ETH Price: $3,037.30 (+2.63%)
Gas: 2 Gwei

Token

Amber (AMBER)
 

Overview

Max Total Supply

1,060,457.7626998128 AMBER

Holders

460

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
60 AMBER

Value
$0.00
0xf0ec5098fbe02ef377a692c10d012dc24901e5c4
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
AmberToken

Compiler Version
v0.8.6+commit.11564f7e

Optimization Enabled:
Yes with 200 runs

Other Settings:
istanbul EvmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2021-11-25
*/

// File @openzeppelin/contracts/token/ERC20/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;


/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}


// File @openzeppelin/contracts/token/ERC20/extensions/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}


// File @openzeppelin/contracts/utils/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}


// File @openzeppelin/contracts/token/ERC20/[email protected]

pragma solidity ^0.8.0;



/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);

        uint256 currentAllowance = _allowances[sender][_msgSender()];
        require(currentAllowance >= amount, "ERC20: transfer amount exceeds allowance");
        unchecked {
            _approve(sender, _msgSender(), currentAllowance - amount);
        }

        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender] + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        uint256 currentAllowance = _allowances[_msgSender()][spender];
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(_msgSender(), spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        uint256 senderBalance = _balances[sender];
        require(senderBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[sender] = senderBalance - amount;
        }
        _balances[recipient] += amount;

        emit Transfer(sender, recipient, amount);

        _afterTokenTransfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}


// File @openzeppelin/contracts/utils/introspection/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]

pragma solidity ^0.8.0;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}


// File @openzeppelin/contracts/utils/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}


// File @openzeppelin/contracts/utils/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}


// File @openzeppelin/contracts/utils/introspection/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

pragma solidity ^0.8.0;







/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        require(operator != _msgSender(), "ERC721: approve to caller");

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]

pragma solidity ^0.8.0;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]

pragma solidity ^0.8.0;


/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}


// File @openzeppelin/contracts/utils/math/[email protected]

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a >= b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a / b + (a % b == 0 ? 0 : 1);
    }
}




/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}




// File contracts/AmberToken.sol
pragma solidity ^0.8.0;


contract AmberToken is ERC20, Ownable {
    uint256 public immutable AMBER_PER_SECOND_PER_DRAGON = 11574 gwei;
    // 19 November 2021 20:00:00 - 1637352000
    uint256 public immutable GENESIS = 1637352000;

	// 30 October 2027 20:00:00 - 1824926400 (2171 days)
	uint256 public immutable END = 1824926400;

    IERC721Enumerable public immutable DRAGONS;
    IERC721Enumerable public immutable GONS;
    IERC721Enumerable public immutable BBS;
    IERC721Enumerable public burnContract;

    mapping(uint256 => uint256) public last;

    constructor(address dragons, address gons, address bbs ) ERC20("Amber", "AMBER") {
        DRAGONS = IERC721Enumerable(dragons);
        GONS = IERC721Enumerable(gons);
        BBS = IERC721Enumerable(bbs);
    }

    function setBurnContract(address _contract) external onlyOwner {
        burnContract = IERC721Enumerable(_contract);
    }

    function getTotalAmberPerSecondPerDragon(address user) internal view returns(uint256) {

        uint256 total_GONS = GONS.balanceOf(user);
        uint256 total_BBS = BBS.balanceOf(user);

        if (total_GONS > 50) { total_GONS = 50; }
        if (total_BBS > 50) { total_BBS = 50; }
        uint256 GONS_BOOST = (total_GONS * AMBER_PER_SECOND_PER_DRAGON)/100; 
        uint256 BBS_BOOST = (total_BBS * AMBER_PER_SECOND_PER_DRAGON)/100;
        
        uint256 totalAmber_PerSecond_PerDragon = AMBER_PER_SECOND_PER_DRAGON + GONS_BOOST + BBS_BOOST;

