ETH Price: $3,573.07 (+1.42%)
Gas: 49 Gwei

Contract

0x6D10bde252B692dCBF2143699AA9C728F30CF503
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Transfer102923272020-06-18 22:19:201378 days ago1592518760IN
0x6D10bde2...8F30CF503
0 ETH0.0011175330
0x60806040102916582020-06-18 19:44:161378 days ago1592509456IN
 Contract Creation
0 ETH0.0520747420

Advanced mode:
Parent Txn Hash Block From To Value
View All Internal Transactions
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0xF3C56A11...96fdBB94C
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
BaseToken

Compiler Version
v0.6.6+commit.6c089d02

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2020-04-28
*/

// BUILT FOR FREE ON https://vittominacori.github.io/erc20-generator

// File: @openzeppelin/contracts/GSN/Context.sol

pragma solidity ^0.6.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
contract Context {
    // Empty internal constructor, to prevent people from mistakenly deploying
    // an instance of this contract, which should be used via inheritance.
    constructor () internal { }

    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol

pragma solidity ^0.6.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

// File: @openzeppelin/contracts/math/SafeMath.sol

pragma solidity ^0.6.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        // Solidity only automatically asserts when dividing by 0
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}

// File: @openzeppelin/contracts/utils/Address.sol

pragma solidity ^0.6.2;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
        // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
        // for accounts without code, i.e. `keccak256('')`
        bytes32 codehash;
        bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
        // solhint-disable-next-line no-inline-assembly
        assembly { codehash := extcodehash(account) }
        return (codehash != accountHash && codehash != 0x0);
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }
}

// File: @openzeppelin/contracts/token/ERC20/ERC20.sol

pragma solidity ^0.6.0;





/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20MinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20 {
    using SafeMath for uint256;
    using Address for address;

    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor (string memory name, string memory symbol) public {
        _name = name;
        _symbol = symbol;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20};
     *
     * Requirements:
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner`s tokens.
     *
     * This is internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
}

// File: @openzeppelin/contracts/token/ERC20/ERC20Capped.sol

pragma solidity ^0.6.0;


/**
 * @dev Extension of {ERC20} that adds a cap to the supply of tokens.
 */
abstract contract ERC20Capped is ERC20 {
    uint256 private _cap;

    /**
     * @dev Sets the value of the `cap`. This value is immutable, it can only be
     * set once during construction.
     */
    constructor (uint256 cap) public {
        require(cap > 0, "ERC20Capped: cap is 0");
        _cap = cap;
    }

    /**
     * @dev Returns the cap on the token's total supply.
     */
    function cap() public view returns (uint256) {
        return _cap;
    }

    /**
     * @dev See {ERC20-_beforeTokenTransfer}.
     *
     * Requirements:
     *
     * - minted tokens must not cause the total supply to go over the cap.
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual override {
        super._beforeTokenTransfer(from, to, amount);

        if (from == address(0)) { // When minting tokens
            require(totalSupply().add(amount) <= _cap, "ERC20Capped: cap exceeded");
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/ERC20Burnable.sol

pragma solidity ^0.6.0;



/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        uint256 decreasedAllowance = allowance(account, _msgSender()).sub(amount, "ERC20: burn amount exceeds allowance");

        _approve(account, _msgSender(), decreasedAllowance);
        _burn(account, amount);
    }
}

// File: @openzeppelin/contracts/introspection/IERC165.sol

pragma solidity ^0.6.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: erc-payable-token/contracts/token/ERC1363/IERC1363.sol

pragma solidity ^0.6.0;



/**
 * @title IERC1363 Interface
 * @author Vittorio Minacori (https://github.com/vittominacori)
 * @dev Interface for a Payable Token contract as defined in
 *  https://github.com/ethereum/EIPs/blob/master/EIPS/eip-1363.md
 */
interface IERC1363 is IERC20, IERC165 {
    /*
     * Note: the ERC-165 identifier for this interface is 0x4bbee2df.
     * 0x4bbee2df ===
     *   bytes4(keccak256('transferAndCall(address,uint256)')) ^
     *   bytes4(keccak256('transferAndCall(address,uint256,bytes)')) ^
     *   bytes4(keccak256('transferFromAndCall(address,address,uint256)')) ^
     *   bytes4(keccak256('transferFromAndCall(address,address,uint256,bytes)'))
     */

    /*
     * Note: the ERC-165 identifier for this interface is 0xfb9ec8ce.
     * 0xfb9ec8ce ===
     *   bytes4(keccak256('approveAndCall(address,uint256)')) ^
     *   bytes4(keccak256('approveAndCall(address,uint256,bytes)'))
     */

    /**
     * @notice Transfer tokens from `msg.sender` to another address and then call `onTransferReceived` on receiver
     * @param to address The address which you want to transfer to
     * @param value uint256 The amount of tokens to be transferred
     * @return true unless throwing
     */
    function transferAndCall(address to, uint256 value) external returns (bool);

    /**
     * @notice Transfer tokens from `msg.sender` to another address and then call `onTransferReceived` on receiver
     * @param to address The address which you want to transfer to
     * @param value uint256 The amount of tokens to be transferred
     * @param data bytes Additional data with no specified format, sent in call to `to`
     * @return true unless throwing
     */
    function transferAndCall(address to, uint256 value, bytes calldata data) external returns (bool);

    /**
     * @notice Transfer tokens from one address to another and then call `onTransferReceived` on receiver
     * @param from address The address which you want to send tokens from
     * @param to address The address which you want to transfer to
     * @param value uint256 The amount of tokens to be transferred
     * @return true unless throwing
     */
    function transferFromAndCall(address from, address to, uint256 value) external returns (bool);

    /**
     * @notice Transfer tokens from one address to another and then call `onTransferReceived` on receiver
     * @param from address The address which you want to send tokens from
     * @param to address The address which you want to transfer to
     * @param value uint256 The amount of tokens to be transferred
     * @param data bytes Additional data with no specified format, sent in call to `to`
     * @return true unless throwing
     */
    function transferFromAndCall(address from, address to, uint256 value, bytes calldata data) external returns (bool);

    /**
     * @notice Approve the passed address to spend the specified amount of tokens on behalf of msg.sender
     * and then call `onApprovalReceived` on spender.
     * Beware that changing an allowance with this method brings the risk that someone may use both the old
     * and the new allowance by unfortunate transaction ordering. One possible solution to mitigate this
     * race condition is to first reduce the spender's allowance to 0 and set the desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     * @param spender address The address which will spend the funds
     * @param value uint256 The amount of tokens to be spent
     */
    function approveAndCall(address spender, uint256 value) external returns (bool);

    /**
     * @notice Approve the passed address to spend the specified amount of tokens on behalf of msg.sender
     * and then call `onApprovalReceived` on spender.
     * Beware that changing an allowance with this method brings the risk that someone may use both the old
     * and the new allowance by unfortunate transaction ordering. One possible solution to mitigate this
     * race condition is to first reduce the spender's allowance to 0 and set the desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     * @param spender address The address which will spend the funds
     * @param value uint256 The amount of tokens to be spent
     * @param data bytes Additional data with no specified format, sent in call to `spender`
     */
    function approveAndCall(address spender, uint256 value, bytes calldata data) external returns (bool);
}

