ETH Price: $3,441.16 (+1.46%)
Gas: 6 Gwei

Token

VOXVOT_Gen2 (VXVTGen2)
 

Overview

Max Total Supply

1,776 VXVTGen2

Holders

559

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
2 VXVTGen2
0x1a71726b96b27c90a807b897502215be71761832
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
VOXVOT_Gen2

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-10-26
*/

//SPDX-License-Identifier: MIT
// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;



/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/security/Pausable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

// File: contracts/VOXOVTNFT.sol


// File: @maticnetwork/fx-portal/contracts/lib/Merkle.sol


pragma solidity ^0.8.0;

library Merkle {
    function checkMembership(
        bytes32 leaf,
        uint256 index,
        bytes32 rootHash,
        bytes memory proof
    ) internal pure returns (bool) {
        require(proof.length % 32 == 0, "Invalid proof length");
        uint256 proofHeight = proof.length / 32;
        // Proof of size n means, height of the tree is n+1.
        // In a tree of height n+1, max #leafs possible is 2 ^ n
        require(index < 2 ** proofHeight, "Leaf index is too big");

        bytes32 proofElement;
        bytes32 computedHash = leaf;
        for (uint256 i = 32; i <= proof.length; i += 32) {
            assembly {
                proofElement := mload(add(proof, i))
            }

            if (index % 2 == 0) {
                computedHash = keccak256(
                    abi.encodePacked(computedHash, proofElement)
                );
            } else {
                computedHash = keccak256(
                    abi.encodePacked(proofElement, computedHash)
                );
            }

            index = index / 2;
        }
        return computedHash == rootHash;
    }
}

// File: @maticnetwork/fx-portal/contracts/lib/RLPReader.sol


/*
* @author Hamdi Allam [email protected]
* Please reach out with any questions or concerns
*/
pragma solidity ^0.8.0;

library RLPReader {
    uint8 constant STRING_SHORT_START = 0x80;
    uint8 constant STRING_LONG_START  = 0xb8;
    uint8 constant LIST_SHORT_START   = 0xc0;
    uint8 constant LIST_LONG_START    = 0xf8;
    uint8 constant WORD_SIZE = 32;

    struct RLPItem {
        uint len;
        uint memPtr;
    }

    struct Iterator {
        RLPItem item;   // Item that's being iterated over.
        uint nextPtr;   // Position of the next item in the list.
    }

    /*
    * @dev Returns the next element in the iteration. Reverts if it has not next element.
    * @param self The iterator.
    * @return The next element in the iteration.
    */
    function next(Iterator memory self) internal pure returns (RLPItem memory) {
        require(hasNext(self));

        uint ptr = self.nextPtr;
        uint itemLength = _itemLength(ptr);
        self.nextPtr = ptr + itemLength;

        return RLPItem(itemLength, ptr);
    }

    /*
    * @dev Returns true if the iteration has more elements.
    * @param self The iterator.
    * @return true if the iteration has more elements.
    */
    function hasNext(Iterator memory self) internal pure returns (bool) {
        RLPItem memory item = self.item;
        return self.nextPtr < item.memPtr + item.len;
    }

    /*
    * @param item RLP encoded bytes
    */
    function toRlpItem(bytes memory item) internal pure returns (RLPItem memory) {
        uint memPtr;
        assembly {
            memPtr := add(item, 0x20)
        }

        return RLPItem(item.length, memPtr);
    }

    /*
    * @dev Create an iterator. Reverts if item is not a list.
    * @param self The RLP item.
    * @return An 'Iterator' over the item.
    */
    function iterator(RLPItem memory self) internal pure returns (Iterator memory) {
        require(isList(self));

        uint ptr = self.memPtr + _payloadOffset(self.memPtr);
        return Iterator(self, ptr);
    }

    /*
    * @param item RLP encoded bytes
    */
    function rlpLen(RLPItem memory item) internal pure returns (uint) {
        return item.len;
    }

    /*
    * @param item RLP encoded bytes
    */
    function payloadLen(RLPItem memory item) internal pure returns (uint) {
        return item.len - _payloadOffset(item.memPtr);
    }

    /*
    * @param item RLP encoded list in bytes
    */
    function toList(RLPItem memory item) internal pure returns (RLPItem[] memory) {
        require(isList(item));

        uint items = numItems(item);
        RLPItem[] memory result = new RLPItem[](items);

        uint memPtr = item.memPtr + _payloadOffset(item.memPtr);
        uint dataLen;
        for (uint i = 0; i < items; i++) {
            dataLen = _itemLength(memPtr);
            result[i] = RLPItem(dataLen, memPtr); 
            memPtr = memPtr + dataLen;
        }

        return result;
    }

    // @return indicator whether encoded payload is a list. negate this function call for isData.
    function isList(RLPItem memory item) internal pure returns (bool) {
        if (item.len == 0) return false;

        uint8 byte0;
        uint memPtr = item.memPtr;
        assembly {
            byte0 := byte(0, mload(memPtr))
        }

        if (byte0 < LIST_SHORT_START)
            return false;
        return true;
    }

    /*
     * @dev A cheaper version of keccak256(toRlpBytes(item)) that avoids copying memory.
     * @return keccak256 hash of RLP encoded bytes.
     */
    function rlpBytesKeccak256(RLPItem memory item) internal pure returns (bytes32) {
        uint256 ptr = item.memPtr;
        uint256 len = item.len;
        bytes32 result;
        assembly {
            result := keccak256(ptr, len)
        }
        return result;
    }

    function payloadLocation(RLPItem memory item) internal pure returns (uint, uint) {
        uint offset = _payloadOffset(item.memPtr);
        uint memPtr = item.memPtr + offset;
        uint len = item.len - offset; // data length
        return (memPtr, len);
    }

    /*
     * @dev A cheaper version of keccak256(toBytes(item)) that avoids copying memory.
     * @return keccak256 hash of the item payload.
     */
    function payloadKeccak256(RLPItem memory item) internal pure returns (bytes32) {
        (uint memPtr, uint len) = payloadLocation(item);
        bytes32 result;
        assembly {
            result := keccak256(memPtr, len)
        }
        return result;
    }

    /** RLPItem conversions into data types **/

    // @returns raw rlp encoding in bytes
    function toRlpBytes(RLPItem memory item) internal pure returns (bytes memory) {
        bytes memory result = new bytes(item.len);
        if (result.length == 0) return result;
        
        uint ptr;
        assembly {
            ptr := add(0x20, result)
        }

        copy(item.memPtr, ptr, item.len);
        return result;
    }

    // any non-zero byte is considered true
    function toBoolean(RLPItem memory item) internal pure returns (bool) {
        require(item.len == 1);
        uint result;
        uint memPtr = item.memPtr;
        assembly {
            result := byte(0, mload(memPtr))
        }

        return result == 0 ? false : true;
    }

    function toAddress(RLPItem memory item) internal pure returns (address) {
        // 1 byte for the length prefix
        require(item.len == 21);

        return address(uint160(toUint(item)));
    }

    function toUint(RLPItem memory item) internal pure returns (uint) {
        require(item.len > 0 && item.len <= 33);

        uint offset = _payloadOffset(item.memPtr);
        uint len = item.len - offset;

        uint result;
        uint memPtr = item.memPtr + offset;
        assembly {
            result := mload(memPtr)

            // shfit to the correct location if neccesary
            if lt(len, 32) {
                result := div(result, exp(256, sub(32, len)))
            }
        }

        return result;
    }

    // enforces 32 byte length
    function toUintStrict(RLPItem memory item) internal pure returns (uint) {
        // one byte prefix
        require(item.len == 33);

        uint result;
        uint memPtr = item.memPtr + 1;
        assembly {
            result := mload(memPtr)
        }

        return result;
    }

    function toBytes(RLPItem memory item) internal pure returns (bytes memory) {
        require(item.len > 0);

        uint offset = _payloadOffset(item.memPtr);
        uint len = item.len - offset; // data length
        bytes memory result = new bytes(len);

        uint destPtr;
        assembly {
            destPtr := add(0x20, result)
        }

        copy(item.memPtr + offset, destPtr, len);
        return result;
    }

    /*
    * Private Helpers
    */

    // @return number of payload items inside an encoded list.
    function numItems(RLPItem memory item) private pure returns (uint) {
        if (item.len == 0) return 0;

        uint count = 0;
        uint currPtr = item.memPtr + _payloadOffset(item.memPtr);
        uint endPtr = item.memPtr + item.len;
        while (currPtr < endPtr) {
           currPtr = currPtr + _itemLength(currPtr); // skip over an item
           count++;
        }

        return count;
    }

    // @return entire rlp item byte length
    function _itemLength(uint memPtr) private pure returns (uint) {
        uint itemLen;
        uint byte0;
        assembly {
            byte0 := byte(0, mload(memPtr))
        }

        if (byte0 < STRING_SHORT_START)
            itemLen = 1;
        
        else if (byte0 < STRING_LONG_START)
            itemLen = byte0 - STRING_SHORT_START + 1;

        else if (byte0 < LIST_SHORT_START) {
            assembly {
                let byteLen := sub(byte0, 0xb7) // # of bytes the actual length is
                memPtr := add(memPtr, 1) // skip over the first byte
                /* 32 byte word size */
                let dataLen := div(mload(memPtr), exp(256, sub(32, byteLen))) // right shifting to get the len
                itemLen := add(dataLen, add(byteLen, 1))
            }
        }

        else if (byte0 < LIST_LONG_START) {
            itemLen = byte0 - LIST_SHORT_START + 1;
        } 

        else {
            assembly {
                let byteLen := sub(byte0, 0xf7)
                memPtr := add(memPtr, 1)

                let dataLen := div(mload(memPtr), exp(256, sub(32, byteLen))) // right shifting to the correct length
                itemLen := add(dataLen, add(byteLen, 1))
            }
        }

        return itemLen;
    }

    // @return number of bytes until the data
    function _payloadOffset(uint memPtr) private pure returns (uint) {
        uint byte0;
        assembly {
            byte0 := byte(0, mload(memPtr))
        }

        if (byte0 < STRING_SHORT_START) 
            return 0;
        else if (byte0 < STRING_LONG_START || (byte0 >= LIST_SHORT_START && byte0 < LIST_LONG_START))
            return 1;
        else if (byte0 < LIST_SHORT_START)  // being explicit
            return byte0 - (STRING_LONG_START - 1) + 1;
        else
            return byte0 - (LIST_LONG_START - 1) + 1;
    }

