ETH Price: $2,999.69 (+2.60%)
Gas: 6 Gwei

Token

CUBE (CUBE)
 

Overview

Max Total Supply

3,515,345.7733 CUBE

Holders

153 (0.00%)

Total Transfers

-

Market

Price

$0.00 @ 0.000000 ETH

Onchain Market Cap

$318,332.46

Circulating Supply Market Cap

$0.00

Other Info

Token Contract (WITH 18 Decimals)

Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

Cube is a high-performance, scalable layer 1 public chain with modular architecture, which supports both multi-chain and cross-chain.

Market

Volume (24H):$0.00
Market Capitalization:$0.00
Circulating Supply:0.00 CUBE
Market Data Source: Coinmarketcap

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
CubePegERC20

Compiler Version
v0.8.4+commit.c7e474f2

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-06-13
*/

// Sources flattened with hardhat v2.9.7 https://hardhat.org

// File @openzeppelin/contracts/utils/[email protected]

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}


// File @openzeppelin/contracts/token/ERC20/[email protected]

// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}


// File contracts/lib/IERC20Internal.sol


pragma solidity ^0.8.0;

abstract contract IERC20Internal {
    function _transfer(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual;

    function _transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual;

    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual;

    function _increaseAllowance(
        address owner,
        address spender,
        uint256 increment
    ) internal virtual;

    function _decreaseAllowance(
        address owner,
        address spender,
        uint256 decrement
    ) internal virtual;

    function _mint(address account, uint256 amount) internal virtual;

    function _burn(address account, uint256 amount) internal virtual;
}


// File contracts/lib/ERC20.sol


pragma solidity ^0.8.0;



contract ERC20 is Context, IERC20, IERC20Internal {
    using Address for address;

    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory n, string memory s) {
        _name = n;
        _symbol = s;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view returns (string memory) {
        return _name;
    }

    function _setName(string memory newName) internal {
        _name = newName;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view returns (string memory) {
        return _symbol;
    }

    function _setSymbol(string memory newSymbol) internal {
        _symbol = newSymbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    function _setDecimals(uint8 newDecimals) internal {
        _decimals = newDecimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public override view returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account)
        public
        override
        view
        returns (uint256)
    {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount)
        public
        virtual
        override
        returns (bool)
    {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender)
        public
        virtual
        override
        view
        returns (uint256)
    {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount)
        public
        virtual
        override
        returns (bool)
    {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20};
     *
     * Requirements:
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public virtual override returns (bool) {
        _transferFrom(sender, recipient, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue)
        public
        virtual
        returns (bool)
    {
        _increaseAllowance(_msgSender(), spender, addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue)
        public
        virtual
        returns (bool)
    {
        _decreaseAllowance(_msgSender(), spender, subtractedValue);
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual override {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender] - amount;
        _balances[recipient] = _balances[recipient] + amount;
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual override {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply + amount;
        _balances[account] = _balances[account] + amount;
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual override {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account] - amount;
        _totalSupply = _totalSupply - amount;
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner`s tokens.
     *
     * This is internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual override {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    function _transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual override {
        _transfer(sender, recipient, amount);
        _approve(
            sender,
            _msgSender(),
            _allowances[sender][_msgSender()] - amount
        );
    }

    function _increaseAllowance(
        address owner,
        address spender,
        uint256 addedValue
    ) internal virtual override {
        _approve(owner, spender, _allowances[owner][spender] + addedValue);
    }

    function _decreaseAllowance(
        address owner,
        address spender,
        uint256 subtractedValue
    ) internal virtual override {
        _approve(
            owner,
            spender,
            _allowances[owner][spender] -subtractedValue
        );
    }
}


// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}


// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable is IAccessControl {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}


// File @openzeppelin/contracts/utils/introspection/[email protected]

// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}


// File @openzeppelin/contracts/utils/introspection/[email protected]

// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}


// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts (last updated v4.6.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;




/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(uint160(account), 20),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}


// File @openzeppelin/contracts/utils/structs/[email protected]

// OpenZeppelin Contracts (last updated v4.6.0) (utils/structs/EnumerableSet.sol)

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        return _values(set._inner);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        assembly {
            result := store
        }

        return result;
    }
}


// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)

pragma solidity ^0.8.0;



/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {_grantRole} to track enumerable memberships
     */
    function _grantRole(bytes32 role, address account) internal virtual override {
        super._grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {_revokeRole} to track enumerable memberships
     */
    function _revokeRole(bytes32 role, address account) internal virtual override {
        super._revokeRole(role, account);
        _roleMembers[role].remove(account);
    }
}


// File contracts/lib/AccessControlMixin.sol

pragma solidity ^0.8.0;

contract AccessControlMixin is AccessControlEnumerable {
    string private _revertMsg;

    function _setupContractId(string memory contractId) internal {
        _revertMsg = string(
            abi.encodePacked(contractId, ": INSUFFICIENT_PERMISSIONS")
        );
    }

    modifier only(bytes32 role) {
        require(hasRole(role, _msgSender()), "role not granted");
        _;
    }

    function getAllRoles(bytes32 role) internal view returns(address[] memory) {
        uint256 count = getRoleMemberCount(role);
        address[] memory list = new address[](count);

        for (uint256 i = 0; i < count; i++) {
            list[i] = getRoleMember(role, i);
        }

        return list;
    }

    function removeAllRoles(bytes32 role) internal {
        address[] memory roles = getAllRoles(role);

        for (uint i = 0 ; i < roles.length; i++) {
            _revokeRole(role, roles[i]);
        }
    }
}


// File contracts/lib/IPegERC20.sol

pragma solidity ^0.8.0;

interface IPegERC20 {
    function domainSeparator() external view returns (string memory);

    function metaTransfer(
        address sender,
        address recipient,
        uint256 amount
    ) external;

    function metaApprove(
        address owner,
        address spender,
        uint256 amount
    ) external;

    function metaIncreaseAllowance(
        address owner,
        address spender,
        uint256 increment
    ) external;

    function metaDecreaseAllowance(
        address owner,
        address spender,
        uint256 decrement
    ) external;
}


// File contracts/lib/PegERC20.sol

pragma solidity ^0.8.0;



contract PegERC20 is IPegERC20, ERC20, AccessControlMixin {
    using Address for address;

    bytes32 public constant META_TX_ROLE = keccak256("META_TX_ROLE");


    constructor(string memory name_, string memory symbol_) ERC20(name_, symbol_) {
    }
    // ************ peg functions ********************
    function domainSeparator()
        public
        view
        override
        returns (string memory)
    {
        return symbol();
    }
    function metaTransfer(address sender, address recipient, uint256 amount)
        public
        override
        only(META_TX_ROLE)
    {
        _transfer(sender, recipient, amount);
    }

    function metaApprove(
        address owner,
        address spender,
        uint256 amount
    )
        public
        override
        only(META_TX_ROLE)
    {
        _approve(owner, spender, amount);
    }

    function metaIncreaseAllowance(
        address owner,
        address spender,
        uint256 increment
    )
        public
        override
        only(META_TX_ROLE)
    {
        _increaseAllowance(owner, spender, increment);
    }

    function metaDecreaseAllowance(
        address owner,
        address spender,
        uint256 decrement
    )
        public
        override
        only(META_TX_ROLE)
    {
        _decreaseAllowance(owner, spender, decrement);
    }
}


// File contracts/lib/Administrable/Pausable.sol

pragma solidity ^0.8.0;

abstract contract Pausable is AccessControlMixin {
    bytes32 public constant PAUSER_ROLE = keccak256("PAUSER_ROLE");

    event Pause();
    event Unpause();

    bool internal _paused = false;

    /**
     * @notice Throws if this contract is paused
     */
    modifier whenNotPaused() {
        require(!_paused, "Pausable: paused");
        _;
    }