// File: erc-payable-token/contracts/token/ERC1363/IERC1363Receiver.sol

pragma solidity ^0.6.0;

/**
 * @title IERC1363Receiver Interface
 * @author Vittorio Minacori (https://github.com/vittominacori)
 * @dev Interface for any contract that wants to support transferAndCall or transferFromAndCall
 *  from ERC1363 token contracts as defined in
 *  https://github.com/ethereum/EIPs/blob/master/EIPS/eip-1363.md
 */
interface IERC1363Receiver {
    /*
     * Note: the ERC-165 identifier for this interface is 0x88a7ca5c.
     * 0x88a7ca5c === bytes4(keccak256("onTransferReceived(address,address,uint256,bytes)"))
     */

    /**
     * @notice Handle the receipt of ERC1363 tokens
     * @dev Any ERC1363 smart contract calls this function on the recipient
     * after a `transfer` or a `transferFrom`. This function MAY throw to revert and reject the
     * transfer. Return of other than the magic value MUST result in the
     * transaction being reverted.
     * Note: the token contract address is always the message sender.
     * @param operator address The address which called `transferAndCall` or `transferFromAndCall` function
     * @param from address The address which are token transferred from
     * @param value uint256 The amount of tokens transferred
     * @param data bytes Additional data with no specified format
     * @return `bytes4(keccak256("onTransferReceived(address,address,uint256,bytes)"))`
     *  unless throwing
     */
    function onTransferReceived(address operator, address from, uint256 value, bytes calldata data) external returns (bytes4); // solhint-disable-line  max-line-length
}

// File: erc-payable-token/contracts/token/ERC1363/IERC1363Spender.sol

pragma solidity ^0.6.0;

/**
 * @title IERC1363Spender Interface
 * @author Vittorio Minacori (https://github.com/vittominacori)
 * @dev Interface for any contract that wants to support approveAndCall
 *  from ERC1363 token contracts as defined in
 *  https://github.com/ethereum/EIPs/blob/master/EIPS/eip-1363.md
 */
interface IERC1363Spender {
    /*
     * Note: the ERC-165 identifier for this interface is 0x7b04a2d0.
     * 0x7b04a2d0 === bytes4(keccak256("onApprovalReceived(address,uint256,bytes)"))
     */

    /**
     * @notice Handle the approval of ERC1363 tokens
     * @dev Any ERC1363 smart contract calls this function on the recipient
     * after an `approve`. This function MAY throw to revert and reject the
     * approval. Return of other than the magic value MUST result in the
     * transaction being reverted.
     * Note: the token contract address is always the message sender.
     * @param owner address The address which called `approveAndCall` function
     * @param value uint256 The amount of tokens to be spent
     * @param data bytes Additional data with no specified format
     * @return `bytes4(keccak256("onApprovalReceived(address,uint256,bytes)"))`
     *  unless throwing
     */
    function onApprovalReceived(address owner, uint256 value, bytes calldata data) external returns (bytes4);
}

// File: @openzeppelin/contracts/introspection/ERC165Checker.sol

pragma solidity ^0.6.2;

/**
 * @dev Library used to query support of an interface declared via {IERC165}.
 *
 * Note that these functions return the actual result of the query: they do not
 * `revert` if an interface is not supported. It is up to the caller to decide
 * what to do in these cases.
 */
library ERC165Checker {
    // As per the EIP-165 spec, no interface should ever match 0xffffffff
    bytes4 private constant _INTERFACE_ID_INVALID = 0xffffffff;

    /*
     * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
     */
    bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;

    /**
     * @dev Returns true if `account` supports the {IERC165} interface,
     */
    function supportsERC165(address account) internal view returns (bool) {
        // Any contract that implements ERC165 must explicitly indicate support of
        // InterfaceId_ERC165 and explicitly indicate non-support of InterfaceId_Invalid
        return _supportsERC165Interface(account, _INTERFACE_ID_ERC165) &&
            !_supportsERC165Interface(account, _INTERFACE_ID_INVALID);
    }

    /**
     * @dev Returns true if `account` supports the interface defined by
     * `interfaceId`. Support for {IERC165} itself is queried automatically.
     *
     * See {IERC165-supportsInterface}.
     */
    function supportsInterface(address account, bytes4 interfaceId) internal view returns (bool) {
        // query support of both ERC165 as per the spec and support of _interfaceId
        return supportsERC165(account) &&
            _supportsERC165Interface(account, interfaceId);
    }

    /**
     * @dev Returns true if `account` supports all the interfaces defined in
     * `interfaceIds`. Support for {IERC165} itself is queried automatically.
     *
     * Batch-querying can lead to gas savings by skipping repeated checks for
     * {IERC165} support.
     *
     * See {IERC165-supportsInterface}.
     */
    function supportsAllInterfaces(address account, bytes4[] memory interfaceIds) internal view returns (bool) {
        // query support of ERC165 itself
        if (!supportsERC165(account)) {
            return false;
        }

        // query support of each interface in _interfaceIds
        for (uint256 i = 0; i < interfaceIds.length; i++) {
            if (!_supportsERC165Interface(account, interfaceIds[i])) {
                return false;
            }
        }

        // all interfaces supported
        return true;
    }

    /**
     * @notice Query if a contract implements an interface, does not check ERC165 support
     * @param account The address of the contract to query for support of an interface
     * @param interfaceId The interface identifier, as specified in ERC-165
     * @return true if the contract at account indicates support of the interface with
     * identifier interfaceId, false otherwise
     * @dev Assumes that account contains a contract that supports ERC165, otherwise
     * the behavior of this method is undefined. This precondition can be checked
     * with {supportsERC165}.
     * Interface identification is specified in ERC-165.
     */
    function _supportsERC165Interface(address account, bytes4 interfaceId) private view returns (bool) {
        // success determines whether the staticcall succeeded and result determines
        // whether the contract at account indicates support of _interfaceId
        (bool success, bool result) = _callERC165SupportsInterface(account, interfaceId);

        return (success && result);
    }

    /**
     * @notice Calls the function with selector 0x01ffc9a7 (ERC165) and suppresses throw
     * @param account The address of the contract to query for support of an interface
     * @param interfaceId The interface identifier, as specified in ERC-165
     * @return success true if the STATICCALL succeeded, false otherwise
     * @return result true if the STATICCALL succeeded and the contract at account
     * indicates support of the interface with identifier interfaceId, false otherwise
     */
    function _callERC165SupportsInterface(address account, bytes4 interfaceId)
        private
        view
        returns (bool, bool)
    {
        bytes memory encodedParams = abi.encodeWithSelector(_INTERFACE_ID_ERC165, interfaceId);
        (bool success, bytes memory result) = account.staticcall{ gas: 30000 }(encodedParams);
        if (result.length < 32) return (false, false);
        return (success, abi.decode(result, (bool)));
    }
}