		return totalAmber_PerSecond_PerDragon;
	}

    function min(uint256 a, uint256 b) internal pure returns (uint256) {
		return a < b ? a : b;
	}

    function mintForUser(address user) external {

        uint256 totalAmber_PerSecond_PerDragon = getTotalAmberPerSecondPerDragon(user);
        uint256 total = DRAGONS.balanceOf(user);
        uint256 owed = 0;
        uint256 time = min(block.timestamp, END);
        uint256 id;
        uint256 claimed;

        for (uint256 i = 0; i < total; i++) {
            id = DRAGONS.tokenOfOwnerByIndex(user, i);
            claimed = lastClaim(id);
            owed += ((time - claimed) * totalAmber_PerSecond_PerDragon);
            last[id] = time;
        }
        _mint(user, owed);
    }

    function mintForIds(uint256[] calldata ids) external {

        uint256 id;
        address owner;
        uint256 totalAmber_PerSecond_PerDragon;
        uint256 claimed;
        uint256 owed = 0;
        uint256 time = min(block.timestamp, END);

        for (uint256 i = 0; i < ids.length; i++) {
            id = ids[i];
            owner = DRAGONS.ownerOf(id);
            totalAmber_PerSecond_PerDragon = getTotalAmberPerSecondPerDragon(owner);
            claimed = lastClaim(id);
            owed = (time - claimed) * totalAmber_PerSecond_PerDragon;
            _mint(owner, owed);
            last[id] = time;
        }
    }

    function lastClaim(uint256 id) public view returns (uint256) {
        return Math.max(last[id], GENESIS);
    }

    function burn(address _from, uint256 _amount) external {
		require(msg.sender == address(burnContract));
		_burn(_from, _amount);
	}

    function getTotalClaimable(address user) external view returns(uint256) {

        uint256 totalAmber_PerSecond_PerDragon = getTotalAmberPerSecondPerDragon(user);
        uint256 id;
        uint256 total = DRAGONS.balanceOf(user);
        uint256 owed = 0;
        uint256 claimed;
        uint256 time = min(block.timestamp, END);

        for (uint256 i = 0; i < total; i++) {
            id = DRAGONS.tokenOfOwnerByIndex(user, i);
            claimed = lastClaim(id);
            owed += ((time - claimed) * totalAmber_PerSecond_PerDragon);
        }

		return owed;
	}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"dragons","type":"address"},{"internalType":"address","name":"gons","type":"address"},{"internalType":"address","name":"bbs","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"AMBER_PER_SECOND_PER_DRAGON","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"BBS","outputs":[{"internalType":"contract IERC721Enumerable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DRAGONS","outputs":[{"internalType":"contract IERC721Enumerable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"END","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"GENESIS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"GONS","outputs":[{"internalType":"contract IERC721Enumerable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_from","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"burnContract","outputs":[{"internalType":"contract IERC721Enumerable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"getTotalClaimable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"last","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"id","type":"uint256"}],"name":"lastClaim","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"ids","type":"uint256[]"}],"name":"mintForIds","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"mintForUser","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_contract","type":"address"}],"name":"setBurnContract","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000f7f83cbb51ba65fb19ab9ed6ca9520e637b6f192000000000000000000000000984eea281bf65638ac6ed30c4ff7977ea7fe04330000000000000000000000008ede18a8e5e2a6a036215457cd78bc2f49bb02ed

-----Decoded View---------------
Arg [0] : dragons (address): 0xF7f83CbB51BA65FB19AB9ED6ca9520E637b6f192
Arg [1] : gons (address): 0x984EEA281Bf65638ac6ed30C4FF7977EA7fe0433
Arg [2] : bbs (address): 0x8ede18a8E5E2A6a036215457Cd78Bc2F49BB02ED

-----Encoded View---------------
3 Constructor Arguments found :
Arg [0] : 000000000000000000000000f7f83cbb51ba65fb19ab9ed6ca9520e637b6f192
Arg [1] : 000000000000000000000000984eea281bf65638ac6ed30c4ff7977ea7fe0433
Arg [2] : 0000000000000000000000008ede18a8e5e2a6a036215457cd78bc2f49bb02ed


