ETH Price: $2,981.54 (-6.60%)
Gas: 6 Gwei

Token

LGCY Network (LGXY)
 

Overview

Max Total Supply

50,763,732,286.949834993130668536 LGXY

Holders

4 (0.00%)

Total Transfers

-

Market

Price

$0.00 @ 0.000000 ETH (-12.02%)

Onchain Market Cap

$7,044,990.77

Circulating Supply Market Cap

$1,707,244.00

Other Info

Token Contract (WITH 18 Decimals)

Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

LGCY (Legacy) Network is a dApp based blockchain running on the Libertas Protocol to engage community participation.

Market

Volume (24H):$13,966.21
Market Capitalization:$1,707,244.00
Circulating Supply:12,305,592,497.00 LGXY
Market Data Source: Coinmarketcap

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
LGCYNetwork

Compiler Version
v0.8.20+commit.a1b79de6

Optimization Enabled:
No with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2024-02-15
*/

// File: @openzeppelin/contracts/utils/Nonces.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/Nonces.sol)
pragma solidity ^0.8.20;

/**
 * @dev Provides tracking nonces for addresses. Nonces will only increment.
 */
abstract contract Nonces {
    /**
     * @dev The nonce used for an `account` is not the expected current nonce.
     */
    error InvalidAccountNonce(address account, uint256 currentNonce);

    mapping(address account => uint256) private _nonces;

    /**
     * @dev Returns the next unused nonce for an address.
     */
    function nonces(address owner) public view virtual returns (uint256) {
        return _nonces[owner];
    }

    /**
     * @dev Consumes a nonce.
     *
     * Returns the current value and increments nonce.
     */
    function _useNonce(address owner) internal virtual returns (uint256) {
        // For each account, the nonce has an initial value of 0, can only be incremented by one, and cannot be
        // decremented or reset. This guarantees that the nonce never overflows.
        unchecked {
            // It is important to do x++ and not ++x here.
            return _nonces[owner]++;
        }
    }

    /**
     * @dev Same as {_useNonce} but checking that `nonce` is the next valid for `owner`.
     */
    function _useCheckedNonce(address owner, uint256 nonce) internal virtual {
        uint256 current = _useNonce(owner);
        if (nonce != current) {
            revert InvalidAccountNonce(owner, current);
        }
    }
}

// File: @openzeppelin/contracts/interfaces/IERC5267.sol


// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5267.sol)

pragma solidity ^0.8.20;

interface IERC5267 {
    /**
     * @dev MAY be emitted to signal that the domain could have changed.
     */
    event EIP712DomainChanged();

    /**
     * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712
     * signature.
     */
    function eip712Domain()
        external
        view
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        );
}

// File: @openzeppelin/contracts/utils/StorageSlot.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/StorageSlot.sol)
// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.

pragma solidity ^0.8.20;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```solidity
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(newImplementation.code.length > 0);
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    struct StringSlot {
        string value;
    }

    struct BytesSlot {
        bytes value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` with member `value` located at `slot`.
     */
    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
     */
    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
     */
    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
     */
    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }
}

// File: @openzeppelin/contracts/utils/ShortStrings.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/ShortStrings.sol)

pragma solidity ^0.8.20;


// | string  | 0xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA   |
// | length  | 0x                                                              BB |
type ShortString is bytes32;

/**
 * @dev This library provides functions to convert short memory strings
 * into a `ShortString` type that can be used as an immutable variable.
 *
 * Strings of arbitrary length can be optimized using this library if
 * they are short enough (up to 31 bytes) by packing them with their
 * length (1 byte) in a single EVM word (32 bytes). Additionally, a
 * fallback mechanism can be used for every other case.
 *
 * Usage example:
 *
 * ```solidity
 * contract Named {
 *     using ShortStrings for *;
 *
 *     ShortString private immutable _name;
 *     string private _nameFallback;
 *
 *     constructor(string memory contractName) {
 *         _name = contractName.toShortStringWithFallback(_nameFallback);
 *     }
 *
 *     function name() external view returns (string memory) {
 *         return _name.toStringWithFallback(_nameFallback);
 *     }
 * }
 * ```
 */
library ShortStrings {
    // Used as an identifier for strings longer than 31 bytes.
    bytes32 private constant FALLBACK_SENTINEL = 0x00000000000000000000000000000000000000000000000000000000000000FF;

    error StringTooLong(string str);
    error InvalidShortString();

    /**
     * @dev Encode a string of at most 31 chars into a `ShortString`.
     *
     * This will trigger a `StringTooLong` error is the input string is too long.
     */
    function toShortString(string memory str) internal pure returns (ShortString) {
        bytes memory bstr = bytes(str);
        if (bstr.length > 31) {
            revert StringTooLong(str);
        }
        return ShortString.wrap(bytes32(uint256(bytes32(bstr)) | bstr.length));
    }

    /**
     * @dev Decode a `ShortString` back to a "normal" string.
     */
    function toString(ShortString sstr) internal pure returns (string memory) {
        uint256 len = byteLength(sstr);
        // using `new string(len)` would work locally but is not memory safe.
        string memory str = new string(32);
        /// @solidity memory-safe-assembly
        assembly {
            mstore(str, len)
            mstore(add(str, 0x20), sstr)
        }
        return str;
    }

    /**
     * @dev Return the length of a `ShortString`.
     */
    function byteLength(ShortString sstr) internal pure returns (uint256) {
        uint256 result = uint256(ShortString.unwrap(sstr)) & 0xFF;
        if (result > 31) {
            revert InvalidShortString();
        }
        return result;
    }

    /**
     * @dev Encode a string into a `ShortString`, or write it to storage if it is too long.
     */
    function toShortStringWithFallback(string memory value, string storage store) internal returns (ShortString) {
        if (bytes(value).length < 32) {
            return toShortString(value);
        } else {
            StorageSlot.getStringSlot(store).value = value;
            return ShortString.wrap(FALLBACK_SENTINEL);
        }
    }

    /**
     * @dev Decode a string that was encoded to `ShortString` or written to storage using {setWithFallback}.
     */
    function toStringWithFallback(ShortString value, string storage store) internal pure returns (string memory) {
        if (ShortString.unwrap(value) != FALLBACK_SENTINEL) {
            return toString(value);
        } else {
            return store;
        }
    }