// File: @openzeppelin/contracts/introspection/ERC165.sol

pragma solidity ^0.6.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts may inherit from this and call {_registerInterface} to declare
 * their support of an interface.
 */
contract ERC165 is IERC165 {
    /*
     * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
     */
    bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;

    /**
     * @dev Mapping of interface ids to whether or not it's supported.
     */
    mapping(bytes4 => bool) private _supportedInterfaces;

    constructor () internal {
        // Derived contracts need only register support for their own interfaces,
        // we register support for ERC165 itself here
        _registerInterface(_INTERFACE_ID_ERC165);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     *
     * Time complexity O(1), guaranteed to always use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view override returns (bool) {
        return _supportedInterfaces[interfaceId];
    }

    /**
     * @dev Registers the contract as an implementer of the interface defined by
     * `interfaceId`. Support of the actual ERC165 interface is automatic and
     * registering its interface id is not required.
     *
     * See {IERC165-supportsInterface}.
     *
     * Requirements:
     *
     * - `interfaceId` cannot be the ERC165 invalid interface (`0xffffffff`).
     */
    function _registerInterface(bytes4 interfaceId) internal virtual {
        require(interfaceId != 0xffffffff, "ERC165: invalid interface id");
        _supportedInterfaces[interfaceId] = true;
    }
}

// File: erc-payable-token/contracts/token/ERC1363/ERC1363.sol

pragma solidity ^0.6.0;








/**
 * @title ERC1363
 * @author Vittorio Minacori (https://github.com/vittominacori)
 * @dev Implementation of an ERC1363 interface
 */
contract ERC1363 is ERC20, IERC1363, ERC165 {
    using Address for address;

    /*
     * Note: the ERC-165 identifier for this interface is 0x4bbee2df.
     * 0x4bbee2df ===
     *   bytes4(keccak256('transferAndCall(address,uint256)')) ^
     *   bytes4(keccak256('transferAndCall(address,uint256,bytes)')) ^
     *   bytes4(keccak256('transferFromAndCall(address,address,uint256)')) ^
     *   bytes4(keccak256('transferFromAndCall(address,address,uint256,bytes)'))
     */
    bytes4 internal constant _INTERFACE_ID_ERC1363_TRANSFER = 0x4bbee2df;

    /*
     * Note: the ERC-165 identifier for this interface is 0xfb9ec8ce.
     * 0xfb9ec8ce ===
     *   bytes4(keccak256('approveAndCall(address,uint256)')) ^
     *   bytes4(keccak256('approveAndCall(address,uint256,bytes)'))
     */
    bytes4 internal constant _INTERFACE_ID_ERC1363_APPROVE = 0xfb9ec8ce;

    // Equals to `bytes4(keccak256("onTransferReceived(address,address,uint256,bytes)"))`
    // which can be also obtained as `IERC1363Receiver(0).onTransferReceived.selector`
    bytes4 private constant _ERC1363_RECEIVED = 0x88a7ca5c;

    // Equals to `bytes4(keccak256("onApprovalReceived(address,uint256,bytes)"))`
    // which can be also obtained as `IERC1363Spender(0).onApprovalReceived.selector`
    bytes4 private constant _ERC1363_APPROVED = 0x7b04a2d0;

    /**
     * @param name Name of the token
     * @param symbol A symbol to be used as ticker
     */
    constructor (
        string memory name,
        string memory symbol
    ) public payable ERC20(name, symbol) {
        // register the supported interfaces to conform to ERC1363 via ERC165
        _registerInterface(_INTERFACE_ID_ERC1363_TRANSFER);
        _registerInterface(_INTERFACE_ID_ERC1363_APPROVE);
    }

    /**
     * @dev Transfer tokens to a specified address and then execute a callback on recipient.
     * @param to The address to transfer to.
     * @param value The amount to be transferred.
     * @return A boolean that indicates if the operation was successful.
     */
    function transferAndCall(address to, uint256 value) public override returns (bool) {
        return transferAndCall(to, value, "");
    }

    /**
     * @dev Transfer tokens to a specified address and then execute a callback on recipient.
     * @param to The address to transfer to
     * @param value The amount to be transferred
     * @param data Additional data with no specified format
     * @return A boolean that indicates if the operation was successful.
     */
    function transferAndCall(address to, uint256 value, bytes memory data) public override returns (bool) {
        transfer(to, value);
        require(_checkAndCallTransfer(_msgSender(), to, value, data), "ERC1363: _checkAndCallTransfer reverts");
        return true;
    }

    /**
     * @dev Transfer tokens from one address to another and then execute a callback on recipient.
     * @param from The address which you want to send tokens from
     * @param to The address which you want to transfer to
     * @param value The amount of tokens to be transferred
     * @return A boolean that indicates if the operation was successful.
     */
    function transferFromAndCall(address from, address to, uint256 value) public override returns (bool) {
        return transferFromAndCall(from, to, value, "");
    }

    /**
     * @dev Transfer tokens from one address to another and then execute a callback on recipient.
     * @param from The address which you want to send tokens from
     * @param to The address which you want to transfer to
     * @param value The amount of tokens to be transferred
     * @param data Additional data with no specified format
     * @return A boolean that indicates if the operation was successful.
     */
    function transferFromAndCall(address from, address to, uint256 value, bytes memory data) public override returns (bool) {
        transferFrom(from, to, value);
        require(_checkAndCallTransfer(from, to, value, data), "ERC1363: _checkAndCallTransfer reverts");
        return true;
    }

    /**
     * @dev Approve spender to transfer tokens and then execute a callback on recipient.
     * @param spender The address allowed to transfer to
     * @param value The amount allowed to be transferred
     * @return A boolean that indicates if the operation was successful.
     */
    function approveAndCall(address spender, uint256 value) public override returns (bool) {
        return approveAndCall(spender, value, "");
    }

    /**
     * @dev Approve spender to transfer tokens and then execute a callback on recipient.
     * @param spender The address allowed to transfer to.
     * @param value The amount allowed to be transferred.
     * @param data Additional data with no specified format.
     * @return A boolean that indicates if the operation was successful.
     */
    function approveAndCall(address spender, uint256 value, bytes memory data) public override returns (bool) {
        approve(spender, value);
        require(_checkAndCallApprove(spender, value, data), "ERC1363: _checkAndCallApprove reverts");
        return true;
    }

    /**
     * @dev Internal function to invoke `onTransferReceived` on a target address
     *  The call is not executed if the target address is not a contract
     * @param from address Representing the previous owner of the given token value
     * @param to address Target address that will receive the tokens
     * @param value uint256 The amount mount of tokens to be transferred
     * @param data bytes Optional data to send along with the call
     * @return whether the call correctly returned the expected magic value
     */
    function _checkAndCallTransfer(address from, address to, uint256 value, bytes memory data) internal returns (bool) {
        if (!to.isContract()) {
            return false;
        }
        bytes4 retval = IERC1363Receiver(to).onTransferReceived(
            _msgSender(), from, value, data
        );
        return (retval == _ERC1363_RECEIVED);
    }

