ETH Price: $3,108.54 (+1.23%)
Gas: 5 Gwei

Token

Wasabi BTC (waBTC)
 

Overview

Max Total Supply

0.73759597 waBTC

Holders

21 (0.00%)

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 8 Decimals)

Balance
0.00323232 waBTC

Value
$0.00
0x47e3492439528fef29bc5da55aa49ed0efa15c6e
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

$waBTC is a new synthetic asset from Wasabix Finance.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
WaBtcToken

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2021-04-13
*/

// Sources flattened with hardhat v2.1.1 https://hardhat.org

// File @openzeppelin/contracts/utils/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}


// File @openzeppelin/contracts/utils/[email protected]

pragma solidity >=0.6.2 <0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}


// File @openzeppelin/contracts/utils/[email protected]

pragma solidity >=0.6.0 <0.8.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}


// File @openzeppelin/contracts/access/[email protected]

pragma solidity >=0.6.0 <0.8.0;



/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context {
    using EnumerableSet for EnumerableSet.AddressSet;
    using Address for address;

    struct RoleData {
        EnumerableSet.AddressSet members;
        bytes32 adminRole;
    }

    mapping (bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view returns (bool) {
        return _roles[role].members.contains(account);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view returns (uint256) {
        return _roles[role].members.length();
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view returns (address) {
        return _roles[role].members.at(index);
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual {
        require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to grant");

        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual {
        require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to revoke");

        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        emit RoleAdminChanged(role, _roles[role].adminRole, adminRole);
        _roles[role].adminRole = adminRole;
    }

    function _grantRole(bytes32 role, address account) private {
        if (_roles[role].members.add(account)) {
            emit RoleGranted(role, account, _msgSender());
        }
    }

    function _revokeRole(bytes32 role, address account) private {
        if (_roles[role].members.remove(account)) {
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}


// File @openzeppelin/contracts/token/ERC20/[email protected]

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}


// File @openzeppelin/contracts/math/[email protected]

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        uint256 c = a + b;
        if (c < a) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b > a) return (false, 0);
        return (true, a - b);
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) return (true, 0);
        uint256 c = a * b;
        if (c / a != b) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a / b);
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a % b);
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");
        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b <= a, "SafeMath: subtraction overflow");
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        if (a == 0) return 0;
        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");
        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: division by zero");
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: modulo by zero");
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        return a - b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryDiv}.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a % b;
    }
}


// File @openzeppelin/contracts/token/ERC20/[email protected]

pragma solidity >=0.6.0 <0.8.0;



/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20 {
    using SafeMath for uint256;

    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor (string memory name_, string memory symbol_) public {
        _name = name_;
        _symbol = symbol_;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal virtual {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
}


// File @openzeppelin/contracts/token/ERC20/[email protected]

pragma solidity >=0.6.0 <0.8.0;



/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using SafeMath for uint256;
    using Address for address;

    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        // solhint-disable-next-line max-line-length
        require((value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).add(value);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) { // Return data is optional
            // solhint-disable-next-line max-line-length
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}


// File @openzeppelin/contracts/access/[email protected]

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () internal {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}


// File contracts/interfaces/IDetailedERC20.sol

pragma solidity ^0.6.12;

interface IDetailedERC20 is IERC20 {
  function name() external returns (string memory);
  function symbol() external returns (string memory);
  function decimals() external returns (uint8);
}


// File contracts/WaBtcToken.sol

pragma solidity ^0.6.12;
pragma experimental ABIEncoderV2;




/// @title WaBtcToken
///
/// @dev This is the contract for the Alchemix utillity token usd.
///
/// Initially, the contract deployer is given both the admin and minter role. This allows them to pre-mine tokens,
/// transfer admin to a timelock contract, and lastly, grant the staking pools the minter role. After this is done,
/// the deployer must revoke their admin role and minter role.
contract WaBtcToken is AccessControl, ERC20("Wasabi BTC", "waBTC") {
  using SafeERC20 for ERC20;

  /// @dev The identifier of the role which maintains other roles.
  bytes32 public constant ADMIN_ROLE = keccak256("ADMIN");

  /// @dev The identifier of the role which allows accounts to mint tokens.
  bytes32 public constant SENTINEL_ROLE = keccak256("SENTINEL");
  