Deployed Bytecode Sourcemap

59958:3763:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6453:100;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;8620:169;;;;;;:::i;:::-;;:::i;:::-;;;3342:14:1;;3335:22;3317:41;;3305:2;3290:18;8620:169:0;3272:92:1;7573:108:0;7661:12;;7573:108;;;9124:25:1;;;9112:2;9097:18;7573:108:0;9079:76:1;60418:37:0;;;;;-1:-1:-1;;;;;60418:37:0;;;;;;-1:-1:-1;;;;;2854:32:1;;;2836:51;;2824:2;2809:18;60418:37:0;2791:102:1;9271:492:0;;;;;;:::i;:::-;;:::i;63129:589::-;;;;;;:::i;:::-;;:::i;7415:93::-;;;7498:2;9302:36:1;;9290:2;9275:18;7415:93:0;9257:87:1;60736:125:0;;;;;;:::i;:::-;;:::i;:::-;;10172:215;;;;;;:::i;:::-;;:::i;62864:114::-;;;;;;:::i;:::-;;:::i;61592:604::-;;;;;;:::i;:::-;;:::i;7744:127::-;;;;;;:::i;:::-;-1:-1:-1;;;;;7845:18:0;7818:7;7845:18;;;;;;;;;;;;7744:127;59335:148;;;:::i;58684:87::-;58757:6;;-1:-1:-1;;;;;58757:6:0;58684:87;;6672:104;;;:::i;60278:42::-;;;;;62204:652;;;;;;:::i;:::-;;:::i;62986:135::-;;;;;;:::i;:::-;;:::i;10890:413::-;;;;;;:::i;:::-;;:::i;8084:175::-;;;;;;:::i;:::-;;:::i;60327:39::-;;;;;60122:45;;;;;60373:38;;;;;60003:65;;;;;8322:151;;;;;;:::i;:::-;-1:-1:-1;;;;;8438:18:0;;;8411:7;8438:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;8322:151;60464:39;;;;;;:::i;:::-;;;;;;;;;;;;;;60228:41;;;;;59638:244;;;;;;:::i;:::-;;:::i;6453:100::-;6507:13;6540:5;6533:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6453:100;:::o;8620:169::-;8703:4;8720:39;4244:10;8743:7;8752:6;8720:8;:39::i;:::-;-1:-1:-1;8777:4:0;8620:169;;;;:::o;9271:492::-;9411:4;9428:36;9438:6;9446:9;9457:6;9428:9;:36::i;:::-;-1:-1:-1;;;;;9504:19:0;;9477:24;9504:19;;;:11;:19;;;;;;;;4244:10;9504:33;;;;;;;;9556:26;;;;9548:79;;;;-1:-1:-1;;;9548:79:0;;6431:2:1;9548:79:0;;;6413:21:1;6470:2;6450:18;;;6443:30;6509:34;6489:18;;;6482:62;-1:-1:-1;;;6560:18:1;;;6553:38;6608:19;;9548:79:0;;;;;;;;;9663:57;9672:6;4244:10;9713:6;9694:16;:25;9663:8;:57::i;:::-;-1:-1:-1;9751:4:0;;9271:492;-1:-1:-1;;;;9271:492:0:o;63129:589::-;63192:7;63214:38;63255:37;63287:4;63255:31;:37::i;:::-;63340:23;;-1:-1:-1;;;63340:23:0;;-1:-1:-1;;;;;2854:32:1;;;63340:23:0;;;2836:51:1;63214:78:0;;-1:-1:-1;;;;;63340:7:0;:17;;;;;;2809:18:1;;63340:23:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;63324:39;;63374:12;63401:15;63427:12;63442:25;63446:15;63463:3;63442;:25::i;:::-;63427:40;;63485:9;63480:216;63504:5;63500:1;:9;63480:216;;;63536:36;;-1:-1:-1;;;63536:36:0;;-1:-1:-1;;;;;3090:32:1;;;63536:36:0;;;3072:51:1;3139:18;;;3132:34;;;63536:7:0;:27;;;;3045:18:1;;63536:36:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;63531:41;;63597:13;63607:2;63597:9;:13::i;:::-;63587:23;-1:-1:-1;63653:30:0;63635:14;63587:23;63635:4;:14;:::i;:::-;63634:49;;;;:::i;:::-;63625:59;;;;:::i;:::-;;-1:-1:-1;63511:3:0;;;;:::i;:::-;;;;63480:216;;;-1:-1:-1;63709:4:0;;63129:589;-1:-1:-1;;;;;;;63129:589:0:o;60736:125::-;58757:6;;-1:-1:-1;;;;;58757:6:0;4244:10;58904:23;58896:68;;;;-1:-1:-1;;;58896:68:0;;;;;;;:::i;:::-;60810:12:::1;:43:::0;;-1:-1:-1;;;;;;60810:43:0::1;-1:-1:-1::0;;;;;60810:43:0;;;::::1;::::0;;;::::1;::::0;;60736:125::o;10172:215::-;4244:10;10260:4;10309:25;;;:11;:25;;;;;;;;-1:-1:-1;;;;;10309:34:0;;;;;;;;;;10260:4;;10277:80;;10300:7;;10309:47;;10346:10;;10309:47;:::i;:::-;10277:8;:80::i;62864:114::-;62916:7;62952:8;;;:4;:8;;;;;;62943:27;;62962:7;62943:8;:27::i;:::-;62936:34;62864:114;-1:-1:-1;;62864:114:0:o;61592:604::-;61649:38;61690:37;61722:4;61690:31;:37::i;:::-;61754:23;;-1:-1:-1;;;61754:23:0;;-1:-1:-1;;;;;2854:32:1;;;61754:23:0;;;2836:51:1;61649:78:0;;-1:-1:-1;61738:13:0;;61754:7;:17;;;;2809:18:1;;61754:23:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;61738:39;;61788:12;61815;61830:25;61834:15;61851:3;61830;:25::i;:::-;61815:40;;61866:10;61887:15;61920:9;61915:246;61939:5;61935:1;:9;61915:246;;;61971:36;;-1:-1:-1;;;61971:36:0;;-1:-1:-1;;;;;3090:32:1;;;61971:36:0;;;3072:51:1;3139:18;;;3132:34;;;61971:7:0;:27;;;;3045:18:1;;61971:36:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;61966:41;;62032:13;62042:2;62032:9;:13::i;:::-;62022:23;-1:-1:-1;62088:30:0;62070:14;62022:23;62070:4;:14;:::i;:::-;62069:49;;;;:::i;:::-;62060:59;;;;:::i;:::-;62134:8;;;;:4;:8;;;;;:15;;;62060:59;-1:-1:-1;61946:3:0;;;;:::i;:::-;;;;61915:246;;;;62171:17;62177:4;62183;62171:5;:17::i;:::-;61636:560;;;;;;61592:604;:::o;59335:148::-;58757:6;;-1:-1:-1;;;;;58757:6:0;4244:10;58904:23;58896:68;;;;-1:-1:-1;;;58896:68:0;;;;;;;:::i;:::-;59426:6:::1;::::0;59405:40:::1;::::0;59442:1:::1;::::0;-1:-1:-1;;;;;59426:6:0::1;::::0;59405:40:::1;::::0;59442:1;;59405:40:::1;59456:6;:19:::0;;-1:-1:-1;;;;;;59456:19:0::1;::::0;;59335:148::o;6672:104::-;6728:13;6761:7;6754:14;;;;;:::i;62204:652::-;62270:10;62291:13;62315:38;62364:15;62390:12;62417;62432:25;62436