174;;112934:87;;9297:19:1;;112961:58:0;;;;;;;;;;;;112951:69;;;;;;112934:16;:87::i;:::-;113036:1;113052;113068;112906:13;:174::i;:::-;112889:191;;113108:17;113118:6;113108:9;:17::i;:::-;113099:5;:26;113091:64;;;;-1:-1:-1;;;113091:64:0;;9718:2:1;113091:64:0;;;9700:21:1;9757:2;9737:18;;;9730:30;9796:27;9776:18;;;9769:55;9841:18;;113091:64:0;9516:349:1;113091:64:0;113166:28;113176:6;113184:9;113166;:28::i;:::-;112800:402;112611:591;;;;;;:::o;104694:645::-;104938:8;104919:15;:27;;104911:69;;;;-1:-1:-1;;;104911:69:0;;10072:2:1;104911:69:0;;;10054:21:1;10111:2;10091:18;;;10084:30;10150:31;10130:18;;;10123:59;10199:18;;104911:69:0;9870:353:1;104911:69:0;104993:18;103869:95;105053:5;105060:7;105069:5;105076:16;105086:5;105076:9;:16::i;:::-;105024:79;;;;;;10515:25:1;;;;-1:-1:-1;;;;;10614:15:1;;;10594:18;;;10587:43;10666:15;;;;10646:18;;;10639:43;10698:18;;;10691:34;10741:19;;;10734:35;10785:19;;;10778:35;;;10487:19;;105024:79:0;;;;;;;;;;;;105014:90;;;;;;104993:111;;105117:12;105132:28;105149:10;105132:16;:28::i;:::-;105117:43;;105173:14;105190:28;105204:4;105210:1;105213;105216;105190:13;:28::i;:::-;105173:45;;105247:5;-1:-1:-1;;;;;105237:15:0;:6;-1:-1:-1;;;;;105237:15:0;;105229:58;;;;-1:-1:-1;;;105229:58:0;;11026:2:1;105229:58:0;;;11008:21:1;11065:2;11045:18;;;11038:30;11104:32;11084:18;;;11077:60;11154:18;;105229:58:0;10824:354:1;105229:58:0;105300:31;105309:5;105316:7;105325:5;105300:8;:31::i;:::-;104900:439;;;104694:645;;;;;;;:::o;93746:151::-;-1:-1:-1;;;;;93862:18:0;;;93835:7;93862:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;93746:151::o;108418:150::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;108534:21:0;;;;;;:12;:21;;;;;:26;;;;;;;;;;;;:::i;:::-;;;;;;;;;;108527:33;;;;;;;;;108534:26;;108527:33;;;;;;;;;-1:-1:-1;;;;;108527:33:0;;;;;;;;;108418:150;-1:-1:-1;;;108418:150:0:o;116447:98::-;116505:7;116532:5;116536:1;116532;:5;:::i;116553:103::-;116616:7;116643:5;116647:1;116643;:5;:::i;100402:346::-;-1:-1:-1;;;;;100504:19:0;;100496:68;;;;-1:-1:-1;;;100496:68:0;;11518:2:1;100496:68:0;;;11500:21:1;11557:2;11537:18;;;11530:30;11596:34;11576:18;;;11569:62;-1:-1:-1;;;11647:18:1;;;11640:34;11691:19;;100496:68:0;11316:400:1;100496:68:0;-1:-1:-1;;;;;100583:21:0;;100575:68;;;;-1:-1:-1;;;100575:68:0;;11923:2:1;100575:68:0;;;11905:21:1;11962:2;11942:18;;;11935:30;12001:34;11981:18;;;11974:62;-1:-1:-1;;;12052:18:1;;;12045:32;12094:19;;100575:68:0;11721:398:1;100575:68:0;-1:-1:-1;;;;;100656:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;100708:32;;1