  /// @dev addresses whitelisted for minting new tokens
  mapping (address => bool) public whiteList;
  
  /// @dev addresses blacklisted for minting new tokens
  mapping (address => bool) public blacklist;

  /// @dev addresses paused for minting new tokens
  mapping (address => bool) public paused;

  /// @dev ceiling per address for minting new tokens
  mapping (address => uint256) public ceiling;

  /// @dev already minted amount per address to track the ceiling
  mapping (address => uint256) public hasMinted;

  event Paused(address alchemistAddress, bool isPaused);

  function decimals() public view override returns (uint8) {
    return 8;
  }
  
  constructor() public {
    _setupRole(ADMIN_ROLE, msg.sender);
    _setupRole(SENTINEL_ROLE, msg.sender);
    _setRoleAdmin(SENTINEL_ROLE,ADMIN_ROLE);
    _setRoleAdmin(ADMIN_ROLE,ADMIN_ROLE);
  }

  /// @dev A modifier which checks if whitelisted for minting.
  modifier onlyWhitelisted() {
    require(whiteList[msg.sender], "WaBTC: Yum Vault is not whitelisted");
    _;
  }

  /// @dev Mints tokens to a recipient.
  ///
  /// This function reverts if the caller does not have the minter role.
  ///
  /// @param _recipient the account to mint tokens to.
  /// @param _amount    the amount of tokens to mint.
  function mint(address _recipient, uint256 _amount) external onlyWhitelisted {
    require(!blacklist[msg.sender], "WaBTC: Yum Vault is blacklisted.");
    uint256 _total = _amount.add(hasMinted[msg.sender]);
    require(_total <= ceiling[msg.sender],"WaBTC: Yum Vault's ceiling was breached.");
    require(!paused[msg.sender], "WaBTC: user is currently paused.");
    hasMinted[msg.sender] = hasMinted[msg.sender].add(_amount);
    _mint(_recipient, _amount);
  }
  /// This function reverts if the caller does not have the admin role.
  ///
  /// @param _toWhitelist the account to mint tokens to.
  /// @param _state the whitelist state.

  function setWhitelist(address _toWhitelist, bool _state) external onlyAdmin {
    whiteList[_toWhitelist] = _state;
  }
  /// This function reverts if the caller does not have the admin role.
  ///
  /// @param _newSentinel the account to set as sentinel.

  function setSentinel(address _newSentinel) external onlyAdmin {
    _setupRole(SENTINEL_ROLE, _newSentinel);
  }
  /// This function reverts if the caller does not have the admin role.
  ///
  /// @param _toBlacklist the account to mint tokens to.
  function setBlacklist(address _toBlacklist) external onlySentinel {
    blacklist[_toBlacklist] = true;
  }
  /// This function reverts if the caller does not have the admin role.
  function pauseAlchemist(address _toPause, bool _state) external onlySentinel {
    paused[_toPause] = _state;
    Paused(_toPause, _state);
  }
  /// This function reverts if the caller does not have the admin role.
  ///
  /// @param _toSetCeiling the account set the ceiling off.
  /// @param _ceiling the max amount of tokens the account is allowed to mint.
  function setCeiling(address _toSetCeiling, uint256 _ceiling) external onlyAdmin {
    ceiling[_toSetCeiling] = _ceiling;
  }
   /// @dev A modifier which checks that the caller has the admin role.
  modifier onlyAdmin() {
    require(hasRole(ADMIN_ROLE, msg.sender), "only admin");
    _;
  }
  /// @dev A modifier which checks that the caller has the sentinel role.
  modifier onlySentinel() {
    require(hasRole(SENTINEL_ROLE, msg.sender), "only sentinel");
    _;
  }
  /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        uint256 decreasedAllowance = allowance(account, _msgSender()).sub(amount, "ERC20: burn amount exceeds allowance");