    /**
     * @dev Internal function to invoke `onApprovalReceived` on a target address
     *  The call is not executed if the target address is not a contract
     * @param spender address The address which will spend the funds
     * @param value uint256 The amount of tokens to be spent
     * @param data bytes Optional data to send along with the call
     * @return whether the call correctly returned the expected magic value
     */
    function _checkAndCallApprove(address spender, uint256 value, bytes memory data) internal returns (bool) {
        if (!spender.isContract()) {
            return false;
        }
        bytes4 retval = IERC1363Spender(spender).onApprovalReceived(
            _msgSender(), value, data
        );
        return (retval == _ERC1363_APPROVED);
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol

pragma solidity ^0.6.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () internal {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(_owner == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

// File: eth-token-recover/contracts/TokenRecover.sol

pragma solidity ^0.6.0;



/**
 * @title TokenRecover
 * @author Vittorio Minacori (https://github.com/vittominacori)
 * @dev Allow to recover any ERC20 sent into the contract for error
 */
contract TokenRecover is Ownable {

    /**
     * @dev Remember that only owner can call so be careful when use on contracts generated from other contracts.
     * @param tokenAddress The token contract address
     * @param tokenAmount Number of tokens to be sent
     */
    function recoverERC20(address tokenAddress, uint256 tokenAmount) public onlyOwner {
        IERC20(tokenAddress).transfer(owner(), tokenAmount);
    }
}

// File: @openzeppelin/contracts/utils/EnumerableSet.sol

pragma solidity ^0.6.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.0.0, only sets of type `address` (`AddressSet`) and `uint256`
 * (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint256(_at(set._inner, index)));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}

// File: @openzeppelin/contracts/access/AccessControl.sol

pragma solidity ^0.6.0;




/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, _msgSender()));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 */
abstract contract AccessControl is Context {
    using EnumerableSet for EnumerableSet.AddressSet;
    using Address for address;

    struct RoleData {
        EnumerableSet.AddressSet members;
        bytes32 adminRole;
    }

    mapping (bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view returns (bool) {
        return _roles[role].members.contains(account);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view returns (uint256) {
        return _roles[role].members.length();
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view returns (address) {
        return _roles[role].members.at(index);
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual {
        require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to grant");

        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual {
        require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to revoke");

        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        _roles[role].adminRole = adminRole;
    }

    function _grantRole(bytes32 role, address account) private {
        if (_roles[role].members.add(account)) {
            emit RoleGranted(role, account, _msgSender());
        }
    }

    function _revokeRole(bytes32 role, address account) private {
        if (_roles[role].members.remove(account)) {
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

// File: contracts/access/Roles.sol

pragma solidity ^0.6.0;


contract Roles is AccessControl {

    bytes32 public constant MINTER_ROLE = keccak256("MINTER");
    bytes32 public constant OPERATOR_ROLE = keccak256("OPERATOR");

    constructor () public {
        _setupRole(DEFAULT_ADMIN_ROLE, _msgSender());
        _setupRole(MINTER_ROLE, _msgSender());
        _setupRole(OPERATOR_ROLE, _msgSender());
    }

    modifier onlyMinter() {
        require(hasRole(MINTER_ROLE, _msgSender()), "Roles: caller does not have the MINTER role");
        _;
    }

    modifier onlyOperator() {
        require(hasRole(OPERATOR_ROLE, _msgSender()), "Roles: caller does not have the OPERATOR role");
        _;
    }
}

// File: contracts/BaseToken.sol

pragma solidity ^0.6.0;






/**
 * @title BaseToken
 * @author Vittorio Minacori (https://github.com/vittominacori)
 * @dev Implementation of the BaseToken
 */
contract BaseToken is ERC20Capped, ERC20Burnable, ERC1363, Roles, TokenRecover {

    // indicates if minting is finished
    bool private _mintingFinished = false;

    // indicates if transfer is enabled
    bool private _transferEnabled = false;

    string public constant BUILT_ON = "https://vittominacori.github.io/erc20-generator";

    /**
     * @dev Emitted during finish minting
     */
    event MintFinished();

    /**
     * @dev Emitted during transfer enabling
     */
    event TransferEnabled();

    /**
     * @dev Tokens can be minted only before minting finished.
     */
    modifier canMint() {
        require(!_mintingFinished, "BaseToken: minting is finished");
        _;
    }

    /**
     * @dev Tokens can be moved only after if transfer enabled or if you are an approved operator.
     */
    modifier canTransfer(address from) {
        require(
            _transferEnabled || hasRole(OPERATOR_ROLE, from),
            "BaseToken: transfer is not enabled or from does not have the OPERATOR role"
        );
        _;
    }

    /**
     * @param name Name of the token
     * @param symbol A symbol to be used as ticker
     * @param decimals Number of decimals. All the operations are done using the smallest and indivisible token unit
     * @param cap Maximum number of tokens mintable
     * @param initialSupply Initial token supply
     * @param transferEnabled If transfer is enabled on token creation
     * @param mintingFinished If minting is finished after token creation
     */
    constructor(
        string memory name,
        string memory symbol,
        uint8 decimals,
        uint256 cap,
        uint256 initialSupply,
        bool transferEnabled,
        bool mintingFinished
    )
        public
        ERC20Capped(cap)
        ERC1363(name, symbol)
    {
        require(
            mintingFinished == false || cap == initialSupply,
            "BaseToken: if finish minting, cap must be equal to initialSupply"
        );

        _setupDecimals(decimals);

        if (initialSupply > 0) {
            _mint(owner(), initialSupply);
        }

        if (mintingFinished) {
            finishMinting();
        }

        if (transferEnabled) {
            enableTransfer();
        }
    }

    /**
     * @return if minting is finished or not.
     */
    function mintingFinished() public view returns (bool) {
        return _mintingFinished;
    }

    /**
     * @return if transfer is enabled or not.
     */
    function transferEnabled() public view returns (bool) {
        return _transferEnabled;
    }

    /**
     * @dev Function to mint tokens.
     * @param to The address that will receive the minted tokens
     * @param value The amount of tokens to mint
     */
    function mint(address to, uint256 value) public canMint onlyMinter {
        _mint(to, value);
    }

    /**
     * @dev Transfer tokens to a specified address.
     * @param to The address to transfer to
     * @param value The amount to be transferred
     * @return A boolean that indicates if the operation was successful.
     */
    function transfer(address to, uint256 value) public virtual override(ERC20) canTransfer(_msgSender()) returns (bool) {
        return super.transfer(to, value);
    }

    /**
     * @dev Transfer tokens from one address to another.
     * @param from The address which you want to send tokens from
     * @param to The address which you want to transfer to
     * @param value the amount of tokens to be transferred
     * @return A boolean that indicates if the operation was successful.
     */
    function transferFrom(address from, address to, uint256 value) public virtual override(ERC20) canTransfer(from) returns (bool) {
        return super.transferFrom(from, to, value);
    }