    /**
     * @dev Return the length of a string that was encoded to `ShortString` or written to storage using
     * {setWithFallback}.
     *
     * WARNING: This will return the "byte length" of the string. This may not reflect the actual length in terms of
     * actual characters as the UTF-8 encoding of a single character can span over multiple bytes.
     */
    function byteLengthWithFallback(ShortString value, string storage store) internal view returns (uint256) {
        if (ShortString.unwrap(value) != FALLBACK_SENTINEL) {
            return byteLength(value);
        } else {
            return bytes(store).length;
        }
    }
}

// File: @openzeppelin/contracts/utils/math/SignedMath.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)

pragma solidity ^0.8.20;



/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
    uint8 private constant ADDRESS_LENGTH = 20;

    /**
     * @dev The `value` string doesn't fit in the specified `length`.
     */
    error StringsInsufficientHexLength(uint256 value, uint256 length);

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toStringSigned(int256 value) internal pure returns (string memory) {
        return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        uint256 localValue = value;
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = HEX_DIGITS[localValue & 0xf];
            localValue >>= 4;
        }
        if (localValue != 0) {
            revert StringsInsufficientHexLength(value, length);
        }
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
     * representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// File: @openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MessageHashUtils.sol)

pragma solidity ^0.8.20;


/**
 * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
 *
 * The library provides methods for generating a hash of a message that conforms to the
 * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
 * specifications.
 */
library MessageHashUtils {
    /**
     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
     * `0x45` (`personal_sign` messages).
     *
     * The digest is calculated by prefixing a bytes32 `messageHash` with
     * `"\x19Ethereum Signed Message:\n32"` and hashing the result. It corresponds with the
     * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
     *
     * NOTE: The `messageHash` parameter is intended to be the result of hashing a raw message with
     * keccak256, although any bytes32 value can be safely used because the final digest will
     * be re-hashed.
     *
     * See {ECDSA-recover}.
     */
    function toEthSignedMessageHash(bytes32 messageHash) internal pure returns (bytes32 digest) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, "\x19Ethereum Signed Message:\n32") // 32 is the bytes-length of messageHash
            mstore(0x1c, messageHash) // 0x1c (28) is the length of the prefix
            digest := keccak256(0x00, 0x3c) // 0x3c is the length of the prefix (0x1c) + messageHash (0x20)
        }
    }

    /**
     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
     * `0x45` (`personal_sign` messages).
     *
     * The digest is calculated by prefixing an arbitrary `message` with
     * `"\x19Ethereum Signed Message:\n" + len(message)` and hashing the result. It corresponds with the
     * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
     *
     * See {ECDSA-recover}.
     */
    function toEthSignedMessageHash(bytes memory message) internal pure returns (bytes32) {
        return
            keccak256(bytes.concat("\x19Ethereum Signed Message:\n", bytes(Strings.toString(message.length)), message));
    }

    /**
     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
     * `0x00` (data with intended validator).
     *
     * The digest is calculated by prefixing an arbitrary `data` with `"\x19\x00"` and the intended
     * `validator` address. Then hashing the result.
     *
     * See {ECDSA-recover}.
     */
    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked(hex"19_00", validator, data));
    }

    /**
     * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
     *
     * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
     * `\x19\x01` and hashing the result. It corresponds to the hash signed by the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
     *
     * See {ECDSA-recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 digest) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, hex"19_01")
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            digest := keccak256(ptr, 0x42)
        }
    }
}

// File: @openzeppelin/contracts/utils/cryptography/EIP712.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/EIP712.sol)

pragma solidity ^0.8.20;




/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding scheme specified in the EIP requires a domain separator and a hash of the typed structured data, whose
 * encoding is very generic and therefore its implementation in Solidity is not feasible, thus this contract
 * does not implement the encoding itself. Protocols need to implement the type-specific encoding they need in order to
 * produce the hash of their typed data using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain
 * separator of the implementation contract. This will cause the {_domainSeparatorV4} function to always rebuild the
 * separator from the immutable values, which is cheaper than accessing a cached version in cold storage.
 *
 * @custom:oz-upgrades-unsafe-allow state-variable-immutable
 */
abstract contract EIP712 is IERC5267 {
    using ShortStrings for *;

    bytes32 private constant TYPE_HASH =
        keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");

    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _cachedDomainSeparator;
    uint256 private immutable _cachedChainId;
    address private immutable _cachedThis;

    bytes32 private immutable _hashedName;
    bytes32 private immutable _hashedVersion;

    ShortString private immutable _name;
    ShortString private immutable _version;
    string private _nameFallback;
    string private _versionFallback;

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        _name = name.toShortStringWithFallback(_nameFallback);
        _version = version.toShortStringWithFallback(_versionFallback);
        _hashedName = keccak256(bytes(name));
        _hashedVersion = keccak256(bytes(version));

        _cachedChainId = block.chainid;
        _cachedDomainSeparator = _buildDomainSeparator();
        _cachedThis = address(this);
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _cachedThis && block.chainid == _cachedChainId) {
            return _cachedDomainSeparator;
        } else {
            return _buildDomainSeparator();
        }
    }

    function _buildDomainSeparator() private view returns (bytes32) {
        return keccak256(abi.encode(TYPE_HASH, _hashedName, _hashedVersion, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return MessageHashUtils.toTypedDataHash(_domainSeparatorV4(), structHash);
    }

    /**
     * @dev See {IERC-5267}.
     */
    function eip712Domain()
        public
        view
        virtual
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        )
    {
        return (
            hex"0f", // 01111
            _EIP712Name(),
            _EIP712Version(),
            block.chainid,
            address(this),
            bytes32(0),
            new uint256[](0)
        );
    }

    /**
     * @dev The name parameter for the EIP712 domain.
     *
     * NOTE: By default this function reads _name which is an immutable value.
     * It only reads from storage if necessary (in case the value is too large to fit in a ShortString).
     */
    // solhint-disable-next-line func-name-mixedcase
    function _EIP712Name() internal view returns (string memory) {
        return _name.toStringWithFallback(_nameFallback);
    }

    /**
     * @dev The version parameter for the EIP712 domain.
     *
     * NOTE: By default this function reads _version which is an immutable value.
     * It only reads from storage if necessary (in case the value is too large to fit in a ShortString).
     */
    // solhint-disable-next-line func-name-mixedcase
    function _EIP712Version() internal view returns (string memory) {
        return _version.toStringWithFallback(_versionFallback);
    }
}

// File: @openzeppelin/contracts/utils/cryptography/ECDSA.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.20;

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS
    }

    /**
     * @dev The signature derives the `address(0)`.
     */
    error ECDSAInvalidSignature();