        _approve(account, _msgSender(), decreasedAllowance);
        _burn(account, amount);
    }
    /**
     * @dev lowers hasminted from the caller's allocation
     */
    function lowerHasMinted(uint256 amount) public onlyWhitelisted {
        hasMinted[msg.sender] = hasMinted[msg.sender].sub(amount);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"alchemistAddress","type":"address"},{"indexed":false,"internalType":"bool","name":"isPaused","type":"bool"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SENTINEL_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"blacklist","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"ceiling","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"hasMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"lowerHasMinted","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_recipient","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_toPause","type":"address"},{"internalType":"bool","name":"_state","type":"bool"}],"name":"pauseAlchemist","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_toBlacklist","type":"address"}],"name":"setBlacklist","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_toSetCeiling","type":"address"},{"internalType":"uint256","name":"_ceiling","type":"uint256"}],"name":"setCeiling","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_newSentinel","type":"address"}],"name":"setSentinel","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_toWhitelist","type":"address"},{"internalType":"bool","name":"_state","type":"bool"}],"name":"setWhitelist","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"whiteList","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

54580:4958:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38860:91;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;41006:169;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;57200:114::-;;;;;;:::i;:::-;;:::i;:::-;;54891:61;;;:::i;:::-;;;;;;;:::i;39959:108::-;;;:::i;55328:43::-;;;;;;:::i;:::-;;:::i;41657:321::-;;;;;;:::i;:::-;;:::i;23184:114::-;;;;;;:::i;:::-;;:::i;59396:139::-;;;;;;:::i;:::-;;:::i;55227:39::-;;;;;;:::i;:::-;;:::i;23560:227::-;;;;;;:::i;:::-;;:::i;55557:78::-;;;:::i;:::-;;;;;;;:::i;24769:209::-;;;;;;:::i;:::-;;:::i;55018:42::-;;;;;;:::i;:::-;;:::i;55445:45::-;;;;;;:::i;:::-;;:::i;42387:218::-;;;;;;:::i;:::-;;:::i;56277:471::-;;;;;;:::i;:::-;;:::i;58608:91::-;;;;;;:::i;:::-;;:::i;57456:109::-;;;;;;:::i;:::-;;:::i;56934:121::-;;;;;;:::i;:::-;;:::i;57642:146::-;;;;;;:::i;:::-;;:::i;58013:126::-;;;;;;:::i;:::-;;:::i;40130:127::-;;;;;;:::i;:::-;;:::i;54752:55::-;;;:::i;59018:295::-;;;;;;:::i;:::-;;:::i;22857:138::-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;21818:139::-;;;;;;:::i;:::-;;:::i;39070:95::-;;;:::i;20563:49::-;;;:::i;43108:269::-;;;;;;:::i;:::-;;:::i;40470:175::-;;;;;;:::i;:::-;;:::i;22131:127::