    /**
     * @dev Function to stop minting new tokens.
     */
    function finishMinting() public canMint onlyOwner {
        _mintingFinished = true;

        emit MintFinished();
    }

    /**
     * @dev Function to enable transfers.
     */
    function enableTransfer() public onlyOwner {
        _transferEnabled = true;

        emit TransferEnabled();
    }

    /**
     * @dev See {ERC20-_beforeTokenTransfer}.
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual override(ERC20, ERC20Capped) {
        super._beforeTokenTransfer(from, to, amount);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"uint8","name":"decimals","type":"uint8"},{"internalType":"uint256","name":"cap","type":"uint256"},{"internalType":"uint256","name":"initialSupply","type":"uint256"},{"internalType":"bool","name":"transferEnabled","type":"bool"},{"internalType":"bool","name":"mintingFinished","type":"bool"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[],"name":"MintFinished","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[],"name":"TransferEnabled","type":"event"},{"inputs":[],"name":"BUILT_ON","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OPERATOR_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"approveAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"approveAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"cap","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"enableTransfer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"finishMinting","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"mintingFinished","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"tokenAddress","type":"address"},{"internalType":"uint256","name":"tokenAmount","type":"uint256"}],"name":"recoverERC20","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"transferAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"transferEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"transferFromAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferFromAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