    /**
     * @notice Return the members of the pauser role
     * @return Addresses
     */
    function pausers() public view returns (address[] memory) {
        uint256 count = getRoleMemberCount(PAUSER_ROLE);
        address[] memory list = new address[](count);

        for (uint256 i = 0; i < count; i++) {
            list[i] = getRoleMember(PAUSER_ROLE, i);
        }

        return list;
    }

    /**
     * @notice Returns whether this contract is paused
     * @return True if paused
     */
    function paused() public view returns (bool) {
        return _paused;
    }

    /**
     * @notice Pause this contract
     */
    function pause() public only(PAUSER_ROLE) {
        _paused = true;
        emit Pause();
    }

    /**
     * @notice Unpause this contract
     */
    function unpause() public only(PAUSER_ROLE) {
        _paused = false;
        emit Unpause();
    }
}


// File contracts/CubePegERC20.sol

pragma solidity ^0.8.0;


contract CubePegERC20 is PegERC20, Pausable {
    bytes32 public constant OWNER_ROLE = keccak256("OWNER_ROLE");
    bytes32 public constant OPERATOR_ROLE = keccak256("OPERATOR_ROLE");

    using Address for address;

    event AdminTransfered(address indexed oldAdmin, address indexed newAdmin);
    event MetaRoleSet(address indexed metaAddr, bool toGrant);

    constructor(address operator,address pauser,string memory name, string memory symbol,uint8 decimal) PegERC20(name, symbol) {
        _grantRole(OWNER_ROLE, msg.sender);
        _grantRole(OPERATOR_ROLE, operator);
        _grantRole(PAUSER_ROLE, pauser);
        _setupDecimals(decimal);
    }

    function transferAdmin(address oldAdmin, address newAdmin)
        public
        only(OWNER_ROLE)
    {
        _revokeRole(OWNER_ROLE, oldAdmin);
        _grantRole(OWNER_ROLE, newAdmin);

        emit AdminTransfered(oldAdmin, newAdmin);
    }

    /**
    * @notice to set meta peg contract address as caller of MetaPegERC20
    * @param metaAddr the address of meta peg contact
    * @param toGrant true to set up role, false to remove role
    */
    function setMetaRole(address metaAddr, bool toGrant)
        public
        only(OWNER_ROLE)
    {
        require(metaAddr.isContract(), "meta peg should be contract address");

        if (toGrant) {
            _grantRole(META_TX_ROLE, metaAddr);
        } else {
            _revokeRole(META_TX_ROLE, metaAddr);
        }

        emit MetaRoleSet(metaAddr, toGrant);
    }

    function mint(address recipient, uint256 amount)
        public
        only(OPERATOR_ROLE)
    {
        _mint(recipient, amount);
    }

    function burn(address account, uint256 amount)
        public
        only(OPERATOR_ROLE)
    {
        _burn(account, amount);
    }

    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual override {
        super._beforeTokenTransfer(from, to, amount);

        require(!paused(), "ERC20Pausable: token transfer while paused");
    }

    function addRole(bytes32 role, address account)
        public
        only(OWNER_ROLE)
    {
        require(account != address(0), "can not grant to null address");
        _grantRole(role, account);
        emit RoleGranted(role, account, msg.sender);
    }

    function removeRole(bytes32 role, address account)
        public
        only(OWNER_ROLE)
    {
        _revokeRole(role, account);
        emit RoleRevoked(role, account, msg.sender);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"address","name":"pauser","type":"address"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"uint8","name":"decimal","type":"uint8"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"oldAdmin","type":"address"},{"indexed":true,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminTransfered","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"metaAddr","type":"address"},{"indexed":false,"internalType":"bool","name":"toGrant","type":"bool"}],"name":"MetaRoleSet","type":"event"},{"anonymous":false,"inputs":[],"name":"Pause","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[],"name":"Unpause","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"META_TX_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OPERATOR_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OWNER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PAUSER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"addRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"domainSeparator","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"metaApprove","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"decrement","type":"uint256"}],"name":"metaDecreaseAllowance","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"increment","type":"uint256"}],"name":"metaIncreaseAllowance","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"metaTransfer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pausers","outputs":[{"internalType":"address[]","name":"","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"removeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"metaAddr","type":"address"},{"internalType":"bool","name":"toGrant","type":"bool"}],"name":"setMetaRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"oldAdmin","type":"address"},{"internalType":"address","name":"newAdmin","type":"address"}],"name":"transferAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"}]