-;;;;;;:::i;:::-;;:::i;24032:230::-;;;;;;:::i;:::-;;:::i;40708:151::-;;;;;;:::i;:::-;;:::i;55126:42::-;;;;;;:::i;:::-;;:::i;38860:91::-;38938:5;38931:12;;;;;;;;-1:-1:-1;;38931:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38905:13;;38931:12;;38938:5;;38931:12;;38938:5;38931:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38860:91;:::o;41006:169::-;41089:4;41106:39;41115:12;:10;:12::i;:::-;41129:7;41138:6;41106:8;:39::i;:::-;-1:-1:-1;41163:4:0;41006:169;;;;;:::o;57200:114::-;58252:31;-1:-1:-1;;;;;;;;;;;58272:10:0;58252:7;:31::i;:::-;58244:54;;;;-1:-1:-1;;;58244:54:0;;;;;;;:::i;:::-;;;;;;;;;57269:39:::1;-1:-1:-1::0;;;;;;;;;;;57295:12:0::1;57269:10;:39::i;:::-;57200:114:::0;:::o;54891:61::-;-1:-1:-1;;;;;;;;;;;54891:61:0;:::o;39959:108::-;40047:12;;39959:108;:::o;55328:43::-;;;;;;;;;;;;;:::o;41657:321::-;41763:4;41780:36;41790:6;41798:9;41809:6;41780:9;:36::i;:::-;41827:121;41836:6;41844:12;:10;:12::i;:::-;41858:89;41896:6;41858:89;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;41858:19:0;;;;;;:11;:19;;;;;;41878:12;:10;:12::i;:::-;-1:-1:-1;;;;;41858:33:0;;;;;;;;;;;;-1:-1:-1;41858:33:0;;;:89;:37;:89::i;:::-;41827:8;:121::i;:::-;-1:-1:-1;41966:4:0;41657:321;;;;;:::o;23184:114::-;23241:7;23268:12;;;;;;;;;;:22;;;;23184:114::o;59396:139::-;55966:10;55956:21;;;;:9;:21;;;;;;;;55948:69;;;;-1:-1:-1;;;55948:69:0;;;;;;;:::i;:::-;59504:10:::1;59494:21;::::0;;;:9:::1;:21;::::0;;;;;:33:::1;::::0;59520:6;59494:25:::1;:33::i;:::-;59480:10;59470:21;::::0;;;:9:::1;:21;::::0;;;;:57;-1:-1:-1;59396:139:0:o;55227:39::-;;;;;;;;;;;;;;;:::o;23560:227::-;23652:6;:12;;;;;;;;;;:22;;;23644:45;;23676:12;:10;:12::i;23644:45::-;23636:105;;;;-1:-1:-1;;;23636:105:0;;;;;;;:::i;:::-;23754:25;23765:4;23771:7;23754:10;:25::i;:::-;23560:227;;:::o;55557:78::-;55628:1;55557:78;:::o;24769:209::-;24867:12;:10;:12::i;:::-;-1:-1:-1;;;;;24856:23:0;:7;-1:-1:-1;;;;;24856:23:0;;24848:83;;;;-1:-1:-1;;;24848:83:0;;;;;;;:::i;:::-;24944:26;24956:4;24962:7;24944:11;:26::i;55018:42::-;;;;;;;;;;;;;;;:::o;55445:45::-;;;;;;;;;;;;;:::o;42387:218::-;42475:4;42492:83;42501:12;:10;:12::i;:::-;42515:7;42524:50;42563:10;42524:11;:25;42536:12;:10;:12::i;:::-;-1:-1:-1;;;;;42524:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;42524:25:0;;;:34;;;;;;;;;;;:38;:50::i;56277:471::-;55966:10;55956:21;;;;:9;:21;;;;;;;;55948:69;;;;-1:-1:-1;;;55948:69:0;;;;;;;:::i;:::-;56379:10:::1;56369:21;::::0;;;:9:::1;:21;::::0;;;;;::::1;;56368:22;56360:67;;;;-1:-1:-1::0;;;56360:67:0::1;;;;;;;:::i;:::-;56473:10;56434:14;56463:21:::0;;;:9:::1;:21;::::0;;;;;56451:34:::1;::::0;:7;;:11:::1;:34::i;:::-;56518:10;56510:19;::::0;;;:7:::1;:19;::::0;;;;;56434:51;;-1:-1:-1;56500:29:0;::::1;;56492:81;;;;-1:-1:-1::0;;;56492:81:0::1;;;;;;;:::i;:::-;56596:10;56589:18;::::0;;;:6:::1;:18;::::0;;;;;::::1;;56588:19;56580:64;;;;-1:-1:-1::0;;;56580:64:0::1;;;;;;;:::i;:::-;56685:10;56675