ETH Price: $2,962.96 (+2.15%)
Gas: 1 Gwei

Token

DWC GENESIS CARBON PASS (DWCNFT)
 

Overview

Max Total Supply

434 DWCNFT

Holders

352

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 DWCNFT
0x9d7add7dd443a63a953d28272270a4cfaf724791
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
DWCNFT

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-06-17
*/

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Trees proofs.
 *
 * The proofs can be generated using the JavaScript library
 * https://github.com/miguelmota/merkletreejs[merkletreejs].
 * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
 *
 * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            bytes32 proofElement = proof[i];
            if (computedHash <= proofElement) {
                // Hash(current computed hash + current element of the proof)
                computedHash = _efficientHash(computedHash, proofElement);
            } else {
                // Hash(current element of the proof + current computed hash)
                computedHash = _efficientHash(proofElement, computedHash);
            }
        }
        return computedHash;
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Counters.sol


// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC1155/IERC1155Receiver.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)

pragma solidity ^0.8.0;


/**
 * @dev _Available since v3.1._
 */
interface IERC1155Receiver is IERC165 {
    /**
     * @dev Handles the receipt of a single ERC1155 token type. This function is
     * called at the end of a `safeTransferFrom` after the balance has been updated.
     *
     * NOTE: To accept the transfer, this must return
     * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
     * (i.e. 0xf23a6e61, or its own function selector).
     *
     * @param operator The address which initiated the transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param id The ID of the token being transferred
     * @param value The amount of tokens being transferred
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
     */
    function onERC1155Received(
        address operator,
        address from,
        uint256 id,
        uint256 value,
        bytes calldata data
    ) external returns (bytes4);

    /**
     * @dev Handles the receipt of a multiple ERC1155 token types. This function
     * is called at the end of a `safeBatchTransferFrom` after the balances have
     * been updated.
     *
     * NOTE: To accept the transfer(s), this must return
     * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
     * (i.e. 0xbc197c81, or its own function selector).
     *
     * @param operator The address which initiated the batch transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param ids An array containing ids of each token being transferred (order and length must match values array)
     * @param values An array containing amounts of each token being transferred (order and length must match ids array)
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
     */
    function onERC1155BatchReceived(
        address operator,
        address from,
        uint256[] calldata ids,
        uint256[] calldata values,
        bytes calldata data
    ) external returns (bytes4);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC1155/IERC1155.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC1155/IERC1155.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC1155 compliant contract, as defined in the
 * https://eips.ethereum.org/EIPS/eip-1155[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155 is IERC165 {
    /**
     * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
     */
    event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);

    /**
     * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
     * transfers.
     */
    event TransferBatch(
        address indexed operator,
        address indexed from,
        address indexed to,
        uint256[] ids,
        uint256[] values
    );

    /**
     * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
     * `approved`.
     */
    event ApprovalForAll(address indexed account, address indexed operator, bool approved);

    /**
     * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
     *
     * If an {URI} event was emitted for `id`, the standard
     * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
     * returned by {IERC1155MetadataURI-uri}.
     */
    event URI(string value, uint256 indexed id);

    /**
     * @dev Returns the amount of tokens of token type `id` owned by `account`.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) external view returns (uint256);

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)
        external
        view
        returns (uint256[] memory);

    /**
     * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
     *
     * Emits an {ApprovalForAll} event.
     *
     * Requirements:
     *
     * - `operator` cannot be the caller.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address account, address operator) external view returns (bool);

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes calldata data
    ) external;

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] calldata ids,
        uint256[] calldata amounts,
        bytes calldata data
    ) external;
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC1155/extensions/IERC1155MetadataURI.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/IERC1155MetadataURI.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface of the optional ERC1155MetadataExtension interface, as defined
 * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155MetadataURI is IERC1155 {
    /**
     * @dev Returns the URI for token type `id`.
     *
     * If the `\{id\}` substring is present in the URI, it must be replaced by
     * clients with the actual token type ID.
     */
    function uri(uint256 id) external view returns (string memory);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC1155/ERC1155.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC1155/ERC1155.sol)

pragma solidity ^0.8.0;







/**
 * @dev Implementation of the basic standard multi-token.
 * See https://eips.ethereum.org/EIPS/eip-1155
 * Originally based on code by Enjin: https://github.com/enjin/erc-1155
 *
 * _Available since v3.1._
 */
contract ERC1155 is Context, ERC165, IERC1155, IERC1155MetadataURI {
    using Address for address;

    // Mapping from token ID to account balances
    mapping(uint256 => mapping(address => uint256)) private _balances;

    // Mapping from account to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json
    string private _uri;

    /**
     * @dev See {_setURI}.
     */
    constructor(string memory uri_) {
        _setURI(uri_);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC1155).interfaceId ||
            interfaceId == type(IERC1155MetadataURI).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC1155MetadataURI-uri}.
     *
     * This implementation returns the same URI for *all* token types. It relies
     * on the token type ID substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * Clients calling this function must replace the `\{id\}` substring with the
     * actual token type ID.
     */
    function uri(uint256) public view virtual override returns (string memory) {
        return _uri;
    }

    /**
     * @dev See {IERC1155-balanceOf}.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) public view virtual override returns (uint256) {
        require(account != address(0), "ERC1155: balance query for the zero address");
        return _balances[id][account];
    }

    /**
     * @dev See {IERC1155-balanceOfBatch}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] memory accounts, uint256[] memory ids)
        public
        view
        virtual
        override
        returns (uint256[] memory)
    {
        require(accounts.length == ids.length, "ERC1155: accounts and ids length mismatch");

        uint256[] memory batchBalances = new uint256[](accounts.length);

        for (uint256 i = 0; i < accounts.length; ++i) {
            batchBalances[i] = balanceOf(accounts[i], ids[i]);
        }

        return batchBalances;
    }

    /**
     * @dev See {IERC1155-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC1155-isApprovedForAll}.
     */
    function isApprovedForAll(address account, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[account][operator];
    }

    /**
     * @dev See {IERC1155-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: caller is not owner nor approved"
        );
        _safeTransferFrom(from, to, id, amount, data);
    }

    /**
     * @dev See {IERC1155-safeBatchTransferFrom}.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: transfer caller is not owner nor approved"
        );
        _safeBatchTransferFrom(from, to, ids, amounts, data);
    }

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, from, to, ids, amounts, data);