    /**
     * @dev The signature has an invalid length.
     */
    error ECDSAInvalidSignatureLength(uint256 length);

    /**
     * @dev The signature has an S value that is in the upper half order.
     */
    error ECDSAInvalidSignatureS(bytes32 s);

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with `signature` or an error. This will not
     * return address(0) without also returning an error description. Errors are documented using an enum (error type)
     * and a bytes32 providing additional information about the error.
     *
     * If no error is returned, then the address can be used for verification purposes.
     *
     * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError, bytes32) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength, bytes32(signature.length));
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, signature);
        _throwError(error, errorArg);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     */
    function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError, bytes32) {
        unchecked {
            bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
            // We do not check for an overflow here since the shift operation results in 0 or 1.
            uint8 v = uint8((uint256(vs) >> 255) + 27);
            return tryRecover(hash, v, r, s);
        }
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     */
    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
        (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, r, vs);
        _throwError(error, errorArg);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError, bytes32) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS, s);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature, bytes32(0));
        }

        return (signer, RecoverError.NoError, bytes32(0));
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, v, r, s);
        _throwError(error, errorArg);
        return recovered;
    }

    /**
     * @dev Optionally reverts with the corresponding custom error according to the `error` argument provided.
     */
    function _throwError(RecoverError error, bytes32 errorArg) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert ECDSAInvalidSignature();
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert ECDSAInvalidSignatureLength(uint256(errorArg));
        } else if (error == RecoverError.InvalidSignatureS) {
            revert ECDSAInvalidSignatureS(errorArg);
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol


// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File: @openzeppelin/contracts/interfaces/draft-IERC6093.sol


// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)
pragma solidity ^0.8.20;

/**
 * @dev Standard ERC20 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens.
 */
interface IERC20Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC20InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC20InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     * @param allowance Amount of tokens a `spender` is allowed to operate with.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC20InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC20InvalidSpender(address spender);
}

/**
 * @dev Standard ERC721 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens.
 */
interface IERC721Errors {
    /**
     * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20.
     * Used in balance queries.
     * @param owner Address of the current owner of a token.
     */
    error ERC721InvalidOwner(address owner);

    /**
     * @dev Indicates a `tokenId` whose `owner` is the zero address.
     * @param tokenId Identifier number of a token.
     */
    error ERC721NonexistentToken(uint256 tokenId);

    /**
     * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param tokenId Identifier number of a token.
     * @param owner Address of the current owner of a token.
     */
    error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC721InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC721InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param tokenId Identifier number of a token.
     */
    error ERC721InsufficientApproval(address operator, uint256 tokenId);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC721InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC721InvalidOperator(address operator);
}

/**
 * @dev Standard ERC1155 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens.
 */
interface IERC1155Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     * @param tokenId Identifier number of a token.
     */
    error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC1155InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC1155InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param owner Address of the current owner of a token.
     */
    error ERC1155MissingApprovalForAll(address operator, address owner);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC1155InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC1155InvalidOperator(address operator);

    /**
     * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
     * Used in batch transfers.
     * @param idsLength Length of the array of token identifiers
     * @param valuesLength Length of the array of token amounts
     */
    error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}

// File: @openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol


// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.20;


/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

// File: @openzeppelin/contracts/token/ERC20/ERC20.sol


// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.20;





/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * The default value of {decimals} is 18. To change this, you should override
 * this function so it returns a different value.
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 */
abstract contract ERC20 is Context, IERC20, IERC20Metadata, IERC20Errors {
    mapping(address account => uint256) private _balances;

    mapping(address account => mapping(address spender => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the default value returned by this function, unless
     * it's overridden.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `value`.
     */
    function transfer(address to, uint256 value) public virtual returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, value);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `value` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 value) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, value);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `value`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `value`.
     */
    function transferFrom(address from, address to, uint256 value) public virtual returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, value);
        _transfer(from, to, value);
        return true;
    }

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead.
     */
    function _transfer(address from, address to, uint256 value) internal {
        if (from == address(0)) {
            revert ERC20InvalidSender(address(0));
        }
        if (to == address(0)) {
            revert ERC20InvalidReceiver(address(0));
        }
        _update(from, to, value);
    }

    /**
     * @dev Transfers a `value` amount of tokens from `from` to `to`, or alternatively mints (or burns) if `from`
     * (or `to`) is the zero address. All customizations to transfers, mints, and burns should be done by overriding
     * this function.
     *
     * Emits a {Transfer} event.
     */
    function _update(address from, address to, uint256 value) internal virtual {
        if (from == address(0)) {
            // Overflow check required: The rest of the code assumes that totalSupply never overflows
            _totalSupply += value;
        } else {
            uint256 fromBalance = _balances[from];
            if (fromBalance < value) {
                revert ERC20InsufficientBalance(from, fromBalance, value);
            }
            unchecked {
                // Overflow not possible: value <= fromBalance <= totalSupply.
                _balances[from] = fromBalance - value;
            }
        }

        if (to == address(0)) {
            unchecked {
                // Overflow not possible: value <= totalSupply or value <= fromBalance <= totalSupply.
                _totalSupply -= value;
            }
        } else {
            unchecked {
                // Overflow not possible: balance + value is at most totalSupply, which we know fits into a uint256.
                _balances[to] += value;
            }
        }

        emit Transfer(from, to, value);
    }

    /**
     * @dev Creates a `value` amount of tokens and assigns them to `account`, by transferring it from address(0).
     * Relies on the `_update` mechanism
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead.
     */
    function _mint(address account, uint256 value) internal {
        if (account == address(0)) {
            revert ERC20InvalidReceiver(address(0));
        }
        _update(address(0), account, value);
    }

    /**
     * @dev Destroys a `value` amount of tokens from `account`, lowering the total supply.
     * Relies on the `_update` mechanism.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead
     */
    function _burn(address account, uint256 value) internal {
        if (account == address(0)) {
            revert ERC20InvalidSender(address(0));
        }
        _update(account, address(0), value);
    }

    /**
     * @dev Sets `value` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     *
     * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
     */
    function _approve(address owner, address spender, uint256 value) internal {
        _approve(owner, spender, value, true);
    }