442:25:1;;;100708:32:0;;1415:18:1;100708:32:0;;;;;;;100402:346;;;:::o;101039:419::-;101140:24;101167:25;101177:5;101184:7;101167:9;:25::i;:::-;101140:52;;-1:-1:-1;;101207:16:0;:37;101203:248;;101289:6;101269:16;:26;;101261:68;;;;-1:-1:-1;;;101261:68:0;;12326:2:1;101261:68:0;;;12308:21:1;12365:2;12345:18;;;12338:30;12404:31;12384:18;;;12377:59;12453:18;;101261:68:0;12124:353:1;101261:68:0;101373:51;101382:5;101389:7;101417:6;101398:16;:25;101373:8;:51::i;:::-;101129:329;101039:419;;;:::o;97315:806::-;-1:-1:-1;;;;;97412:18:0;;97404:68;;;;-1:-1:-1;;;97404:68:0;;12684:2:1;97404:68:0;;;12666:21:1;12723:2;12703:18;;;12696:30;12762:34;12742:18;;;12735:62;-1:-1:-1;;;12813:18:1;;;12806:35;12858:19;;97404:68:0;12482:401:1;97404:68:0;-1:-1:-1;;;;;97491:16:0;;97483:64;;;;-1:-1:-1;;;97483:64:0;;13090:2:1;97483:64:0;;;13072:21:1;13129:2;13109:18;;;13102:30;13168:34;13148:18;;;13141:62;-1:-1:-1;;;13219:18:1;;;13212:33;13262:19;;97483:64:0;12888:399:1;97483:64:0;-1:-1:-1;;;;;97633:15:0;;97611:19;97633:15;;;;;;;;;;;97667:21;;;;97659:72;;;;-1:-1:-1;;;97659:72:0;;13494:2:1;97659:72:0;;;13476:21:1;13533:2;13513:18;;;13506:30;13572:34;13552:18;;;13545:62;-1:-1:-1;;;13623:18:1;;;13616:36;13669:19;;97659:72:0;13292:402:1;97659:72:0;-1:-1:-1;;;;;97767:15:0;;;:9;:15;;;;;;;;;;;97785:20;;;97767:38;;97985:13;;;;;;;;;;:23;;;;;;98037:26;;1442:25:1;;;97985:13:0;;98037:26;;1415:18:1;98037:26:0;;;;;;;98076:37;98096:4;98102:2;98106:6;98076:19;:37::i;80812:268::-;80865:7;80897:4;-1:-1:-1;;;;;80906:11:0;80889:28;;:63;;;;;80938:14;80921:13;:31;80889:63;80885:188;;;-1:-1:-1;80976:22:0;;80812:268::o;80885:188::-;81038:23;81180:81;;;79004:95;81180:81;;;14772:25:1;81203:11:0;14813:18:1;;;14806:34;;;;81216:14:0;14856:18:1;;;14849:34;81232:13:0;14899:18:1;;;14892:34;81255:4:0;14942:19:1;;;14935:61;81143:7:0;;14744:19:1;;81180:81:0;;;;;;;;;;;;81170:92;;;;;;81163:99;;81088:182;;110395:1934;111619:12;;110492:7;;;111619:12;111717:1;111708:10;;111704:249;;;111735:11;111758:17;111768:6;111758:9;:17::i;:::-;111749:26;;:6;:26;:::i;:::-;116890:25;116952:21;;;117019:4;117006:18;;111735:40;;-1:-1:-1;111832:9:0;;117002:28;;111794:35;;;:47;111790:152;;;111869:3;111862:10;;111790:152;;;111919:7;:3;111925:1;111919:7;:::i;:::-;111913:13;;111790:152;111720:233;111704:249;111978:4;111972:3;:10;111965:249;;;111999:11;112013:23;112026:3;112031:4;112013:12;:23::i;:::-;116890:25;116952:21;;;117019:4;117006:18;;111999:37;;-1:-1:-1;112093:9:0;;117002:28;;112055:35;;;:47;112051:152;;;112130:3;112123:10;;112051:152;;;