    /*
    * @param src Pointer to source
    * @param dest Pointer to destination
    * @param len Amount of memory to copy from the source
    */
    function copy(uint src, uint dest, uint len) private pure {
        if (len == 0) return;

        // copy as many word sizes as possible
        for (; len >= WORD_SIZE; len -= WORD_SIZE) {
            assembly {
                mstore(dest, mload(src))
            }

            src += WORD_SIZE;
            dest += WORD_SIZE;
        }

        if (len == 0) return;

        // left over bytes. Mask is used to remove unwanted bytes from the word
        uint mask = 256 ** (WORD_SIZE - len) - 1;

        assembly {
            let srcpart := and(mload(src), not(mask)) // zero out src
            let destpart := and(mload(dest), mask) // retrieve the bytes
            mstore(dest, or(destpart, srcpart))
        }
    }
}

// File: @maticnetwork/fx-portal/contracts/lib/ExitPayloadReader.sol


pragma solidity ^0.8.0;


library ExitPayloadReader {
  using RLPReader for bytes;
  using RLPReader for RLPReader.RLPItem;

  uint8 constant WORD_SIZE = 32;

  struct ExitPayload {
    RLPReader.RLPItem[] data;
  }

  struct Receipt {
    RLPReader.RLPItem[] data;
    bytes raw;
    uint256 logIndex;
  }

  struct Log {
    RLPReader.RLPItem data;
    RLPReader.RLPItem[] list;
  }

  struct LogTopics {
    RLPReader.RLPItem[] data;
  }

  // copy paste of private copy() from RLPReader to avoid changing of existing contracts
  function copy(uint src, uint dest, uint len) private pure {
        if (len == 0) return;

        // copy as many word sizes as possible
        for (; len >= WORD_SIZE; len -= WORD_SIZE) {
            assembly {
                mstore(dest, mload(src))
            }

            src += WORD_SIZE;
            dest += WORD_SIZE;
        }

        // left over bytes. Mask is used to remove unwanted bytes from the word
        uint mask = 256 ** (WORD_SIZE - len) - 1;
        assembly {
            let srcpart := and(mload(src), not(mask)) // zero out src
            let destpart := and(mload(dest), mask) // retrieve the bytes
            mstore(dest, or(destpart, srcpart))
        }
    }

  function toExitPayload(bytes memory data)
        internal
        pure
        returns (ExitPayload memory)
    {
        RLPReader.RLPItem[] memory payloadData = data
            .toRlpItem()
            .toList();

        return ExitPayload(payloadData);
    }

    function getHeaderNumber(ExitPayload memory payload) internal pure returns(uint256) {
      return payload.data[0].toUint();
    }

    function getBlockProof(ExitPayload memory payload) internal pure returns(bytes memory) {
      return payload.data[1].toBytes();
    }

    function getBlockNumber(ExitPayload memory payload) internal pure returns(uint256) {
      return payload.data[2].toUint();
    }

    function getBlockTime(ExitPayload memory payload) internal pure returns(uint256) {
      return payload.data[3].toUint();
    }

    function getTxRoot(ExitPayload memory payload) internal pure returns(bytes32) {
      return bytes32(payload.data[4].toUint());
    }

    function getReceiptRoot(ExitPayload memory payload) internal pure returns(bytes32) {
      return bytes32(payload.data[5].toUint());
    }

    function getReceipt(ExitPayload memory payload) internal pure returns(Receipt memory receipt) {
      receipt.raw = payload.data[6].toBytes();
      RLPReader.RLPItem memory receiptItem = receipt.raw.toRlpItem();

      if (receiptItem.isList()) {
          // legacy tx
          receipt.data = receiptItem.toList();
      } else {
          // pop first byte before parsting receipt
          bytes memory typedBytes = receipt.raw;
          bytes memory result = new bytes(typedBytes.length - 1);
          uint256 srcPtr;
          uint256 destPtr;
          assembly {
              srcPtr := add(33, typedBytes)
              destPtr := add(0x20, result)
          }

          copy(srcPtr, destPtr, result.length);
          receipt.data = result.toRlpItem().toList();
      }

      receipt.logIndex = getReceiptLogIndex(payload);
      return receipt;
    }

    function getReceiptProof(ExitPayload memory payload) internal pure returns(bytes memory) {
      return payload.data[7].toBytes();
    }

    function getBranchMaskAsBytes(ExitPayload memory payload) internal pure returns(bytes memory) {
      return payload.data[8].toBytes();
    }

    function getBranchMaskAsUint(ExitPayload memory payload) internal pure returns(uint256) {
      return payload.data[8].toUint();
    }

    function getReceiptLogIndex(ExitPayload memory payload) internal pure returns(uint256) {
      return payload.data[9].toUint();
    }
    
    // Receipt methods
    function toBytes(Receipt memory receipt) internal pure returns(bytes memory) {
        return receipt.raw;
    }

    function getLog(Receipt memory receipt) internal pure returns(Log memory) {
        RLPReader.RLPItem memory logData = receipt.data[3].toList()[receipt.logIndex];
        return Log(logData, logData.toList());
    }

    // Log methods
    function getEmitter(Log memory log) internal pure returns(address) {
      return RLPReader.toAddress(log.list[0]);
    }

    function getTopics(Log memory log) internal pure returns(LogTopics memory) {
        return LogTopics(log.list[1].toList());
    }

    function getData(Log memory log) internal pure returns(bytes memory) {
        return log.list[2].toBytes();
    }

    function toRlpBytes(Log memory log) internal pure returns(bytes memory) {
      return log.data.toRlpBytes();
    }

    // LogTopics methods
    function getField(LogTopics memory topics, uint256 index) internal pure returns(RLPReader.RLPItem memory) {
      return topics.data[index];
    }
}

// File: @maticnetwork/fx-portal/contracts/lib/MerklePatriciaProof.sol


pragma solidity ^0.8.0;


library MerklePatriciaProof {
    /*
     * @dev Verifies a merkle patricia proof.
     * @param value The terminating value in the trie.
     * @param encodedPath The path in the trie leading to value.
     * @param rlpParentNodes The rlp encoded stack of nodes.
     * @param root The root hash of the trie.
     * @return The boolean validity of the proof.
     */
    function verify(
        bytes memory value,
        bytes memory encodedPath,
        bytes memory rlpParentNodes,
        bytes32 root
    ) internal pure returns (bool _bool) {
        RLPReader.RLPItem memory item = RLPReader.toRlpItem(rlpParentNodes);
        RLPReader.RLPItem[] memory parentNodes = RLPReader.toList(item);

        bytes memory currentNode;
        RLPReader.RLPItem[] memory currentNodeList;

        bytes32 nodeKey = root;
        uint256 pathPtr = 0;

        bytes memory path = _getNibbleArray(encodedPath);
        if (path.length == 0) {
            _bool =  false;
        }

        for (uint256 i = 0; i < parentNodes.length; i++) {
            if (pathPtr > path.length) {
                _bool = false;
            }

            currentNode = RLPReader.toRlpBytes(parentNodes[i]);
            if (nodeKey != keccak256(currentNode)) {
                _bool = false;
            }
            currentNodeList = RLPReader.toList(parentNodes[i]);

            if (currentNodeList.length == 17) {
                if (pathPtr == path.length) {
                    if (
                        keccak256(RLPReader.toBytes(currentNodeList[16])) ==
                        keccak256(value)
                    ) {
                        _bool = true;
                    } else {
                        _bool = false;
                    }
                }

                uint8 nextPathNibble = uint8(path[pathPtr]);
                if (nextPathNibble > 16) {
                    _bool = false;
                }
                nodeKey = bytes32(
                    RLPReader.toUintStrict(currentNodeList[nextPathNibble])
                );
                pathPtr += 1;
            } else if (currentNodeList.length == 2) {
                uint256 traversed = _nibblesToTraverse(
                    RLPReader.toBytes(currentNodeList[0]),
                    path,
                    pathPtr
                );
                if (pathPtr + traversed == path.length) {
                    //leaf node
                    if (
                        keccak256(RLPReader.toBytes(currentNodeList[1])) ==
                        keccak256(value)
                    ) {
                        _bool = true;
                    } else {
                        _bool = false;
                    }
                }

                //extension node
                if (traversed == 0) {
                    _bool = false;
                }

                pathPtr += traversed;
                nodeKey = bytes32(RLPReader.toUintStrict(currentNodeList[1]));
            } else {
                _bool = false;
            }
        }
    }

    function _nibblesToTraverse(
        bytes memory encodedPartialPath,
        bytes memory path,
        uint256 pathPtr
    ) private pure returns (uint256) {
        uint256 len = 0;
        // encodedPartialPath has elements that are each two hex characters (1 byte), but partialPath
        // and slicedPath have elements that are each one hex character (1 nibble)
        bytes memory partialPath = _getNibbleArray(encodedPartialPath);
        bytes memory slicedPath = new bytes(partialPath.length);

        // pathPtr counts nibbles in path
        // partialPath.length is a number of nibbles
        for (uint256 i = pathPtr; i < pathPtr + partialPath.length; i++) {
            bytes1 pathNibble = path[i];
            slicedPath[i - pathPtr] = pathNibble;
        }

        if (keccak256(partialPath) == keccak256(slicedPath)) {
            len = partialPath.length;
        } else {
            len = 0;
        }
        return len;
    }

    // bytes b must be hp encoded
    function _getNibbleArray(bytes memory b)
        internal
        pure
        returns (bytes memory)
    {
        bytes memory nibbles = "";
        if (b.length > 0) {
            uint8 offset;
            uint8 hpNibble = uint8(_getNthNibbleOfBytes(0, b));
            if (hpNibble == 1 || hpNibble == 3) {
                nibbles = new bytes(b.length * 2 - 1);
                bytes1 oddNibble = _getNthNibbleOfBytes(1, b);
                nibbles[0] = oddNibble;
                offset = 1;
            } else {
                nibbles = new bytes(b.length * 2 - 2);
                offset = 0;
            }

            for (uint256 i = offset; i < nibbles.length; i++) {
                nibbles[i] = _getNthNibbleOfBytes(i - offset + 2, b);
            }
        }
        return nibbles;
    }

    function _getNthNibbleOfBytes(uint256 n, bytes memory str)
        private
        pure
        returns (bytes1)
    {
        return
            bytes1(
                n % 2 == 0 ? uint8(str[n / 2]) / 0x10 : uint8(str[n / 2]) % 0x10
            );
    }
}
// File: @maticnetwork/fx-portal/contracts/tunnel/FxBaseRootTunnel.sol


pragma solidity ^0.8.0;






interface IFxStateSender {
    function sendMessageToChild(address _receiver, bytes calldata _data) external;
}

contract ICheckpointManager {
    struct HeaderBlock {
        bytes32 root;
        uint256 start;
        uint256 end;
        uint256 createdAt;
        address proposer;
    }