    /**
     * @dev Variant of {_approve} with an optional flag to enable or disable the {Approval} event.
     *
     * By default (when calling {_approve}) the flag is set to true. On the other hand, approval changes made by
     * `_spendAllowance` during the `transferFrom` operation set the flag to false. This saves gas by not emitting any
     * `Approval` event during `transferFrom` operations.
     *
     * Anyone who wishes to continue emitting `Approval` events on the`transferFrom` operation can force the flag to
     * true using the following override:
     * ```
     * function _approve(address owner, address spender, uint256 value, bool) internal virtual override {
     *     super._approve(owner, spender, value, true);
     * }
     * ```
     *
     * Requirements are the same as {_approve}.
     */
    function _approve(address owner, address spender, uint256 value, bool emitEvent) internal virtual {
        if (owner == address(0)) {
            revert ERC20InvalidApprover(address(0));
        }
        if (spender == address(0)) {
            revert ERC20InvalidSpender(address(0));
        }
        _allowances[owner][spender] = value;
        if (emitEvent) {
            emit Approval(owner, spender, value);
        }
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `value`.
     *
     * Does not update the allowance value in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Does not emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 value) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            if (currentAllowance < value) {
                revert ERC20InsufficientAllowance(spender, currentAllowance, value);
            }
            unchecked {
                _approve(owner, spender, currentAllowance - value, false);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/extensions/ERC20Permit.sol


// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Permit.sol)

pragma solidity ^0.8.20;






/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712, Nonces {
    bytes32 private constant PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");

    /**
     * @dev Permit deadline has expired.
     */
    error ERC2612ExpiredSignature(uint256 deadline);

    /**
     * @dev Mismatched signature.
     */
    error ERC2612InvalidSigner(address signer, address owner);

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {}

    /**
     * @inheritdoc IERC20Permit
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual {
        if (block.timestamp > deadline) {
            revert ERC2612ExpiredSignature(deadline);
        }

        bytes32 structHash = keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, v, r, s);
        if (signer != owner) {
            revert ERC2612InvalidSigner(signer, owner);
        }

        _approve(owner, spender, value);
    }

    /**
     * @inheritdoc IERC20Permit
     */
    function nonces(address owner) public view virtual override(IERC20Permit, Nonces) returns (uint256) {
        return super.nonces(owner);
    }

    /**
     * @inheritdoc IERC20Permit
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view virtual returns (bytes32) {
        return _domainSeparatorV4();
    }
}

// File: @openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol


// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Burnable.sol)

pragma solidity ^0.8.20;



/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    /**
     * @dev Destroys a `value` amount of tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 value) public virtual {
        _burn(_msgSender(), value);
    }

    /**
     * @dev Destroys a `value` amount of tokens from `account`, deducting from
     * the caller's allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `value`.
     */
    function burnFrom(address account, uint256 value) public virtual {
        _spendAllowance(account, _msgSender(), value);
        _burn(account, value);
    }
}

// File: Legacy.sol


pragma solidity ^0.8.20;





/// @custom:security-contact [email protected]
contract LGCYNetwork is ERC20, ERC20Burnable, ERC20Permit, Ownable {
    constructor(address initialOwner)
        ERC20("LGCY Network", "LGXY")
        ERC20Permit("LGCY Network")
        Ownable(initialOwner)
    {
        _mint(msg.sender, 1000000000000 * 10 ** decimals());
    }

    function withdrawTokens(address to, uint256 amount) external onlyOwner {
        _transfer(address(this), to, amount);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"initialOwner","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ECDSAInvalidSignature","type":"error"},{"inputs":[{"internalType":"uint256","name":"length","type":"uint256"}],"name":"ECDSAInvalidSignatureLength","type":"error"},{"inputs":[{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"ECDSAInvalidSignatureS","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"allowance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientAllowance","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"balance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientBalance","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC20InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC20InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC20InvalidSender","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"}],"name":"ERC20InvalidSpender","type":"error"},{"inputs":[{"internalType":"uint256","name":"deadline","type":"uint256"}],"name":"ERC2612ExpiredSignature","type":"error"},{"inputs":[{"internalType":"address","name":"signer","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC2612InvalidSigner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"currentNonce","type":"uint256"}],"name":"InvalidAccountNonce","type":"error"},{"inputs":[],"name":"InvalidShortString","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[{"internalType":"string","name":"str","type":"string"}],"name":"StringTooLong","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[],"name":"EIP712DomainChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"value","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"eip712Domain","outputs":[{"internalType":"bytes1","name":"fields","type":"bytes1"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"version","type":"string"},{"internalType":"uint256","name":"chainId","type":"uint256"},{"internalType":"address","name":"verifyingContract","type":"address"},{"internalType":"bytes32","name":"salt","type":"bytes32"},{"internalType":"uint256[]","name":"extensions","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"withdrawTokens","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000176f70f241f10e938ad4a27ca3341da07547d8df

-----Decoded View---------------
Arg [0] : initialOwner (address): 0x176f70F241f10E938Ad4a27Ca3341DA07547D8df

-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 000000000000000000000000176f70f241f10e938ad4a27ca3341da07547d8df