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }
        _balances[id][to] += amount;

        emit TransferSingle(operator, from, to, id, amount);

        _afterTokenTransfer(operator, from, to, ids, amounts, data);

        _doSafeTransferAcceptanceCheck(operator, from, to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; ++i) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
            _balances[id][to] += amount;
        }

        emit TransferBatch(operator, from, to, ids, amounts);

        _afterTokenTransfer(operator, from, to, ids, amounts, data);

        _doSafeBatchTransferAcceptanceCheck(operator, from, to, ids, amounts, data);
    }

    /**
     * @dev Sets a new URI for all token types, by relying on the token type ID
     * substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * By this mechanism, any occurrence of the `\{id\}` substring in either the
     * URI or any of the amounts in the JSON file at said URI will be replaced by
     * clients with the token type ID.
     *
     * For example, the `https://token-cdn-domain/\{id\}.json` URI would be
     * interpreted by clients as
     * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json`
     * for token type ID 0x4cce0.
     *
     * See {uri}.
     *
     * Because these URIs cannot be meaningfully represented by the {URI} event,
     * this function emits no events.
     */
    function _setURI(string memory newuri) internal virtual {
        _uri = newuri;
    }

    /**
     * @dev Creates `amount` tokens of token type `id`, and assigns them to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _mint(
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);

        _balances[id][to] += amount;
        emit TransferSingle(operator, address(0), to, id, amount);

        _afterTokenTransfer(operator, address(0), to, ids, amounts, data);

        _doSafeTransferAcceptanceCheck(operator, address(0), to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _mintBatch(
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; i++) {
            _balances[ids[i]][to] += amounts[i];
        }

        emit TransferBatch(operator, address(0), to, ids, amounts);

        _afterTokenTransfer(operator, address(0), to, ids, amounts, data);

        _doSafeBatchTransferAcceptanceCheck(operator, address(0), to, ids, amounts, data);
    }

    /**
     * @dev Destroys `amount` tokens of token type `id` from `from`
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `from` must have at least `amount` tokens of token type `id`.
     */
    function _burn(
        address from,
        uint256 id,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }

        emit TransferSingle(operator, from, address(0), id, amount);

        _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     */
    function _burnBatch(
        address from,
        uint256[] memory ids,
        uint256[] memory amounts
    ) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");

        for (uint256 i = 0; i < ids.length; i++) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
        }

        emit TransferBatch(operator, from, address(0), ids, amounts);

        _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC1155: setting approval status for self");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning, as well as batched variants.
     *
     * The same hook is called on both single and batched variants. For single
     * transfers, the length of the `id` and `amount` arrays will be 1.
     *
     * Calling conditions (for each `id` and `amount` pair):
     *
     * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * of token type `id` will be  transferred to `to`.
     * - When `from` is zero, `amount` tokens of token type `id` will be minted
     * for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
     * will be burned.
     * - `from` and `to` are never both zero.
     * - `ids` and `amounts` have the same, non-zero length.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting
     * and burning, as well as batched variants.
     *
     * The same hook is called on both single and batched variants. For single
     * transfers, the length of the `id` and `amount` arrays will be 1.
     *
     * Calling conditions (for each `id` and `amount` pair):
     *
     * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * of token type `id` will be  transferred to `to`.
     * - When `from` is zero, `amount` tokens of token type `id` will be minted
     * for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
     * will be burned.
     * - `from` and `to` are never both zero.
     * - `ids` and `amounts` have the same, non-zero length.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {}

    function _doSafeTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {
                if (response != IERC1155Receiver.onERC1155Received.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non ERC1155Receiver implementer");
            }
        }
    }

    function _doSafeBatchTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (
                bytes4 response
            ) {
                if (response != IERC1155Receiver.onERC1155BatchReceived.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non ERC1155Receiver implementer");
            }
        }
    }

    function _asSingletonArray(uint256 element) private pure returns (uint256[] memory) {
        uint256[] memory array = new uint256[](1);
        array[0] = element;

        return array;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: dwcCarbon721.sol

pragma solidity 0.8.7;








/// SPDX-License-Identifier: MIT

contract DWCNFT is ERC721, Ownable, ReentrancyGuard {
   
    using Strings for uint256;
    using Counters for Counters.Counter;

    string public baseURI;
    string public baseExtension = ".json";

    bytes32 public CarbonMerkleRoot = 0x33b71d34e9eee3cae1ce39d3fb1956ed9d977692d84fd6ec025a0b39bb3c17ad;

    ERC1155 dwcOld = ERC1155(0xB6883B3EAd6e34e0FaDA5a4441EeCA6F52ED521a);

    Counters.Counter private _totalTokenCounter;

    mapping (address => bool) public whitelistClaimed;

   
    constructor(string memory _initBaseURI) ERC721("DWC GENESIS CARBON PASS", "DWCNFT")
    {
        setBaseURI(_initBaseURI);              
    }

    function swapOldForNew() public nonReentrant
    {
        uint256 oldCarbon = dwcOld.balanceOf(msg.sender, 2);
        require(oldCarbon > 0, "You dont have any carbon passes");
        
        dwcOld.safeTransferFrom(msg.sender, 0x000000000000000000000000000000000000dEaD, 2, oldCarbon, '');

        for(uint256 i=0; i<oldCarbon;i++)
        {
            _totalTokenCounter.increment();
            _mint(msg.sender, (_totalTokenCounter.current()));
        }
    }

    function carbonSale(bytes32[] calldata _merkleProof) public payable nonReentrant 
    {
        bytes32 leaf = keccak256(abi.encodePacked(msg.sender));
        require(MerkleProof.verify(_merkleProof, CarbonMerkleRoot, leaf), "Invalid proof.");
        require(whitelistClaimed[msg.sender] == false);

        whitelistClaimed[msg.sender] = true;
        _totalTokenCounter.increment();
        _mint(msg.sender, (_totalTokenCounter.current()));
        
    }

    function setCarbonMerkleRoot(bytes32 incomingBytes) public onlyOwner
    {
        CarbonMerkleRoot = incomingBytes;
    }

    function setDwcContract(address dwcAddress) public onlyOwner
    {
        dwcOld = ERC1155(dwcAddress);
    }

    function totalSupply() public view returns (uint256) {
            return _totalTokenCounter.current();
    }

    function withdrawContractEther() external onlyOwner
    {

        (bool hs, ) = payable(msg.sender).call{value: address(this).balance}("");
        require(hs);
 