112180:7;:3;112186:1;112180:7;:::i;:::-;112174:13;;112051:152;111984:230;111965:249;;;112258:9;;:52;;116890:25;116952:21;;;117019:4;117006:18;;117002:28;;-1:-1:-1;;117002:28:0;112274:36;;;;-1:-1:-1;;;;;112274:36:0;112258:52;;;112270:1;112258:52;-1:-1:-1;;;;;112251:59:0;;110395:1934;-1:-1:-1;;;;;;110395:1934:0:o;119032:155::-;119151:28;119163:7;119172:6;119151:11;:28::i;114639:388::-;-1:-1:-1;;;;;108993:19:0;;;114724:23;108993:19;;;:10;:19;;;;;;;;;;93258:18;;;;;;;114839:21;;;;:33;;;-1:-1:-1;;;;;;114839:33:0;;;;;;;114890:54;;108993:19;;;;;93258:18;;114839:33;;108993:19;;;114890:54;;114724:23;114890:54;114957:62;114974:15;114991:9;115002:16;114957;:62::i;15825:190::-;15881:6;15917:16;15908:25;;;15900:76;;;;-1:-1:-1;;;15900:76:0;;13901:2:1;15900:76:0;;;13883:21:1;13940:2;13920:18;;;13913:30;13979:34;13959:18;;;13952:62;-1:-1:-1;;;14030:18:1;;;14023:36;14076:19;;15900:76:0;13699:402:1;15900:76:0;-1:-1:-1;16001:5:0;15825:190::o;49440:274::-;49534:13;47385:66;49564:47;;49560:147;;49635:15;49644:5;49635:8;:15::i;:::-;49628:22;;;;49560:147;49690:5;49683:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14767:190;14823:6;14859:16;14850:25;;;14842:76;;;;-1:-1:-1;;;14842:76:0;;14308:2:1;14842:76:0;;;14290:21:1;14347:2;14327:18;;;14320:30;14386:34;14366:18;;;14359:62;-1:-1:-1;;;14437:18:1;;;14430:36;14483:19;;14842:76:0;14106:402:1;81912:167:0;81989:7;82016:55;82038:20;:18;:20::i;:::-;82060:10;76472:4;76466:11;-1:-1:-1;;;76491:23:0;;76544:4;76535:14;;76528:39;;;;76597:4;76588:14;;76581:34;76652:4;76637:20;;;76269:406;74485:236;74570:7;74591:17;74610:18;74632:25;74643:4;74649:1;74652;74655;74632:10;:25::i;:::-;74590:67;;;;74668:18;74680:5;74668:11;:18::i;:::-;-1:-1:-1;74704:9:0;74485:236;-1:-1:-1;;;;;74485:236:0:o;105916:207::-;-1:-1:-1;;;;;106037:14:0;;105976:15;106037:14;;;:7;:14;;;;;40385;;40522:1;40504:19;;;;40385:14;106098:17;105993:130;105916:207;;;:::o;102058:91::-;;;;:::o;118678:193::-;118820:43;118846:4;118852:2;118856:6;118820:25;:43::i;58440:1673::-;58488:7;58512:1;58517;58512:6;58508:47;;-1:-1:-1;58542:1:0;;58440:1673;-1:-1:-1;58440:1673:0:o;58508:47::-;59246:14;59280:1;59269:7;59274:1;59269:4;:7::i;:::-;:12;;59263:1;:19;;59246:36;;59748:1;59737:6;59733:1;:10;;;;;:::i;:::-;;59724:6;:19;59723:26;;59714:35;;59798:1;59787:6;59783:1;:10;;;;;:::i;:::-;;59774:6;:19;59773:26;;59764:35;;59848:1;59837:6;59833:1;:10;;;;;:::i;:::-;;59824:6;:19;59823:26;;59814:35;;59898:1;59887:6;59883:1;:10;;;;;:::i;:::-;;59874:6;:19;59873:26;;59864:35;;59948:1;59937:6;59933:1