:21;::::0;;;:9:::1;:21;::::0;;;;;:34:::1;::::0;56701:7;56675:25:::1;:34::i;:::-;56661:10;56651:21;::::0;;;:9:::1;:21;::::0;;;;:58;56716:26:::1;56722:10:::0;56734:7;56716:5:::1;:26::i;:::-;56024:1;56277:471:::0;;:::o;58608:91::-;58664:27;58670:12;:10;:12::i;:::-;58684:6;58664:5;:27::i;57456:109::-;58430:34;-1:-1:-1;;;;;;;;;;;58453:10:0;58430:7;:34::i;:::-;58422:60;;;;-1:-1:-1;;;58422:60:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;57529:23:0::1;;::::0;;;:9:::1;:23;::::0;;;;:30;;-1:-1:-1;;57529:30:0::1;57555:4;57529:30;::::0;;57456:109::o;56934:121::-;58252:31;-1:-1:-1;;;;;;;;;;;58272:10:0;58252:7;:31::i;:::-;58244:54;;;;-1:-1:-1;;;58244:54:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;57017:23:0;;;::::1;;::::0;;;:9:::1;:23;::::0;;;;:32;;-1:-1:-1;;57017:32:0::1;::::0;::::1;;::::0;;;::::1;::::0;;56934:121::o;57642:146::-;58430:34;-1:-1:-1;;;;;;;;;;;58453:10:0;58430:7;:34::i;:::-;58422:60;;;;-1:-1:-1;;;58422:60:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;57726:16:0;::::1;;::::0;;;:6:::1;:16;::::0;;;;;;:25;;-1:-1:-1;;57726:25:0::1;::::0;::::1;;;::::0;;57758:24;::::1;::::0;::::1;::::0;57726:16;;:25;;57758:24:::1;:::i;:::-;;;;;;;;57642:146:::0;;:::o;58013:126::-;58252:31;-1:-1:-1;;;;;;;;;;;58272:10:0;58252:7;:31::i;:::-;58244:54;;;;-1:-1:-1;;;58244:54:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;58100:22:0;;::::1;;::::0;;;:7:::1;:22;::::0;;;;:33;58013:126::o;40130:127::-;-1:-1:-1;;;;;40231:18:0;40204:7;40231:18;;;:9;:18;;;;;;;40130:127::o;54752:55::-;-1:-1:-1;;;;;;;;;;;54752:55:0;:::o;59018:295::-;59095:26;59124:84;59161:6;59124:84;;;;;;;;;;;;;;;;;:32;59134:7;59143:12;:10;:12::i;59124:32::-;:36;:84;:36;:84::i;:::-;59095:113;;59221:51;59230:7;59239:12;:10;:12::i;:::-;59253:18;59221:8;:51::i;:::-;59283:22;59289:7;59298:6;59283:5;:22::i;22857:138::-;22930:7;22957:12;;;;;;;;;;:30;;22981:5;22957:23;:30::i;:::-;22950:37;22857:138;-1:-1:-1;;;22857:138:0:o;21818:139::-;21887:4;21911:12;;;;;;;;;;:38;;21941:7;21911:29;:38::i;39070:95::-;39150:7;39143:14;;;;;;;;-1:-1:-1;;39143:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;39117:13;;39143:14;;39150:7;;39143:14;;39150:7;39143:14;;;;;;;;;;;;;;;;;;;;;;;;20563:49;20608:4;20563:49;:::o;43108:269::-;43201:4;43218:129;43227:12;:10;:12::i;:::-;43241:7;43250:96;43289:15;43250:96;;;;;;;;;;;;;;;;;:11;:25;43262:12;:10;:12::i;:::-;-1:-1:-1;;;;;43250:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;43250:25:0;;;:34;;;;;;;;;;;:96;:38;:96::i;40470:175::-;40556:4;40573:42;40583:12;:10;:12::i;:::-;40597:9;40608:6;40573:9;:42::i;22131:127::-;22194:7;22221:12;;;;;;;;;;:29;;:27;:29::i;24032:230::-;24125:6;:12;;;;;;;;;;:22;;;24117:45;;24149:12;:10;:12::i;24117:45::-;24109:106;;;;-1:-1:-1;;;24109:106:0;;;;;;;:::i;40708:151::-;-1:-1:-1;;;;;40824:18:0;;;40797:7;40824:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;40708:151::o;55126:42::