60806040526009805460ff191690553480156200001b57600080fd5b50604051620022d7380380620022d78339810160408190526200003e91620003f2565b8282818181600390805190602001906200005a9291906200027c565b508051620000709060049060208401906200027c565b50506005805460ff1916601217905550620000b091507fb19546dff01e856fb3f010c267a7b1c60363cf8a4664e21cc89c26224620214e90503362000122565b620000dc7f97667070c54ef182b0f5858b034beac1b6f3089aa2d3188bb1e8929f4fa9b9298662000122565b620001087f65d7a28e3265b37a6474929f336521b332c1681b933f6cb9f3376673440d862a8562000122565b6005805460ff191660ff83161790555050505050620004ed565b6200013982826200016560201b62000e641760201c565b60008281526007602090815260409091206200016091839062000eea6200020a821b17901c565b505050565b60008281526006602090815260408083206001600160a01b038516845290915290205460ff16620002065760008281526006602090815260408083206001600160a01b03851684529091529020805460ff19166001179055620001c53390565b6001600160a01b0316816001600160a01b0316837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45b5050565b600062000221836001600160a01b0384166200022a565b90505b92915050565b6000818152600183016020526040812054620002735750815460018181018455600084815260208082209093018490558454848252828601909352604090209190915562000224565b50600062000224565b8280546200028a906200049a565b90600052602060002090601f016020900481019282620002ae5760008555620002f9565b82601f10620002c957805160ff1916838001178555620002f9565b82800160010185558215620002f9579182015b82811115620002f9578251825591602001919060010190620002dc565b50620003079291506200030b565b5090565b5b808211156200030757600081556001016200030c565b80516001600160a01b03811681146200033a57600080fd5b919050565b600082601f83011262000350578081fd5b81516001600160401b03808211156200036d576200036d620004d7565b604051601f8301601f19908116603f01168101908282118183101715620003985762000398620004d7565b81604052838152602092508683858801011115620003b4578485fd5b8491505b83821015620003d75785820183015181830184015290820190620003b8565b83821115620003e857848385830101525b9695505050505050565b600080600080600060a086880312156200040a578081fd5b620004158662000322565b9450620004256020870162000322565b60408701519094506001600160401b038082111562000442578283fd5b6200045089838a016200033f565b9450606088015191508082111562000466578283fd5b5062000475888289016200033f565b925050608086015160ff811681146200048c578182fd5b809150509295509295909350565b600181811c90821680620004af57607f821691505b60208210811415620004d157634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052604160045260246000fd5b611dda80620004fd6000396000f3fe608060405234801561001057600080fd5b506004361061023d5760003560e01c806391d148541161013b578063dd62ed3e116100b8578063e9ee6eeb1161007c578063e9ee6eeb14610518578063f5b541a61461052b578063f698da2514610552578063f6ba00071461055a578063fb2b73561461056d57600080fd5b8063dd62ed3e1461048d578063e58378bb146104c6578063e63ab1e9146104db578063e8d6fc47146104f0578063e959b38a1461050557600080fd5b8063a457c2d7116100ff578063a457c2d71461042e578063a9059cbb14610441578063c8f56d7c14610454578063ca15c87314610467578063d547741f1461047a57600080fd5b806391d14854146103e557806395d89b41146103f857806398e225e6146104005780639dc29fac14610413578063a217fddf1461042657600080fd5b8063313ce567116101c95780635bd223ac1161018d5780635bd223ac1461036b5780635c975abb1461037e57806370a08231146103895780638456cb59146103b25780639010d07c146103ba57600080fd5b8063313ce5671461031557806336568abe1461032a578063395093511461033d5780633f4ba83a1461035057806340c10f191461035857600080fd5b806318160ddd1161021057806318160ddd146102a757806323b872dd146102b9578063248a9ca3146102cc5780632d6b7ed5146102ef5780632f2ff15d1461030257600080fd5b806301ffc9a71461024257806304ae864b1461026a57806306fdde031461027f578063095ea7b314610294575b600080fd5b610255610250366004611b00565b610582565b60405190151581526020015b60405180910390f35b61027d610278366004611a07565b6105ad565b005b6102876105fc565b6040516102619190611bea565b6102556102a2366004611a7c565b61068e565b6002545b604051908152602001610261565b6102556102c7366004611a07565b6106a4565b6102ab6102da366004611aa5565b60009081526006602052604090206001015490565b61027d6102fd366004611a07565b6106bb565b61027d610310366004611abd565b6106fb565b60055460405160ff9091168152602001610261565b61027d610338366004611abd565b610725565b61025561034b366004611a7c565b6107a3565b61027d6107b0565b61027d610366366004611a7c565b61081b565b61027d610379366004611a07565b61086c565b60095460ff16610255565b6102ab6103973660046119bb565b6001600160a01b031660009081526020819052604090205490565b61027d6108ac565b6103cd6103c8366004611adf565b61091a565b6040516001600160a01b039091168152602001610261565b6102556103f3366004611abd565b610939565b610287610964565b61027d61040e366004611a42565b610973565b61027d610421366004611a7c565b610a90565b6102ab600081565b61025561043c366004611a7c565b610ae1565b61025561044f366004611a7c565b610aee565b61027d610462366004611a07565b610afb565b6102ab610475366004611aa5565b610b3b565b61027d610488366004611abd565b610b52565b6102ab61049b3660046119d5565b6001600160a01b03918216600090815260016020908152604080832093909416825291909152205490565b6102ab600080516020611d6583398151915281565b6102ab600080516020611d8583398151915281565b6104f8610b77565b6040516102619190611b9d565b61027d610513366004611abd565b610c5d565b61027d6105263660046119d5565b610d2f565b6102ab7f97667070c54ef182b0f5858b034beac1b6f3089aa2d3188bb1e8929f4fa9b92981565b610287610dd9565b61027d610568366004611abd565b610de8565b6102ab600080516020611d4583398151915281565b60006001600160e01b03198216635a05180f60e01b14806105a757506105a782610eff565b92915050565b600080516020611d458339815191526105c68133610939565b6105eb5760405162461bcd60e51b81526004016105e290611c1d565b60405180910390fd5b6105f6848484610f34565b50505050565b60606003805461060b90611cd8565b80601f016020809104026020016040519081016040528092919081815260200182805461063790611cd8565b80156106845780601f1061065957610100808354040283529160200191610684565b820191906000526020600020905b81548152906001019060200180831161066757829003601f168201915b5050505050905090565b600061069b3384846110b3565b50600192915050565b60006106b18484846111cf565b5060019392505050565b600080516020611d458339815191526106d48133610939565b6106f05760405162461bcd60e51b81526004016105e290611c1d565b6105f6848484611215565b6000828152600660205260409020600101546107168161124e565b610720838361125b565b505050565b6001600160a01b03811633146107955760405162461bcd60e51b815260206004820152602f60248201527f416363657373436f6e74726f6c3a2063616e206f6e6c792072656e6f756e636560448201526e103937b632b9903337b91039b2b63360891b60648201526084016105e2565b61079f828261127d565b5050565b600061069b33848461129f565b600080516020611d858339815191526107c98133610939565b6107e55760405162461bcd60e51b81526004016105e290611c1d565b6009805460ff191690556040517f7805862f689e2f13df9f062ff482ad3ad112aca9e0847911ed832e158c525b3390600090a150565b7f97667070c54ef182b0f5858b034beac1b6f3089aa2d3188bb1e8929f4fa9b9296108468133610939565b6108625760405162461bcd60e51b81526004016105e290611c1d565b61072083836112d8565b600080516020611d458339815191526108858133610939565b6108a15760405162461bcd60e51b81526004016105e290611c1d565b6105f684848461129f565b600080516020611d858339815191526108c58133610939565b6108e15760405162461bcd60e51b81526004016105e290611c1d565b6009805460ff191660011790556040517f6985a02210a168e66602d3235cb6db0e70f92b3ba4d376a33c0f3d9434bff62590600090a150565b600082815260076020526040812061093290836113c5565b9392505050565b60009182526006602090815260408084206001600160a01b0393909316845291905290205460ff1690565b60606004805461060b90611cd8565b600080516020611d6583398151915261098c8133610939565b6109a85760405162461bcd60e51b81526004016105e290611c1d565b6001600160a01b0383163b610a0b5760405162461bcd60e51b815260206004820152602360248201527f6d657461207065672073686f756c6420626520636f6e7472616374206164647260448201526265737360e81b60648201526084016105e2565b8115610a2e57610a29600080516020611d458339815191528461125b565b610a46565b610a46600080516020611d458339815191528461127d565b826001600160a01b03167f1f4584cfdb4e05e26ae78b242037a0683e259403df58c821f6d438dd4e7ceeaf83604051610a83911515815260200190565b60405180910390a2505050565b7f97667070c54ef182b0f5858b034beac1b6f3089aa2d3188bb1e8929f4fa9b929610abb8133610939565b610ad75760405162461bcd60e51b81526004016105e290611c1d565b61072083836113d1565b600061069b338484611215565b600061069b338484610f34565b600080516020611d45833981519152610b148133610939565b610b305760405162461bcd60e51b81526004016105e290611c1d565b6105f68484846110b3565b60008181526007602052604081206105a7906114c9565b600082815260066020526040902060010154610b6d8161124e565b610720838361127d565b60606000610b92600080516020611d85833981519152610b3b565b905060008167ffffffffffffffff811115610bbd57634e487b7160e01b600052604160045260246000fd5b604051908082528060200260200182016040528015610be6578160200160208202803683370190505b50905060005b82811015610c5657610c0c600080516020611d858339815191528261091a565b828281518110610c2c57634e487b7160e01b600052603260045260246000fd5b6001600160a01b039092166020928302919091019091015280610c4e81611d13565b915050610bec565b5092915050565b600080516020611d65833981519152610c768133610939565b610c925760405162461bcd60e51b81526004016105e290611c1d565b6001600160a01b038216610ce85760405162461bcd60e51b815260206004820152601d60