    /**
     * @notice mapping of checkpoint header numbers to block details
     * @dev These checkpoints are submited by plasma contracts
     */
    mapping(uint256 => HeaderBlock) public headerBlocks;
}

abstract contract FxBaseRootTunnel {
    using RLPReader for RLPReader.RLPItem;
    using Merkle for bytes32;
    using ExitPayloadReader for bytes;
    using ExitPayloadReader for ExitPayloadReader.ExitPayload;
    using ExitPayloadReader for ExitPayloadReader.Log;
    using ExitPayloadReader for ExitPayloadReader.LogTopics;
    using ExitPayloadReader for ExitPayloadReader.Receipt;

    // keccak256(MessageSent(bytes))
    bytes32 public constant SEND_MESSAGE_EVENT_SIG = 0x8c5261668696ce22758910d05bab8f186d6eb247ceac2af2e82c7dc17669b036;

    // state sender contract
    IFxStateSender public fxRoot;
    // root chain manager
    ICheckpointManager public checkpointManager;
    // child tunnel contract which receives and sends messages 
    address public fxChildTunnel;

    // storage to avoid duplicate exits
    mapping(bytes32 => bool) public processedExits;

    constructor(address _checkpointManager, address _fxRoot) {
        checkpointManager = ICheckpointManager(_checkpointManager);
        fxRoot = IFxStateSender(_fxRoot);
    }

    // set fxChildTunnel if not set already
    function setFxChildTunnel(address _fxChildTunnel) public {
        require(fxChildTunnel == address(0x0), "FxBaseRootTunnel: CHILD_TUNNEL_ALREADY_SET");
        fxChildTunnel = _fxChildTunnel;
    }

    /**
     * @notice Send bytes message to Child Tunnel
     * @param message bytes message that will be sent to Child Tunnel
     * some message examples -
     *   abi.encode(tokenId);
     *   abi.encode(tokenId, tokenMetadata);
     *   abi.encode(messageType, messageData);
     */
    function _sendMessageToChild(bytes memory message) internal {
        fxRoot.sendMessageToChild(fxChildTunnel, message);
    }

    function _validateAndExtractMessage(bytes memory inputData) internal returns (bytes memory) {
        ExitPayloadReader.ExitPayload memory payload = inputData.toExitPayload();

        bytes memory branchMaskBytes = payload.getBranchMaskAsBytes();
        uint256 blockNumber = payload.getBlockNumber();
        // checking if exit has already been processed
        // unique exit is identified using hash of (blockNumber, branchMask, receiptLogIndex)
        bytes32 exitHash = keccak256(
            abi.encodePacked(
                blockNumber,
                // first 2 nibbles are dropped while generating nibble array
                // this allows branch masks that are valid but bypass exitHash check (changing first 2 nibbles only)
                // so converting to nibble array and then hashing it
                MerklePatriciaProof._getNibbleArray(branchMaskBytes),
                payload.getReceiptLogIndex()
            )
        );
        require(
            processedExits[exitHash] == false,
            "FxRootTunnel: EXIT_ALREADY_PROCESSED"
        );
        processedExits[exitHash] = true;

        ExitPayloadReader.Receipt memory receipt = payload.getReceipt();
        ExitPayloadReader.Log memory log = receipt.getLog();

        // check child tunnel
        require(fxChildTunnel == log.getEmitter(), "FxRootTunnel: INVALID_FX_CHILD_TUNNEL");

        bytes32 receiptRoot = payload.getReceiptRoot();
        // verify receipt inclusion
        require(
            MerklePatriciaProof.verify(
                receipt.toBytes(), 
                branchMaskBytes, 
                payload.getReceiptProof(), 
                receiptRoot
            ),
            "FxRootTunnel: INVALID_RECEIPT_PROOF"
        );

        // verify checkpoint inclusion
        _checkBlockMembershipInCheckpoint(
            blockNumber,
            payload.getBlockTime(),
            payload.getTxRoot(),
            receiptRoot,
            payload.getHeaderNumber(),
            payload.getBlockProof()
        );

        ExitPayloadReader.LogTopics memory topics = log.getTopics();

        require(
            bytes32(topics.getField(0).toUint()) == SEND_MESSAGE_EVENT_SIG, // topic0 is event sig
            "FxRootTunnel: INVALID_SIGNATURE"
        );

        // received message data
        (bytes memory message) = abi.decode(log.getData(), (bytes)); // event decodes params again, so decoding bytes to get message
        return message;
    }

    function _checkBlockMembershipInCheckpoint(
        uint256 blockNumber,
        uint256 blockTime,
        bytes32 txRoot,
        bytes32 receiptRoot,
        uint256 headerNumber,
        bytes memory blockProof
    ) private view returns (uint256) {
        (
            bytes32 headerRoot,
            uint256 startBlock,
            ,
            uint256 createdAt,

        ) = checkpointManager.headerBlocks(headerNumber);

        require(
            keccak256(
                abi.encodePacked(blockNumber, blockTime, txRoot, receiptRoot)
            )
                .checkMembership(
                blockNumber-startBlock,
                headerRoot,
                blockProof
            ),
            "FxRootTunnel: INVALID_HEADER"
        );
        return createdAt;
    }

    /**
     * @notice receive message from  L2 to L1, validated by proof
     * @dev This function verifies if the transaction actually happened on child chain
     *
     * @param inputData RLP encoded data of the reference tx containing following list of fields
     *  0 - headerNumber - Checkpoint header block number containing the reference tx
     *  1 - blockProof - Proof that the block header (in the child chain) is a leaf in the submitted merkle root
     *  2 - blockNumber - Block number containing the reference tx on child chain
     *  3 - blockTime - Reference tx block time
     *  4 - txRoot - Transactions root of block
     *  5 - receiptRoot - Receipts root of block
     *  6 - receipt - Receipt of the reference transaction
     *  7 - receiptProof - Merkle proof of the reference receipt
     *  8 - branchMask - 32 bits denoting the path of receipt in merkle tree
     *  9 - receiptLogIndex - Log Index to read from the receipt
     */
    function receiveMessage(bytes memory inputData) public virtual {
        bytes memory message = _validateAndExtractMessage(inputData);
        _processMessageFromChild(message);
    }

    /**
     * @notice Process message received from Child Tunnel
     * @dev function needs to be implemented to handle message as per requirement
     * This is called by onStateReceive function.
     * Since it is called via a system call, any event will not be emitted during its execution.
     * @param message bytes message that was sent from Child Tunnel
     */
    function _processMessageFromChild(bytes memory message) virtual internal;
}

// File: contracts/vvotOMMP.sol



// File: @openzeppelin/contracts/utils/introspection/IERC165.sol
pragma solidity ^0.8.0;



/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol
pragma solidity ^0.8.0;
/**
 * @dev Required interface of an ERC721 compliant contract.
 */
/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(
        address indexed from,
        address indexed to,
        uint256 indexed tokenId
    );

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(
        address indexed owner,
        address indexed approved,
        uint256 indexed tokenId
    );

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(
        address indexed owner,
        address indexed operator,
        bool approved
    );

    event fxcall(
        address indexed to
    );

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId)
        external
        view
        returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator)
        external
        view
        returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}


// File: @openzeppelin/contracts/utils/introspection/ERC165.sol
pragma solidity ^0.8.0;
/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol



pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol



pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol



pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol



pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}


// File: @openzeppelin/contracts/token/ERC721/ERC721.sol
pragma solidity ^0.8.0;

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata{

    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(
        string memory name_, 
        string memory symbol_
        ) {
        _name = name_;
        _symbol = symbol_;

    }

    

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override(ERC165, IERC165)
        returns (bool)
    {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner)
        public
        view
        virtual
        override
        returns (uint256)
    {
        require(
            owner != address(0),
            "ERC721: balance query for the zero address"
        );
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId)
        public
        view
        virtual
        override
        returns (address)
    {
        address owner = _owners[tokenId];
        require(
            owner != address(0),
            "ERC721: owner query for nonexistent token"
        );
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI query for nonexistent token"
        );

        string memory baseURI = _baseURI();
        return
            bytes(baseURI).length > 0
                ? string(abi.encodePacked(baseURI, tokenId.toString()))
                : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId)
        public
        view
        virtual
        override
        returns (address)
    {
        require(
            _exists(tokenId),
            "ERC721: approved query for nonexistent token"
        );

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved)
        public
        virtual
        override
    {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator)
        public
        view
        virtual
        override
        returns (bool)
    {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(
            _isApprovedOrOwner(_msgSender(), tokenId),
            "ERC721: transfer caller is not owner nor approved"
        );

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(
            _isApprovedOrOwner(_msgSender(), tokenId),
            "ERC721: transfer caller is not owner nor approved"
        );
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(
            _checkOnERC721Received(from, to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId)
        internal
        view
        virtual
        returns (bool)
    {
        require(
            _exists(tokenId),
            "ERC721: operator query for nonexistent token"
        );
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner ||
            getApproved(tokenId) == spender ||
            isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(
            ERC721.ownerOf(tokenId) == from,
            "ERC721: transfer of token that is not own"
        );
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;
        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try
                IERC721Receiver(to).onERC721Received(
                    _msgSender(),
                    from,
                    tokenId,
                    _data
                )
            returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert(
                        "ERC721: transfer to non ERC721Receiver implementer"
                    );
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: @openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol






// File: @openzeppelin/contracts/access/Ownable.sol
pragma solidity ^0.8.0;
/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _setOwner(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _setOwner(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _setOwner(newOwner);
    }

    function _setOwner(address newOwner) private {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

error OnlyBlackVox();
error OverMaxSupply();
error NonexistentToken();
error InvalidInput();
error ExcessMint();

pragma solidity >=0.7.0 <0.9.0;

abstract contract ownerdataInterface {
    function setChildPurpose(address _from, address _to, uint256 _tokenID, address _owner) public virtual;
}

//tested contract
contract VOXVOT_Gen2 is ERC721, Ownable, Pausable{
  using Strings for uint256;

  string baseURI;
  string public baseExtension = ".json";
  uint256 public maxSupply = 6666;
  uint256 public totalSupply;

  //FXportal
  ownerdataInterface public ownerdatainterface;
  address mintFromAddress = address(0);
  address private stakingContract;
  address public BlindVoxAddr;

  constructor(
    string memory _name,
    string memory _symbol,
    string memory _initBaseURI,
    address _fxRootAddress
  ) ERC721(_name, _symbol) {
    setBaseURI(_initBaseURI);
    ownerdatainterface = ownerdataInterface(_fxRootAddress);
  }

  modifier onlyBlindVox(){
      if(msg.sender != BlindVoxAddr) revert OnlyBlackVox();
      _;
  }

  // internal
  function _baseURI() internal view virtual override returns (string memory) {
    return baseURI;
  }

  function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal override
  {
    if(msg.sender == stakingContract){
          ownerdatainterface.setChildPurpose(from,to,tokenId, from);
    } else {
          ownerdatainterface.setChildPurpose(from,to,tokenId, to);
    }
    super._beforeTokenTransfer(from, to, tokenId);
  }

  function tokenURI(uint256 tokenId) public view virtual override returns (string memory)
  {
    if(!_exists(tokenId)) revert NonexistentToken();

    string memory currentBaseURI = _baseURI();
    return bytes(currentBaseURI).length > 0
        ? string(abi.encodePacked(currentBaseURI, tokenId.toString(), baseExtension))
        : "";
  }

  function openVox(address to,uint256 tokenId) public whenNotPaused onlyBlindVox {
    if (totalSupply + 1 > maxSupply) revert ExcessMint();
    totalSupply += 1;
    _safeMint(to, tokenId);
  }

  //-----only owner-----
  function setBaseURI(string memory _newBaseURI) public onlyOwner {
    baseURI = _newBaseURI;
  }

  function setBaseExtension(string memory _newBaseExtension) public onlyOwner {
    baseExtension = _newBaseExtension;
  }

  function setMaxSupply (uint256 _newSupply) external onlyOwner {
      if(_newSupply > maxSupply) revert InvalidInput();
      maxSupply = _newSupply;
  }

  function setStakingContractAddr (address _newAddr) external onlyOwner {
      stakingContract = _newAddr;
  }

  function setBlindVoxAddr(address _newAddr) public onlyOwner{
      BlindVoxAddr = _newAddr;
  }