    }
   
    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }
   
    function setBaseURI(string memory _newBaseURI) public onlyOwner {
        baseURI = _newBaseURI;
    }
   
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory)
    {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory currentBaseURI = _baseURI();
        return bytes(currentBaseURI).length > 0 ? string(abi.encodePacked(currentBaseURI, tokenId.toString(), baseExtension)) : "";
    }
    function getBalance() public view returns(uint)
    {
        return address(this).balance;
    }

    function walletOfOwner(address address_) public virtual view returns (uint256[] memory) {
        uint256 _balance = balanceOf(address_);
        uint256[] memory _tokens = new uint256[] (_balance);
        uint256 _index;
        uint256 _loopThrough = totalSupply();
        for (uint256 i = 0; i < _loopThrough; i++) {
            bool _exists = _exists(i);
            if (_exists) {
                if (ownerOf(i) == address_) { _tokens[_index] = i; _index++; }
            }
            else if (!_exists && _tokens[_balance - 1] == 0) { _loopThrough++; }
        }
        return _tokens;
    }
    
   
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_initBaseURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"CarbonMerkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseExtension","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"_merkleProof","type":"bytes32[]"}],"name":"carbonSale","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getBalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"incomingBytes","type":"bytes32"}],"name":"setCarbonMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"dwcAddress","type":"address"}],"name":"setDwcContract","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"swapOldForNew","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"address_","type":"address"}],"name":"walletOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"whitelistClaimed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdrawContractEther","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000005168747470733a2f2f676174657761792e70696e6174612e636c6f75642f697066732f516d66476465647265784e635076345344586b696a566969386941654c413735794b5179596f72585755596b57382f000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _initBaseURI (string): https://gateway.pinata.cloud/ipfs/QmfGdedrexNcPv4SDXkijVii8iAeLA75yKQyYorXWUYkW8/

-----Encoded View---------------
5 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000051
Arg [2] : 68747470733a2f2f676174657761792e70696e6174612e636c6f75642f697066
Arg [3] : 732f516d66476465647265784e635076345344586b696a566969386941654c41
Arg [4] : 3735794b5179596f72585755596b57382f000000000000000000000000000000