248201527f63616e206e6f74206772616e7420746f206e756c6c206164647265737300000060448201526064016105e2565b610cf2838361125b565b60405133906001600160a01b0384169085907f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d90600090a4505050565b600080516020611d65833981519152610d488133610939565b610d645760405162461bcd60e51b81526004016105e290611c1d565b610d7c600080516020611d658339815191528461127d565b610d94600080516020611d658339815191528361125b565b816001600160a01b0316836001600160a01b03167f173de3514d8508f36ce8c81d509adcd8c8c76098400f685d3042b36f9a4160c360405160405180910390a3505050565b6060610de3610964565b905090565b600080516020611d65833981519152610e018133610939565b610e1d5760405162461bcd60e51b81526004016105e290611c1d565b610e27838361127d565b60405133906001600160a01b0384169085907ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b90600090a4505050565b610e6e8282610939565b61079f5760008281526006602090815260408083206001600160a01b03851684529091529020805460ff19166001179055610ea63390565b6001600160a01b0316816001600160a01b0316837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45050565b6000610932836001600160a01b0384166114d3565b60006001600160e01b03198216637965db0b60e01b14806105a757506301ffc9a760e01b6001600160e01b03198316146105a7565b6001600160a01b038316610f985760405162461bcd60e51b815260206004820152602560248201527f45524332303a207472616e736665722066726f6d20746865207a65726f206164604482015264647265737360d81b60648201526084016105e2565b6001600160a01b038216610ffa5760405162461bcd60e51b815260206004820152602360248201527f45524332303a207472616e7366657220746f20746865207a65726f206164647260448201526265737360e81b60648201526084016105e2565b611005838383611522565b6001600160a01b038316600090815260208190526040902054611029908290611c7e565b6001600160a01b038085166000908152602081905260408082209390935590841681522054611059908290611c47565b6001600160a01b038381166000818152602081815260409182902094909455518481529092918616917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91015b60405180910390a3505050565b6001600160a01b0383166111155760405162461bcd60e51b8152602060048201526024808201527f45524332303a20617070726f76652066726f6d20746865207a65726f206164646044820152637265737360e01b60648201526084016105e2565b6001600160a01b0382166111765760405162461bcd60e51b815260206004820152602260248201527f45524332303a20617070726f766520746f20746865207a65726f206164647265604482015261737360f01b60648201526084016105e2565b6001600160a01b0383811660008181526001602090815260408083209487168084529482529182902085905590518481527f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591016110a6565b6111da838383610f34565b6001600160a01b038316600090815260016020908152604080832033808552925290912054610720918591611210908590611c7e565b6110b3565b6001600160a01b038084166000908152600160209081526040808320938616835292905220546107209084908490611210908590611c7e565b6112588133611588565b50565b6112658282610e64565b60008281526007602052604090206107209082610eea565b61128782826115ec565b60008281526007602052604090206107209082611653565b6001600160a01b038084166000908152600160209081526040808320938616835292905220546107209084908490611210908590611c47565b6001600160a01b03821661132e5760405162461bcd60e51b815260206004820152601f60248201527f45524332303a206d696e7420746f20746865207a65726f20616464726573730060448201526064016105e2565b61133a60008383611522565b806002546113489190611c47565b6002556001600160a01b03821660009081526020819052604090205461136f908290611c47565b6001600160a01b038316600081815260208181526040808320949094559251848152919290917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91015b60405180910390a35050565b60006109328383611668565b6001600160a01b0382166114315760405162461bcd60e51b815260206004820152602160248201527f45524332303a206275726e2066726f6d20746865207a65726f206164647265736044820152607360f81b60648201526084016105e2565b61143d82600083611522565b6001600160a01b038216600090815260208190526040902054611461908290611c7e565b6001600160a01b038316600090815260208190526040902055600254611488908290611c7e565b6002556040518181526000906001600160a01b038416907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef906020016113b9565b60006105a7825490565b600081815260018301602052604081205461151a575081546001818101845560008481526020808220909301849055845484825282860190935260409020919091556105a7565b5060006105a7565b60095460ff16156107205760405162461bcd60e51b815260206004820152602a60248201527f45524332305061757361626c653a20746f6b656e207472616e736665722077686044820152691a5b19481c185d5cd95960b21b60648201526084016105e2565b6115928282610939565b61079f576115aa816001600160a01b031660146116a0565b6115b58360206116a0565b6040516020016115c6929190611b28565b60408051601f198184030181529082905262461bcd60e51b82526105e291600401611bea565b6115f68282610939565b1561079f5760008281526006602090815260408083206001600160a01b0385168085529252808320805460ff1916905551339285917ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b9190a45050565b6000610932836001600160a01b038416611882565b600082600001828154811061168d57634e487b7160e01b600052603260045260246000fd5b9060005260206000200154905092915050565b606060006116af836002611c5f565b6116ba906002611c47565b67ffffffffffffffff8111156116e057634e487b7160e01b600052604160045260246000fd5b6040519080825280601f01601f19166020018201604052801561170a576020820181803683370190505b509050600360fc1b8160008151811061173357634e487b7160e01b600052603260045260246000fd5b60200101906001600160f81b031916908160001a905350600f60fb1b8160018151811061177057634e487b7160e01b600052603260045260246000fd5b60200101906001600160f81b031916908160001a9053506000611794846002611c5f565b61179f906001611c47565b90505b6001811115611833576f181899199a1a9b1b9c1cb0b131b232b360811b85600f16601081106117e157634e487b7160e01b600052603260045260246000fd5b1a60f81b82828151811061180557634e487b7160e01b600052603260045260246000fd5b60200101906001600160f81b031916908160001a90535060049490941c9361182c81611cc1565b90506117a2565b5083156109325760405162461bcd60e51b815260206004820181905260248201527f537472696e67733a20686578206c656e67746820696e73756666696369656e7460448201526064016105e2565b600081815260018301602052604081205480156119955760006118a6600183611c7e565b85549091506000906118ba90600190611c7e565b905081811461193b5760008660000182815481106118e857634e487b7160e01b600052603260045260246000fd5b906000526020600020015490508087600001848154811061191957634e487b7160e01b600052603260045260246000fd5b6000918252602080832090910192909255918252600188019052604090208390555b855486908061195a57634e487b7160e01b600052603160045260246000fd5b6001900381819060005260206000200160009055905585600101600086815260200190815260200160002060009055600193505050506105a7565b60009150506105a7565b80356001600160a01b03811681146119b657600080fd5b919050565b6000602082840312156119cc578081fd5b6109328261199f565b600080604083850312156119e7578081fd5b6119f08361199f565b91506119fe6020840161199f565b90509250929050565b600080600060608486031215611a1b578081fd5b611a248461199f565b9250611a326020850161199f565b9150604084013590509250925092565b60008060408385031215611a54578182fd5b611a5d8361199f565b915060208301358015158114611a71578182fd5b809150509250929050565b60008060408385031215611a8e578182fd5b611a978361199f565b946020939093013593505050565b600060208284031215611ab6578081fd5b5035919050565b60008060408385031215611acf578182fd5b823591506119fe6020840161199f565b60008060408385031215611af1578182fd5b50508035926020909101359150565b600060208284031215611b11578081fd5b81356001600160e01b031981168114610932578182fd5b7f416363657373436f6e74726f6c3a206163636f756e7420000000000000000000815260008351611b60816017850160208801611c95565b7001034b99036b4b9b9b4b733903937b6329607d1b6017918401918201528351611b91816028840160208801611c95565b01602801949350505050565b6020808252825182820181905260009190848201906040850190845b81811015611bde5783516001600160a01b031683529284019291840191600101611bb9565b50909695505050505050565b6020815260008251806020840152611c09816040850160208701611c95565b601f01601f19169190910160400192915050565b60208082526010908201526f1c9bdb19481b9bdd0819dc985b9d195960821b604082015260600190565b60008219821115611c5a57611c5a611d2e565b500190565b6000816000190483118215151615611c7957611c79611d2e565b500290565b600082821015611c9057611c90611d2e565b500390565b60005b83811015611cb0578181015183820152602001611c98565b838111156105f65750506000910152565b600081611cd057611cd0611d2e565b506000190190565b600181811c90821680611cec57607f821691505b60208210811415611d0d57634e487b7160e01b600052602260045260246000fd5b50919050565b6000600019821415611d2757611d27611d2e565b5060010190565b634e487b7160e01b600052601160045260246000fdfe7a2e0af1b98fd185d6c9e4dd0350d84a05373769de21673690ece69170e7f675b19546dff01e856fb3f010c267a7b1c60363cf8a4664e21cc89c26224620214e65d7a28e3265b37a6474929f336521b332c1681b933f6cb9f3376673440d862aa26469706673582212200b012202088fd30ae0dd44b503ec516faa1aa007c06877c880449b28f1d6587f64736f6c634300080400330000000000000000000000007aea17c9951dc43784b21322469be0ea17879a2c00000000000000000000000095e6a5aac3547e15d47638aa615ed0e314f39ed400000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000000000000000000000000000004435542450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044355424500000000000000000000000000000000000000000000000000000000