Deployed Bytecode Sourcemap

83008:427:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;83306:126;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;69738:91;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;72031:190;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;70840:99;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;72799:249;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;70691:84;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;81591:114;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;82307:89;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;71002:118;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;63351:103;;;:::i;:::-;;82725:161;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;81333:145;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;39863:580;;;:::i;:::-;;;;;;;;;;;;;:::i;:::-;;;;;;;;62676:87;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;69948:95;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;71325:182;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;80579:695;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;71570:142;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;63609:220;;;;;;;;;;;;;:::i;:::-;;:::i;:::-;;83306:126;62562:13;:11;:13::i;:::-;83388:36:::1;83406:4;83413:2;83417:6;83388:9;:36::i;:::-;83306:126:::0;;:::o;69738:91::-;69783:13;69816:5;69809:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69738:91;:::o;72031:190::-;72104:4;72121:13;72137:12;:10;:12::i;:::-;72121:28;;72160:31;72169:5;72176:7;72185:5;72160:8;:31::i;:::-;72209:4;72202:11;;;72031:190;;;;:::o;70840:99::-;70892:7;70919:12;;70912:19;;70840:99;:::o;72799:249::-;72886:4;72903:15;72921:12;:10;:12::i;:::-;72903:30;;72944:37;72960:4;72966:7;72975:5;72944:15;:37::i;:::-;72992:26;73002:4;73008:2;73012:5;72992:9;:26::i;:::-;73036:4;73029:11;;;72799:249;;;;;:::o;70691:84::-;70740:5;70765:2;70758:9;;70691:84;:::o;81591:114::-;81650:7;81677:20;:18;:20::i;:::-;81670:27;;81591:114;:::o;82307:89::-;82362:26;82368:12;:10;:12::i;:::-;82382:5;82362;:26::i;:::-;82307:89;:::o;71002:118::-;71067:7;71094:9;:18;71104:7;71094:18;;;;;;;;;;;;;;;;71087:25;;71002:118;;;:::o;63351:103::-;62562:13;:11;:13::i;:::-;63416:30:::1;63443:1;63416:18;:30::i;:::-;63351:103::o:0;82725:161::-;82801:45;82817:7;82826:12;:10;:12::i;:::-;82840:5;82801:15;:45::i;:::-;82857:21;82863:7;82872:5;82857;:21::i;:::-;82725:161;;:::o;81333:145::-;81424:7;81451:19;81464:5;81451:12;:19::i;:::-;81444:26;;81333:145;;;:::o;39863:580::-;39966:13;39994:18;40027:21;40063:15;40093:25;40133:12;40160:27;40268:13;:11;:13::i;:::-;40296:16;:14;:16::i;:::-;40327:13;40363:4;40391:1;40383:10;;40422:1;40408:16;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;40215:220;;;;;;;;;;;;;;;;;;;;;39863:580;;;;;;;:::o;62676:87::-;62722:7;62749:6;;;;;;;;;;;62742:13;;62676:87;:::o;69948:95::-;69995:13;70028:7;70021:14;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69948:95;:::o;71325:182::-;71394:4;71411:13;71427:12;:10;:12::i;:::-;71411:28;;71450:27;71460:5;71467:2;71471:5;71450:9;:27::i;:::-;71495:4;71488:11;;;71325:182;;;;:::o;80579:695::-;80809:8;80791:15;:26;80787:99;;;80865:8;80841:33;;;;;;;;;;;:::i;:::-;;;;;;;;80787:99;80898:18;79899:95;80957:5;80964:7;80973:5;80980:16;80990:5;80980:9;:16::i;:::-;80998:8;80929:78;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;80919:89;;;;;;80898:110;;81021:12;81036:28;81053:10;81036:16;:28::i;:::-;81021:43;;81077:14;81094:28;81108:4;81114:1;81117;81120;81094:13;:28::i;:::-;81077:45;;81147:5;81137:15;;:6;:15;;;81133:90;;81197:6;81205:5;81176:35;;;;;;;;;;;;:::i;:::-;;;;;;;;81133:90;81235:31;81244:5;81251:7;81260:5;81235:8;:31::i;:::-;80776:498;;;80579:695;;;;;;;:::o;71570:142::-;71650:7;71677:11;:18;71689:5;71677:18;;;;;;;;;;;;;;;:27;71696:7;71677:27;;;;;;;;;;;;;;;;71670:34;;71570:142;;;;:::o;63609:220::-;62562:13;:11;:13::i;:::-;63714:1:::1;63694:22;;:8;:22;;::::0;63690:93:::1;;63768:1;63740:31;;;;;;;;;;;:::i;:::-;;;;;;;;63690:93;63793:28;63812:8;63793:18;:28::i;:::-;63609:220:::0;:::o;62841:166::-;62912:12;:10;:12::i;:::-;62901:23;;:7;:5;:7::i;:::-;:23;;;62897:103;;62975:12;:10;:12::i;:::-;62948:40;;;;;;;;;;;:::i;:::-;;;;;;;;62897:103;62841:166::o;73433:308::-;73533:1;73517:18;;:4;:18;;;73513:88;;73586:1;73559:30;;;;;;;;;;;:::i;:::-;;;;;;;;73513:88;73629:1;73615:16;;:2;:16;;;73611:88;;73684:1;73655:32;;;;;;;;;;;:::i;:::-;;;;;;;;73611:88;73709:24;73717:4;73723:2;73727:5;73709:7;:24::i;:::-;73433:308;;;:::o;60685:98::-;60738:7;60765:10;60758:17;;60685:98;:::o;76858:130::-;76943:37;76952:5;76959:7;76968:5;76975:4;76943:8;:37::i;:::-;76858:130;;;:::o;78574