:15;62453:3;62432;:25::i;:::-;62417:40;;62475:9;62470:379;62490:14;;;62470:379;;;62531:3;;62535:1;62531:6;;;;;;;:::i;:::-;;;;;;;62526:11;;62560:7;-1:-1:-1;;;;;62560:15:0;;62576:2;62560:19;;;;;;;;;;;;;9124:25:1;;9112:2;9097:18;;9079:76;62560:19:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;62552:27;;62627:38;62659:5;62627:31;:38::i;:::-;62594:71;;62690:13;62700:2;62690:9;:13::i;:::-;62680:23;-1:-1:-1;62744:30:0;62726:14;62680:23;62726:4;:14;:::i;:::-;62725:49;;;;:::i;:::-;62718:56;;62789:18;62795:5;62802:4;62789:5;:18::i;:::-;62822:8;;;;:4;:8;;;;;:15;;;62506:3;;;;:::i;:::-;;;;62470:379;;;;62257:599;;;;;;62204:652;;:::o;62986:135::-;63076:12;;-1:-1:-1;;;;;63076:12:0;63054:10;:35;63046:44;;;;;;63095:21;63101:5;63108:7;63095:5;:21::i;:::-;62986:135;;:::o;10890:413::-;4244:10;10983:4;11027:25;;;:11;:25;;;;;;;;-1:-1:-1;;;;;11027:34:0;;;;;;;;;;11080:35;;;;11072:85;;;;-1:-1:-1;;;11072:85:0;;8414:2:1;11072:85:0;;;8396:21:1;8453:2;8433:18;;;8426:30;8492:34;8472:18;;;8465:62;-1:-1:-1;;;8543:18:1;;;8536:35;8588:19;;11072:85:0;8386:227:1;11072:85:0;11193:67;4244:10;11216:7;11244:15;11225:16;:34;11193:8;:67::i;:::-;-1:-1:-1;11291:4:0;;10890:413;-1:-1:-1;;;10890:413:0:o;8084:175::-;8170:4;8187:42;4244:10;8211:9;8222:6;8187:9;:42::i;59638:244::-;58757:6;;-1:-1:-1;;;;;58757:6:0;4244:10;58904:23;58896:68;;;;-1:-1:-1;;;58896:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;59727:22:0;::::1;59719:73;;;::::0;-1:-1:-1;;;59719:73:0;;5214:2:1;59719:73:0::1;::::0;::::1;5196:21:1::0;5253:2;5233:18;;;5226:30;5292:34;5272:18;;;5265:62;-1:-1:-1;;;5343:18:1;;;5336:36;5389:19;;59719:73:0::1;5186:228:1::0;59719:73:0::1;59829:6;::::0;59808:38:::1;::::0;-1:-1:-1;;;;;59808:38:0;;::::1;::::0;59829:6:::1;::::0;59808:38:::1;::::0;59829:6:::1;::::0;59808:38:::1;59857:6;:17:::0;;-1:-1:-1;;;;;;59857:17:0::1;-1:-1:-1::0;;;;;59857:17:0;;;::::1;::::0;;;::::1;::::0;;59638:244::o;14574:380::-;-1:-1:-1;;;;;14710:19:0;;14702:68;;;;-1:-1:-1;;;14702:68:0;;8009:2:1;14702:68:0;;;7991:21:1;8048:2;8028:18;;;8021:30;8087:34;8067:18;;;8060:62;-1:-1:-1;;;8138:18:1;;;8131:34;8182:19;;14702:68:0;7981:226:1;14702:68:0;-1:-1:-1;;;;;14789:21:0;;14781:68;;;;-1:-1:-1;;;14781:68:0;;5621:2:1;14781:68:0;;;5603:21:1;5660:2;5640:18;;;5633:30;5699:34;5679:18;;;5672:62;-1:-1:-1;;;5750:18:1;;;5743:32;5792:19;;14781:68:0;5593:224:1;14781:68:0;-1:-1:-1;;;;;14862:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;14914:32;;9124:25:1;;;14914:32:0;;9097:18:1;14914:32:0;;;;;;;;14574:380;;;:::o;11793:733::-;-1:-1:-1;;;;;11933:20:0;;11925:70;;;;-1:-1:-1;;;11925:70:0;;7603:2:1;11925:70:0;;;7585:21:1;7642:2;7622:18;;;7615:30;7681:34;7661:18;;;7654:62;-1:-1:-1;;;7732:18:1;;;7725:35;7777:19;;11925:70:0;7575:227:1;11925:70:0;-1:-1:-1;;;;;12014:23:0;;12006:71;;;;-1:-1:-1;;;12006:71:0;;4407:2:1;12006:71:0;;;4389:21:1;4446:2;4426:18;;;4419:30;4485:34;4465:18;;;4458:62;-1:-1:-1;;;4536:18:1;;;4529:33;4579:19;;12006:71:0;4379:225:1;12006:71:0;-1:-1:-1;;;;;12174:17:0;;12150:21;12174:17;;;;;;;;;;;12210:23;;;;12202:74;;;;-1:-1:-1;;;12202:74:0;;6024:2:1;12202:74:0;;;6006:21:1;6063:2;6043:18;;;6036:30;6102:34;6082:18;;;6075:62;-1:-1:-1;;;6153:18:1;;;6146:36;6199:19;;12202:74:0;5996:228:1;12202:74:0;-1:-1:-1;;;;;12312:17:0;;;:9;:17;;;;;;;;;;;12332:22;;;12312:42;;12376:20;;;;;;;;:30;;12348:6;;12312:9;12376:30;;12348:6;;12376:30;:::i;:::-;;;;;;;;12441:9;-1:-1:-1;;;;;12424:35:0;12433:6;-1:-1:-1;;;;;12424:35:0;;12452:6;12424:35;;;;9124:25:1;;9112:2;9097:18;;9079:76;12424:35:0;;;;;;;;11914:612;11793:733;;;:::o;60869:610::-;60989:20;;-1:-1:-1;;;60989:20:0;;-1:-1:-1;;;;;2854:32:1;;;60989:20:0;;;2836:51:1;60946:7:0;;;;60989:4;:14;;;;2809:18:1;;60989:20:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;61040:19;;-1:-1:-1;;;61040:19:0;;-1:-1:-1;;;;;2854:32:1;;;61040:19:0;;;2836:51:1;60968:41:0;;-1:-1:-1;61020:17:0;;61040:3;:13;;;;2809:18:1;;61040:19:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;61020:39;;61089:2;61076:10;:15;61072:41;;;61108:2;61095:15;;61072:41;61139:2;61127:9;:14;61123:39;;;-1:-1:-1;61157:2:0;61123:39;61172:18;61236:3;61194:40;61207:27;61194:10;:40;:::i;:::-;61193:46;;;;:::i;:::-;61172:67;-1:-1:-1;61251:17:0;61313:3;61272:39;61284:27;61272:9;:39;:::i;:::-;61271:45;;;;:::i;:::-;61251:65;-1:-1:-1;61337:38:0;61251:65;61378:40;61408:10;61378:27;:40;:::i;:::-;:52;;;;:::i;:::-;61337:93;60869:610;-1:-1:-1;;;;;;;60869:610:0:o;61487:97::-;61545:7;61570:1;61566;:5;:13;;61578:1;61566:13;;;61574:1;61566:13;61559:20;61487:97;-1:-1:-1;;;61487:97:0:o;56695:107::-;56753:7;56785:1;56780;:6;;:14;;56793:1;56780:14;;12813:399;-1:-1:-1;;;;;12897:21:0;;12889:65;;;;-1:-1:-1;;;12889:65:0;;8820:2:1;12889:65:0;;;8802:21:1;8859:2;8839:18;;;8832:30;8898:33;8878:18;;;8871:61;8949:18