;:10;;;;;:::i;:::-;;59924:6;:19;59923:26;;59914:35;;59998:1;59987:6;59983:1;:10;;;;;:::i;:::-;;59974:6;:19;59973:26;;59964:35;;60048:1;60037:6;60033:1;:10;;;;;:::i;:::-;;60024:6;:19;60023:26;;60014:35;;60071:23;60075:6;60087;60083:1;:10;;;;;:::i;:::-;;60071:3;:23::i;52597:156::-;52659:7;52734:11;52744:1;52735:5;;;52734:11;:::i;:::-;52724:21;;52725:5;;;52724:21;:::i;113892:194::-;113977:28;113989:7;113998:6;113977:11;:28::i;:::-;114018:60;114035:23;114060:9;114071:6;114018:16;:60::i;115035:609::-;115133:3;-1:-1:-1;;;;;115126:10:0;:3;-1:-1:-1;;;;;115126:10:0;;;:24;;;;;115149:1;115140:6;:10;115126:24;115122:515;;;-1:-1:-1;;;;;115171:17:0;;;115167:224;;-1:-1:-1;;;;;115267:17:0;;115210;115267;;;:12;:17;;;;;115210;;115250:54;;115286:9;115297:6;115250:16;:54::i;:::-;115209:95;;;;115349:3;-1:-1:-1;;;;;115328:47:0;;115354:9;115365;115328:47;;;;;;15535:25:1;;;15591:2;15576:18;;15569:34;15523:2;15508:18;;15361:248;115328:47:0;;;;;;;;115190:201;;115167:224;-1:-1:-1;;;;;115411:17:0;;;115407:219;;-1:-1:-1;;;;;115507:17:0;;115450;115507;;;:12;:17;;;;;115450;;115490:49;;115526:4;115532:6;115490:16;:49::i;:::-;115449:90;;;;115584:3;-1:-1:-1;;;;;115563:47:0;;115589:9;115600;115563:47;;;;;;15535:25:1;;;15591:2;15576:18;;15569:34;15523:2;15508:18;;15361:248;115563:47:0;;;;;;;;115430:196;;115035:609;;;:::o;48094:415::-;48153:13;48179:11;48193:16;48204:4;48193:10;:16::i;:::-;48319:14;;;48330:2;48319:14;;;;;;;;;48179:30;;-1:-1:-1;48299:17:0;;48319:14;;;;;;;;;-1:-1:-1;;;48412:16:0;;;-1:-1:-1;48458:4:0;48449:14;;48442:28;;;;-1:-1:-1;48412:16:0;48094:415::o;72869:1477::-;72957:7;;73891:66;73878:79;;73874:163;;;-1:-1:-1;73990:1:0;;-1:-1:-1;73994:30:0;73974:51;;73874:163;74151:24;;;74134:14;74151:24;;;;;;;;;15841:25:1;;;15914:4;15902:17;;15882:18;;;15875:45;;;;15936:18;;;15929:34;;;15979:18;;;15972:34;;;74151:24:0;;15813:19:1;;74151:24:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;74151:24:0;;-1:-1:-1;;74151:24:0;;;-1:-1:-1;;;;;;;74190:20:0;;74186:103;;74243:1;74247:29;74227:50;;;;;;;74186:103;74309:6;-1:-1:-1;74317:20:0;;-1:-1:-1;72869:1477:0;;;;;;;;:::o;68329:521::-;68407:20;68398:5;:29;;;;;;;;:::i;:::-;;68394:449;;68329:521;:::o;68394:449::-;68505:29;68496:5;:38;;;;;;;;:::i;:::-;;68492:351;;68551:34;;-1:-1:-1;;;68551:34:0;;16351:2:1;68551:34:0;;;16333:21:1;16390:2;16370:18;;;16363:30;16429:26;16409:18;;;16402:54;16473:18;;68551:34:0;16149:348:1;68492:351:0;68616:35;68607:5;:44;;;;;;;;:::i;:::-;;68603:240;;68668:41;;-1:-1:-1;;;68668:41:0;;16704:2:1;68668:41:0;;;16686:21:1;16743:2;16723:18;;;16716:30;16782:33;16762:18;;;16755:61;16833:18;;68668:41:0;16502:355:1;68603:240:0;68740:30;68731:5;:39;;;;;;;;:::i;:::-;;68727:116;;68787:44;;-1:-1:-1;;;68787:44:0;;17064:2:1;68787:44:0;;;17046:21:1;17103:2;17083:18;;;17076:30;17142:34;17122:18;;;17115:62;-1:-1:-1;;;17193:18:1;;;17186:32;17235:19;;68787:44:0;16862:398:1;114233:228:0;-1:-1:-1;;;;;108993:19:0;;;108966:7;108993:19;;;:10;:19;;;;;;;;;;;;;;;114397:56;;108993:19;;;;;114446:6;114397:16;:56::i;60590:1019::-;60642:7;;60729:3;60720:12;;;:16;60716:102;;60767:3;60757:13;;;;60789;60716:102;60845:2;60836:11;;;:15;60832:99;;60882:2;60872:12;;;;60903;60832:99;60958:2;60949:11;;;:15;60945:99;;60995:2;60985:12;;;;61016;60945:99;61071:2;61062:11;;;:15;61058:99;;61108:2;61098:12;;;;61129;61058:99;61184:1;61175:10;;;:14;61171:96;;61220:1;61210:11;;;;61240;61171:96;61294:1;61285:10;;;:14;61281:96;;61330:1;61320:11;;;;61350;61281:96;61404:1;61395:10;;;:14;61391:96;;61440:1;61430:11;;;;61460;61391:96;61514:1;61505:10;;;:14;61501:66;;61550:1;61540:11;61595:6;60590:1019;-1:-1:-1;;60590:1019:0:o;52372:106::-;52430:7;52461:1;52457;:5;:13;;52469:1;52457:13;;;-1:-1:-1;52465:1:0;;52372:106;-1:-1:-1;52372:106:0:o;99289:675::-;-1:-1:-1;;;;;99373:21:0;;99365:67;;;;-1:-1:-1;;;99365:67:0;;17467:2:1;99365:67:0;;;17449:21:1;17506:2;17486:18;;;17479:30;17545:34;17525:18;;;17518:62;-1:-1:-1;;;17596:18:1;;;17589:31;17637:19;;99365:67:0;17265:397:1;99365:67:0;-1:-1:-1;;;;;99532:18:0;;99507:22;99532:18;;;;;;;;;;;99569:24;;;;99561:71;;;;-1:-1:-1;;;99561:71:0;;17869:2:1;99561:71:0;;;17851:21:1;17908:2;17888:18;;;17881:30;17947:34;17927:18;;;17920:62;-1:-1:-1;;;17998:18:1;;;17991:32;18040:19;;99561:71:0;17667:398:1;99561:71:0;-1:-1:-1;;;;;99668:18:0;;:9;:18;;;;;;;;;;;99689:23;;;99668:44;;99807:12;:22;;;;;;;99858:37;1442:25:1;;;99668:9:0;;:18;99858:37;;1415:18:1;99858:37:0;;;;;;;99908:48;99928:7;99945:1;99949:6;99908:19;:48::i;115652:787::-;115889:12;;115826:17;;;;;115967:8;;:59;;116890:25;116952:21;;;117019:4;117006:18;;117002:28;;-1:-1:-1;;117002:28:0;115967:59;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;115967:59:0;;;;;;;;115978:16;;;;;;;;;-1:-1:-1;115978:16:0;;;;;;;115967:59;115939:87;;116055:7;:13;;;-1:-1:-1;;;;;116043:25:0;;;116095:20;116098:9;116109:5;116095:2;:20;;:::i;:::-;116083:32;;116142:1;116136:3;:7;:39;;;;;116168:7;:5;:7::i;:::-;116147:28;;:7;:17;;;:28;;;116136:39;116132:289;;;116234:29;116253:9;116234:18;:29::i;:::-;116890:25;116952:21;;;117019:4;117006:18;;117002:28;;-1:-1:-1;;117