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000007aea17c9951dc43784b21322469be0ea17879a2c00000000000000000000000095e6a5aac3547e15d47638aa615ed0e314f39ed400000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000000000000000000000000000004435542450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044355424500000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : operator (address): 0x7Aea17C9951Dc43784b21322469be0eA17879a2c
Arg [1] : pauser (address): 0x95e6a5AAC3547e15d47638aa615ED0e314f39eD4
Arg [2] : name (string): CUBE
Arg [3] : symbol (string): CUBE
Arg [4] : decimal (uint8): 18

-----Encoded View---------------
9 Constructor Arguments found :
Arg [0] : 0000000000000000000000007aea17c9951dc43784b21322469be0ea17879a2c
Arg [1] : 00000000000000000000000095e6a5aac3547e15d47638aa615ed0e314f39ed4
Arg [2] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [3] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000012
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [6] : 4355424500000000000000000000000000000000000000000000000000000000
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [8] : 4355424500000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

60341:2566:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;53853:214;;;;;;:::i;:::-;;:::i;:::-;;;4520:14:1;;4513:22;4495:41;;4483:2;4468:18;53853:214:0;;;;;;;;57932:195;;;;;;:::i;:::-;;:::i;:::-;;14243:83;;;:::i;:::-;;;;;;;:::i;16773:210::-;;;;;;:::i;:::-;;:::i;15610:100::-;15690:12;;15610:100;;;4693:25:1;;;4681:2;4666:18;15610:100:0;4648:76:1;17457:227:0;;;;;;:::i;:::-;;:::i;37114:131::-;;;;;;:::i;:::-;37188:7;37215:12;;;:6;:12;;;;;:22;;;;37114:131;58619:247;;;;;;:::i;:::-;;:::i;37507:147::-;;;;;;:::i;:::-;;:::i;15362:83::-;15428:9;;15362:83;;15428:9;;;;10116:36:1;;10104:2;10089:18;15362:83:0;10071:87:1;38555:218:0;;;;;;:::i;:::-;;:::i;18093:220::-;;;;;;:::i;:::-;;:::i;60162:103::-;;;:::i;61890:142::-;;;;;;:::i;:::-;;:::i;58364:247::-;;;;;;:::i;:::-;;:::i;59860:78::-;59923:7;;;;59860:78;;15773:160;;;;;;:::i;:::-;-1:-1:-1;;;;;15907:18:0;15875:7;15907:18;;;;;;;;;;;;15773:160;60000:98;;;:::i;54666:153::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;3645:32:1;;;3627:51;;3615:2;3600:18;54666:153:0;3582:102:1;35574:147:0;;;;;;:::i;:::-;;:::i;14537:87::-;;;:::i;61492:390::-;;;;;;:::i;:::-;;:::i;62040:138::-;;;;;;:::i;:::-;;:::i;34679:49::-;;34724:4;34679:49;;18816:230;;;;;;:::i;:::-;;:::i;16146:216::-;;;;;;:::i;:::-;;:::i;58135:221::-;;;;;;:::i;:::-;;:::i;54993:142::-;;;;;;:::i;:::-;;:::i;37899:149::-;;;;;;:::i;:::-;;:::i;16425:201::-;;;;;;:::i;:::-;-1:-1:-1;;;;;16591:18:0;;;16559:7;16591:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;16425:201;60392:60;;-1:-1:-1;;;;;;;;;;;60392:60:0;;59010:62;;-1:-1:-1;;;;;;;;;;;59010:62:0;;59430:317;;;:::i;:::-;;;;;;;:::i;62432:267::-;;;;;;:::i;:::-;;:::i;61020:254::-;;;;;;:::i;:::-;;:::i;60459:66::-;;60499:26;60459:66;;57779:147;;;:::i;62707:197::-;;;;;;:::i;:::-;;:::i;57556:64::-;;-1:-1:-1;;;;;;;;;;;57556:64:0;;53853:214;53938:4;-1:-1:-1;;;;;;53962:57:0;;-1:-1:-1;;;53962:57:0;;:97;;;54023:36;54047:11;54023:23;:36::i;:::-;53955:104;53853:214;-1:-1:-1;;53853:214:0:o;57932:195::-;-1:-1:-1;;;;;;;;;;;56083:27:0;57595:25;9369:10;35574:147;:::i;56083:27::-;56075:56;;;;-1:-1:-1;;;56075:56:0;;;;;;;:::i;:::-;;;;;;;;;58083:36:::1;58093:6;58101:9;58112:6;58083:9;:36::i;:::-;57932:195:::0;;;;:::o;14243:83::-;14280:13;14313:5;14306:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14243:83;:::o;16773:210::-;16892:4;16914:39;9369:10;16937:7;16946:6;16914:8;:39::i;:::-;-1:-1:-1;16971:4:0;16773:210;;;;:::o;17457:227::-;17597:4;17614:40;17628:6;17636:9;17647:6;17614:13;:40::i;:::-;-1:-1:-1;17672:4:0;17457:227;;;;;:::o;58619:247::-;-1:-1:-1;;;;;;;;;;;56083:27:0;57595:25;9369:10;35574:147;:::i;56083:27::-;56075:56;;;;-1:-1:-1;;;56075:56:0;;;;;;;:::i;:::-;58813:45:::1;58832:5;58839:7;58848:9;58813:18;:45::i;37507:147::-:0;37188:7;37215:12;;;:6;:12;;;;;:22;;;35170:16;35181:4;35170:10;:16::i;:::-;37621:25:::1;37632:4;37638:7;37621:10;:25::i;:::-;37507:147:::0;;;:::o;38555:218::-;-1:-1:-1;;;;;38651:23:0;;9369:10;38651:23;38643:83;;;;-1:-1:-1;;;38643:83:0;;8807:2:1;38643:83:0;;;8789:21:1;8846:2;8826:18;;;8819:30;8885:34;8865:18;;;8858:62;-1:-1:-1;;;8936:18:1;;;8929:45;8991:19;;38643:83:0;8779:237:1;38643:83:0;38739:26;38751:4;38757:7;38739:11;:26::i;:::-;38555:218;;:::o;18093:220::-;18208:4;18230:53;9369:10;18263:7;18272:10;18230:18;:53::i;60162:103::-;-1:-1:-1;;;;;;;;;;;56083:27:0;59048:24;9369:10;35574:147;:::i;56083:27::-;56075:56;;;;-1:-1:-1;;;56075:56:0;;;;;;;:::i;:::-;60217:7:::1;:15:::0;;-1:-1:-1;;60217:15:0::1;::::0;;60248:9:::1;::::0;::::1;::::0;60227:5:::1;::::0;60248:9:::1;60162:103:::0;:::o;61890:142::-;60499:26;56083:27;60499:26;9369:10;35574:147;:::i;56083:27::-;56075:56;;;;-1:-1:-1;;;56075:56:0;;;;;;;:::i;:::-;62000:24:::1;62006:9;62017:6;62000:5;:24::i;58364:247::-:0;-1:-1:-1;;;;;;;;;;;56083:27:0;57595:25;9369:10;35574:147;:::i;56083:27::-;56075:56;;;;-1:-1:-1;;;56075:56:0;;;;;;;:::i;:::-;58558:45:::1;58577:5;58584:7;58593:9;58558:18;:45::i;60000:98::-:0;-1:-1:-1;;;;;;;;;;;56083:27:0;59048:24;9369:10;35574:147;:::i;56083:27::-;56075:56;;;;-1:-1:-1;;;56075:56:0;;;;;;;:::i;:::-;60053:7:::1;:14:::0;;-1:-1:-1;;60053:14:0::1;60063:4;60053:14;::::0;;60083:7:::1;::::0;::::1;::::0;60053::::1;::::0;60083::::1;60000:98:::0;:::o;54666:153::-;54756:7;54783:18;;;:12;:18;;;;;:28;;54805:5;54783:21;:28::i;:::-;54776:35;54666:153;-1:-1:-1;;;54666:153:0:o;35574:147::-;35660:4;35684:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;35684:29:0;;;;;;;;;;;;;;;35574:147::o;14537:87::-;14576:13;14609:7;14602:14;;;;;:::i;61492:390::-;-1:-1:-1;;;;;;;;;;;56083:27:0;60429:23;9369:10;35574:147;:::i;56083:27::-;56075:56;;;;-1:-1:-1;;;56075:56:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;61611:19:0;::::1;1629::::0;61603:69:::1;;;::::0;-1:-1:-1;;;61603:69:0;;6845:2:1;61603:69:0::1;::::0;::::1;6827:21:1::0;6884:2;6864:18;;;6857:30;6923:34;6903:18;;;6896:62;-1:-1:-1;;;6974:18:1;;;6967:33;7017:19;;61603:69:0::1;6817:225:1::0;61603:69:0::1;61689:7;61685:142;;;61713:34;-1:-1:-1::0;;;;;;;;;;;61738:8:0::1;61713:10;:34::i;:::-;61685:142;;;61780:35;-1:-1:-1::0;;;;;;;;;;;61806:8:0::1;61780:11;:35::i;:::-;61856:8;-1:-1:-1::0;;;;;61844:30:0::1;;61866:7;61844:30;;;;4520:14:1::0;4513:22;4495:41;;4483:2;4468:18;;4450:92;61844:30:0::1;;;;;;;;61492:390:::0;;;:::o;62040:138::-;60499:26;56083:27;60499:26;9369:10;35574:147;:::i;56083:27::-;56075:56;;;;-1:-1:-1;;;56075:56:0;;;;;;;:::i;:::-;62148:22:::1;62154:7;62163:6;62148:5;:22::i;18816:230::-:0;18936:4;18958:58;9369:10;18991:7;19000:15;18958:18;:58::i;16146:216::-;16268:4;16290:42;9369:10;16314:9;16325:6;16290:9;:42::i;58135:221::-;-1:-1:-1;;;;;;;;;;;56083:27:0;57595:25;9369:10;35574:147;:::i;56083:27::-;56075:56;;;;-1:-1:-1;;;56075:56:0;;;;;;;:::i;:::-;58316:32:::1;58325:5;58332:7;58341:6;58316:8;:32::i;54993:142::-:0;55073:7;55100:18;;;:12;:18;;;;;:27;;:25;:27::i;37899:149::-;37188:7;37215:12;;;:6;:12;;;;;:22;;;35170:16;35181:4;35170:10;:16::i;:::-;38014:26:::1;38026:4;38032:7;38014:11;:26::i;59430:317::-:0;59470:16;59499:13;59515:31;-1:-1:-1;;;;;;;;;;;59515:18:0;:31::i;:::-;59499:47;;59557:21;59595:5;59581:20;;;;;;-1:-1:-1;;;59581:20:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;59581:20:0;;59557:44;;59619:9;59614:102;59638:5;59634:1;:9;59614:102;;;59675:29;-1:-1:-1;;;;;;;;;;;59702:1:0;59675:13;:29::i;:::-;59665:4;59670:1;59665:7;;;;;;-1:-1:-1;;;59665:7:0;;;;;;;;;-1:-1:-1;;;;;59665:39:0;;;:7;;;;;;;;;;;:39;59645:3;;;;:::i;:::-;;;;59614:102;;;-1:-1:-1;59735:4:0;59430:317;-1:-1:-1;;59430:317:0:o;62432:267::-;-1:-1:-1;;;;;;;;;;;56083:27:0;60429:23;9369:10;35574:147;:::i;56083:27::-;56075:56;;;;-1:-1:-1;;;56075:56:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;62546:21:0;::::1;62538:63;;;::::0;-1:-1:-1;;;62538:63:0;;6487:2:1;62538:63:0::1;::::0;::::1;6469:21:1::0;6526:2;6506:18;;;6499:30;6565:31;6545:18;;;6538:59;6614:18;;62538:63:0::1;6459:179:1::0;62538:63:0::1;62612:25;62623:4;62629:7;62612:10;:25::i;:::-;62653:38;::::0;62680:10:::1;::::0;-1:-1:-1;;;;;62653:38:0;::::1;::::0;62665:4;;62653:38:::1;::::0;;;::::1;62432:267:::0;;;:::o;61020:254::-;-1:-1:-1;;;;;;;;;;;56083:27:0;60429:23;9369:10;35574:147;:::i;56083:27::-;56075:56;;;;-1:-1:-1;;;56075:56:0;;;;;;;:::i;:::-;61137:33:::1;-1:-1:-1::0;;;;;;;;;;;61161:8:0::1;61137:11;:33::i;:::-;61181:32;-1:-1:-1::0;;;;;;;;;;;61204:8:0::1;61181:10;:32::i;:::-;61257:8;-1:-1:-1::0;;;;;61231:35:0::1;61247:8;-1:-1:-1::0;;;;;61231:35:0::1;;;;;;;;;;;61020:254:::0;;;:::o;57779:147::-;57872:13;57910:8;:6;:8::i;:::-;57903:15;;57779:147;:::o;62707:197::-;-1:-1:-1;;;;;;;;;;;56083:27:0;60429:23;9369:10;35574:147;:::i;56083:27::-;56075:56;;;;-1:-1:-1;;;56075:56:0;;;;;;;:::i;:::-;62816:26:::1;62828:4;62834:7;62816:11;:26::i;:::-;62858:38;::::0;62885:10:::1;::::0;-1:-1:-1;;;;;62858:38:0;::::1;::::0;62870:4;;62858:38:::1;::::0;;;::::1;62707:197:::0;;;:::o;40056:238::-;40140:22;40148:4;40154:7;40140;:22::i;:::-;40135:152;;40179:12;;;;:6;:12;;;;;;;;-1:-1:-1;;;;;40179:29:0;;;;;;;;;:36;;-1:-1:-1;;40179:36:0;40211:4;40179:36;;;40262:12;9369:10;;9289:98;40262:12;-1:-1:-1;;;;;40235:40:0;40253:7;-1:-1:-1;;;;;40235:40:0;40247:4;40235:40;;;;;;;;;;40056:238;;:::o;48565:152::-;48635:4;48659:50;48664:3;-1:-1:-1;;;;;48684:23:0;;48659:4;:50::i;35278:204::-;35363:4;-1:-1:-1;;;;;;35387:47:0;;-1:-1:-1;;;35387:47:0;;:87;;-1:-1:-1;;;;;;;;;;32642:40:0;;;35438:36;32533:157;19536:534;-1:-1:-1;;;;;19685:20:0;;19677:70;;;;-1:-1:-1;;;19677:70:0;;7651:2:1;19677:70:0;;;7633:21:1;7690:2;7670:18;;;7663:30;7729:34;7709:18;;;7702:62;-1:-1:-1;;;7780:18:1;;;7773:35;7825:19;;19677:70:0;7623:227:1;19677:70:0;-1:-1:-1;;;;;19766:23:0;;19758:71;;;;-1:-1:-1;;;19758:71:0;;5680:2:1;19758:71:0;;;5662:21:1;5719:2;5699:18;;;5692:30;5758:34;5738:18;;;5731:62;-1:-1:-1;;;5809:18:1;;;5802:33;5852:19;;19