-;;;;;;;;;;;;;;;:::o;6759:152::-;6829:4;6853:50;6858:3;-1:-1:-1;;;;;6878:23:0;;6853:4;:50::i;18494:106::-;18582:10;18494:106;:::o;46255:346::-;-1:-1:-1;;;;;46357:19:0;;46349:68;;;;-1:-1:-1;;;46349:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;46436:21:0;;46428:68;;;;-1:-1:-1;;;46428:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;46509:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;;:36;;;46561:32;;;;;46539:6;;46561:32;:::i;:::-;;;;;;;;46255:346;;;:::o;43867:539::-;-1:-1:-1;;;;;43973:20:0;;43965:70;;;;-1:-1:-1;;;43965:70:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;44054:23:0;;44046:71;;;;-1:-1:-1;;;44046:71:0;;;;;;;:::i;:::-;44130:47;44151:6;44159:9;44170:6;44130:20;:47::i;:::-;44210:71;44232:6;44210:71;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;44210:17:0;;;;;;:9;:17;;;;;;;:71;:21;:71::i;:::-;-1:-1:-1;;;;;44190:17:0;;;;;;;:9;:17;;;;;;:91;;;;44315:20;;;;;;;:32;;44340:6;44315:24;:32::i;:::-;-1:-1:-1;;;;;44292:20:0;;;;;;;:9;:20;;;;;;;:55;;;;44363:35;;;;;;;;;;44391:6;;44363:35;:::i;34850:166::-;34936:7;34972:12;34964:6;;;;34956:29;;;;-1:-1:-1;;;34956:29:0;;;;;;;;:::i;:::-;-1:-1:-1;;;35003:5:0;;;34850:166::o;32485:158::-;32543:7;32576:1;32571;:6;;32563:49;;;;-1:-1:-1;;;32563:49:0;;;;;;;:::i;:::-;-1:-1:-1;32630:5:0;;;32485:158::o;26012:188::-;26086:6;:12;;;;;;;;;;:33;;26111:7;26086:24;:33::i;:::-;26082:111;;;26168:12;:10;:12::i;:::-;-1:-1:-1;;;;;26141:40:0;26159:7;-1:-1:-1;;;;;26141:40:0;26153:4;26141:40;;;;;;;;;;26012:188;;:::o;26208:192::-;26283:6;:12;;;;;;;;;;:36;;26311:7;26283:27;:36::i;:::-;26279:114;;;26368:12;:10;:12::i;:::-;-1:-1:-1;;;;;26341:40:0;26359:7;-1:-1:-1;;;;;26341:40:0;26353:4;26341:40;;;;;;;;;;26208:192;;:::o;32023:179::-;32081:7;32113:5;;;32137:6;;;;32129:46;;;;-1:-1:-1;;;32129:46:0;;;;;;;:::i;44688:378::-;-1:-1:-1;;;;;44772:21:0;;44764:65;;;;-1:-1:-1;;;44764:65:0;;;;;;;:::i;:::-;44842:49;44871:1;44875:7;44884:6;44842:20;:49::i;:::-;44919:12;;:24;;44936:6;44919:16;:24::i;:::-;44904:12;:39;-1:-1:-1;;;;;44975:18:0;;;;;;:9;:18;;;;;;:30;;44998:6;44975:22;:30::i;:::-;-1:-1:-1;;;;;44954:18:0;;;;;;:9;:18;;;;;;:51;;;;45021:37;;44954:18;;;45021:37;;;;45051:6;;45021:37;:::i;:::-;;;;;;;;44688:378;;:::o;45399:418::-;-1:-1:-1;;;;;45483:21:0;;45475:67;;;;-1:-1:-1;;;45475:67:0;;;;;;;:::i;:::-;45555:49;45576:7;45593:1;45597:6;45555:20;:49::i;:::-;45638:68;45661:6;45638:68;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;45638:18:0;;;;;;:9;:18;;;;;;;:68;:22;:68::i;:::-;-1:-1:-1;;;;;45617:18:0;;;;;;:9;:18;;;;;:89;45732:12;;:24;;45749:6;45732:16;:24::i;:::-;45717:12;:39;45772:37;;45798:1;;-1:-1:-1;;;;;45772:37:0;;;;;;;45802:6;;45772:37;:::i;8045:158::-;8119:7;8170:22;8174:3;8186:5;8170:3;:22::i;7331:167::-;7411:4;7435:55;7445:3;-1:-1:-1;;;;;7465:23:0;;7435:9;:55::i;7584:117::-;7647:7;7674:19;7682:3;7674:7;:19::i;1823:414::-;1886:4;1908:21;1918:3;1923:5;1