Deployed Bytecode Sourcemap

72964:3547:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;59744:305;;;;;;;;;;-1:-1:-1;59744:305:0;;;;;:::i;:::-;;:::i;:::-;;;9705:14:1;;9698:22;9680:41;;9668:2;9653:18;59744:305:0;;;;;;;;60689:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;62249:221::-;;;;;;;;;;-1:-1:-1;62249:221:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;7439:32:1;;;7421:51;;7409:2;7394:18;62249:221:0;7275:203:1;61772:411:0;;;;;;;;;;-1:-1:-1;61772:411:0;;;;;:::i;:::-;;:::i;:::-;;75775:100;;;;;;;;;;-1:-1:-1;75846:21:0;75775:100;;;9878:25:1;;;9866:2;9851:18;75775:100:0;9732:177:1;74855:111:0;;;;;;;;;;;;;:::i;62999:339::-;;;;;;;;;;-1:-1:-1;62999:339:0;;;;;:::i;:::-;;:::i;74734:113::-;;;;;;;;;;-1:-1:-1;74734:113:0;;;;;:::i;:::-;;:::i;63409:185::-;;;;;;;;;;-1:-1:-1;63409:185:0;;;;;:::i;:::-;;:::i;75883:614::-;;;;;;;;;;-1:-1:-1;75883:614:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;73633:482::-;;;;;;;;;;;;;:::i;73178:100::-;;;;;;;;;;;;;;;;75279:104;;;;;;;;;;-1:-1:-1;75279:104:0;;;;;:::i;:::-;;:::i;74974:175::-;;;;;;;;;;;;;:::i;60383:239::-;;;;;;;;;;-1:-1:-1;60383:239:0;;;;;:::i;:::-;;:::i;73104:21::-;;;;;;;;;;;;;:::i;60113:208::-;;;;;;;;;;-1:-1:-1;60113:208:0;;;;;:::i;:::-;;:::i;14889:103::-;;;;;;;;;;;;;:::i;14238:87::-;;;;;;;;;;-1:-1:-1;14311:6:0;;-1:-1:-1;;;;;14311:6:0;14238:87;;60858:104;;;;;;;;;;;;;:::i;62542:155::-;;;;;;;;;;-1:-1:-1;62542:155:0;;;;;:::i;:::-;;:::i;63665:328::-;;;;;;;;;;-1:-1:-1;63665:328:0;;;;;:::i;:::-;;:::i;73132:37::-;;;;;;;;;;;;;:::i;75394:375::-;;;;;;;;;;-1:-1:-1;75394:375:0;;;;;:::i;:::-;;:::i;74123:470::-;;;;;;:::i;:::-;;:::i;74601:125::-;;;;;;;;;;-1:-1:-1;74601:125:0;;;;;:::i;:::-;;:::i;73416:49::-;;;;;;;;;;-1:-1:-1;73416:49:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;62768:164;;;;;;;;;;-1:-1:-1;62768:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;62889:25:0;;;62865:4;62889:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;62768:164;15147:201;;;;;;;;;;-1:-1:-1;15147:201:0;;;;;:::i;:::-;;:::i;59744:305::-;59846:4;-1:-1:-1;;;;;;59883:40:0;;-1:-1:-1;;;59883:40:0;;:105;;-1:-1:-1;;;;;;;59940:48:0;;-1:-1:-1;;;59940:48:0;59883:105;:158;;;-1:-1:-1;;;;;;;;;;34961:40:0;;;60005:36;59863:178;59744:305;-1:-1:-1;;59744:305:0:o;60689:100::-;60743:13;60776:5;60769:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;60689:100;:::o;62249:221::-;62325:7;65592:16;;;:7;:16;;;;;;-1:-1:-1;;;;;65592:16:0;62345:73;;;;-1:-1:-1;;;62345:73:0;;14708:2:1;62345:73:0;;;14690:21:1;14747:2;14727:18;;;14720:30;14786:34;14766:18;;;14759:62;-1:-1:-1;;;14837:18:1;;;14830:42;14889:19;;62345:73:0;;;;;;;;;-1:-1:-1;62438:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;62438:24:0;;62249:221::o;61772:411::-;61853:13;61869:23;61884:7;61869:14;:23::i;:::-;61853:39;;61917:5;-1:-1:-1;;;;;61911:11:0;:2;-1:-1:-1;;;;;61911:11:0;;;61903:57;;;;-1:-1:-1;;;61903:57:0;;15898:2:1;61903:57:0;;;15880:21:1;15937:2;15917:18;;;15910:30;15976:34;15956:18;;;15949:62;-1:-1:-1;;;16027:18:1;;;16020:31;16068:19;;61903:57:0;15696:397:1;61903:57:0;12989:10;-1:-1:-1;;;;;61995:21:0;;;;:62;;-1:-1:-1;62020:37:0;62037:5;12989:10;62768:164;:::i;62020:37::-;61973:168;;;;-1:-1:-1;;;61973:168:0;;13101:2:1;61973:168:0;;;13083:21:1;13140:2;13120:18;;;13113:30;13179:34;13159:18;;;13152:62;13250:26;13230:18;;;13223:54;13294:19;;61973:168:0;12899:420:1;61973:168:0;62154:21;62163:2;62167:7;62154:8;:21::i;:::-;61842:341;61772:411;;:::o;74855:111::-;74899:7;74930:28;:18;6567:14;;6475:114;74930:28;74923:35;;74855:111;:::o;62999:339::-;63194:41;12989:10;63227:7;63194:18;:41::i;:::-;63186:103;;;;-1:-1:-1;;;63186:103:0;;;;;;;:::i;:::-;63302:28;63312:4;63318:2;63322:7;63302:9;:28::i;74734:113::-;14311:6;;-1:-1:-1;;;;;14311:6:0;12989:10;14458:23;14450:68;;;;-1:-1:-1;;;14450:68:0;;;;;;;:::i;:::-;74811:6:::1;:28:::0;;-1:-1:-1;;;;;;74811:28:0::1;-1:-1:-1::0;;;;;74811:28:0;;;::::1;::::0;;;::::1;::::0;;74734:113::o;63409:185::-;63547:39;63564:4;63570:2;63574:7;63547:39;;;;;;;;;;;;:16;:39::i;75883:614::-;75953:16;75982;76001:19;76011:8;76001:9;:19::i;:::-;75982:38;;76031:24;76073:8;76058:24;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;76058:24:0;;76031:51;;76093:14;76118:20;76141:13;:11;:13::i;:::-;76118:36;;76170:9;76165:300;76189:12;76185:1;:16;76165:300;;;76223:12;65592:16;;;:7;:16;;;;;;-1:-1:-1;;;;;65592:16:0;:30;;;;76263:191;;76313:8;-1:-1:-1;;;;;76299:22:0;:10;76307:1;76299:7;:10::i;:::-;-1:-1:-1;;;;;76299:22:0;;76295:62;;;76343:1;76325:7;76333:6;76325:15;;;;;;;;:::i;:::-;;;;;;;;;;:19;76346:8;;;;:::i;:::-;;;;76295:62;76263:191;;;76