758:71:0;5652:225:1;19758:71:0;19842:47;19863:6;19871:9;19882:6;19842:20;:47::i;:::-;-1:-1:-1;;;;;19922:17:0;;:9;:17;;;;;;;;;;;:26;;19942:6;;19922:26;:::i;:::-;-1:-1:-1;;;;;19902:17:0;;;:9;:17;;;;;;;;;;;:46;;;;19982:20;;;;;;;:29;;20005:6;;19982:29;:::i;:::-;-1:-1:-1;;;;;19959:20:0;;;:9;:20;;;;;;;;;;;;:52;;;;20027:35;4693:25:1;;;19959:20:0;;20027:35;;;;;;4666:18:1;20027:35:0;;;;;;;;19536:534;;;:::o;21887:389::-;-1:-1:-1;;;;;22032:19:0;;22024:68;;;;-1:-1:-1;;;22024:68:0;;8057:2:1;22024:68:0;;;8039:21:1;8096:2;8076:18;;;8069:30;8135:34;8115:18;;;8108:62;-1:-1:-1;;;8186:18:1;;;8179:34;8230:19;;22024:68:0;8029:226:1;22024:68:0;-1:-1:-1;;;;;22111:21:0;;22103:68;;;;-1:-1:-1;;;22103:68:0;;6084:2:1;22103:68:0;;;6066:21:1;6123:2;6103:18;;;6096:30;6162:34;6142:18;;;6135:62;-1:-1:-1;;;6213:18:1;;;6206:32;6255:19;;22103:68:0;6056:224:1;22103:68:0;-1:-1:-1;;;;;22184:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;22236:32;;4693:25:1;;;22236:32:0;;4666:18:1;22236:32:0;4648:76:1;23434:324:0;23579:36;23589:6;23597:9;23608:6;23579:9;:36::i;:::-;-1:-1:-1;;;;;23697:19:0;;;;;;:11;:19;;;;;;;;9369:10;23697:33;;;;;;;;;23626:124;;23649:6;;23697:42;;23733:6;;23697:42;:::i;:::-;23626:8;:124::i;23999:284::-;-1:-1:-1;;;;;24220:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;24155:120;;24178:5;;24198:7;;24220:44;;24249:15;;24220:44;:::i;36025:105::-;36092:30;36103:4;9369:10;36092;:30::i;:::-;36025:105;:::o;55228:169::-;55316:31;55333:4;55339:7;55316:16;:31::i;:::-;55358:18;;;;:12;:18;;;;;:31;;55381:7;55358:22;:31::i;55491:174::-;55580:32;55598:4;55604:7;55580:17;:32::i;:::-;55623:18;;;;:12;:18;;;;;:34;;55649:7;55623:25;:34::i;23766:225::-;-1:-1:-1;;;;;23942:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;23917:66;;23926:5;;23933:7;;23942:40;;23972:10;;23942:40;:::i;20351:381::-;-1:-1:-1;;;;;20444:21:0;;20436:65;;;;-1:-1:-1;;;20436:65:0;;9223:2:1;20436:65:0;;;9205:21:1;9262:2;9242:18;;;9235:30;9301:33;9281:18;;;9274:61;9352:18;;20436:65:0;9195:181:1;20436:65:0;20514:49;20543:1;20547:7;20556:6;20514:20;:49::i;:::-;20606:6;20591:12;;:21;;;;:::i;:::-;20576:12;:36;-1:-1:-1;;;;;20644:18:0;;:9;:18;;;;;;;;;;;:27;;20665:6;;20644:27;:::i;:::-;-1:-1:-1;;;;;20623:18:0;;:9;:18;;;;;;;;;;;:48;;;;20687:37;;4693:25:1;;;20623:18:0;;:9;;20687:37;;4666:18:1;20687:37:0;;;;;;;;20351:381;;:::o;49861:158::-;49935:7;49986:22;49990:3;50002:5;49986:3;:22::i;21064:383::-;-1:-1:-1;;;;;21157:21:0;;21149:67;;;;-1:-1:-1;;;21149:67:0;;7249:2:1;21149:67:0;;;7231:21:1;7288:2;7268:18;;;7261:30;7327:34;7307:18;;;7300:62;-1:-1:-1;;;7378:18:1;;;7371:31;7419:19;;21149:67:0;7221:223:1;21149:67:0;21229:49;21250:7;21267:1;21271:6;21229:20;:49::i;:::-;-1:-1:-1;;;;;21312:18:0;;:9;:18;;;;;;;;;;;:27;;21333:6;;21312:27;:::i;:::-;-1:-1:-1;;;;;21291:18:0;;:9;:18;;;;;;;;;;:48;21365:12;;:21;;21380:6;;21365:21;:::i;:::-;21350:12;:36;21402:37;;4693:25:1;;;21428:1:0;;-1:-1:-1;;;;;21402:37:0;;;;;4681:2:1;4666:18;21402:37:0;4648:76:1;49390:117:0;49453:7;49480:19;49488:3;44874:18;;44791:109;42480:414;42543:4;44673:19;;;:12;;;:19;;;;;;42560:327;;-1:-1:-1;42603:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;42786:18;;42764:19;;;:12;;;:19;;;;;;:40;;;;42819:11;;42560:327;-1:-1:-1;42870:5:0;42863:12;;62186:238;59923:7;;;;62360:9;62352:64;;;;-1:-1:-1;;;62352:64:0;;9583:2:1;62352:64:0;;;9565:21:1;9622:2;9602:18;;;9595:30;9661:34;9641:18;;;9634:62;-1:-1:-1;;;9712:18:1;;;9705:40;9762:19;;62352:64:0;9555:232:1;36420:505:0;36509:22;36517:4;36523:7;36509;:22::i;:::-;36504:414;;36697:41;36725:7;-1:-1:-1;;;;;36697:41:0;36735:2;36697:19;:41::i;:::-;36811:38;36839:4;36846:2;36811:19;:38::i;:::-;36602:270;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;36602:270:0;;;;;;;;;;-1:-1:-1;;;36548:358:0;;;;;;;:::i;40426:239::-;40510:22;40518:4;40524:7;40510;:22::i;:::-;40506:152;;;40581:5;40549:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;40549:29:0;;;;;;;;;;:37;;-1:-1:-1;;40549:37:0;;;40606:40;9369:10;;40549:12;;40606:40;;40581:5;40606:40;40426:239;;:::o;48893:158::-;48966:4;48990:53;48998:3;-1:-1:-1;;;;;49018:23:0;;48990:7;:53::i;45254:120::-;45321:7;45348:3;:11;;45360:5;45348:18;;;;;;-1:-1:-1;;;45348:18:0;;;;;;;;;;;;;;;;;45341:25;;45254:120;;;;:::o;30283:451::-;30358:13;30384:19;30416:10;30420:6;30416:1;:10;:::i;:::-;:14;;30429:1;30416:14;:::i;:::-;30406:25;;;;;;-1:-1:-1;;;30406:25:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;30406:25:0;;30384:47;;-1:-1:-1;;;30442:6:0;30449:1;30442:9;;;;;;-1:-1:-1;;;30442:9:0;;;;;;;;;;;;:15;-1:-1:-1;;;;;30442:15:0;;;;;;;;;-1:-1:-1;;;30468:6:0;30475:1;30468:9;;;;;;-1:-1:-1;;;30468:9:0;;;;;;;;;;;;:15;-1:-1:-1;;;;;30468:15:0;;;;;;;;-1:-1:-1;30499:9:0;30511:10;30515:6;30511:1;:10;:::i;:::-;:14;;30524:1;30511:14;:::i;:::-;30499:26;;30494:135;30531:1;30527;:5;30494:135;;;-1:-1:-1;;;30579:5:0;30587:3;30579:11;30566:25;;;;;-1:-1:-1;;;30566:25:0;;;;;;;;;;;;30554:6;30561:1;30554:9;;;;;;-1:-1:-1;;;30554:9:0;;;;;;;;;;;;:37;-1:-1:-1;;;;;30554:37:0;;;;;;;