908:9;:21::i;:::-;1903:327;;-1:-1:-1;1946:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;2129:18;;2107:19;;;:12;;;:19;;;;;;:40;;;;2162:11;;1903:327;-1:-1:-1;2213:5:0;2206:12;;7087:158;7160:4;7184:53;7192:3;-1:-1:-1;;;;;7212:23:0;;7184:7;:53::i;4711:204::-;4806:18;;4778:7;;4806:26;-1:-1:-1;4798:73:0;;;;-1:-1:-1;;;4798:73:0;;;;;;;:::i;:::-;4889:3;:11;;4901:5;4889:18;;;;;;;;;;;;;;;;4882:25;;4711:204;;;;:::o;4043:129::-;4116:4;4140:19;;;:12;;;;;:19;;;;;;:24;;;4043:129::o;4258:109::-;4341:18;;4258:109::o;2413:1544::-;2479:4;2618:19;;;:12;;;:19;;;;;;2654:15;;2650:1300;;3089:18;;-1:-1:-1;;3040:14:0;;;;3089:22;;;;3016:21;;3089:3;;:22;;3376;;;;;;;;;;;;;;3356:42;;3522:9;3493:3;:11;;3505:13;3493:26;;;;;;;;;;;;;;;;;;;:38;;;;3599:23;;;3641:1;3599:12;;;:23;;;;;;3625:17;;;3599:43;;3751:17;;3599:3;;3751:17;;;;;;;;;;;;;;;;;;;;;;3846:3;:12;;:19;3859:5;3846:19;;;;;;;;;;;3839:26;;;3889:4;3882:11;;;;;;;;2650:1300;3933:5;3926:12;;;;;5:130:-1;72:20;;-1:-1;;;;;21173:54;;21847:35;;21837:2;;21896:1;;21886:12;547:241;;651:2;639:9;630:7;626:23;622:32;619:2;;;-1:-1;;657:12;619:2;719:53;764:7;740:22;719:53;:::i;795:366::-;;;916:2;904:9;895:7;891:23;887:32;884:2;;;-1:-1;;922:12;884:2;984:53;1029:7;1005:22;984:53;:::i;:::-;974:63;;1092:53;1137:7;1074:2;1117:9;1113:22;1092:53;:::i;:::-;1082:63;;878:283;;;;;:::o;1168:491::-;;;;1306:2;1294:9;1285:7;1281:23;1277:32;1274:2;;;-1:-1;;1312:12;1274:2;85:6;72:20;97:33;124:5;97:33;:::i;:::-;1364:63;-1:-1;1464:2;1503:22;;72:20;97:33;72:20;97:33;:::i;:::-;1268:391;;1472:63;;-1:-1;;;1572:2;1611:22;;;;477:20;;1268:391::o;1666:360::-;;;1784:2;1772:9;1763:7;1759:23;1755:32;1752:2;;;-1:-1;;1790:12;1752:2;1852:53;1897:7;1873:22;1852:53;:::i;:::-;1842:63;;1942:2;1982:9;1978:22;206:20;21993:5;21006:13;20999:21;21971:5;21968:32;21958:2;;-1:-1;;22004:12;21958:2;1950:60;;;;1746:280;;;;;:::o;2033:366::-;;;2154:2;2142:9;2133:7;2129:23;2125:32;2122:2;;;-1:-1;;2160:12;2122:2;2222:53;2267:7;2243:22;2222:53;:::i;:::-;2212:63;2312:2;2351:22;;;;477:20;;-1:-1;;;2116:283::o;2406:241::-;;2510:2;2498:9;2489:7;2485:23;2481:32;2478:2;;;-1:-1;;2516:12;2478:2;-1:-1;340:20;;2472:175;-1:-1;2472:175::o;2654:366::-;;;2775:2;2763:9;2754:7;2750:23;2746:32;2743:2;;;-1:-1;;2781:12;2743:2;353:6;340:20;2833:63;;2933:2;2976:9;2972:22;72:20;97:33;124:5;97:33;:::i;3027:366::-;;;3148:2;3136:9;3127:7;3123:23;3119:32;3116:2;;;-1:-1;;3154:12;3116:2;-1:-1;;340:20;;;3306:2;3345:22;;;477:20;;-1:-1;3110:283::o;11157:222::-;-1:-1;;;;;21173:54;;;;3719:37;;11284:2;11269:18;;11255:124::o;11386:321::-;-1:-1;;;;;21173:54;;;;3719:37;;21006:13;20999:21;11693:2;11678:18;;3833:34;11535:2;11520:18;;11506:201::o;11714:210::-;21006:13;;20999:21;3833:34;;11835:2;11820:18;;11806:118::o;11931:222::-;3950:37;;;12058:2;12043:18;;12029:124::o;12160:310::-;;12307:2;;12328:17;12321:47;4144:5;20629:12;20786:6;12307:2;12296:9;12292:18;20774:19;-1:-1;21479