;;12889:65:0;8792:181:1;12889:65:0;13045:6;13029:12;;:22;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;;;13062:18:0;;:9;:18;;;;;;;;;;:28;;13084:6;;13062:9;:28;;13084:6;;13062:28;:::i;:::-;;;;-1:-1:-1;;13106:37:0;;9124:25:1;;;-1:-1:-1;;;;;13106:37:0;;;13123:1;;13106:37;;9112:2:1;9097:18;13106:37:0;;;;;;;62986:135;;:::o;13545:591::-;-1:-1:-1;;;;;13629:21:0;;13621:67;;;;-1:-1:-1;;;13621:67:0;;7201:2:1;13621:67:0;;;7183:21:1;7240:2;7220:18;;;7213:30;7279:34;7259:18;;;7252:62;-1:-1:-1;;;7330:18:1;;;7323:31;7371:19;;13621:67:0;7173:223:1;13621:67:0;-1:-1:-1;;;;;13788:18:0;;13763:22;13788:18;;;;;;;;;;;13825:24;;;;13817:71;;;;-1:-1:-1;;;13817:71:0;;4811:2:1;13817:71:0;;;4793:21:1;4850:2;4830:18;;;4823:30;4889:34;4869:18;;;4862:62;-1:-1:-1;;;4940:18:1;;;4933:32;4982:19;;13817:71:0;4783:224:1;13817:71:0;-1:-1:-1;;;;;13924:18:0;;:9;:18;;;;;;;;;;13945:23;;;13924:44;;13990:12;:22;;13962:6;;13924:9;13990:22;;13962:6;;13990:22;:::i;:::-;;;;-1:-1:-1;;14030:37:0;;9124:25:1;;;14056:1:0;;-1:-1:-1;;;;;14030:37:0;;;;;9112:2:1;9097:18;14030:37:0;9079:76:1;14:247;73:6;126:2;114:9;105:7;101:23;97:32;94:2;;;142:1;139;132:12;94:2;181:9;168:23;200:31;225:5;200:31;:::i;266:251::-;336:6;389:2;377:9;368:7;364:23;360:32;357:2;;;405:1;402;395:12;357:2;437:9;431:16;456:31;481:5;456:31;:::i;522:388::-;590:6;598;651:2;639:9;630:7;626:23;622:32;619:2;;;667:1;664;657:12;619:2;706:9;693:23;725:31;750:5;725:31;:::i;:::-;775:5;-1:-1:-1;832:2:1;817:18;;804:32;845:33;804:32;845:33;:::i;:::-;897:7;887:17;;;609:301;;;;;:::o;915:456::-;992:6;1000;1008;1061:2;1049:9;1040:7;1036:23;1032:32;1029:2;;;1077:1;1074;1067:12;1029:2;1116:9;1103:23;1135:31;1160:5;1135:31;:::i;:::-;1185:5;-1:-1:-1;1242:2:1;1227:18;;1214:32;1255:33;1214:32;1255:33;:::i;:::-;1019:352;;1307:7;;-1:-1:-1;;;1361:2:1;1346:18;;;;1333:32;;1019:352::o;1376:315::-;1444:6;1452;1505:2;1493:9;1484:7;1480:23;1476:32;1473:2;;;1521:1;1518;1511:12;1473:2;1560:9;1547:23;1579:31;1604:5;1579:31;:::i;:::-;1629:5;1681:2;1666:18;;;;1653:32;;-1:-1:-1;;;1463:228:1:o;1696:615::-;1782:6;1790;1843:2;1831:9;1822:7;1818:23;1814:32;1811:2;;;1859:1;1856;1849:12;1811:2;1899:9;1886:23;1928:18;1969:2;1961:6;1958:14;1955:2;;;1985:1;1982;1975:12;1955:2;2023:6;2012:9;2008:22;1998:32;;2068:7;2061:4;2057:2;2053:13;2049:27;2039:2;;2090:1;2087;2080:12;2039:2;2130;2117:16;2156:2;2148:6;2145:14;2142:2;;;2172:1