396:7;76395:8;:38;;;;-1:-1:-1;76407:7:0;76415:12;76426:1;76415:8;:12;:::i;:::-;76407:21;;;;;;;;:::i;:::-;;;;;;;76432:1;76407:26;76395:38;76391:63;;;76437:14;;;;:::i;:::-;;;;76391:63;-1:-1:-1;76203:3:0;;;;:::i;:::-;;;;76165:300;;;-1:-1:-1;76482:7:0;;75883:614;-1:-1:-1;;;;;75883:614:0:o;73633:482::-;4603:1;5201:7;;:19;;5193:63;;;;-1:-1:-1;;;5193:63:0;;17061:2:1;5193:63:0;;;17043:21:1;17100:2;17080:18;;;17073:30;17139:33;17119:18;;;17112:61;17190:18;;5193:63:0;16859:355:1;5193:63:0;4603:1;5334:7;:18;;;73714:6:::1;::::0;:31:::1;::::0;-1:-1:-1;;;73714:31:0;;73731:10:::1;73714:31;::::0;::::1;8798:51:1::0;8865:18;;;8858:34;;;;73694:17:0::1;::::0;-1:-1:-1;;;;;73714:6:0;;::::1;::::0;:16:::1;::::0;8771:18:1;;73714:31:0::1;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;73694:51;;73776:1;73764:9;:13;73756:57;;;::::0;-1:-1:-1;;;73756:57:0;;17421:2:1;73756:57:0::1;::::0;::::1;17403:21:1::0;17460:2;17440:18;;;17433:30;17499:33;17479:18;;;17472:61;17550:18;;73756:57:0::1;17219:355:1::0;73756:57:0::1;73834:6;::::0;:97:::1;::::0;-1:-1:-1;;;73834:97:0;;73858:10:::1;73834:97;::::0;::::1;7824:34:1::0;73870:42:0::1;7874:18:1::0;;;7867:43;73914:1:0::1;7926:18:1::0;;;7919:34;7969:18;;;7962:34;;;7804:3;8012:19;;;8005:32;-1:-1:-1;8053:19:1;;;8046:30;-1:-1:-1;;;;;73834:6:0;;::::1;::::0;:23:::1;::::0;8093:19:1;;73834:97:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;73948:9;73944:164;73963:9;73961:1;:11;73944:164;;;74002:30;:18;6686:19:::0;;6704:1;6686:19;;;6597:127;74002:30:::1;74047:49;74053:10;74066:28;:18;6567:14:::0;;6475:114;74066:28:::1;74047:5;:49::i;:::-;73973:3:::0;::::1;::::0;::::1;:::i;:::-;;;;73944:164;;;-1:-1:-1::0;;4559:1:0;5513:7;:22;73633:482::o;75279:104::-;14311:6;;-1:-1:-1;;;;;14311:6:0;12989:10;14458:23;14450:68;;;;-1:-1:-1;;;14450:68:0;;;;;;;:::i;:::-;75354:21;;::::1;::::0;:7:::1;::::0;:21:::1;::::0;::::1;::::0;::::1;:::i;:::-;;75279:104:::0;:::o;74974:175::-;14311:6;;-1:-1:-1;;;;;14311:6:0;12989:10;14458:23;14450:68;;;;-1:-1:-1;;;14450:68:0;;;;;;;:::i;:::-;75058:58:::1;::::0;75045:7:::1;::::0;75066:10:::1;::::0;75090:21:::1;::::0;75045:7;75058:58;75045:7;75058:58;75090:21;75066:10;75058:58:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;75044:72;;;75135:2;75127:11;;;::::0;::::1;;75031:118;74974:175::o:0;60383:239::-;60455:7;60491:16;;;:7;:16;;;;;;-1:-1:-1;;;;;60491:16:0;60526:19;60518:73;;;;-1:-1:-1;;;60518:73:0;;13937:2:1;60518:73:0;;;13919:21:1;13976:2;13956:18;;;13949:30;14015:34;13995:18;;;13988:62;-1:-1:-1;;;14066:18:1;;;14059:39;14115:19;;60518:73:0;13735:405:1;73104:21:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;60113:208::-;60185:7;-1:-1:-1;;;;;60213:19:0;;60205:74;;;;-1:-1:-1;;;60205:74:0;;13526:2:1;60205:74:0;;;13508:21:1;13565:2;13545:18;;;13538:30;13604:34;13584:18;;;13577:62;-1:-1:-1;;;13655:18:1;;;13648:40;13705:19;;60205:74:0;13324:406:1;60205:74:0;-1:-1:-1;;;;;;60297:16:0;;;;;:9;:16;;;;;;;60113:208::o;14889:103::-;14311:6;;-1:-1:-1;;;;;14311:6:0;12989:10;14458:23;14450:68;;;;-1:-1:-1;;;14450:68:0;;;;;;;:::i;:::-;14954:30:::1;14981:1;14954:18;:30::i;:::-;14889:103::o:0;60858:104::-;60914:13;60947:7;60940:14;;;;;:::i;62542:155::-;62637:52;12989:10;62670:8;62680;62637:18;:52::i;63665:328::-;63840:41;12989:10;63873:7;63840:18;:41::i;:::-;63832:103;;;;-1:-1:-1;;;63832:103:0;;;;;;;:::i;:::-;63946:39;63960:4;63966:2;63970:7;63979:5;63946:13;:39::i;:::-;63665:328;;;;:::o;73132:37::-;;;;;;;:::i;75394:375::-;65568:4;65592:16;;;:7;:16;;;;;;75467:13;;-1:-1:-1;;;;;65592:16:0;75498:76;;;;-1:-1:-1;;;75498:76:0;;15482:2:1;75498:76:0;;;15464:21:1;15521:2;15501:18;;;15494:30;15560:34;15540:18;;;15533:62;-1:-1:-1;;;15611:18:1;;;15604:45;15666:19;;75498:76:0;15280:411:1;75498:76:0;75587:28;75618:10;:8;:10::i;:::-;75587:41;;75677:1;75652:14;75646:28;:32;:115;;;;;;;;;;;;;;;;;75705:14;75721:18;:7;:16;:18::i;:::-;75741:13;75688:67;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;75646:115;75639:122;75394:375;-1:-1:-1;;;75394:375:0:o;74123:470::-;4603:1;5201:7;;:19;;5193:63;;;;-1:-1:-1;;;5193:63:0;;17061:2:1;5193:63:0;;;17043:21:1;17100:2;17080:18;;;17073:30;17139:33;17119:18;;;17112:61;17190:18;;5193:63:0;16859:355:1;5193:63:0;4603:1;5334:7;:18;74246:28:::1;::::0;-1:-1:-1;;74263:10:0::1;5448:2:1::0;5444:15;5440:53;74246:28:0::1;::::0;::::1;5428:66:1::0;74221:12:0::1;::::0;5510::1;;74246:28:0::1;;;;;;;;;;;;74236:39;;;;;;74221:54;;74294:56;74313:12;;74294:56;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;::::0;;;;-1:-1:-1;;74327:16:0::1;::::0;;-1:-1:-1;74345:4:0;;-1:-1:-1;74294:18:0::1;:56::i;:::-;74286