  function pause() external onlyOwner 
  {
	_pause();
  }

	function unpause() external onlyOwner 
  {
	_unpause();
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_name","type":"string"},{"internalType":"string","name":"_symbol","type":"string"},{"internalType":"string","name":"_initBaseURI","type":"string"},{"internalType":"address","name":"_fxRootAddress","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ExcessMint","type":"error"},{"inputs":[],"name":"InvalidInput","type":"error"},{"inputs":[],"name":"NonexistentToken","type":"error"},{"inputs":[],"name":"OnlyBlackVox","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"fxcall","type":"event"},{"inputs":[],"name":"BlindVoxAddr","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseExtension","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"openVox","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ownerdatainterface","outputs":[{"internalType":"contract ownerdataInterface","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseExtension","type":"string"}],"name":"setBaseExtension","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_newAddr","type":"address"}],"name":"setBlindVoxAddr","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newSupply","type":"uint256"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_newAddr","type":"address"}],"name":"setStakingContractAddr","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x608060405234801561001057600080fd5b50600436106101da5760003560e01c806370a0823111610104578063b88d4fde116100a2578063da3ef23f11610071578063da3ef23f146103be578063e66c734d146103d1578063e985e9c5146103e4578063f2fde38b1461042057600080fd5b8063b88d4fde14610387578063c66828621461039a578063c87b56dd146103a2578063d5abeb01146103b557600080fd5b80638da5cb5b116100de5780638da5cb5b1461034857806395d89b4114610359578063a22cb46514610361578063acf527ee1461037457600080fd5b806370a0823114610325578063715018a6146103385780638456cb591461034057600080fd5b806323b872dd1161017c5780635c975abb1161014b5780635c975abb146102da5780636352211e146102ec5780636ab19232146102ff5780636f8b44b01461031257600080fd5b806323b872dd146102995780633f4ba83a146102ac57806342842e0e146102b457806355f804b3146102c757600080fd5b8063095ea7b3116101b8578063095ea7b314610247578063148e7f1a1461025c57806318160ddd1461026f5780631a3cf01b1461028657600080fd5b806301ffc9a7146101df57806306fdde0314610207578063081812fc1461021c575b600080fd5b6101f26101ed36600461197a565b610433565b60405190151581526020015b60405180910390f35b61020f610485565b6040516101fe9190611b43565b61022f61022a3660046119fd565b610517565b6040516001600160a01b0390911681526020016101fe565b61025a610255366004611950565b6105b1565b005b600b5461022f906001600160a01b031681565b610278600a5481565b6040519081526020016101fe565b61025a61029436600461180e565b6106c7565b61025a6102a736600461185c565b610713565b61025a610744565b61025a6102c236600461185c565b610778565b61025a6102d53660046119b4565b610793565b600654600160a01b900460ff166101f2565b61022f6102fa3660046119fd565b6107d4565b61025a61030d36600461180e565b61084b565b61025a6103203660046119fd565b610897565b61027861033336600461180e565b6108e9565b61025a610970565b61025a6109a4565b6006546001600160a01b031661022f565b61020f6109d6565b61025a61036f366004611914565b6109e5565b600e5461022f906001600160a01b031681565b61025a610395366004611898565b6109f0565b61020f610a28565b61020f6103b03660046119fd565b610ab6565b61027860095481565b61025a6103cc3660046119b4565b610b4d565b61025a6103df366004611950565b610b8a565b6101f26103f2366004611829565b6001600160a01b03918216600090815260056020908152604080832093909416825291909152205460ff1690565b61025a61042e36600461180e565b610c10565b60006001600160e01b031982166380ac58cd60e01b148061046457506001600160e01b03198216635b5e139f60e01b145b8061047f57506301ffc9a760e01b6001600160e01b03198316145b92915050565b60606000805461049490611c9d565b80601f01602080910402602001604051908101604052809291908181526020018280546104c090611c9d565b801561050d5780601f106104e25761010080835404028352916020019161050d565b820191906000526020600020905b8154815290600101906020018083116104f057829003601f168201915b5050505050905090565b6000818152600260205260408120546001600160a01b03166105955760405162461bcd60e51b815260206004820152602c60248201527f4552433732313a20617070726f76656420717565727920666f72206e6f6e657860448201526b34b9ba32b73a103a37b5b2b760a11b60648201526084015b60405180910390fd5b506000908152600460205260409020546001600160a01b031690565b60006105bc826107d4565b9050806001600160a01b0316836001600160a01b0316141561062a5760405162461bcd60e51b815260206004820152602160248201527f4552433732313a20617070726f76616c20746f2063757272656e74206f776e656044820152603960f91b606482015260840161058c565b336001600160a01b0382161480610646575061064681336103f2565b6106b85760405162461bcd60e51b815260206004820152603860248201527f4552433732313a20617070726f76652063616c6c6572206973206e6f74206f7760448201527f6e6572206e6f7220617070726f76656420666f7220616c6c0000000000000000606482015260840161058c565b6106c28383610cab565b505050565b6006546001600160a01b031633146106f15760405162461bcd60e51b815260040161058c90611ba8565b600e80546001600160a01b0319166001600160a01b0392909216919091179055565b61071d3382610d19565b6107395760405162461bcd60e51b815260040161058c90611bdd565b6106c2838383610e10565b6006546001600160a01b0316331461076e5760405162461bcd60e51b815260040161058c90611ba8565b610776610fbb565b565b6106c2838383604051806020016040528060008152506109f0565b6006546001600160a01b031633146107bd5760405162461bcd60e51b815260040161058c90611ba8565b80516107d09060079060208401906116e3565b5050565b6000818152600260205260408120546001600160a01b03168061047f5760405162461bcd60e51b815260206004820152602960248201527f4552433732313a206f776e657220717565727920666f72206e6f6e657869737460448201526832b73a103a37b5b2b760b91b606482015260840161058c565b6006546001600160a01b031633146108755760405162461bcd60e51b815260040161058c90611ba8565b600d80546001600160a01b0319166001600160a01b0392909216919091179055565b6006546001600160a01b031633146108c15760405162461bcd60e51b815260040161058c90611ba8565b6009548111156108e45760405163b4fa3fb360e01b815260040160405180910390fd5b600955565b60006001600160a01b0382166109545760405162461bcd60e51b815260206004820152602a60248201527f4552433732313a2062616c616e636520717565727920666f7220746865207a65604482015269726f206164647265737360b01b606482015260840161058c565b506001600160a01b031660009081526003602052604090205490565b6006546001600160a01b0316331461099a5760405162461bcd60e51b815260040161058c90611ba8565b6107766000611010565b6006546001600160a01b031633146109ce5760405162461bcd60e51b815260040161058c90611ba8565b610776611062565b60606001805461049490611c9d565b6107d03383836110a5565b6109fa3383610d19565b610a165760405162461bcd60e51b815260040161058c90611bdd565b610a2284848484611174565b50505050565b60088054610a3590611c9d565b80601f0160208091040260200160405190810160405280929190818152602001828054610a6190611c9d565b8015610aae5780601f10610a8357610100808354040283529160200191610aae565b820191906000526020600020905b815481529060010190602001808311610a9157829003601f168201915b505050505081565b6000818152600260205260409020546060906001600160a01b0316610aee5760405163163a09e160e31b815260040160405180910390fd5b6000610af86111a7565b90506000815111610b185760405180602001604052806000815250610b46565b80610b22846111b6565b6008604051602001610b3693929190611a42565b6040516020818303038152906040525b9392505050565b6006546001600160a01b03163314610b775760405162461bcd60e51b815260040161058c90611ba8565b80516107d09060089060208401906116e3565b610b926112b4565b600e546001600160a01b03163314610bbd57604051633146d20d60e11b815260040160405180910390fd5b600954600a54610bce906001611c2e565b1115610bed57604051632fdc52b160e01b815260040160405180910390fd5b6001600a6000828254610c009190611c2e565b909155506107d090508282611301565b6006546001600160a01b03163314610c3a5760405162461bcd60e51b815260040161058c90611ba8565b6001600160a01b038116610c9f5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b606482015260840161058c565b610ca881611010565b50565b600081815260046020526040902080546001600160a01b0319166001600160a01b0384169081179091558190610ce0826107d4565b6001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45050565b6000818152600260205260408120546001600160a01b0316610d925760405162461bcd60e51b815260206004820152602c60248201527f4552433732313a206f70657261746f7220717565727920666f72206e6f6e657860448201526b34b9ba32b73a103a37b5b2b760a11b606482015260840161058c565b6000610d9d836107d4565b9050806001600160a01b0316846001600160a01b03161480610dd85750836001600160a01b0316610dcd84610517565b6001600160a01b0316145b80610e0857506001600160a01b0380821660009081526005602090815260408083209388168352929052205460ff165b949350505050565b826001600160a01b0316610e23826107d4565b6001600160a01b031614610e8b5760405162461bcd60e51b815260206004820152602960248201527f4552433732313a207472616e73666572206f6620746f6b656e2074686174206960448201526839903737ba1037bbb760b91b606482015260840161058c565b6001600160a01b038216610eed5760405162461bcd60e51b8152602060048201526024808201527f4552433732313a207472616e7366657220746f20746865207a65726f206164646044820152637265737360e01b606482015260840161058c565b610ef883838361131b565b610f03600082610cab565b6001600160a01b0383166000908152600360205260408120805460019290610f2c908490611c5a565b90915550506001600160a01b0382166000908152600360205260408120805460019290610f5a908490611c2e565b909155505060008181526002602052604080822080546001600160a01b0319166001600160a01b0386811691821790925591518493918716917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91a4505050565b610fc3611405565b6006805460ff60a01b191690557f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa335b6040516001600160a01b03909116815260200160405180910390a1565b600680546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b61106a6112b4565b6006805460ff60a01b1916600160a01b1790557f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258610ff33390565b816001600160a01b0316836001600160a01b031614156111075760405162461bcd60e51b815260206004820152601960248201527f4552433732313a20617070726f766520746f2063616c6c657200000000000000604482015260640161058c565b6001600160a01b03838116600081815260056020908152604080832094871680845294825291829020805460ff191686151590811790915591519182527f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a3505050565b61117f848484610e10565b61118b84848484611455565b610a225760405162461bcd60e51b815260040161058c90611b56565b60606007805461049490611c9d565b6060816111da5750506040805180820190915260018152600360fc1b602082015290565b8160005b811561120457806111ee81611cd8565b91506111fd9050600a83611c46565b91506111de565b60008167ffffffffffffffff81111561121f5761121f611d49565b6040519080825280601f01601f191660200182016040528015611249576020820181803683370190505b5090505b8415610e085761125e600183611c5a565b915061126b600a86611cf3565b611276906030611c2e565b60f81b81838151811061128b5761128b611d33565b60200101906001600160f81b031916908160001a9053506112ad600a86611c46565b945061124d565b600654600160a01b900460ff16156107765760405162461bcd60e51b815260206004820152601060248201526f14185d5cd8589b194e881c185d5cd95960821b604482015260640161058c565b6107d0828260405180602001604052806000815250611562565b600d546001600160a01b03163314156113a857600b5460405163e3e5d8b160e01b81526001600160a01b038581166004830181905285821660248401526044830185905260648301529091169063e3e5d8b190608401600060405180830381600087803b15801561138b57600080fd5b505af115801561139f573d6000803e3d6000fd5b50505050505050565b600b5460405163e3e5d8b160e01b81526001600160a01b038581166004830152848116602483018190526044830185905260648301529091169063e3e5d8b190608401600060405180830381600087803b15801561138b57600080fd5b600654600160a01b900460ff166107765760405162461bcd60e51b815260206004820152601460248201527314185d5cd8589b194e881b9bdd081c185d5cd95960621b604482015260640161058c565b60006001600160a01b0384163b1561155757604051630a85bd0160e11b81526001600160a01b0385169063150b7a0290611499903390899088908890600401611b06565b602060405180830381600087803b1580156114b357600080fd5b505af19250505080156114e3575060408051601f3d908101601f191682019092526114e091810190611997565b60015b61153d573d808015611511576040519150601f19603f3d011682016040523d82523d6000602084013e611516565b606091505b5080516115355760405162461bcd60e51b815260040161058c90611b56565b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050610e08565b506001949350505050565b61156c8383611595565b6115796000848484611455565b6106c25760405162461bcd60e51b815260040161058c90611b56565b6001600160a01b0382166115eb5760405162461bcd60e51b815260206004820181905260248201527f4552433732313a206d696e7420746f20746865207a65726f2061646472657373604482015260640161058c565b6000818152600260205260409020546001600160a01b0316156116505760405162461bcd60e51b815260206004820152601c60248201527f4552433732313a20746f6b656e20616c7265616479206d696e74656400000000604482015260640161058c565b61165c6000838361131b565b6001600160a01b0382166000908152600360205260408120805460019290611685908490611c2e565b909155505060008181526002602052604080822080546001600160a01b0319166001600160a01b03861690811790915590518392907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a45050565b8280546116ef90611c9d565b90600052602060002090601f0160209004810192826117115760008555611757565b82601f1061172a57805160ff1916838001178555611757565b82800160010185558215611757579182015b8281111561175757825182559160200191906001019061173c565b50611763929150611767565b5090565b5b808211156117635760008155600101611768565b600067ffffffffffffffff8084111561179757611797611d49565b604051601f8501601f19908116603f011681019082821181831017156117bf576117bf611d49565b816040528093508581528686860111156117d857600080fd5b858560208301376000602087830101525050509392505050565b80356001600160a01b038116811461180957600080fd5b919050565b60006020828403121561182057600080fd5b610b46826117f2565b6000806040838503121561183c57600080fd5b611845836117f2565b9150611853602084016117f2565b90509250929050565b60008060006060848603121561187157600080fd5b61187a846117f2565b9250611888602085016117f2565b9150604084013590509250925092565b600080600080608085870312156118ae57600080fd5b6118b7856117f2565b93506118c5602086016117f2565b925060408501359150606085013567ffffffffffffffff8111156118e857600080fd5b8501601f810187136118f957600080fd5b6119088782356020840161177c565b91505092959194509250565b6000806040838503121561192757600080fd5b611930836117f2565b91506020830135801515811461194557600080fd5b809150509250929050565b6000806040838503121561196357600080fd5b61196c836117f2565b946020939093013593505050565b60006020828403121561198c57600080fd5b8135610b4681611d5f565b6000602082840312156119a957600080fd5b8151610b4681611d5f565b6000602082840312156119c657600080fd5b813567ffffffffffffffff8111156119dd57600080fd5b8201601f810184136119ee57600080fd5b610e088482356020840161177c565b600060208284031215611a0f57600080fd5b5035919050565b60008151808452611a2e816020860160208601611c71565b601f01601f19169290920160200192915050565b600084516020611a558285838a01611c71565b855191840191611a688184848a01611c71565b8554920191600090600181811c9080831680611a8557607f831692505b858310811415611aa357634e487b7160e01b85526022600452602485fd5b808015611ab75760018114611ac857611af5565b60ff19851688528388019550611af5565b60008b81526020902060005b85811015611aed5781548a820152908401908801611ad4565b505083880195505b50939b9a5050505050505050505050565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090611b3990830184611a16565b9695505050505050565b602081526000610b466020830184611a16565b60208082526032908201527f4552433732313a207472616e7366657220746f206e6f6e20455243373231526560408201527131b2b4bb32b91034b6b83632b6b2b73a32b960711b606082015260800190565b6020808252818101527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604082015260600190565b60208082526031908201527f4552433732313a207472616e736665722063616c6c6572206973206e6f74206f6040820152701ddb995c881b9bdc88185c1c1c9bdd9959607a1b606082015260800190565b60008219821115611c4157611c41611d07565b500190565b600082611c5557611c55611d1d565b500490565b600082821015611c6c57611c6c611d07565b500390565b60005b83811015611c8c578181015183820152602001611c74565b83811115610a225750506000910152565b600181811c90821680611cb157607f821691505b60208210811415611cd257634e487b7160e01b600052602260045260246000fd5b50919050565b6000600019821415611cec57611cec611d07565b5060010190565b600082611d0257611d02611d1d565b500690565b634e487b7160e01b600052601160045260246000fd5b634e487b7160e01b600052601260045260246000fd5b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052604160045260246000fd5b6001600160e01b031981168114610ca857600080fdfea264697066735822122084d12c39fbcf6daa1cbf6f0ed5f1c4e04992c0dc92559f3d56e926e9216191b264736f6c63430008070033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : _name (string): VOXVOT_Gen2
Arg [1] : _symbol (string): VXVTGen2
Arg [2] : _initBaseURI (string): https://vov-store.com/data/
Arg [3] : _fxRootAddress (address): 0xfa24625FBdD13406A4fF87d493d9Af46aBF622C4

-----Encoded View---------------
10 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000100
Arg [3] : 000000000000000000000000fa24625fbdd13406a4ff87d493d9af46abf622c4
Arg [4] : 000000000000000000000000000000000000000000000000000000000000000b
Arg [5] : 564f58564f545f47656e32000000000000000000000000000000000000000000
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000008
Arg [7] : 5658565447656e32000000000000000000000000000000000000000000000000
Arg [8] : 000000000000000000000000000000000000000000000000000000000000001b
Arg [9] : 68747470733a2f2f766f762d73746f72652e636f6d2f646174612f0000000000