:101;21493:6;21490:1;21487:13;21479:101;;;21560:11;;;;;21554:18;21541:11;;;20814:14;21541:11;21534:39;21508:10;;21479:101;;;21595:6;21592:1;21589:13;21586:2;;;-1:-1;20814:14;21651:6;12296:9;21642:16;;21635:27;21586:2;-1:-1;21767:7;21751:14;-1:-1;;21747:28;4302:39;;;;20814:14;4302:39;;12278:192;-1:-1;;;12278:192::o;12477:416::-;12677:2;12691:47;;;4578:2;12662:18;;;20774:19;4614:34;20814:14;;;4594:55;-1:-1;;;4669:12;;;4662:26;4707:12;;;12648:245::o;12900:416::-;13100:2;13114:47;;;4958:2;13085:18;;;20774:19;4994:34;20814:14;;;4974:55;-1:-1;;;5049:12;;;5042:27;5088:12;;;13071:245::o;13323:416::-;13523:2;13537:47;;;5339:2;13508:18;;;20774:19;5375:34;20814:14;;;5355:55;-1:-1;;;5430:12;;;5423:39;5481:12;;;13494:245::o;13746:416::-;13946:2;13960:47;;;5732:2;13931:18;;;20774:19;5768:34;20814:14;;;5748:55;-1:-1;;;5823:12;;;5816:26;5861:12;;;13917:245::o;14169:416::-;14369:2;14383:47;;;6112:2;14354:18;;;20774:19;6148:29;20814:14;;;6128:50;6197:12;;;14340:245::o;14592:416::-;14792:2;14806:47;;;6448:2;14777:18;;;20774:19;-1:-1;;;20814:14;;;6464:33;6516:12;;;14763:245::o;15015:416::-;15215:2;15229:47;;;6767:2;15200:18;;;20774:19;6803:32;20814:14;;;6783:53;6855:12;;;15186:245::o;15438:416::-;15638:2;15652:47;;;7106:2;15623:18;;;20774:19;7142:34;20814:14;;;7122:55;-1:-1;;;7197:12;;;7190:40;7249:12;;;15609:245::o;15861:416::-;16061:2;16075:47;;;16046:18;;;20774:19;7536:34;20814:14;;;7516:55;7590:12;;;16032:245::o;16284:416::-;16484:2;16498:47;;;7841:2;16469:18;;;20774:19;7877:34;20814:14;;;7857:55;-1:-1;;;7932:12;;;7925:27;7971:12;;;16455:245::o;16707:416::-;16907:2;16921:47;;;8222:2;16892:18;;;20774:19;8258:34;20814:14;;;8238:55;-1:-1;;;8313:12;;;8306:25;8350:12;;;16878:245::o;17130:416::-;17330:2;17344:47;;;8601:2;17315:18;;;20774:19;8637:34;20814:14;;;8617:55;-1:-1;;;8692:12;;;8685:29;8733:12;;;17301:245::o;17553:416::-;17753:2;17767:47;;;8984:2;17738:18;;;20774:19;9020:34;20814:14;;;9000:55;-1:-1;;;9075:12;;;9068:28;9115:12;;;17724:245::o;17976:416::-;18176:2;18190:47;;;18161:18;;;20774:19;9402:34;20814:14;;;9382:55;9456:12;;;18147:245::o;18399:416::-;18599:2;18613:47;;;9707:2;18584:18;;;20774:19;9743:34;20814:14;;;9723:55;-1:-1;;;9798:12;;;9791:32;9842:12;;;18570:245::o;18822:416::-;19022:2;19036:47;;;10093:2;19007:18;;;20774:19;10129:34;20814:14;;;10109:55;-1:-1;;;10184:12;;;10177:39;10235:12;;;18993:245::o;19245:416::-;19445:2;19459:47;;;10486:2;19430:18;;;20774:19;10522:33;20814:14;;;10502:54;10575:12;;;19416:245::o;19668:416::-;19868:2;19882:47;;;10826:2;19853:18;;;20774:19;-1:-1;;;20814:14;;;10842:36;10897:12;;;19839:245::o;20320:214::-;21389:4;21378:16;;;;11110:35;;20443:2;20428:18;;20414:120::o;21788:117::-;-1:-1;;;;;21173:54;;21847:35;;21837:2;;21896:1;;21886:12

Swarm Source

ipfs://ac4143254f1f0baf237df13848ee6782cea021492f2bb90ef5d9a016d4bb42c9
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.