:83;;;::::0;-1:-1:-1;;;74286:83:0;;16718:2:1;74286:83:0::1;::::0;::::1;16700:21:1::0;16757:2;16737:18;;;16730:30;-1:-1:-1;;;16776:18:1;;;16769:44;16830:18;;74286:83:0::1;16516:338:1::0;74286:83:0::1;74405:10;74388:28;::::0;;;:16:::1;:28;::::0;;;;;::::1;;:37;74380:46;;;::::0;::::1;;74456:10;74439:28;::::0;;;:16:::1;:28;::::0;;;;:35;;-1:-1:-1;;74439:35:0::1;74470:4;74439:35;::::0;;74485:30:::1;:18;6686:19:::0;;6704:1;6686:19;;;6597:127;74485:30:::1;74526:49;74532:10;74545:28;:18;6567:14:::0;;6475:114;74526:49:::1;-1:-1:-1::0;;4559:1:0;5513:7;:22;-1:-1:-1;74123:470:0:o;74601:125::-;14311:6;;-1:-1:-1;;;;;14311:6:0;12989:10;14458:23;14450:68;;;;-1:-1:-1;;;14450:68:0;;;;;;;:::i;:::-;74686:16:::1;:32:::0;74601:125::o;15147:201::-;14311:6;;-1:-1:-1;;;;;14311:6:0;12989:10;14458:23;14450:68;;;;-1:-1:-1;;;14450:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;15236:22:0;::::1;15228:73;;;::::0;-1:-1:-1;;;15228:73:0;;10759:2:1;15228:73:0::1;::::0;::::1;10741:21:1::0;10798:2;10778:18;;;10771:30;10837:34;10817:18;;;10810:62;-1:-1:-1;;;10888:18:1;;;10881:36;10934:19;;15228:73:0::1;10557:402:1::0;15228:73:0::1;15312:28;15331:8;15312:18;:28::i;69649:174::-:0;69724:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;69724:29:0;-1:-1:-1;;;;;69724:29:0;;;;;;;;:24;;69778:23;69724:24;69778:14;:23::i;:::-;-1:-1:-1;;;;;69769:46:0;;;;;;;;;;;69649:174;;:::o;65797:348::-;65890:4;65592:16;;;:7;:16;;;;;;-1:-1:-1;;;;;65592:16:0;65907:73;;;;-1:-1:-1;;;65907:73:0;;12688:2:1;65907:73:0;;;12670:21:1;12727:2;12707:18;;;12700:30;12766:34;12746:18;;;12739:62;-1:-1:-1;;;12817:18:1;;;12810:42;12869:19;;65907:73:0;12486:408:1;65907:73:0;65991:13;66007:23;66022:7;66007:14;:23::i;:::-;65991:39;;66060:5;-1:-1:-1;;;;;66049:16:0;:7;-1:-1:-1;;;;;66049:16:0;;:51;;;;66093:7;-1:-1:-1;;;;;66069:31:0;:20;66081:7;66069:11;:20::i;:::-;-1:-1:-1;;;;;66069:31:0;;66049:51;:87;;;-1:-1:-1;;;;;;62889:25:0;;;62865:4;62889:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;66104:32;66041:96;65797:348;-1:-1:-1;;;;65797:348:0:o;68906:625::-;69065:4;-1:-1:-1;;;;;69038:31:0;:23;69053:7;69038:14;:23::i;:::-;-1:-1:-1;;;;;69038:31:0;;69030:81;;;;-1:-1:-1;;;69030:81:0;;11166:2:1;69030:81:0;;;11148:21:1;11205:2;11185:18;;;11178:30;11244:34;11224:18;;;11217:62;-1:-1:-1;;;11295:18:1;;;11288:35;11340:19;;69030:81:0;10964:401:1;69030:81:0;-1:-1:-1;;;;;69130:16:0;;69122:65;;;;-1:-1:-1;;;69122:65:0;;11929:2:1;69122:65:0;;;11911:21:1;11968:2;11948:18;;;11941:30;12007:34;11987:18;;;11980:62;-1:-1:-1;;;12058:18:1;;;12051:34;12102:19;;69122:65:0;11727:400:1;69122:65:0;69304:29;69321:1;69325:7;69304:8;:29::i;:::-;-1:-1:-1;;;;;69346:15:0;;;;;;:9;:15;;;;;:20;;69365:1;;69346:15;:20;;69365:1;;69346:20;:::i;:::-;;;;-1:-1:-1;;;;;;;69377:13:0;;;;;;:9;:13;;;;;:18;;69394:1;;69377:13;:18;;69394:1;;69377:18;:::i;:::-;;;;-1:-1:-1;;69406:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;69406:21:0;-1:-1:-1;;;;;69406:21:0;;;;;;;;;69445:27;;69406:16;;69445:27;;;;;;;61842:341;61772:411;;:::o;67481:439::-;-1:-1:-1;;;;;67561:16:0;;67553:61;;;;-1:-1:-1;;;67553:61:0;;14347:2:1;67553:61:0;;;14329:21:1;;;14366:18;;;14359:30;14425:34;14405:18;;;14398:62;14477:18;;67553:61:0;14145:356:1;67553:61:0;65568:4;65592:16;;;:7;:16;;;;;;-1:-1:-1;;;;;65592:16:0;:30;67625:58;;;;-1:-1:-1;;;67625:58:0;;11572:2:1;67625:58:0;;;11554:21:1;11611:2;11591:18;;;11584:30;11650;11630:18;;;11623:58;11698:18;;67625:58:0;11370:352:1;67625:58:0;-1:-1:-1;;;;;67754:13:0;;;;;;:9;:13;;;;;:18;;67771:1;;67754:13;:18;;67771:1;;67754:18;:::i;:::-;;;;-1:-1:-1;;67783:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;67783:21:0;-1:-1:-1;;;;;67783:21:0;;;;;;;;67822:33;;67783:16;;;67822:33;;67783:16;;67822:33;75354:21:::1;75279:104:::0;:::o;15508:191::-;15601:6;;;-1:-1:-1;;;;;15618:17:0;;;-1:-1:-1;;;;;;15618:17:0;;;;;;;15651:40;;15601:6;;;15618:17;15601:6;;15651:40;;15582:16;;15651:40;15571:128;15508:191;:::o;69965:315::-;70120:8;-1:-1:-1;;;;;70111:17:0;:5;-1:-1:-1;;;;;70111:17:0;;;70103:55;;;;-1:-1:-1;;;70103:55:0;;12334:2:1;70103:55:0;;;12316:21:1;12373:2;12353:18;;;12346:30;12412:27;12392:18;;;12385:55;12457:18;;70103:55:0;12132:349:1;70103:55:0;-1:-1:-1;;;;;70169:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;70169:46:0;;;;;;;;;;70231:41;;9680::1;;;70231::0;;9653:18:1;70231:41:0;;;;;;;69965:315;;;:::o;64875:::-;65032:28;65042:4;65048:2;65052:7;65032:9;:28::i;:::-;65079:48;65102:4;65108:2;65112:7;65121:5;65079:22;:48::i;:::-;65071:111;;;;-1:-1:-1;;;65071:111:0;;;;;;;:::i;75160:108::-;75220:13;75253:7;75246:14;;;;;:::i;10418:723::-;10474:13;10695