Deployed Bytecode

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

Deployed Bytecode Sourcemap

66577:4553:0:-:0;;;;5:9:-1;2:2;;;27:1;24;17:12;2:2;66577:4553:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;12:1:-1;9;2:12;39789:142:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;39789:142:0;-1:-1:-1;;;;;;39789:142:0;;:::i;:::-;;;;;;;;;;;;;;;;;;68988:96;;;:::i;14313:83::-;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;8:100:-1;33:3;30:1;27:10;8:100;;;90:11;;;84:18;71:11;;;64:39;52:2;45:10;8:100;;;12:14;14313:83:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;16419:169;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;16419:169:0;;;;;;;;:::i;42884:139::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;42884:139:0;;;;;;;;:::i;15388:100::-;;;:::i;:::-;;;;;;;;;;;;;;;;70296:188;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;70296:188:0;;;;;;;;;;;;;;;;;:::i;62526:114::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;62526:114:0;;:::i;62902:227::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;62902:227:0;;;;;;-1:-1:-1;;;;;62902:227:0;;:::i;:::-;;15240:83;;;:::i;:::-;;;;;;;;;;;;;;;;;;;45251:147;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;45251:147:0;;;;;;;;:::i;23715:75::-;;;:::i;64111:209::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;64111:209:0;;;;;;-1:-1:-1;;;;;64111:209:0;;:::i;17792:218::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;17792:218:0;;;;;;;;:::i;43373:276::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;43373:276:0;;;;;;;;;;;;;;;;;;;27:11:-1;11:28;;8:2;;;52:1;49;42:12;8:2;43373:276:0;;41:9:-1;34:4;18:14;14:25;11:40;8:2;;;64:1;61;54:12;8:2;43373:276:0;;;;;;100:9:-1;95:1;81:12;77:20;67:8;63:35;60:50;39:11;25:12;22:29;11:107;8:2;;;131:1;128;121:12;8:2;43373:276:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;30:3:-1;22:6;14;1:33;99:1;81:16;;74:27;;;;-1:-1;43373:276:0;;-1:-1:-1;43373:276:0;;-1:-1:-1;;;;;43373:276:0:i;69433:102::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;69433:102:0;;;;;;;;:::i;24778:91::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;24778:91:0;;:::i;66839:83::-;;;:::i;69157:96::-;;;:::i;15551:119::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;15551:119:0;-1:-1:-1;;;;;15551:119:0;;:::i;49516:148::-;;;:::i;25188:295::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;25188:295:0;;;;;;;;:::i;70560:124::-;;;:::i;50611:152::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;50611:152:0;;;;;;;;:::i;48874:79::-;;;:::i;:::-;;;;-1:-1:-1;;;;;48874:79:0;;;;;;;;;;;;;;62199:138;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;62199:138:0;;;;;;;:::i;61160:139::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;61160:139:0;;;;;;-1:-1:-1;;;;;61160:139:0;;:::i;14515:87::-;;;:::i;60328:49::-;;;:::i;18513:269::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;18513:269:0;;;;;;;;:::i;69783:168::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;69783:168:0;;;;;;;;:::i;44649:296::-;;;;;;15:3:-1;10;7:12;4:2;;;32:1;29;22:12;4:2;-1:-1;;;;;44649:296:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;27:11:-1;11:28;;8:2;;;52:1;49;42:12;8:2;44649:296:0;;41:9:-1;34:4;18:14;14:25;11:40;8:2;;;64:1;61;54:12;8:2;44649:296:0;;;;;;100:9:-1;95:1;81:12;77:20;67:8;63:35;60:50;39:11;25:12;22:29;11:107;8:2;;;131:1;128;121:12;8:2;44649:296:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;30:3:-1;22:6;14;1:33;99:1;81:16;;74:27;;;;-1:-1;44649:296:0;;-1:-1:-1;44649:296:0;;-1:-1:-1;;;;;44649:296:0:i;61473:127::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;61473:127:0;;:::i;45768:273::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;45768:273:0;;;;;;;;;;;;;;;;;;;27:11:-1;11:28;;8:2;;;52:1;49;42:12;8:2;45768:273:0;;41:9:-1;34:4;18:14;14:25;11:40;8:2;;;64:1;61;54:12;8:2;45768:273:0;;;;;;100:9:-1;95:1;81:12;77:20;67:8;63:35;60:50;39:11;25:12;22:29;11:107;8:2;;;131:1;128;121:12;8:2;45768:273:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;30:3:-1;22:6;14;1:33;99:1;81:16;;74:27;;;;-1:-1;45768:273:0;;-1:-1:-1;45768:273:0;;-1:-1:-1;;;;;45768:273:0:i;65735:57::-;;;:::i;63374:230::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;63374:230:0;;;;;;-1:-1:-1;;;;;63374:230:0;;:::i;44035:167::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;44035:167:0;;;;;;;;;;;;;;;;;:::i;16121:151::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;16121:151:0;;;;;;;;;;:::i;70753:120::-;;;:::i;49819:244::-;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;49819:244:0;-1:-1:-1;;;;;49819:244:0;;:::i;65799:61::-;;;:::i;39789:142::-;-1:-1:-1;;;;;;39890:33:0;39866:4;39890:33;;;:20;:33;;;;;;;;;39789:142::o;68988:96::-;69060:16;;-1:-1:-1;;;69060:16:0;;;;;68988:96::o;14313:83::-;14383:5;14376:12;;;;;;;;-1:-1:-1;;14376:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14350:13;;14376:12;;14383:5;;14376:12;;14383:5;14376:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14313:83;:::o;16419:169::-;16502:4;16519:39;16528:12;:10;:12::i;:::-;16542:7;16551:6;16519:8;:39::i;:::-;-1:-1:-1;16576:4:0;16419:169;;;;;:::o;42884:139::-;42961:4;42985:30;43001:2;43005:5;42985:30;;;;;;;;;;;;:15;:30::i;:::-;42978:37;42884:139;-1:-1:-1;;;42884:139:0:o;15388:100::-;15468:12;;15388:100;:::o;70296:188::-;67503:16;;70417:4;;70402;;-1:-1:-1;;;67503:16:0;;;;;:48;;-1:-1:-1;65839:21:0;;;-1:-1:-1;;;65839:21:0;;;;;;;;;;;;67523:28;;67546:4;67523:7;:28::i;:::-;67481:172;;;;-1:-1:-1;;;67481:172:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;70441:35:::1;70460:4;70466:2;70470:5;70441:18;:35::i;:::-;70434:42:::0;70296:188;-1:-1:-1;;;;;70296:188:0:o;62526:114::-;62583:7;62610:12;;;:6;:12;;;;;:22;;;;62526:114::o;62902:227::-;62994:12;;;;:6;:12;;;;;:22;;;62986:45;;63018:12;:10;:12::i;:::-;62986:7;:45::i;:::-;62978:105;;;;-1:-1:-1;;;62978:105:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;63096:25;63107:4;63113:7;63096:10;:25::i;:::-;62902:227;;:::o;15240:83::-;15306:9;;;;15240:83;:::o;45251:147::-;45332:4;45356:34;45371:7;45380:5;45356:34;;;;;;;;;;;;:14;:34::i;23715:75::-;23778:4;;23715:75;:::o;64111:209::-;64209:12;:10;:12::i;:::-;-1:-1:-1;;;;;64198:23:0;:7;-1:-1:-1;;;;;64198:23:0;;64190:83;;;;-1:-1:-1;;;64190:83:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;64286:26;64298:4;64304:7;64286:11;:26::i;17792:218::-;17880:4;17897:83;17906:12;:10;:12::i;:::-;17920:7;17929:50;17968