002:28:0;116196:67;;-1:-1:-1;;;;;116196:67:0;;;;;;;;;;;;;;;;116132:289;;;116304:5;116315:89;;;;;;;;116338:26;116356:7;:5;:7::i;:::-;116338:26;;:17;:26::i;:::-;116315:89;;;;;;116373:29;116392:9;116373:18;:29::i;:::-;-1:-1:-1;;;;;116315:89:0;;;;;;116304:101;;;;;;;-1:-1:-1;116304:101:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;116132:289;115914:518;115864:575;115652:787;;;;;;:::o;48586:251::-;48647:7;48720:4;48684:40;;48748:2;48739:11;;48735:71;;;48774:20;;-1:-1:-1;;;48774:20:0;;;;;;;;;;;2989:195;3046:7;-1:-1:-1;;;;;3074:26:0;;;3066:78;;;;-1:-1:-1;;;3066:78:0;;18272:2:1;3066:78:0;;;18254:21:1;18311:2;18291:18;;;18284:30;18350:34;18330:18;;;18323:62;-1:-1:-1;;;18401:18:1;;;18394:37;18448:19;;3066:78:0;18070:403:1;14:423;56:3;94:5;88:12;121:6;116:3;109:19;146:1;156:162;170:6;167:1;164:13;156:162;;;232:4;288:13;;;284:22;;278:29;260:11;;;256:20;;249:59;185:12;156:162;;;160:3;363:1;356:4;347:6;342:3;338:16;334:27;327:38;426:4;419:2;415:7;410:2;402:6;398:15;394:29;389:3;385:39;381:50;374:57;;;14:423;;;;:::o;442:220::-;591:2;580:9;573:21;554:4;611:45;652:2;641:9;637:18;629:6;611:45;:::i;667:173::-;735:20;;-1:-1:-1;;;;;784:31:1;;774:42;;764:70;;830:1;827;820:12;764:70;667:173;;;:::o;845:254::-;913:6;921;974:2;962:9;953:7;949:23;945:32;942:52;;;990:1;987;980:12;942:52;1013:29;1032:9;1013:29;:::i;:::-;1003:39;1089:2;1074:18;;;;1061:32;;-1:-1:-1;;;845:254:1:o;1478:328::-;1555:6;1563;1571;1624:2;1612:9;1603:7;1599:23;1595:32;1592:52;;;1640:1;1637;1630:12;1592:52;1663:29;1682:9;1663:29;:::i;:::-;1653:39;;1711:38;1745:2;1734:9;1730:18;1711:38;:::i;:::-;1701:48;;1796:2;1785:9;1781:18;1768:32;1758:42;;1478:328;;;;;:::o;2182:180::-;2241:6;2294:2;2282:9;2273:7;2269:23;2265:32;2262:52;;;2310:1;2307;2300:12;2262:52;-1:-1:-1;2333:23:1;;2182:180;-1:-1:-1;2182:180:1:o;2367:186::-;2426:6;2479:2;2467:9;2458:7;2454:23;2450:32;2447:52;;;2495:1;2492;2485:12;2447:52;2518:29;2537:9;2518:29;:::i;2963:1259::-;3369:3;3364;3360:13;3352:6;3348:26;3337:9;3330:45;3311:4;3394:2;3432:3;3427:2;3416:9;3412:18;3405:31;3459:46;3500:3;3489:9;3485:19;3477:6;3459:46;:::i;:::-;3553:9;3545:6;3541:22;3536:2;3525:9;3521:18;3514:50;3587:33;3613:6;3605;3587:33;:::i;:::-;3651:2;3636:18;;3629:34;;;-1:-1:-1;;;;;3700:32:1;;3694:3;3679:19;;3672:61;3720:3;3749:19;;3742:35;;;3814:22;;;3808:3;3793:19;;3786:51;3886:13;;3908:22;;;3984:15;;;;-1:-1:-1;3946:15:1;;;;-1:-1:-1;4027:169:1;4041:6;4038:1;4035:13;4027:169;;;4102:13;;4090:26;;4171:15;;;;4136:12;;;;4063:1;4056:9;4027:169;;;-1:-1:-1;4213:3:1;;2963:1