:487::-;78674:24;78701:25;78711:5;78718:7;78701:9;:25::i;:::-;78674:52;;78761:17;78741:16;:37;78737:317;;78818:5;78799:16;:24;78795:132;;;78878:7;78887:16;78905:5;78851:60;;;;;;;;;;;;;:::i;:::-;;;;;;;;78795:132;78970:57;78979:5;78986:7;79014:5;78995:16;:24;79021:5;78970:8;:57::i;:::-;78737:317;78663:398;78574:487;;;:::o;38530:268::-;38583:7;38624:11;38607:28;;38615:4;38607:28;;;:63;;;;;38656:14;38639:13;:31;38607:63;38603:188;;;38694:22;38687:29;;;;38603:188;38756:23;:21;:23::i;:::-;38749:30;;38530:268;;:::o;76094:211::-;76184:1;76165:21;;:7;:21;;;76161:91;;76237:1;76210:30;;;;;;;;;;;:::i;:::-;;;;;;;;76161:91;76262:35;76270:7;76287:1;76291:5;76262:7;:35::i;:::-;76094:211;;:::o;63989:191::-;64063:16;64082:6;;;;;;;;;;;64063:25;;64108:8;64099:6;;:17;;;;;;;;;;;;;;;;;;64163:8;64132:40;;64153:8;64132:40;;;;;;;;;;;;64052:128;63989:191;:::o;578:109::-;638:7;665;:14;673:5;665:14;;;;;;;;;;;;;;;;658:21;;578:109;;;:::o;40772:128::-;40818:13;40851:41;40878:13;40851:5;:26;;:41;;;;:::i;:::-;40844:48;;40772:128;:::o;41235:137::-;41284:13;41317:47;41347:16;41317:8;:29;;:47;;;;:::i;:::-;41310:54;;41235:137;:::o;808:402::-;868:7;1175;:14;1183:5;1175:14;;;;;;;;;;;;;;;;:16;;;;;;;;;;;;1168:23;;808:402;;;:::o;39629:178::-;39706:7;39733:66;39766:20;:18;:20::i;:::-;39788:10;39733:32;:66::i;:::-;39726:73;;39629:178;;;:::o;48369:264::-;48454:7;48475:17;48494:18;48514:16;48534:25;48545:4;48551:1;48554;48557;48534:10;:25::i;:::-;48474:85;;;;;;48570:28;48582:5;48589:8;48570:11;:28::i;:::-;48616:9;48609:16;;;;;48369:264;;;;;;:::o;74065:1135::-;74171:1;74155:18;;:4;:18;;;74151:552;;74309:5;74293:12;;:21;;;;;;;:::i;:::-;;;;;;;;74151:552;;;74347:19;74369:9;:15;74379:4;74369:15;;;;;;;;;;;;;;;;74347:37;;74417:5;74403:11;:19;74399:117;;;74475:4;74481:11;74494:5;74450:50;;;;;;;;;;;;;:::i;:::-;;;;;;;;74399:117;74671:5;74657:11;:19;74639:9;:15;74649:4;74639:15;;;;;;;;;;;;;;;:37;;;;74332:371;74151:552;74733:1;74719:16;;:2;:16;;;74715:435;;74901:5;74885:12;;:21;;;;;;;;;;;74715:435;;;75118:5;75101:9;:13;75111:2;75101:13;;;;;;;;;;;;;;;;:22;;;;;;;;;;;74715:435;75182:2;75167:25;;75176:4;75167:25;;;75186:5;75167:25;;;;;;:::i;:::-;;;;;;;;74065:1135;;;:::o;77839:443::-;77969:1;77952:19;;:5;:19;;;77948:91;;78024:1;77995:32;;;;;;;;;;;:::i;:::-;;;;;;;;77948:91;78072:1;78053:21;;:7;:21;;;78049:92;;78126:1;78098:31;;;;;;;;;;;:::i;:::-;;;;;;;;78049:92;78181:5;78151:11;:18;78163:5;78151:18;;;;;;;;;;;;;;;:27;78170:7;78151:27;;;;;;;;;;;;;;;:35;;;;78201:9;78197:78;;;78248:7;78232:31;;78241:5;78232:31;;;78257:5;78232:31;;;;;;:::i;:::-;;;;;;;;78197:78;77839:443;;;;:::o;38806:181::-;38861:7;36722:95;38920:11;38933:14;38949:13;38972:4;38898:80;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;38888:91;;;;;;38881:98;;38806:181;:::o;9918:273::-;10012:13;7864:66;10071:17;;10061:5;10042:46;10038:146;;10112:15;10121:5;10112:8;:15::i;:::-;10105:22;;;;10038:146;10167:5;10160:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9918:273;;;;;:::o;34329:410::-;34422:14;34534:4;34528:11;34565:10;34560:3;34553:23;34613:15;34606:4;34601:3;34597:14;34590:39;34666:10;34659:4;34654:3;34650:14;34643:34;34716:4;34711:3;34701:20;34691:30;;34502:230;34329:410;;;;:::o;46674:1556::-;46805:7;46814:12;46828:7;47748:66;47743:1;47735:10;;:79;47731:166;;;47847:1;47851:30;47883:1;47831:54;;;;;;;;47731:166;47994:14;48011:24;48021:4;48027:1;48030;48033;48011:24;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47994:41;;48068:1;48050:20;;:6;:20;;;48046:115;;48103:1;48107:29;48146:1;48138:10;;48087:62;;;;;;;;;48046:115;48181:6;48189:20;48219:1;48211:10;;48173:49;;;;;;;46674:1556;;;;;;;;;:::o;48771:542::-;48867:20;48858:29;;;;;;;;:::i;:::-;;:5;:29;;;;;;;;:::i;:::-;;;48854:452;48904:7;48854:452;48965:29;48956:38;;;;;;;;:::i;:::-;;:5;:38;;;;;;;;:::i;:::-;;;48952:354;;49018:23;;;;;;;;;;;;;;48952:354;49072:35;49063:44;;;;;;;;:::i;:::-;;:5;:44;;;;;;;;:::i;:::-;;;49059:247;;49167:8;49159:17;;49131:46;;;;;;;;;;;:::i;:::-;;;;;;;;49059:247;49208:30;49199:39;;;;;;;;:::i;:::-;;:5;:39;;;;;;;;:::i;:::-;;;49195:111;;49285:8;49262:32;;;;;;;;;;;:::i;:::-;;;;;;;;49195:111;48771:542;;;:::o;8573:415::-;8632:13;8658:11;8672:16;8683:4;8672:10;:16::i;:::-;8658:30;;8778:17;8809:2;8798:14;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;8778:34;;8903:3;8898;8891:16;8944:4;8937;8932:3;8928:14;8921:28;8977:3;8970:10;;;;8573:415;;;:::o;9065:251::-;9126:7;9146:14;9199:4;9190;9163:33;;:40;9146:57;;9227:2;9218:6;:11;9214:71;;;9253:20;;;;;;;;;;;;;;9214:71;9302:6;9295:13;;;9065:251;;;:::o;88:117:1:-;197:1;194;187:12;334:126;371:7;411:42;404:5;400:54;389:65;;334:126;;;:::o;466:96::-;503:7;532:24;550:5;532:24;:::i;:::-