Deployed Bytecode Sourcemap

69570:2561:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;53486:355;;;;;;:::i;:::-;;:::i;:::-;;;7164:14:1;;7157:22;7139:41;;7127:2;7112:18;53486:355:0;;;;;;;;54655:100;;;:::i;:::-;;;;;;;:::i;56348:308::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;6001:32:1;;;5983:51;;5971:2;5956:18;56348:308:0;5837:203:1;55871:411:0;;;;;;:::i;:::-;;:::i;:::-;;69800:44;;;;;-1:-1:-1;;;;;69800:44:0;;;69753:26;;;;;;;;;14456:25:1;;;14444:2;14429:18;69753:26:0;14310:177:1;71900:97:0;;;;;;:::i;:::-;;:::i;57267:376::-;;;;;;:::i;:::-;;:::i;72066:62::-;;;:::i;57714:185::-;;;;;;:::i;:::-;;:::i;71389:98::-;;;;;;:::i;:::-;;:::i;2708:86::-;2779:7;;-1:-1:-1;;;2779:7:0;;;;2708:86;;54262:326;;;;;;:::i;:::-;;:::i;71783:111::-;;;;;;:::i;:::-;;:::i;71621:156::-;;;;;;:::i;:::-;;:::i;53905:295::-;;;;;;:::i;:::-;;:::i;68614:94::-;;;:::i;72003:58::-;;;:::i;67963:87::-;68036:6;;-1:-1:-1;;;;;68036:6:0;67963:87;;54824:104;;;:::i;56728:187::-;;;;;;:::i;:::-;;:::i;69926:27::-;;;;;-1:-1:-1;;;;;69926:27:0;;;57970:365;;;;;;:::i;:::-;;:::i;69675:37::-;;;:::i;70807:348::-;;;;;;:::i;:::-;;:::i;69717:31::-;;;;;;71493:122;;;;;;:::i;:::-;;:::i;71161:196::-;;;;;;:::i;:::-;;:::i;56986:214::-;;;;;;:::i;:::-;-1:-1:-1;;;;;57157:25:0;;;57128:4;57157:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;56986:214;68863:192;;;;;;:::i;:::-;;:::i;53486:355::-;53633:4;-1:-1:-1;;;;;;53675:40:0;;-1:-1:-1;;;53675:40:0;;:105;;-1:-1:-1;;;;;;;53732:48:0;;-1:-1:-1;;;53732:48:0;53675:105;:158;;;-1:-1:-1;;;;;;;;;;40214:40:0;;;53797:36;53655:178;53486:355;-1:-1:-1;;53486:355:0:o;54655:100::-;54709:13;54742:5;54735:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;54655:100;:::o;56348:308::-;56469:7;59971:16;;;:7;:16;;;;;;-1:-1:-1;;;;;59971:16:0;56494:110;;;;-1:-1:-1;;;56494:110:0;;12508:2:1;56494:110:0;;;12490:21:1;12547:2;12527:18;;;12520:30;12586:34;12566:18;;;12559:62;-1:-1:-1;;;12637:18:1;;;12630:42;12689:19;;56494:110:0;;;;;;;;;-1:-1:-1;56624:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;56624:24:0;;56348:308::o;55871:411::-;55952:13;55968:23;55983:7;55968:14;:23::i;:::-;55952:39;;56016:5;-1:-1:-1;;;;;56010:11:0;:2;-1:-1:-1;;;;;56010:11:0;;;56002:57;;;;-1:-1:-1;;;56002:57:0;;13692:2:1;56002:57:0;;;13674:21:1;13731:2;13711:18;;;13704:30;13770:34;13750:18;;;13743:62;-1:-1:-1;;;13821:18:1;;;13814:31;13862:19;;56002:57:0;13490:397:1;56002:57:0;848:10;-1:-1:-1;;;;;56094:21:0;;;;:62;;-1:-1:-1;56119:37:0;56136:5;848:10;56986:214;:::i;56119:37::-;56072:168;;;;-1:-1:-1;;;56072:168:0;;10901:2:1;56072:168:0;;;10883:21:1;10940:2;10920:18;;;10913:30;10979:34;10959:18;;;10952:62;11050:26;11030:18;;;11023:54;11094:19;;56072:168:0;10699:420:1;56072:168:0;56253:21;56262:2;56266:7;56253:8;:21::i;:::-;55941:341;55871:411;;:::o;71900:97::-;68036:6;;-1:-1:-1;;;;;68036:6:0;848:10;68183:23;68175:68;;;;-1:-1:-1;;;68175:68:0;;;;;;;:::i;:::-;71968:12:::1;:23:::0;;-1:-1:-1;;;;;;71968:23:0::1;-1:-1:-1::0;;;;;71968:23:0;;;::::1;::::0;;;::::1;::::0;;71900:97::o;57267:376::-;57476:41;848:10;57509:7;57476:18;:41::i;:::-;57454:140;;;;-1:-1:-1;;;57454:140:0;;;;;;;:::i;:::-;57607:28;57617:4;57623:2;57627:7;57607:9;:28::i;72066:62::-;68036:6;;-1:-1:-1;;;;;68036:6:0;848:10;68183:23;68175:68;;;;-1:-1:-1;;;68175:68:0;;;;;;;:::i;:::-;72112:10:::1;:8;:10::i;:::-;72066:62::o:0;57714:185::-;57852:39;57869:4;57875:2;57879:7;57852:39;;;;;;;;;;;;:16;:39::i;71389:98::-;68036:6;;-1:-1:-1;;;;;68036:6:0;848:10;68183:23;68175:68;;;;-1:-1:-1;;;68175:68:0;;;;;;;:::i;:::-;71460:21;;::::1;::::0;:7:::1;::::0;:21:::1;::::0;::::1;::::0;::::1;:::i;:::-;;71389:98:::0;:::o;54262:326::-;54379:7;54420:16;;;:7;:16;;;;;;-1:-1:-1;;;;;54420:16:0;54469:19;54447:110;;;;-1:-1:-1;;;54447:110:0;;11737:2:1;54447:110:0;;;11719:21:1;11776:2;11756:18;;;11749:30;11815:34;11795:18;;;11788:62;-1:-1:-1;;;11866:18:1;;;11859:39;11915:19;;54447:110:0;11535:405:1;71783:111:0;68036:6;;-1:-1:-1;;;;;68036:6:0;848:10;68183:23;68175:68;;;;-1:-1:-1;;;68175:68:0;;;;;;;:::i;:::-;71862:15:::1;:26:::0;;-1:-1:-1;;;;;;71862:26:0::1;-1:-1:-1::0;;;;;71862:26:0;;;::::1;::::0;;;::::1;::::0;;71783:111::o;71621:156::-;68036:6;;-1:-1:-1;;;;;68036:6:0;848:10;68183:23;68175:68;;;;-1:-1:-1;;;68175:68:0;;;;;;;:::i;:::-;71708:9:::1;;71695:10;:22;71692:48;;;71726:14;;-1:-1:-1::0;;;71726:14:0::1;;;;;;;;;;;71692:48;71749:9;:22:::0;71621:156::o;53905:295::-;54022:7;-1:-1:-1;;;;;54069:19:0;;54047:111;;;;-1:-1:-1;;;54047:111:0;;11326:2:1;54047:111:0;;;11308:21:1;11365:2;11345:18;;;11338:30;11404:34;11384:18;;;11377:62;-1:-1:-1;;;11455:18:1;;;11448:40;11505:19;;54047:111:0;11124:406:1;54047:111:0;-1:-1:-1;;;;;;54176:16:0;;;;;:9;:16;;;;;;;53905:295::o;68614:94::-;68036:6;;-1:-1:-1;;;;;68036:6:0;848:10;68183:23;68175:68;;;;-1:-1:-1;;;68175:68:0;;;;;;;:::i;:::-;68679:21:::1;68697:1;68679:9;:21::i;72003:58::-:0;68036:6;;-1:-1:-1;;;;;68036:6:0;848:10;68183:23;68175:68;;;;-1:-1:-1;;;68175:68:0;;;;;;;:::i;:::-;72047:8:::1;:6;:8::i;54824:104::-:0;54880:13;54913:7;54906:14;;;;;:::i;56728:187::-;56855:52;848:10;56888:8;56898;56855:18;:52::i;57970:365::-;58159:41;848:10;58192:7;58159:18;:41::i;:::-;58137:140;;;;-1:-1:-1;;;58137:140:0;;;;;;;:::i;:::-;58288:39;58302:4;58308:2;58312:7;58321:5;58288:13;:39::i;:::-;57970:365;;;;:::o;69675:37::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;70807:348::-;59947:4;59971:16;;;:7;:16;;;;;;70880:13;;-1:-1:-1;;;;;59971:16:0;70905:47;;70934:18;;-1:-1:-1;;;70934:18:0;;;;;;;;;;;70905:47;70961:28;70992:10;:8;:10::i;:::-;70961:41;;71047:1;71022:14;71016:28;:32;:133;;;;;;;;;;;;;;;;;71084:14;71100:18;:7;:16;:18::i;:::-;71120:13;71067:67;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;71016:133;71009:140;70807:348;-1:-1:-1;;;70807:348:0:o;71493:122::-;68036:6;;-1:-1:-1;;;;;68036:6:0;848:10;68183:23;68175:68;;;;-1:-1:-1;;;68175:68:0;;;;;;;:::i;:::-;71576:33;;::::1;::::0;:13:::1;::::0;:33:::1;::::0;::::1;::::0;::::1;:::i;71161:196::-:0;2313:19;:17;:19::i;:::-;70270:12:::1;::::0;-1:-1:-1;;;;;70270:12:0::1;70256:10;:26;70253:52;;70291:14;;-1:-1:-1::0;;;70291:14:0::1;;;;;;;;;;;70253:52;71269:9:::2;::::0;71251:11:::2;::::0;:15:::2;::::0;71265:1:::2;71251:15;:::i;:::-;:27;71247:52;;;71287:12;;-1:-1:-1::0;;;71287:12:0::2;;;;;;;;;;;71247:52;71321:1;71306:11;;:16;;;;;;;:::i;:::-;::::0;;;-1:-1:-1;71329:22:0::2;::::0;-1:-1:-1;71339:2:0;71343:7;71329:9:::2;:22::i;68863:192::-:0;68036:6;;-1:-1:-1;;;;;68036:6:0;848:10;68183:23;68175:68;;;;-1:-1:-1;;;68175:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;68952