;-1:-1:-1;30616:1:0;30606:11;;;;;30534:3;;;:::i;:::-;;;30494:135;;;-1:-1:-1;30647:10:0;;30639:55;;;;-1:-1:-1;;;30639:55:0;;5319:2:1;30639:55:0;;;5301:21:1;;;5338:18;;;5331:30;5397:34;5377:18;;;5370:62;5449:18;;30639:55:0;5291:182:1;43070:1420:0;43136:4;43275:19;;;:12;;;:19;;;;;;43311:15;;43307:1176;;43686:21;43710:14;43723:1;43710:10;:14;:::i;:::-;43759:18;;43686:38;;-1:-1:-1;43739:17:0;;43759:22;;43780:1;;43759:22;:::i;:::-;43739:42;;43815:13;43802:9;:26;43798:405;;43849:17;43869:3;:11;;43881:9;43869:22;;;;;;-1:-1:-1;;;43869:22:0;;;;;;;;;;;;;;;;;43849:42;;44023:9;43994:3;:11;;44006:13;43994:26;;;;;;-1:-1:-1;;;43994:26:0;;;;;;;;;;;;;;;;;;;;:38;;;;44108:23;;;:12;;;:23;;;;;:36;;;43798:405;44284:17;;:3;;:17;;;-1:-1:-1;;;44284:17:0;;;;;;;;;;;;;;;;;;;;;;;;;;44379:3;:12;;:19;44392:5;44379:19;;;;;;;;;;;44372:26;;;44422:4;44415:11;;;;;;;43307:1176;44466:5;44459:12;;;;;14:173:1;82:20;;-1:-1:-1;;;;;131:31:1;;121:42;;111:2;;177:1;174;167:12;111:2;63:124;;;:::o;192:196::-;251:6;304:2;292:9;283:7;279:23;275:32;272:2;;;325:6;317;310:22;272:2;353:29;372:9;353:29;:::i;393:270::-;461:6;469;522:2;510:9;501:7;497:23;493:32;490:2;;;543:6;535;528:22;490:2;571:29;590:9;571:29;:::i;:::-;561:39;;619:38;653:2;642:9;638:18;619:38;:::i;:::-;609:48;;480:183;;;;;:::o;668:338::-;745:6;753;761;814:2;802:9;793:7;789:23;785:32;782:2;;;835:6;827;820:22;782:2;863:29;882:9;863:29;:::i;:::-;853:39;;911:38;945:2;934:9;930:18;911:38;:::i;:::-;901:48;;996:2;985:9;981:18;968:32;958:42;;772:234;;;;;:::o;1011:367::-;1076:6;1084;1137:2;1125:9;1116:7;1112:23;1108:32;1105:2;;;1158:6;1150;1143:22;1105:2;1186:29;1205:9;1186:29;:::i;:::-;1176:39;;1265:2;1254:9;1250:18;1237:32;1312:5;1305:13;1298:21;1291:5;1288:32;1278:2;;1339:6;1331;1324:22;1278:2;1367:5;1357:15;;;1095:283;;;;;:::o;1383:264::-;1451:6;1459;1512:2;1500:9;1491:7;1487:23;1483:32;1480:2;;;1533:6;1525;1518:22;1480:2;1561:29;1580:9;1561:29;:::i;:::-;1551:39;1637:2;1622:18;;;;1609:32;;-1:-1:-1;;;1470:177:1:o;1652:190::-;1711:6;1764:2;1752:9;1743:7;1739:23;1735:32;1732:2;;;1785:6;1777;1770:22;1732:2;-1:-1:-1;1813:23:1;;1722:120;-1:-1:-1;1722:120:1:o;1847:264::-;1915:6;1923;1976:2;1964:9;1955:7;1951:23;1947:32;1944:2;;;1997:6;1989;1982:22;1944:2;2038:9;2025:23;2015:33;;2067:38;2101:2;2090:9;2086:18;2067:38;:::i;2116:258::-;2184:6;2192;2245:2;2233:9;2224:7;2220:23;2216:32;2213:2;;;2266:6;2258;2251:22;2213:2;-1:-1:-1;;2294:23:1;;;2364:2;2349:18;;;2336:32;;-1:-1:-1;2203:171:1:o;2379:306::-;2437:6;2490:2;2478:9;2469:7;2465:23;2461:32;2458:2;;;2511:6;2503;2496:22;2458:2;2542:23;;-1:-1:-1;;;;;;2594:32:1;;2584:43;;2574:2;;2646:6;2638;2631:22;2690:786;3101:25;3096:3;3089:38;3071:3;3156:6;3150:13;3172:62;3227:6;3222:2;3217:3;3213:12;3206:4;3198:6;3194:17;3172:62;:::i;:::-;-1:-1:-1;;;3293:2:1;3253:16;;;3285:11;;;3278:40;3343:13;;3365:63;3343:13;3414:2;3406:11;;3399:4;3387:17;;3365:63;:::i;:::-;3448:17;3467:2;3444:26;;3079:397;-1:-1:-1;;;;3079:397:1:o;3689:661::-;3860:2;3912:21;;;3982:13;;3885:18;;;4004:22;;;3831:4;;3860:2;4083:15;;;;4057:2;4042:18;;;3831:4;4129:195;4143:6;4140:1;4137:13;4129:195;;;4208:13;;-1:-1:-1;;;;;4204:39:1;4192:52;;4299:15;;;;4264:12;;;;4240:1;4158:9;4129:195;;;-1:-1:-1;4341:3:1;;3840:510;-1:-1:-1;;;;;;3840:510:1:o;4729:383::-;4878:2;4867:9;4860:21;4841:4;4910:6;4904:13;4953:6;4948:2;4937:9;4933:18;4926:34;4969:66;5028:6;5023:2;5012:9;5008:18;5003:2;4995:6;4991:15;4969:66;:::i;:::-;5096:2;5075:15;-1:-1:-1;;5071:29:1;5056:45;;;;5103:2;5052:54;;4850:262;-1:-1:-1;;4850:262:1:o;8260:340::-;8462:2;8444:21;;;8501:2;8481:18;;;8474:30;-1:-1:-1;;;8535:2:1;8520:18;;8513:46;8591:2;8576:18;;8434:166::o;10163:128::-;10203:3;10234:1;10230:6;10227:1;10224:13;10221:2;;;10240:18;;:::i;:::-;-1:-1:-1;10276:9:1;;10211:80::o;10296:168::-;10336:7;10402:1;10398;10394:6;10390:14;10387:1;10384:21;10379:1;10372:9;10365:17;10361:45;10358:2;;;10409:18;;:::i;:::-;-1:-1:-1;10449:9:1;;10348:116::o;10469:125::-;10509:4;10537:1;10534;10531:8;10528:2;;;10542:18;;:::i;:::-;-1:-1:-1;10579:9:1;;10518:76::o;10599:258::-;10671:1;10681:113;10695:6;10692:1;10689:13;10681:113;;;10771:11;;;10765:18;10752:11;;;10745:39;10717:2;10710:10;10681:113;;;10812:6;10809:1;10806:13;10803:2;;;-1:-1:-1;;10847:1:1;10829:16;;10822:27;10652:205::o;10862:136::-;10901:3;10929:5;10919:2;;10938:18;;:::i;:::-;-1:-1:-1;;;10974:18:1;;10909:89::o;11003:380::-;11082:1;11078:12;;;;11125;;;11146:2;;11200:4;11192:6;11188:17;11178:27;;11146:2;11253;11245:6;11242:14;11222:18;11219:38;11216:2;;;11299:10;11294:3;11290:20;11287:1;11280:31;11334:4;11331:1;11324:15;11362:4;11359:1;11352:15;11216:2;;11058:325;;;:::o;11388:135::-;11427:3;-1:-1:-1;;11448:17:1;;11445:2;;;11468:18;;:::i;:::-;-1:-1:-1;11515:1:1;11504:13;;11435:88::o;11528:127::-;11589:10;11584:3;11580:20;11577:1;11570:31;11620:4;11617:1;11610:15;11644:4;11641:1;11634:15

Swarm Source

ipfs://0b012202088fd30ae0dd44b503ec516faa1aa007c06877c880449b28f1d6587f
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.