;521:35;;466:96;;;:::o;568:122::-;641:24;659:5;641:24;:::i;:::-;634:5;631:35;621:63;;680:1;677;670:12;621:63;568:122;:::o;696:139::-;742:5;780:6;767:20;758:29;;796:33;823:5;796:33;:::i;:::-;696:139;;;;:::o;841:77::-;878:7;907:5;896:16;;841:77;;;:::o;924:122::-;997:24;1015:5;997:24;:::i;:::-;990:5;987:35;977:63;;1036:1;1033;1026:12;977:63;924:122;:::o;1052:139::-;1098:5;1136:6;1123:20;1114:29;;1152:33;1179:5;1152:33;:::i;:::-;1052:139;;;;:::o;1197:474::-;1265:6;1273;1322:2;1310:9;1301:7;1297:23;1293:32;1290:119;;;1328:79;;:::i;:::-;1290:119;1448:1;1473:53;1518:7;1509:6;1498:9;1494:22;1473:53;:::i;:::-;1463:63;;1419:117;1575:2;1601:53;1646:7;1637:6;1626:9;1622:22;1601:53;:::i;:::-;1591:63;;1546:118;1197:474;;;;;:::o;1677:99::-;1729:6;1763:5;1757:12;1747:22;;1677:99;;;:::o;1782:169::-;1866:11;1900:6;1895:3;1888:19;1940:4;1935:3;1931:14;1916:29;;1782:169;;;;:::o;1957:246::-;2038:1;2048:113;2062:6;2059:1;2056:13;2048:113;;;2147:1;2142:3;2138:11;2132:18;2128:1;2123:3;2119:11;2112:39;2084:2;2081:1;2077:10;2072:15;;2048:113;;;2195:1;2186:6;2181:3;2177:16;2170:27;2019:184;1957:246;;;:::o;2209:102::-;2250:6;2301:2;2297:7;2292:2;2285:5;2281:14;2277:28;2267:38;;2209:102;;;:::o;2317:377::-;2405:3;2433:39;2466:5;2433:39;:::i;:::-;2488:71;2552:6;2547:3;2488:71;:::i;:::-;2481:78;;2568:65;2626:6;2621:3;2614:4;2607:5;2603:16;2568:65;:::i;:::-;2658:29;2680:6;2658:29;:::i;:::-;2653:3;2649:39;2642:46;;2409:285;2317:377;;;;:::o;2700:313::-;2813:4;2851:2;2840:9;2836:18;2828:26;;2900:9;2894:4;2890:20;2886:1;2875:9;2871:17;2864:47;2928:78;3001:4;2992:6;2928:78;:::i;:::-;2920:86;;2700:313;;;;:::o;3019:90::-;3053:7;3096:5;3089:13;3082:21;3071:32;;3019:90;;;:::o;3115:109::-;3196:21;3211:5;3196:21;:::i;:::-;3191:3;3184:34;3115:109;;:::o;3230:210::-;3317:4;3355:2;3344:9;3340:18;3332:26;;3368:65;3430:1;3419:9;3415:17;3406:6;3368:65;:::i;:::-;3230:210;;;;:::o;3446:118::-;3533:24;3551:5;3533:24;:::i;:::-;3528:3;3521:37;3446:118;;:::o;3570:222::-;3663:4;3701:2;3690:9;3686:18;3678:26;;3714:71;3782:1;3771:9;3767:17;3758:6;3714:71;:::i;:::-;3570:222;;;;:::o;3798:619::-;3875:6;3883;3891;3940:2;3928:9;3919:7;3915:23;3911:32;3908:119;;;3946:79;;:::i;:::-;3908:119;4066:1;4091:53;4136:7;4127:6;4116:9;4112:22;4091:53;:::i;:::-;4081:63;;4037:117;4193:2;4219:53;4264:7;4255:6;4244:9;4240:22;4219:53;:::i;:::-;4209:63;;4164:118;4321:2;4347:53;4392:7;4383:6;4372:9;4368:22;4347:53;:::i;:::-;4337:63;;4292:118;3798:619;;;;;:::o;4423:86::-;4458:7;4498:4;4491:5;4487:16;4476:27;;4423:86;;;:::o;4515:112::-;4598:22;4614:5;4598:22;:::i;:::-;4593:3;4586:35;4515:112;;:::o;4633:214::-;4722:4;4760:2;4749:9;4745:18;4737:26;;4773:67;4837:1;4826:9;4822:17;4813:6;4773:67;:::i;:::-;4633:214;;;;:::o;4853:77::-;4890:7;4919:5;4908:16;;4853:77;;;:::o;4936:118::-;5023:24;5041:5;5023:24;:::i;:::-;5018:3;5011:37;4936:118;;:::o;5060:222::-;5153:4;5191:2;5180:9;5176:18;5168:26;;5204:71;5272:1;5261:9;5257:17;5248:6;5204:71;:::i;:::-;5060:222;;;;:::o;5288:329::-;5347:6;5396:2;5384:9;5375:7;5371:23;5367:32;5364:119;;;5402:79;;:::i;:::-;5364:119;5522:1;5547:53;5592:7;5583:6;5572:9;5568:22;5547:53;:::i;:::-;5537:63;;5493:117;5288:329;;;;:::o;5623:::-;5682:6;5731:2;5719:9;5710:7;5706:23;5702:32;5699:119;;;5737:79;;:::i;:::-;5699:119;5857:1;5882:53;5927:7;5918:6;5907:9;5903:22;5882:53;:::i;:::-;5872:63;;5828:117;5623:329;;;;:::o;5958:149::-;5994:7;6034:66;6027:5;6023:78;6012:89;;5958:149;;;:::o;6113:115::-;6198:23;6215:5;6198:23;:::i;:::-;6193:3;6186:36;6113:115;;:::o;6234:118::-;6321:24;6339:5;6321:24;:::i;:::-;6316:3;6309:37;6234:118;;:::o;6358:114::-;6425:6;6459:5;6453:12;6443:22;;6358:114;;;:::o;6478:184::-;6577:11;6611:6;6606:3;6599:19;6651:4;6646:3;6642:14;6627:29;;6478:184;;;;:::o;6668:132::-;6735:4;6758:3;6750:11;;6788:4;6783:3;6779:14;6771:22;;6668:132;;;:::o;6806:108::-;6883:24;6901:5;6883:24;:::i;:::-;6878:3;6871:37;6806:108;;:::o;6920:179::-;6989:10;7010:46;7052:3;7044:6;7010:46;:::i;:::-;7088:4;7083:3;7079:14;7065:28;;6920:179;;;;:::o;7105:113::-;7175:4;7207;7202:3;7198:14;7190:22;;7105:113;;;:::o;7254:732::-;7373:3;7402:54;7450:5;7402:54;:::i;:::-;7472:86;7551:6;7546:3;7472:86;:::i;:::-;7465:93;;7582:56;7632:5;7582:56;:::i;:::-;7661:7;7692:1;7677:284;7702:6;7699:1;7696:13;7677:284;;;7778:6;7772:13;7805:63;7864:3;7849:13;7805:63;:::i;:::-;7798:70;;7891:60;7944:6;7891:60;:::i;:::-;7881:70;;7737:224;7724:1;7721;7717:9;7712:14;;7677:284;;;7681:14;7977:3;7970:10;;7378:608;;;7254:732;;;;:::o;7992:1215::-;8341:4;8379:3;8368:9;8364:19;8356:27;;8393:69;8459:1;8448:9;8444:17;8435:6;8393:69;:::i;:::-;8509:9;8503:4;8499:20;8494:2;8483:9;8479:18;8472:48;8537:78;8610:4;8601:6;8537:78;