:22:0;::::1;68944:73;;;::::0;-1:-1:-1;;;68944:73:0;;8620:2:1;68944:73:0::1;::::0;::::1;8602:21:1::0;8659:2;8639:18;;;8632:30;8698:34;8678:18;;;8671:62;-1:-1:-1;;;8749:18:1;;;8742:36;8795:19;;68944:73:0::1;8418:402:1::0;68944:73:0::1;69028:19;69038:8;69028:9;:19::i;:::-;68863:192:::0;:::o;64003:174::-;64078:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;64078:29:0;-1:-1:-1;;;;;64078:29:0;;;;;;;;:24;;64132:23;64078:24;64132:14;:23::i;:::-;-1:-1:-1;;;;;64123:46:0;;;;;;;;;;;64003:174;;:::o;60176:452::-;60305:4;59971:16;;;:7;:16;;;;;;-1:-1:-1;;;;;59971:16:0;60327:110;;;;-1:-1:-1;;;60327:110:0;;10143:2:1;60327:110:0;;;10125:21:1;10182:2;10162:18;;;10155:30;10221:34;10201:18;;;10194:62;-1:-1:-1;;;10272:18:1;;;10265:42;10324:19;;60327:110:0;9941:408:1;60327:110:0;60448:13;60464:23;60479:7;60464:14;:23::i;:::-;60448:39;;60517:5;-1:-1:-1;;;;;60506:16:0;:7;-1:-1:-1;;;;;60506:16:0;;:64;;;;60563:7;-1:-1:-1;;;;;60539:31:0;:20;60551:7;60539:11;:20::i;:::-;-1:-1:-1;;;;;60539:31:0;;60506:64;:113;;;-1:-1:-1;;;;;;57157:25:0;;;57128:4;57157:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;60587:32;60498:122;60176:452;-1:-1:-1;;;;60176:452:0:o;63272:613::-;63445:4;-1:-1:-1;;;;;63418:31:0;:23;63433:7;63418:14;:23::i;:::-;-1:-1:-1;;;;;63418:31:0;;63396:122;;;;-1:-1:-1;;;63396:122:0;;13282:2:1;63396:122:0;;;13264:21:1;13321:2;13301:18;;;13294:30;13360:34;13340:18;;;13333:62;-1:-1:-1;;;13411:18:1;;;13404:39;13460:19;;63396:122:0;13080:405:1;63396:122:0;-1:-1:-1;;;;;63537:16:0;;63529:65;;;;-1:-1:-1;;;63529:65:0;;9384:2:1;63529:65:0;;;9366:21:1;9423:2;9403:18;;;9396:30;9462:34;9442:18;;;9435:62;-1:-1:-1;;;9513:18:1;;;9506:34;9557:19;;63529:65:0;9182:400:1;63529:65:0;63607:39;63628:4;63634:2;63638:7;63607:20;:39::i;:::-;63711:29;63728:1;63732:7;63711:8;:29::i;:::-;-1:-1:-1;;;;;63753:15:0;;;;;;:9;:15;;;;;:20;;63772:1;;63753:15;:20;;63772:1;;63753:20;:::i;:::-;;;;-1:-1:-1;;;;;;;63784:13:0;;;;;;:9;:13;;;;;:18;;63801:1;;63784:13;:18;;63801:1;;63784:18;:::i;:::-;;;;-1:-1:-1;;63813:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;63813:21:0;-1:-1:-1;;;;;63813:21:0;;;;;;;;;63850:27;;63813:16;;63850:27;;;;;;;63272:613;;;:::o;3563:120::-;2572:16;:14;:16::i;:::-;3622:7:::1;:15:::0;;-1:-1:-1;;;;3622:15:0::1;::::0;;3653:22:::1;848:10:::0;3662:12:::1;3653:22;::::0;-1:-1:-1;;;;;6001:32:1;;;5983:51;;5971:2;5956:18;3653:22:0::1;;;;;;;3563:120::o:0;69063:173::-;69138:6;;;-1:-1:-1;;;;;69155:17:0;;;-1:-1:-1;;;;;;69155:17:0;;;;;;;69188:40;;69138:6;;;69155:17;69138:6;;69188:40;;69119:16;;69188:40;69108:128;69063:173;:::o;3304:118::-;2313:19;:17;:19::i;:::-;3364:7:::1;:14:::0;;-1:-1:-1;;;;3364:14:0::1;-1:-1:-1::0;;;3364:14:0::1;::::0;;3394:20:::1;3401:12;848:10:::0;;768:98;64319:315;64474:8;-1:-1:-1;;;;;64465:17:0;:5;-1:-1:-1;;;;;64465:17:0;;;64457:55;;;;-1:-1:-1;;;64457:55:0;;9789:2:1;64457:55:0;;;9771:21:1;9828:2;9808:18;;;9801:30;9867:27;9847:18;;;9840:55;9912:18;;64457:55:0;9587:349:1;64457:55:0;-1:-1:-1;;;;;64523:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;64523:46:0;;;;;;;;;;64585:41;;7139::1;;;64585::0;;7112:18:1;64585:41:0;;;;;;;64319:315;;;:::o;59217:352::-;59374:28;59384:4;59390:2;59394:7;59374:9;:28::i;:::-;59435:48;59458:4;59464:2;59468:7;59477:5;59435:22;:48::i;:::-;59413:148;;;;-1:-1:-1;;;59413:148:0;;;;;;;:::i;70342:102::-;70402:13;70431:7;70424:14;;;;;:::i;40580:723::-;40636:13;40857:10;40853:53;;-1:-1:-1;;40884:10:0;;;;;;;;;;;;-1:-1:-1;;;40884:10:0;;;;;40580:723::o;40853:53::-;40931:5;40916:12;40972:78;40979:9;;40972:78;;41005:8;;;;:::i;:::-;;-1:-1:-1;41028:10:0;;-1:-1:-1;41036:2:0;41028:10;;:::i;:::-;;;40972:78;;;41060:19;41092:6;41082:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;41082:17:0;;41060:39;;41110:154;41117:10;;41110:154;;41144:11;41154:1;41144:11;;:::i;:::-;;-1:-1:-1;41213:10:0;41221:2;41213:5;:10;:::i;:::-;41200:24;;:2;:24;:::i;:::-;41187:39;;41170:6;41177;41170:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;41170:56:0;;;;;;;;-1:-1:-1;41241:11:0;41250:2;41241:11;;:::i;:::-;;;41110:154;;2867:108;2779:7;;-1:-1:-1;;;2779:7:0;;;;2937:9;2929:38;;;;-1:-1:-1;;;2929:38:0;;10556:2:1;2929:38:0;;;10538:21:1;10595:2;10575:18;;;10568:30;-1:-1:-1;;;10614:18:1;;;10607:46;10670:18;;2929:38:0;10354:340:1;60970:110:0;61046:26;61056:2;61060:7;61046:26;;;;;;;;;;;;:9;:26::i;70450:351::-;70568:15;;-1:-1:-1;;;;;70568:15:0;70554:10;:29;70551:193;;;70597:18;;:57;;-1:-1:-1;;;70597:57:0;;-1:-1:-1;;;;;6332:15:1;;;70597:57:0;;;6314:34:1;;;6384:15;;;6364:18;;;6357:43;6416:18;;;6409:34;;;6459:18;;;6452:43;70597:18:0;;;;:34;;6248:19:1;;70597:57:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;55941:341;55871:411;;:::o;70551:193::-;70681:18;;:55;;-1:-1:-1;;;70681:55:0;;-1:-1:-1;;;;;6332:15:1;;;70681:55:0;;;6314:34:1;6384:15;;;6364:18;;;6357:43;;;6416:18;;;6409:34;;;6459:18;;;6452:43;70681:18:0;;;;:34;;6248:19:1;;70681:55:0;;;;;;;;;;;;;;;;;;;3052:108;2779:7;;-1:-1:-1;;;2779:7:0;;;;3111:41;;;;-1:-1:-1;;;3111:41:0;;7852:2:1;3111:41:0;;;7834:21:1;7891:2;7871:18;;;7864:30;-1:-1:-1;;;7910:18:1;;;7903:50;7970:18;;3111:41:0;7650:344:1;65199:980:0;65354:4;-1:-1:-1;;;;;65375:13:0;;43428:20;43476:8;65371:801;;65428:175;;-1:-1:-1;;;65428:175:0;;-1:-1:-1;;;;;65428:36:0;;;;;:175;;848:10;;65522:4;;65549:7;;65579:5;;65428:175;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;65428:175:0;;;;;;;;-1:-1:-1;;65428:175:0;;;;;;;;;;;;:::i;:::-;;;65407:710;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;65786:13:0;;65782:320;;65829:108;;-1:-1:-1;;;65829:108:0;;;;;;;:::i;65782:320::-;66052:6;66046:13;66037:6;66033:2;66029:15;66022:38;65407:710;-1:-1:-1;;;;;;65667:51:0;-1:-1:-1;;;65667:51:0;;-1:-1:-1;65660:58:0;;65371:801;-1:-1:-1;66156:4:0;65199:980;;;;;;:::o;61307:321::-;61437:18;61443:2;61447:7;61437:5;:18::i;:::-;61488:54;61519:1;61523:2;61527:7;61536:5;61488:22;:54::i;:::-;61466:154;;;;-1:-1:-1;;;61466:154:0;;;;;;;:::i;61964:382::-;-1:-1:-1;;;;;62044:16:0;;62036:61;;;;-1:-1:-1;;;62036:61:0;;12147:2:1;62036:61:0;;;12129:21:1;;;12166:18;;;12159:30;12225:34;12205:18;;;12198:62;12277:18;;62036:61:0;11945:356:1;62036:61:0;59947:4;59971:16;;;:7;:16;;;;;;-1:-1:-1;;;;;59971:16:0;:30;62108:58;;;;-1:-1:-1;;;62108:58:0;;9027:2:1;62108:58:0;;;9009:21:1;9066:2;9046:18;;;9039:30;9105;9085:18;;;9078:58;9153:18;;62108:58:0;8825:352:1;62108:58:0;62179:45;62208:1;62212:2;62216:7;62179:20;:45::i;:::-;-1:-1:-1;;;;;62237:13:0;;;;;;:9;:13;;;;;:18;;62254:1;;62237:13;:18;;62254:1;;62237:18;:::i;:::-;;;;-1:-1:-1;;62266:