:10;17929:11;:25;17941:12;:10;:12::i;:::-;-1:-1:-1;;;;;17929:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;17929:25:0;;;:34;;;;;;;;;;;:50;:38;:50;:::i;:::-;17897:8;:83::i;43373:276::-;43469:4;43486:19;43495:2;43499:5;43486:8;:19::i;:::-;;43524:52;43546:12;:10;:12::i;:::-;43560:2;43564:5;43571:4;43524:21;:52::i;:::-;43516:103;;;;-1:-1:-1;;;43516:103:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;43637:4:0;43373:276;;;;;:::o;69433:102::-;67238:16;;-1:-1:-1;;;67238:16:0;;;;67237:17;67229:60;;;;;-1:-1:-1;;;67229:60:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;65773:19:::1;::::0;;-1:-1:-1;;;65773:19:0;;;;;;;;::::1;::::0;;;66101:34:::1;::::0;66122:12:::1;:10;:12::i;66101:34::-;66093:90;;;;-1:-1:-1::0;;;66093:90:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69511:16:::2;69517:2;69521:5;69511;:16::i;24778:91::-:0;24834:27;24840:12;:10;:12::i;:::-;24854:6;24834:5;:27::i;:::-;24778:91;:::o;66839:83::-;;;;;;;;;;;;;;;;;;;:::o;69157:96::-;69229:16;;-1:-1:-1;;;69229:16:0;;;;;69157:96::o;15551:119::-;-1:-1:-1;;;;;15644:18:0;15617:7;15644:18;;;;;;;;;;;;15551:119::o;49516:148::-;49096:12;:10;:12::i;:::-;49086:6;;-1:-1:-1;;;;;49086:6:0;;;:22;;;49078:67;;;;;-1:-1:-1;;;49078:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;49078:67:0;;;;;;;;;;;;;;;49607:6:::1;::::0;49586:40:::1;::::0;49623:1:::1;::::0;-1:-1:-1;;;;;49607:6:0::1;::::0;49586:40:::1;::::0;49623:1;;49586:40:::1;49637:6;:19:::0;;-1:-1:-1;;;;;;49637:19:0::1;::::0;;49516:148::o;25188:295::-;25265:26;25294:84;25331:6;25294:84;;;;;;;;;;;;;;;;;:32;25304:7;25313:12;:10;:12::i;:::-;25294:9;:32::i;:::-;:36;:84;;:36;:84;:::i;:::-;25265:113;;25391:51;25400:7;25409:12;:10;:12::i;:::-;25423:18;25391:8;:51::i;:::-;25453:22;25459:7;25468:6;25453:5;:22::i;:::-;25188:295;;;:::o;70560:124::-;67238:16;;-1:-1:-1;;;67238:16:0;;;;67237:17;67229:60;;;;;-1:-1:-1;;;67229:60:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;49096:12:::1;:10;:12::i;:::-;49086:6;::::0;-1:-1:-1;;;;;49086:6:0;;::::1;:22:::0;::::1;;49078:67;;;::::0;;-1:-1:-1;;;49078:67:0;;::::1;;::::0;::::1;::::0;;;;;;;-1:-1:-1;;;;;;;;;;;49078:67:0;;;;;;;;;;;;;::::1;;70621:16:::2;:23:::0;;-1:-1:-1;;;;70621:23:0::2;-1:-1:-1::0;;;70621:23:0::2;::::0;;70662:14:::2;::::0;::::2;::::0;70621:23;;70662:14:::2;70560:124::o:0;50611:152::-;49096:12;:10;:12::i;:::-;49086:6;;-1:-1:-1;;;;;49086:6:0;;;:22;;;49078:67;;;;;-1:-1:-1;;;49078:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;49078:67:0;;;;;;;;;;;;;;;50711:12:::1;-1:-1:-1::0;;;;;50704:29:0::1;;50734:7;:5;:7::i;:::-;50743:11;50704:51;;;;;;;;;;;;;-1:-1:-1::0;;;;;50704:51:0::1;-1:-1:-1::0;;;;;50704:51:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;5:9:-1;2:2;;;27:1;24::::0;17:12:::1;2:2;50704:51:0;;;;8:9:-1;5:2;;;45:16;42:1;39::::0;24:38:::1;77:16;74:1;67:27;5:2;50704:51:0;;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28::::0;21:12:::1;4:2;-1:-1:::0;;;;50611:152:0:o;48874:79::-;48939:6;;-1:-1:-1;;;;;48939:6:0;48874:79;:::o;62199:138::-;62272:7;62299:12;;;:6;:12;;;;;:30;;62323:5;62299:30;:23;:30;:::i;61160:139::-;61229:4;61253:12;;;:6;:12;;;;;:38;;61283:7;61253:38;:29;:38;:::i;14515:87::-;14587:7;14580:14;;;;;;;;-1:-1:-1;;14580:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14554:13;;14580:14;;14587:7;;14580:14;;14587:7;14580:14;;;;;;;;;;;;;;;;;;;;;;;;60328:49;60373:4;60328:49;:::o;18513:269::-;18606:4;18623:129;18632:12;:10;:12::i;:::-;18646:7;18655:96;18694:15;18655:96;;;;;;;;;;;;;;;;;:11;:25;18667:12;:10;:12::i;:::-;-1:-1:-1;;;;;18655:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;18655:25:0;;;:34;;;;;;;;;;;:96;;:38;:96;:::i;69783:168::-;69894:4;69871:12;:10;:12::i;:::-;67503:16;;-1:-1:-1;;;67503:16:0;;;;;:48;;-1:-1:-1;65839:21:0;;;-1:-1:-1;;;65839:21:0;;;;;;;;;;;;67523:28;;67546:4;67523:7;:28::i;:::-;67481:172;;;;-1:-1:-1;;;67481:172:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69918:25:::1;69933:2;69937:5;69918:14;:25::i;:::-;69911:32:::0;69783:168;-1:-1:-1;;;;69783:168:0:o;44649:296::-;44763:4;44780:29;44793:4;44799:2;44803:5;44780:12;:29::i;:::-;;44828:44;44850:4;44856:2;44860:5;44867:4;44828:21;:44::i;:::-;44820:95;;;;-1:-1:-1;;;44820:95:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;44933:4:0;44649:296;;;;;;:::o;61473:127::-;61536:7;61563:12;;;:6;:12;;;;;:29;;:27;:29::i;45768:273::-;45868:4;45885:23;45893:7;45902:5;45885:7;:23::i;:::-;;45927:42;45948:7;45957:5;45964:4;45927:20;:42::i;:::-;45919:92;;;;-1:-1:-1;;;45919:92:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;65735:57;65773:19;;;-1:-1:-1;;;65773:19:0;;;;;;;;;;;;65735:57;:::o;63374:230::-;63467:12;;;;:6;:12;;;;;:22;;;63459:45;;63491:12;:10;:12::i;63459:45::-;63451:106;;;;-1:-1:-1;;;63451:106:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44035:167;44130:4;44154:40;44174:4;44180:2;44184:5;44154:40;;;;;;;;;;;;:19;:40::i;16121:151::-;-1:-1:-1;;;;;16237:18:0;;;16210:7;16237:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;16121:151::o;70753:120::-;49096:12;:10;:12::i;:::-;49086:6;;-1:-1:-1;;;;;49086:6:0;;;:22;;;49078:67;;;;;-1:-1:-1;;;49078:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;49078:67:0;;;;;;;;;;;;;;;70807:16:::1;:23:::0;;-1:-1:-1;;;;70807:23:0::1;-1:-1:-1::0;;;70807:23:0::1;::::0;;70848:17:::1;::::0;::::1;::::0;70807:23;;70848:17:::1;70753:120::o:0;49819:244::-;49096:12;:10;:12::i;:::-;49086:6;;-1:-1:-1;;;;;49086:6:0;;;:22;;;49078:67;;;;;-1:-1:-1;;;49078:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;49078:67:0;;;;;;;;;;;;;;;-1:-1:-1;;;;;49908:22:0;::::1;49900:73;;;;-1:-1:-1::0;;;49900:73:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;50010:6;::::0;49989:38:::1;::::0;-1:-1:-1;;;;;49989:38:0;;::::1;::::0;50010:6:::1;::::0;49989:38:::1;::::0;50010:6:::1;::::0;49989:38:::1;50038:6;:17:::0;;-1:-1:-1;;;;;;50038:17:0::1;-1:-1:-1::0;;;;;50038:17:0;;;::::1;::::0;;;::::1;::::0;;49819:244::o;65799:61::-;65839:21;;;-1:-1:-1;;;65839:21:0;;;;;;;;;;;;65799:61;:::o;876:106::-;964:10;876:106;:::o;21660:346::-;-1:-1:-1;;;;;21762:19:0;;21754:68;;;;-1:-1:-1;;;21754:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;21841:21:0;;21833:68;;;;-1:-1:-1;;;21833:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;21914:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;21966:32;;;;;;;;;;;;;;;;;21660:346;;;:::o;17062:321::-;17168:4;17185:36;17195:6;17203:9;17214:6;17185:9;:36::i;:::-;17232