:::i;:::-;8529:86;;8662:9;8656:4;8652:20;8647:2;8636:9;8632:18;8625:48;8690:78;8763:4;8754:6;8690:78;:::i;:::-;8682:86;;8778:72;8846:2;8835:9;8831:18;8822:6;8778:72;:::i;:::-;8860:73;8928:3;8917:9;8913:19;8904:6;8860:73;:::i;:::-;8943;9011:3;9000:9;8996:19;8987:6;8943:73;:::i;:::-;9064:9;9058:4;9054:20;9048:3;9037:9;9033:19;9026:49;9092:108;9195:4;9186:6;9092:108;:::i;:::-;9084:116;;7992:1215;;;;;;;;;;:::o;9213:222::-;9306:4;9344:2;9333:9;9329:18;9321:26;;9357:71;9425:1;9414:9;9410:17;9401:6;9357:71;:::i;:::-;9213:222;;;;:::o;9441:118::-;9512:22;9528:5;9512:22;:::i;:::-;9505:5;9502:33;9492:61;;9549:1;9546;9539:12;9492:61;9441:118;:::o;9565:135::-;9609:5;9647:6;9634:20;9625:29;;9663:31;9688:5;9663:31;:::i;:::-;9565:135;;;;:::o;9706:122::-;9779:24;9797:5;9779:24;:::i;:::-;9772:5;9769:35;9759:63;;9818:1;9815;9808:12;9759:63;9706:122;:::o;9834:139::-;9880:5;9918:6;9905:20;9896:29;;9934:33;9961:5;9934:33;:::i;:::-;9834:139;;;;:::o;9979:1199::-;10090:6;10098;10106;10114;10122;10130;10138;10187:3;10175:9;10166:7;10162:23;10158:33;10155:120;;;10194:79;;:::i;:::-;10155:120;10314:1;10339:53;10384:7;10375:6;10364:9;10360:22;10339:53;:::i;:::-;10329:63;;10285:117;10441:2;10467:53;10512:7;10503:6;10492:9;10488:22;10467:53;:::i;:::-;10457:63;;10412:118;10569:2;10595:53;10640:7;10631:6;10620:9;10616:22;10595:53;:::i;:::-;10585:63;;10540:118;10697:2;10723:53;10768:7;10759:6;10748:9;10744:22;10723:53;:::i;:::-;10713:63;;10668:118;10825:3;10852:51;10895:7;10886:6;10875:9;10871:22;10852:51;:::i;:::-;10842:61;;10796:117;10952:3;10979:53;11024:7;11015:6;11004:9;11000:22;10979:53;:::i;:::-;10969:63;;10923:119;11081:3;11108:53;11153:7;11144:6;11133:9;11129:22;11108:53;:::i;:::-;11098:63;;11052:119;9979:1199;;;;;;;;;;:::o;11184:474::-;11252:6;11260;11309:2;11297:9;11288:7;11284:23;11280:32;11277:119;;;11315:79;;:::i;:::-;11277:119;11435:1;11460:53;11505:7;11496:6;11485:9;11481:22;11460:53;:::i;:::-;11450:63;;11406:117;11562:2;11588:53;11633:7;11624:6;11613:9;11609:22;11588:53;:::i;:::-;11578:63;;11533:118;11184:474;;;;;:::o;11664:180::-;11712:77;11709:1;11702:88;11809:4;11806:1;11799:15;11833:4;11830:1;11823:15;11850:320;11894:6;11931:1;11925:4;11921:12;11911:22;;11978:1;11972:4;11968:12;11999:18;11989:81;;12055:4;12047:6;12043:17;12033:27;;11989:81;12117:2;12109:6;12106:14;12086:18;12083:38;12080:84;;12136:18;;:::i;:::-;12080:84;11901:269;11850:320;;;:::o;12176:180::-;12224:77;12221:1;12214:88;12321:4;12318:1;12311:15;12345:4;12342:1;12335:15;12362:775;12595:4;12633:3;12622:9;12618:19;12610:27;;12647:71;12715:1;12704:9;12700:17;12691:6;12647:71;:::i;:::-;12728:72;12796:2;12785:9;12781:18;12772:6;12728:72;:::i;:::-;12810;12878:2;12867:9;12863:18;12854:6;12810:72;:::i;:::-;12892;12960:2;12949:9;12945:18;12936:6;12892:72;:::i;:::-;12974:73;13042:3;13031:9;13027:19;13018:6;12974:73;:::i;:::-;13057;13125:3;13114:9;13110:19;13101:6;13057:73;:::i;:::-;12362:775;;;;;;;;;:::o;13143:332::-;13264:4;13302:2;13291:9;13287:18;13279:26;;13315:71;13383:1;13372:9;13368:17;13359:6;13315:71;:::i;:::-;13396:72;13464:2;13453:9;13449:18;13440:6;13396:72;:::i;:::-;13143:332;;;;;:::o;13481:442::-;13630:4;13668:2;13657:9;13653:18;13645:26;;13681:71;13749:1;13738:9;13734:17;13725:6;13681:71;:::i;:::-;13762:72;13830:2;13819:9;13815:18;13806:6;13762:72;:::i;:::-;13844;13912:2;13901:9;13897:18;13888:6;13844:72;:::i;:::-;13481:442;;;;;;:::o;13929:180::-;13977:77;13974:1;13967:88;14074:4;14071:1;14064:15;14098:4;14095:1;14088:15;14115:191;14155:3;14174:20;14192:1;14174:20;:::i;:::-;14169:25;;14208:20;14226:1;14208:20;:::i;:::-;14203:25;;14251:1;14248;14244:9;14237:16;;14272:3;14269:1;14266:10;14263:36;;;14279:18;;:::i;:::-;14263:36;14115:191;;;;:::o;14312:664::-;14517:4;14555:3;14544:9;14540:19;14532:27;;14569:71;14637:1;14626:9;14622:17;14613:6;14569:71;:::i;:::-;14650:72;14718:2;14707:9;14703:18;14694:6;14650:72;:::i;:::-;14732;14800:2;14789:9;14785:18;14776:6;14732:72;:::i;:::-;14814;14882:2;14871:9;14867:18;14858:6;14814:72;:::i;:::-;14896:73;14964:3;14953:9;14949:19;14940:6;14896:73;:::i;:::-;14312:664;;;;;;;;:::o;14982:545::-;15155:4;15193:3;15182:9;15178:19;15170:27;;15207:71;15275:1;15264:9;15260:17;15251:6;15207:71;:::i;:::-;15288:68;15352:2;15341:9;15337:18;15328:6;15288:68;:::i;:::-;15366:72;15434:2;15423:9;15419:18;15410:6;15366:72;:::i;:::-;15448;15516:2;15505:9;15501:18;15492:6;15448:72;:::i;:::-;14982:545;;;;;;;:::o;15533:180::-;15581:77;15578:1;15571:88;15678:4;15675:1;15668:15;15702:4;15699:1;15692:15

Swarm Source

ipfs://f1c87af7c10873887ec7bb6134c7c01fb2b4f9b6d5a91d39b7361ba52443b659
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.