259;-1:-1:-1;;;;;;;;;;;;2963:1259:1:o;4428:156::-;4494:20;;4554:4;4543:16;;4533:27;;4523:55;;4574:1;4571;4564:12;4589:531;4691:6;4699;4707;4715;4723;4731;4784:3;4772:9;4763:7;4759:23;4755:33;4752:53;;;4801:1;4798;4791:12;4752:53;4824:29;4843:9;4824:29;:::i;:::-;4814:39;;4900:2;4889:9;4885:18;4872:32;4862:42;;4951:2;4940:9;4936:18;4923:32;4913:42;;4974:36;5006:2;4995:9;4991:18;4974:36;:::i;:::-;4964:46;;5057:3;5046:9;5042:19;5029:33;5019:43;;5109:3;5098:9;5094:19;5081:33;5071:43;;4589:531;;;;;;;;:::o;5125:606::-;5236:6;5244;5252;5260;5268;5276;5284;5337:3;5325:9;5316:7;5312:23;5308:33;5305:53;;;5354:1;5351;5344:12;5305:53;5377:29;5396:9;5377:29;:::i;:::-;5367:39;;5425:38;5459:2;5448:9;5444:18;5425:38;:::i;:::-;5415:48;;5510:2;5499:9;5495:18;5482:32;5472:42;;5561:2;5550:9;5546:18;5533:32;5523:42;;5584:37;5616:3;5605:9;5601:19;5584:37;:::i;:::-;5574:47;;5668:3;5657:9;5653:19;5640:33;5630:43;;5720:3;5709:9;5705:19;5692:33;5682:43;;5125:606;;;;;;;;;;:::o;5736:260::-;5804:6;5812;5865:2;5853:9;5844:7;5840:23;5836:32;5833:52;;;5881:1;5878;5871:12;5833:52;5904:29;5923:9;5904:29;:::i;:::-;5894:39;;5952:38;5986:2;5975:9;5971:18;5952:38;:::i;:::-;5942:48;;5736:260;;;;;:::o;6001:350::-;6068:6;6076;6129:2;6117:9;6108:7;6104:23;6100:32;6097:52;;;6145:1;6142;6135:12;6097:52;6168:29;6187:9;6168:29;:::i;:::-;6158:39;;6247:2;6236:9;6232:18;6219:32;6291:10;6284:5;6280:22;6273:5;6270:33;6260:61;;6317:1;6314;6307:12;6260:61;6340:5;6330:15;;;6001:350;;;;;:::o;6707:380::-;6786:1;6782:12;;;;6829;;;6850:61;;6904:4;6896:6;6892:17;6882:27;;6850:61;6957:2;6949:6;6946:14;6926:18;6923:38;6920:161;;7003:10;6998:3;6994:20;6991:1;6984:31;7038:4;7035:1;7028:15;7066:4;7063:1;7056:15;7092:127;7153:10;7148:3;7144:20;7141:1;7134:31;7184:4;7181:1;7174:15;7208:4;7205:1;7198:15;7224:125;7289:9;;;7310:10;;;7307:36;;;7323:18;;:::i;8198:127::-;8259:10;8254:3;8250:20;8247:1;8240:31;8290:4;8287:1;8280:15;8314:4;8311:1;8304:15;11183:128;11250:9;;;11271:11;;;11268:37;;;11285:18;;:::i;15007:127::-;15068:10;15063:3;15059:20;15056:1;15049:31;15099:4;15096:1;15089:15;15123:4;15120:1;15113:15;15139:217;15179:1;15205;15195:132;;15249:10;15244:3;15240:20;15237:1;15230:31;15284:4;15281:1;15274:15;15312:4;15309:1;15302:15;15195:132;-1:-1:-1;15341:9:1;;15139:217::o;16017:127::-;16078:10;16073:3;16069:20;16066:1;16059:31;16109:4;16106:1;16099:15;16133:4;16130:1;16123:15

Swarm Source

ipfs://7883e6612c8d0cd9ac7194d1264bff6f264e7dfb32b9a9ae2ae841a40586273b
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.