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;62266:21:0;-1:-1:-1;;;;;62266:21:0;;;;;;;;62305:33;;62266:16;;;62305:33;;62266:16;;62305:33;61964:382;;:::o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:631:1;78:5;108:18;149:2;141:6;138:14;135:40;;;155:18;;:::i;:::-;230:2;224:9;198:2;284:15;;-1:-1:-1;;280:24:1;;;306:2;276:33;272:42;260:55;;;330:18;;;350:22;;;327:46;324:72;;;376:18;;:::i;:::-;416:10;412:2;405:22;445:6;436:15;;475:6;467;460:22;515:3;506:6;501:3;497:16;494:25;491:45;;;532:1;529;522:12;491:45;582:6;577:3;570:4;562:6;558:17;545:44;637:1;630:4;621:6;613;609:19;605:30;598:41;;;;14:631;;;;;:::o;650:173::-;718:20;;-1:-1:-1;;;;;767:31:1;;757:42;;747:70;;813:1;810;803:12;747:70;650:173;;;:::o;828:186::-;887:6;940:2;928:9;919:7;915:23;911:32;908:52;;;956:1;953;946:12;908:52;979:29;998:9;979:29;:::i;1019:260::-;1087:6;1095;1148:2;1136:9;1127:7;1123:23;1119:32;1116:52;;;1164:1;1161;1154:12;1116:52;1187:29;1206:9;1187:29;:::i;:::-;1177:39;;1235:38;1269:2;1258:9;1254:18;1235:38;:::i;:::-;1225:48;;1019:260;;;;;:::o;1284:328::-;1361:6;1369;1377;1430:2;1418:9;1409:7;1405:23;1401:32;1398:52;;;1446:1;1443;1436:12;1398:52;1469:29;1488:9;1469:29;:::i;:::-;1459:39;;1517:38;1551:2;1540:9;1536:18;1517:38;:::i;:::-;1507:48;;1602:2;1591:9;1587:18;1574:32;1564:42;;1284:328;;;;;:::o;1617:666::-;1712:6;1720;1728;1736;1789:3;1777:9;1768:7;1764:23;1760:33;1757:53;;;1806:1;1803;1796:12;1757:53;1829:29;1848:9;1829:29;:::i;:::-;1819:39;;1877:38;1911:2;1900:9;1896:18;1877:38;:::i;:::-;1867:48;;1962:2;1951:9;1947:18;1934:32;1924:42;;2017:2;2006:9;2002:18;1989:32;2044:18;2036:6;2033:30;2030:50;;;2076:1;2073;2066:12;2030:50;2099:22;;2152:4;2144:13;;2140:27;-1:-1:-1;2130:55:1;;2181:1;2178;2171:12;2130:55;2204:73;2269:7;2264:2;2251:16;2246:2;2242;2238:11;2204:73;:::i;:::-;2194:83;;;1617:666;;;;;;;:::o;2288:347::-;2353:6;2361;2414:2;2402:9;2393:7;2389:23;2385:32;2382:52;;;2430:1;2427;2420:12;2382:52;2453:29;2472:9;2453:29;:::i;:::-;2443:39;;2532:2;2521:9;2517:18;2504:32;2579:5;2572:13;2565:21;2558:5;2555:32;2545:60;;2601:1;2598;2591:12;2545:60;2624:5;2614:15;;;2288:347;;;;;:::o;2640:254::-;2708:6;2716;2769:2;2757:9;2748:7;2744:23;2740:32;2737:52;;;2785:1;2782;2775:12;2737:52;2808:29;2827:9;2808:29;:::i;:::-;2798:39;2884:2;2869:18;;;;2856:32;;-1:-1:-1;;;2640:254:1:o;2899:245::-;2957:6;3010:2;2998:9;2989:7;2985:23;2981:32;2978:52;;;3026:1;3023;3016:12;2978:52;3065:9;3052:23;3084:30;3108:5;3084:30;:::i;3149:249::-;3218:6;3271:2;3259:9;3250:7;3246:23;3242:32;3239:52;;;3287:1;3284;3277:12;3239:52;3319:9;3313:16;3338:30;3362:5;3338:30;:::i;3403:450::-;3472:6;3525:2;3513:9;3504:7;3500:23;3496:32;3493:52;;;3541:1;3538;3531:12;3493:52;3581:9;3568:23;3614:18;3606:6;3603:30;3600:50;;;3646:1;3643;3636:12;3600:50;3669:22;;3722:4;3714:13;;3710:27;-1:-1:-1;3700:55:1;;3751:1;3748;3741:12;3700:55;3774:73;3839:7;3834:2;3821:16;3816:2;3812;3808:11;3774:73;:::i;3858:180::-;3917:6;3970:2;3958:9;3949:7;3945:23;3941:32;3938:52;;;3986:1;3983;3976:12;3938:52;-1:-1:-1;4009:23:1;;3858:180;-1:-1:-1;3858:180:1:o;4043:257::-;4084:3;4122:5;4116:12;4149:6;4144:3;4137:19;4165:63;4221:6;4214:4;4209:3;4205:14;4198:4;4191:5;4187:16;4165:63;:::i;:::-;4282:2;4261:15;-1:-1:-1;;4257:29:1;4248:39;;;;4289:4;4244:50;;4043:257;-1:-1:-1;;4043:257:1:o;4305:1527::-;4529:3;4567:6;4561:13;4593:4;4606:51;4650:6;4645:3;4640:2;4632:6;4628:15;4606:51;:::i;:::-;4720:13;;4679:16;;;;4742:55;4720:13;4679:16;4764:15;;;4742:55;:::i;:::-;4886:13;;4819:20;;;4859:1;;4946;4968:18;;;;5021;;;;5048:93;;5126:4;5116:8;5112:19;5100:31;;5048:93;5189:2;5179:8;5176:16;5156:18;5153:40;5150:167;;;-1:-1:-1;;;5216:33:1;;5272:4;5269:1;5262:15;5302:4;5223:3;5290:17;5150:167;5333:18;5360:110;;;;5484:1;5479:328;;;;5326:481;;5360:110;-1:-1:-1;;5395:24:1;;5381:39;;5440:20;;;;-1:-1:-1;5360:110:1;;5479:328;14565:1;14558:14;;;14602:4;14589:18;;5574:1;5588:169;5602:8;5599:1;5596:15;5588:169;;;5684:14;;5669:13;;;5662:37;5727:16;;;;5619:10;;5588:169;;;5592:3;;5788:8;5781:5;5777:20;5770:27;;5326:481;-1:-1:-1;5823:3:1;;4305:1527;-1:-1:-1;;;;;;;;;;;4305:1527:1:o;6506:488::-;-1:-1:-1;;;;;6775:15:1;;;6757:34;;6827:15;;6822:2;6807:18;;6800:43;6874:2;6859:18;;6852:34;;;6922:3;6917:2;6902:18;;6895:31;;;6700:4;;6943:45;;6968:19;;6960:6;6943:45;:::i;:::-;6935:53;6506:488;-1:-1:-1;;;;;;6506:488:1:o;7426:219::-;7575:2;7564:9;7557:21;7538:4;7595:44;7635:2;7624:9;7620:18;7612:6;7595:44;:::i;7999:414::-;8201:2;8183:21;;;8240:2;8220:18;;;8213:30;8279:34;8274:2;8259:18;;8252:62;-1:-1:-1;;;8345:2:1;8330:18;;8323:48;8403:3;8388:19;;7999:414::o;12719:356::-;12921:2;12903:21;;;12940:18;;;12933:30;12999:34;12994:2;12979:18;;12972:62;13066:2;13051:18;;12719:356::o;13892:413::-;14094:2;14076:21;;;14133:2;14113:18;;;14106:30;14172:34;14167:2;14152:18;;14145:62;-1:-1:-1;;;14238:2:1;14223:18;;14216:47;14295:3;14280:19;;13892:413::o;14618:128::-;14658:3;14689:1;14685:6;14682:1;14679:13;14676:39;;;14695:18;;:::i;:::-;-1:-1:-1;14731:9:1;;14618:128::o;14751:120::-;14791:1;14817;14807:35;;14822:18;;:::i;:::-;-1:-1:-1;14856:9:1;;14751:120::o;14876:125::-;14916:4;14944:1;14941;14938:8;14935:34;;;14949:18;;:::i;:::-;-1:-1:-1;14986:9:1;;14876:125::o;15006:258::-;15078:1;15088:113;15102:6;15099:1;15096:13;15088:113;;;15178:11;;;15172:18;15159:11;;;15152:39;15124:2;15117:10;15088:113;;;15219:6;15216:1;15213:13;15210:48;;;-1:-1:-1;;15254:1:1;15236:16;;15229:27;15006:258::o;15269:380::-;15348:1;15344:12;;;;15391;;;15412:61;;15466:4;15458:6;15454:17;15444:27;;15412:61;15519:2;15511:6;15508:14;15488:18;15485:38;15482:161;;;15565:10;15560:3;15556:20;15553:1;15546:31;15600:4;15597:1;15590:15;15628:4;15625:1;15618:15;15482:161;;15269:380;;;:::o;15654:135::-;15693:3;-1:-1:-1;;15714:17:1;;15711:43;;;15734:18;;:::i;:::-;-1:-1:-1;15781:1:1;15770:13;;15654:135::o;15794:112::-;15826:1;15852;15842:35;;15857:18;;:::i;:::-;-1:-1:-1;15891:9:1;;15794:112::o;15911:127::-;15972:10;15967:3;15963:20;15960:1;15953:31;16003:4;16000:1;15993:15;16027:4;16024:1;16017:15;16043:127;16104:10;16099:3;16095:20;16092:1;16085:31;16135:4;16132:1;16125:15;16159:4;16156:1;16149:15;16175:127;16236:10;16231:3;16227:20;16224:1;16217:31;16267:4;16264:1;16257:15;16291:4;16288:1;16281:15;16307:127;16368:10;16363:3;16359:20;16356:1;16349:31;16399:4;16396:1;16389:15;16423:4;16420:1;16413:15;16439:131;-1:-1:-1;;;;;;16513:32:1;;16503:43;;16493:71;;16560:1;16557;16550:12

Swarm Source

ipfs://84d12c39fbcf6daa1cbf6f0ed5f1c4e04992c0dc92559f3d56e926e9216191b2
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.