;2169;2162:12;2142:2;2225:7;2220:2;2210:6;2207:1;2203:14;2199:2;2195:23;2191:32;2188:45;2185:2;;;2246:1;2243;2236:12;2185:2;2277;2269:11;;;;;2299:6;;-1:-1:-1;1801:510:1;;-1:-1:-1;;;;1801:510:1:o;2316:180::-;2375:6;2428:2;2416:9;2407:7;2403:23;2399:32;2396:2;;;2444:1;2441;2434:12;2396:2;-1:-1:-1;2467:23:1;;2386:110;-1:-1:-1;2386:110:1:o;2501:184::-;2571:6;2624:2;2612:9;2603:7;2599:23;2595:32;2592:2;;;2640:1;2637;2630:12;2592:2;-1:-1:-1;2663:16:1;;2582:103;-1:-1:-1;2582:103:1:o;3603:597::-;3715:4;3744:2;3773;3762:9;3755:21;3805:6;3799:13;3848:6;3843:2;3832:9;3828:18;3821:34;3873:1;3883:140;3897:6;3894:1;3891:13;3883:140;;;3992:14;;;3988:23;;3982:30;3958:17;;;3977:2;3954:26;3947:66;3912:10;;3883:140;;;4041:6;4038:1;4035:13;4032:2;;;4111:1;4106:2;4097:6;4086:9;4082:22;4078:31;4071:42;4032:2;-1:-1:-1;4184:2:1;4163:15;-1:-1:-1;;4159:29:1;4144:45;;;;4191:2;4140:54;;3724:476;-1:-1:-1;;;3724:476:1:o;6638:356::-;6840:2;6822:21;;;6859:18;;;6852:30;6918:34;6913:2;6898:18;;6891:62;6985:2;6970:18;;6812:182::o;9349:128::-;9389:3;9420:1;9416:6;9413:1;9410:13;9407:2;;;9426:18;;:::i;:::-;-1:-1:-1;9462:9:1;;9397:80::o;9482:217::-;9522:1;9548;9538:2;;9592:10;9587:3;9583:20;9580:1;9573:31;9627:4;9624:1;9617:15;9655:4;9652:1;9645:15;9538:2;-1:-1:-1;9684:9:1;;9528:171::o;9704:168::-;9744:7;9810:1;9806;9802:6;9798:14;9795:1;9792:21;9787:1;9780:9;9773:17;9769:45;9766:2;;;9817:18;;:::i;:::-;-1:-1:-1;9857:9:1;;9756:116::o;9877:125::-;9917:4;9945:1;9942;9939:8;9936:2;;;9950:18;;:::i;:::-;-1:-1:-1;9987:9:1;;9926:76::o;10007:380::-;10086:1;10082:12;;;;10129;;;10150:2;;10204:4;10196:6;10192:17;10182:27;;10150:2;10257;10249:6;10246:14;10226:18;10223:38;10220:2;;;10303:10;10298:3;10294:20;10291:1;10284:31;10338:4;10335:1;10328:15;10366:4;10363:1;10356:15;10220:2;;10062:325;;;:::o;10392:135::-;10431:3;-1:-1:-1;;10452:17:1;;10449:2;;;10472:18;;:::i;:::-;-1:-1:-1;10519:1:1;10508:13;;10439:88::o;10532:127::-;10593:10;10588:3;10584:20;10581:1;10574:31;10624:4;10621:1;10614:15;10648:4;10645:1;10638:15;10664:127;10725:10;10720:3;10716:20;10713:1;10706:31;10756:4;10753:1;10746:15;10780:4;10777:1;10770:15;10796:131;-1:-1:-1;;;;;10871:31:1;;10861:42;;10851:2;;10917:1;10914;10907:12;10851:2;10841:86;:::o

Swarm Source

ipfs://30209c4301aca34a51a97aeb5e117becd56eec09bbdb3a176e74b6e994f80982
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.