:121;17241:6;17249:12;:10;:12::i;:::-;17263:89;17301:6;17263:89;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;17263:19:0;;;;;;:11;:19;;;;;;17283:12;:10;:12::i;:::-;-1:-1:-1;;;;;17263:33:0;;;;;;;;;;;;-1:-1:-1;17263:33:0;;;:89;;:37;:89;:::i;65231:188::-;65305:12;;;;:6;:12;;;;;:33;;65330:7;65305:33;:24;:33;:::i;:::-;65301:111;;;65387:12;:10;:12::i;:::-;-1:-1:-1;;;;;65360:40:0;65378:7;-1:-1:-1;;;;;65360:40:0;65372:4;65360:40;;;;;;;;;;65231:188;;:::o;65427:192::-;65502:12;;;;:6;:12;;;;;:36;;65530:7;65502:36;:27;:36;:::i;:::-;65498:114;;;65587:12;:10;:12::i;:::-;-1:-1:-1;;;;;65560:40:0;65578:7;-1:-1:-1;;;;;65560:40:0;65572:4;65560:40;;;;;;;;;;65427:192;;:::o;4942:181::-;5000:7;5032:5;;;5056:6;;;;5048:46;;;;;-1:-1:-1;;;5048:46:0;;;;;;;;;;;;;;;;;;;;;;;;;;;46597:364;46706:4;46728:15;:2;-1:-1:-1;;;;;46728:13:0;;:15::i;:::-;46723:61;;-1:-1:-1;46767:5:0;46760:12;;46723:61;46794:13;46827:2;-1:-1:-1;;;;;46810:39:0;;46864:12;:10;:12::i;:::-;46878:4;46884:5;46891:4;46810:96;;;;;;;;;;;;;-1:-1:-1;;;;;46810:96:0;-1:-1:-1;;;;;46810:96:0;;;;;;-1:-1:-1;;;;;46810:96:0;-1:-1:-1;;;;;46810:96:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;23:1:-1;8:100;33:3;30:1;27:10;8:100;;;90:11;;;84:18;71:11;;;64:39;52:2;45:10;8:100;;;12:14;46810:96:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;5:9:-1;2:2;;;27:1;24;17:12;2:2;46810:96:0;;;;8:9:-1;5:2;;;45:16;42:1;39;24:38;77:16;74:1;67:27;5:2;46810:96:0;;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;46810:96:0;-1:-1:-1;;;;;;46925:27:0;-1:-1:-1;;;46925:27:0;;-1:-1:-1;;46597:364:0;;;;;;:::o;20092:378::-;-1:-1:-1;;;;;20176:21:0;;20168:65;;;;;-1:-1:-1;;;20168:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;20246:49;20275:1;20279:7;20288:6;20246:20;:49::i;:::-;20323:12;;:24;;20340:6;20323:24;:16;:24;:::i;:::-;20308:12;:39;-1:-1:-1;;;;;20379:18:0;;:9;:18;;;;;;;;;;;:30;;20402:6;20379:30;:22;:30;:::i;:::-;-1:-1:-1;;;;;20358:18:0;;:9;:18;;;;;;;;;;;:51;;;;20425:37;;;;;;;20358:18;;:9;;20425:37;;;;;;;;;;20092:378;;:::o;20802:418::-;-1:-1:-1;;;;;20886:21:0;;20878:67;;;;-1:-1:-1;;;20878:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;20958:49;20979:7;20996:1;21000:6;20958:20;:49::i;:::-;21041:68;21064:6;21041:68;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;21041:18:0;;:9;:18;;;;;;;;;;;;:68;;:22;:68;:::i;:::-;-1:-1:-1;;;;;21020:18:0;;:9;:18;;;;;;;;;;:89;21135:12;;:24;;21152:6;21135:24;:16;:24;:::i;:::-;21120:12;:39;21175:37;;;;;;;;21201:1;;-1:-1:-1;;;;;21175:37:0;;;;;;;;;;;;20802:418;;:::o;5829:192::-;5915:7;5951:12;5943:6;;;;5935:29;;;;-1:-1:-1;;;5935:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;23:1:-1;8:100;33:3;30:1;27:10;8:100;;;90:11;;;84:18;71:11;;;64:39;52:2;45:10;8:100;;;12:14;5935:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;5987:5:0;;;5829:192::o;57064:149::-;57138:7;57181:22;57185:3;57197:5;57181:3;:22::i;56359:158::-;56439:4;56463:46;56473:3;-1:-1:-1;;;;;56493:14:0;;56463:9;:46::i;15883:175::-;15969:4;15986:42;15996:12;:10;:12::i;:::-;16010:9;16021:6;15986:9;:42::i;56603:117::-;56666:7;56693:19;56701:3;56693:7;:19::i;47420:357::-;47519:4;47541:20;:7;-1:-1:-1;;;;;47541:18:0;;:20::i;:::-;47536:66;;-1:-1:-1;47585:5:0;47578:12;;47536:66;47612:13;47644:7;-1:-1:-1;;;;;47628:43:0;;47686:12;:10;:12::i;:::-;47700:5;47707:4;47628:94;;;;;;;;;;;;;-1:-1:-1;;;;;47628:94:0;-1:-1:-1;;;;;47628:94:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;23:1:-1;8:100;33:3;30:1;27:10;8:100;;;90:11;;;84:18;71:11;;;64:39;52:2;45:10;8:100;;;12:14;47628:94:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;5:9:-1;2:2;;;27:1;24;17:12;2:2;47628:94:0;;;;8:9:-1;5:2;;;45:16;42:1;39;24:38;77:16;74:1;67:27;5:2;47628:94:0;;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;47628:94:0;-1:-1:-1;;;;;;47741:27:0;-1:-1:-1;;;47741:27:0;;-1:-1:-1;;47420:357:0;;;;;:::o;19272:539::-;-1:-1:-1;;;;;19378:20:0;;19370:70;;;;-1:-1:-1;;;19370:70:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;19459:23:0;;19451:71;;;;-1:-1:-1;;;19451:71:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19535:47;19556:6;19564:9;19575:6;19535:20;:47::i;:::-;19615:71;19637:6;19615:71;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;19615:17:0;;:9;:17;;;;;;;;;;;;:71;;:21;:71;:::i;:::-;-1:-1:-1;;;;;19595:17:0;;;:9;:17;;;;;;;;;;;:91;;;;19720:20;;;;;;;:32;;19745:6;19720:32;:24;:32;:::i;:::-;-1:-1:-1;;;;;19697:20:0;;;:9;:20;;;;;;;;;;;;:55;;;;19768:35;;;;;;;19697:20;;19768:35;;;;;;;;;;;;;19272:539;;;:::o;55805:143::-;55875:4;55899:41;55904:3;-1:-1:-1;;;;;55924:14:0;;55899:4;:41::i;56124:149::-;56197:4;56221:44;56229:3;-1:-1:-1;;;;;56249:14:0;;56221:7;:44::i;10175:619::-;10235:4;10703:20;;10546:66;10743:23;;;;;;:42;;-1:-1:-1;;10770:15:0;;;10735:51;-1:-1:-1;;10175:619:0:o;70946:181::-;71075:44;71102:4;71108:2;71112:6;71075:26;:44::i;5398:136::-;5456:7;5483:43;5487:1;5490;5483:43;;;;;;;;;;;;;;;;;:3;:43::i;55347:204::-;55442:18;;55414:7;;55442:26;-1:-1:-1;55434:73:0;;;;-1:-1:-1;;;55434:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;55525:3;:11;;55537:5;55525:18;;;;;;;;;;;;;;;;55518:25;;55347:204;;;;:::o;54679:129::-;54752:4;54776:19;;;:12;;;;;:19;;;;;;:24;;;54679:129::o;54894:109::-;54977:18;;54894:109::o;52459:414::-;52522:4;52544:21;52554:3;52559:5;52544:9;:21::i;:::-;52539:327;;-1:-1:-1;27:10;;39:1;23:18;;;45:23;;52582:11:0;:23;;;;;;;;;;;;;52765:18;;52743:19;;;:12;;;:19;;;;;;:40;;;;52798:11;;52539:327;-1:-1:-1;52849:5:0;52842:12;;53049:1544;53115:4;53254:19;;;:12;;;:19;;;;;;53290:15;;53286:1300;;53725:18;;-1:-1:-1;;53676:14:0;;;;53725:22;;;;53652:21;;53725:3;;:22;;54012;;;;;;;;;;;;;;53992:42;;54158:9;54129:3;:11;;54141:13;54129:26;;;;;;;;;;;;;;;;;;;:38;;;;54235:23;;;54277:1;54235:12;;;:23;;;;;;54261:17;;;54235:43;;54387:17;;54235:3;;54387:17;;;;;;;;;;;;;;;;;;;;;;54482:3;:12;;:19;54495:5;54482:19;;;;;;;;;;;54475:26;;;54525:4;54518:11;;;;;;;;53286:1300;54569:5;54562:12;;;;;23977:318;24086:44;24113:4;24119:2;24123:6;24086:26;:44::i;:::-;-1:-1:-1;;;;;24147:18:0;;24143:145;;24242:4;;24213:25;24231:6;24213:13;:11;:13::i;:::-;:17;:25;:17;:25;:::i;:::-;:33;;24205:71;;;;;-1:-1:-1;;;24205:71:0;;;;;;;;;;;;;;;;;;;;;;;;;;

Swarm Source

ipfs://f8683978394b8d78af0ebe5fcd9fc2d81a80d39c7bace24fbcc5e4f69acbc5f1

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Txn Hash Block Value Eth2 PubKey Valid
View All Deposits
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.