:10;10691:53;;-1:-1:-1;;10722:10:0;;;;;;;;;;;;-1:-1:-1;;;10722:10:0;;;;;10418:723::o;10691:53::-;10769:5;10754:12;10810:78;10817:9;;10810:78;;10843:8;;;;:::i;:::-;;-1:-1:-1;10866:10:0;;-1:-1:-1;10874:2:0;10866:10;;:::i;:::-;;;10810:78;;;10898:19;10930:6;10920:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;10920:17:0;;10898:39;;10948:154;10955:10;;10948:154;;10982:11;10992:1;10982:11;;:::i;:::-;;-1:-1:-1;11051:10:0;11059:2;11051:5;:10;:::i;:::-;11038:24;;:2;:24;:::i;:::-;11025:39;;11008:6;11015;11008:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;11008:56:0;;;;;;;;-1:-1:-1;11079:11:0;11088:2;11079:11;;:::i;:::-;;;10948:154;;1273:190;1398:4;1451;1422:25;1435:5;1442:4;1422:12;:25::i;:::-;:33;;1273:190;-1:-1:-1;;;;1273:190:0:o;70845:799::-;71000:4;-1:-1:-1;;;;;71021:13:0;;17287:19;:23;71017:620;;71057:72;;-1:-1:-1;;;71057:72:0;;-1:-1:-1;;;;;71057:36:0;;;;;:72;;12989:10;;71108:4;;71114:7;;71123:5;;71057:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;71057:72:0;;;;;;;;-1:-1:-1;;71057:72:0;;;;;;;;;;;;:::i;:::-;;;71053:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;71299:13:0;;71295:272;;71342:60;;-1:-1:-1;;;71342:60:0;;;;;;;:::i;71295:272::-;71517:6;71511:13;71502:6;71498:2;71494:15;71487:38;71053:529;-1:-1:-1;;;;;;71180:51:0;-1:-1:-1;;;71180:51:0;;-1:-1:-1;71173:58:0;;71017:620;-1:-1:-1;71621:4:0;70845:799;;;;;;:::o;1824:675::-;1907:7;1950:4;1907:7;1965:497;1989:5;:12;1985:1;:16;1965:497;;;2023:20;2046:5;2052:1;2046:8;;;;;;;;:::i;:::-;;;;;;;2023:31;;2089:12;2073;:28;2069:382;;2575:13;2625:15;;;2661:4;2654:15;;;2708:4;2692:21;;2201:57;;2069:382;;;2575:13;2625:15;;;2661:4;2654:15;;;2708:4;2692:21;;2378:57;;2069:382;-1:-1:-1;2003:3:0;;;;:::i;:::-;;;;1965:497;;;-1:-1:-1;2479:12:0;1824:675;-1:-1:-1;;;1824:675:0:o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:631:1;78:5;108:18;149:2;141:6;138:14;135:40;;;155:18;;:::i;:::-;230:2;224:9;198:2;284:15;;-1:-1:-1;;280:24:1;;;306:2;276:33;272:42;260:55;;;330:18;;;350:22;;;327:46;324:72;;;376:18;;:::i;:::-;416:10;412:2;405:22;445:6;436:15;;475:6;467;460:22;515:3;506:6;501:3;497:16;494:25;491:45;;;532:1;529;522:12;491:45;582:6;577:3;570:4;562:6;558:17;545:44;637:1;630:4;621:6;613;609:19;605:30;598:41;;;;14:631;;;;;:::o;650:173::-;718:20;;-1:-1:-1;;;;;767:31:1;;757:42;;747:70;;813:1;810;803:12;747:70;650:173;;;:::o;828:186::-;887:6;940:2;928:9;919:7;915:23;911:32;908:52;;;956:1;953;946:12;908:52;979:29;998:9;979:29;:::i;1019:260::-;1087:6;1095;1148:2;1136:9;1127:7;1123:23;1119:32;1116:52;;;1164:1;1161;1154:12;1116:52;1187:29;1206:9;1187:29;:::i;:::-;1177:39;;1235:38;1269:2;1258:9;1254:18;1235:38;:::i;:::-;1225:48;;1019:260;;;;;:::o;1284:328::-;1361:6;1369;1377;1430:2;1418:9;1409:7;1405:23;1401:32;1398:52;;;1446:1;1443;1436:12;1398:52;1469:29;1488:9;1469:29;:::i;:::-;1459:39;;1517:38;1551:2;1540:9;1536:18;1517:38;:::i;:::-;1507:48;;1602:2;1591:9;1587:18;1574:32;1564:42;;1284:328;;;;;:::o;1617:666::-;1712:6;1720;1728;1736;1789:3;1777:9;1768:7;1764:23;1760:33;1757:53;;;1806:1;1803;1796:12;1757:53;1829:29;1848:9;1829:29;:::i;:::-;1819:39;;1877:38;1911:2;1900:9;1896:18;1877:38;:::i;:::-;1867:48;;1962:2;1951:9;1947:18;1934:32;1924:42;;2017:2;2006:9;2002:18;1989:32;2044:18;2036:6;2033:30;2030:50;;;2076:1;2073;2066:12;2030:50;2099:22;;2152:4;2144:13;;2140:27;-1:-1:-1;2130:55:1;;2181:1;2178;2171:12;2130:55;2204:73;2269:7;2264:2;2251:16;2246:2;2242;2238:11;2204:73;:::i;:::-;2194:83;;;1617:666;;;;;;;:::o;2288:347::-;2353:6;2361;2414:2;2402:9;2393:7;2389:23;2385:32;2382:52;;;2430:1;2427;2420:12;2382:52;2453:29;2472:9;2453:29;:::i;:::-;2443:39;;2532:2;2521:9;2517:18;2504:32;2579:5;2572:13;2565:21;2558:5;2555:32;2545:60;;2601:1;2598;2591:12;2545:60;2624:5;2614:15;;;2288:347;;;;;:::o;2640:254::-;2708:6;2716;2769:2;2757:9;2748:7;2744:23;2740:32;2737:52;;;2785:1;2782;2775:12;2737:52;2808:29;2827:9;2808:29;:::i;:::-;2798:39;2884:2;2869:18;;;;2856:32;;-1:-1:-1;;;2640:254:1:o;2899:615::-;2985:6;2993;3046:2;3034:9;3025:7;3021:23;3017:32;3014:52;;;3062:1;3059;3052:12;3014:52;3102:9;3089:23;3131:18;3172:2;3164:6;3161:14;3158:34;;;3188:1;3185;3178:12;3158:34;3226:6;3215:9;3211:22;3201:32;;3271:7;3264:4;3260:2;3256:13;3252:27;3242:55;;3293:1;3290;3283:12;3242:55;3333:2;3320:16;3359:2;3351:6;3348:14;3345:34;;;3375:1;3372;3365:12;3345:34;3428:7;3423:2;3413:6;3410:1;3406:14;3402:2;3398:23;3394:32;3391:45;3388:65;;;3449:1;3446;3439:12;3388:65;3480:2;3472:11;;;;;3502:6;;-1:-1:-1;2899:615:1;;-1:-1:-1;;;;2899:615:1:o;3519:180::-;3578:6;3631:2;3619:9;3610:7;3606:23;3602:32;3599:52;;;3647:1;3644;3637:12;3599:52;-1:-1:-1;3670:23:1;;3519:180;-1:-1:-1;3519:180:1:o;3704:245::-;3762:6;3815:2;3803:9;3794:7;3790:23;3786:32;3783:52;;;3831:1;3828;3821:12;3783:52;3870:9;3857:23;3889:30;3913:5;3889:30;:::i;3954:249::-;4023:6;4076:2;4064:9;4055:7;4051:23;4047:32;4044:52;;;4092:1;4089;4082:12;4044:52;4124:9;4118:16;4143:30;4167:5;4143:30;:::i;4208:450::-;4277:6;4330:2;4318:9;4309:7;4305:23;4301:32;4298:52;;;4346:1;4343;4336:12;4298:52;4386:9;4373:23;4419:18;4411:6;4408:30;4405:50;;;4451:1;4448;4441:12;4405:50;4474:22;;4527:4;4519:13;;4515:27;-1:-1:-1;4505:55:1;;4556:1;4553;4546:12;4505:55;4579:73;4644:7;4639:2;4626:16;4621:2;4617;4613:11;4579:73;:::i;4848:184::-;4918:6;4971:2;4959:9;4950:7;4946:23;4942:32;4939:52;;;4987:1;4984;4977:12;4939:52;-1:-1:-1;5010:16:1;;4848:184;-1:-1:-1;4848:184:1:o;5037:257::-;5078:3;5116:5;5110:12;5143:6;5138:3;5131:19;5159:63;5215:6;5208:4;5203:3;5199:14;5192:4;5185:5;5181:16;5159:63;:::i;:::-;5276:2;5255:15;-1:-1:-1;;5251:29:1;5242:39;;;;5283:4;5238:50;;5037:257;-1:-1:-1;;5037:257:1:o;5533:1527::-;5757:3;5795:6;5789:13;5821:4;5834:51;5878:6;5873:3;5868:2;5860:6;5856:15;5834:51;:::i;:::-;5948:13;;5907:16;;;;5970:55;5948:13;5907:16;5992:15;;;5970:55;:::i;:::-;6114:13;;6047:20;;;6087:1;;6174;6196:18;;;;6249;;;;6276:93;;6354:4;6344:8;6340:19;6328:31;;6276:93;6417:2;6407:8;6404:16;6384:18;6381:40;6378:167;;;-1:-1:-1;;;6444:33:1;;6500:4;6497:1;6490:15;6530:4;6451:3;6518:17;6378:167;6561:18;6588:110;;;;6712:1;6707:328;;;;6554:481;;6588:110;-1:-1:-1;;6623:24:1;;6609:39;;6668:20;;;;-1:-1:-1;6588:110:1;;6707:328;17834:1;17827:14;;;17871:4;17858:18;;6802:1;6816:169;6830:8;6827:1;6824:15;6816:169;;;6912:14;;6897:13;;;6890:37;6955:16;;;;6847:10;;6816:169;;;6820:3;;7016:8;7009:5;7005:20;6998:27;;6554:481;-1:-1:-1;7051:3:1;;5533:1527;-1:-1:-1;;;;;;;;;;;5533:1527:1:o;8123:488::-;-1:-1:-1;;;;;8392:15:1;;;8374:34;;8444:15;;8439:2;8424:18;;8417:43;8491:2;8476:18;;8469:34;;;8539:3;8534:2;8519:18;;8512:31;;;8317:4;;8560:45;;8585:19;;8577:6;8560:45;:::i;:::-;8552:53;8123:488;-1:-1:-1;;;;;;8123:488:1:o;8903:632::-;9074:2;9126:21;;;9196:13;;9099:18;;;9218:22;;;9045:4;;9074:2;9297:15;;;;9271:2;9256:18;;;9045:4;9340:169;9354:6;9351:1;9348:13;9340:169;;;9415:13;;9403:26;;9484:15;;;;9449:12;;;;9376:1;9369:9;9340:169;;;-1:-1:-1;9526:3:1;;8903:632;-1:-1:-1;;;;;;8903:632:1:o;9914:219::-;10063:2;10052:9;10045:21;10026:4;10083:44;10123:2;10112:9;10108:18;10100:6;10083:44;:::i;10138:414::-;10340:2;10322:21;;;10379:2;10359:18;;;10352:30;10418:34;10413:2;10398:18;;10391:62;-1:-1:-1;;;10484:2:1;10469:18;;10462:48;10542:3;10527:19;;10138:414::o;14919:356::-;15121:2;15103:21;;;15140:18;;;15133:30;15199:34;15194:2;15179:18;;15172:62;15266:2;15251:18;;14919:356::o;16098:413::-;16300:2;16282:21;;;16339:2;16319:18;;;16312:30;16378:34;16373:2;16358:18;;16351:62;-1:-1:-1;;;16444:2:1;16429:18;;16422:47;16501:3;16486:19;;16098:413::o;17887:128::-;17927:3;17958:1;17954:6;17951:1;17948:13;17945:39;;;17964:18;;:::i;:::-;-1:-1:-1;18000:9:1;;17887:128::o;18020:120::-;18060:1;18086;18076:35;;18091:18;;:::i;:::-;-1:-1:-1;18125:9:1;;18020:120::o;18145:125::-;18185:4;18213:1;18210;18207:8;18204:34;;;18218:18;;:::i;:::-;-1:-1:-1;18255:9:1;;18145:125::o;18275:258::-;18347:1;18357:113;18371:6;18368:1;18365:13;18357:113;;;18447:11;;;18441:18;18428:11;;;18421:39;18393:2;18386:10;18357:113;;;18488:6;18485:1;18482:13;18479:48;;;-1:-1:-1;;18523:1:1;18505:16;;18498:27;18275:258::o;18538:380::-;18617:1;18613:12;;;;18660;;;18681:61;;18735:4;18727:6;18723:17;18713:27;;18681:61;18788:2;18780:6;18777:14;18757:18;18754:38;18751:161;;;18834:10;18829:3;18825:20;18822:1;18815:31;18869:4;18866:1;18859:15;18897:4;18894:1;18887:15;18751:161;;18538:380;;;:::o;18923:135::-;18962:3;-1:-1:-1;;18983:17:1;;18980:43;;;19003:18;;:::i;:::-;-1:-1:-1;19050:1:1;19039:13;;18923:135::o;19063:112::-;19095:1;19121;19111:35;;19126:18;;:::i;:::-;-1:-1:-1;19160:9:1;;19063:112::o;19180:127::-;19241:10;19236:3;19232:20;19229:1;19222:31;19272:4;19269:1;19262:15;19296:4;19293:1;19286:15;19312:127;19373:10;19368:3;19364:20;19361:1;19354:31;19404:4;19401:1;19394:15;19428:4;19425:1;19418:15;19444:127;19505:10;19500:3;19496:20;19493:1;19486:31;19536:4;19533:1;19526:15;19560:4;19557:1;19550:15;19576:127;19637:10;19632:3;19628:20;19625:1;19618:31;19668:4;19665:1;19658:15;19692:4;19689:1;19682:15;19708:131;-1:-1:-1;;;;;;19782:32:1;;19772:43;;19762:71;;19829:1;19826;19819:12

Swarm Source

ipfs://035c0fc7224e8519191ed57743b809031c57c2b9acbf7fdb86000cdb10a32961
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.