ETH Price: $3,453.62 (+0.12%)
Gas: 6 Gwei

Token

Compound NFT v0 (Compound-NFT)
 

Overview

Max Total Supply

57 Compound-NFT

Holders

55

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Filtered by Token Holder
vonsoh.eth
Balance
1 Compound-NFT
0xdD32231c664f6e3456e81ec6c27C6f429C7dc3b3
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
CompoundNFTv0

Compiler Version
v0.6.11+commit.5ef660b1

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2021-03-26
*/

// Dependency file: @openzeppelin/contracts/token/ERC20/IERC20.sol



// pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * // importANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}


// Dependency file: @openzeppelin/contracts/utils/Context.sol



// pragma solidity >=0.6.0 <0.8.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}


// Dependency file: @openzeppelin/contracts/introspection/IERC165.sol



// pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}


// Dependency file: @openzeppelin/contracts/token/ERC721/IERC721.sol



// pragma solidity >=0.6.2 <0.8.0;

// import "@openzeppelin/contracts/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
      * @dev Safely transfers `tokenId` token from `from` to `to`.
      *
      * Requirements:
      *
      * - `from` cannot be the zero address.
      * - `to` cannot be the zero address.
      * - `tokenId` token must exist and be owned by `from`.
      * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
      * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
      *
      * Emits a {Transfer} event.
      */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
}


// Dependency file: @openzeppelin/contracts/token/ERC721/IERC721Metadata.sol



// pragma solidity >=0.6.2 <0.8.0;

// import "@openzeppelin/contracts/token/ERC721/IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}


// Dependency file: @openzeppelin/contracts/token/ERC721/IERC721Enumerable.sol



// pragma solidity >=0.6.2 <0.8.0;

// import "@openzeppelin/contracts/token/ERC721/IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}


// Dependency file: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol



// pragma solidity >=0.6.0 <0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(address operator, address from, uint256 tokenId, bytes calldata data) external returns (bytes4);
}


// Dependency file: @openzeppelin/contracts/introspection/ERC165.sol



// pragma solidity >=0.6.0 <0.8.0;

// import "@openzeppelin/contracts/introspection/IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts may inherit from this and call {_registerInterface} to declare
 * their support of an interface.
 */
abstract contract ERC165 is IERC165 {
    /*
     * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
     */
    bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;

    /**
     * @dev Mapping of interface ids to whether or not it's supported.
     */
    mapping(bytes4 => bool) private _supportedInterfaces;

    constructor () internal {
        // Derived contracts need only register support for their own interfaces,
        // we register support for ERC165 itself here
        _registerInterface(_INTERFACE_ID_ERC165);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     *
     * Time complexity O(1), guaranteed to always use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return _supportedInterfaces[interfaceId];
    }

    /**
     * @dev Registers the contract as an implementer of the interface defined by
     * `interfaceId`. Support of the actual ERC165 interface is automatic and
     * registering its interface id is not required.
     *
     * See {IERC165-supportsInterface}.
     *
     * Requirements:
     *
     * - `interfaceId` cannot be the ERC165 invalid interface (`0xffffffff`).
     */
    function _registerInterface(bytes4 interfaceId) internal virtual {
        require(interfaceId != 0xffffffff, "ERC165: invalid interface id");
        _supportedInterfaces[interfaceId] = true;
    }
}


// Dependency file: @openzeppelin/contracts/math/SafeMath.sol



// pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        uint256 c = a + b;
        if (c < a) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b > a) return (false, 0);
        return (true, a - b);
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) return (true, 0);
        uint256 c = a * b;
        if (c / a != b) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a / b);
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a % b);
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");
        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b <= a, "SafeMath: subtraction overflow");
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        if (a == 0) return 0;
        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");
        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: division by zero");
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: modulo by zero");
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        return a - b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryDiv}.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a % b;
    }
}


// Dependency file: @openzeppelin/contracts/utils/Address.sol



// pragma solidity >=0.6.2 <0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [// importANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * // importANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}


// Dependency file: @openzeppelin/contracts/utils/EnumerableSet.sol



// pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}


// Dependency file: @openzeppelin/contracts/utils/EnumerableMap.sol



// pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Library for managing an enumerable variant of Solidity's
 * https://solidity.readthedocs.io/en/latest/types.html#mapping-types[`mapping`]
 * type.
 *
 * Maps have the following properties:
 *
 * - Entries are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Entries are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableMap for EnumerableMap.UintToAddressMap;
 *
 *     // Declare a set state variable
 *     EnumerableMap.UintToAddressMap private myMap;
 * }
 * ```
 *
 * As of v3.0.0, only maps of type `uint256 -> address` (`UintToAddressMap`) are
 * supported.
 */
library EnumerableMap {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Map type with
    // bytes32 keys and values.
    // The Map implementation uses private functions, and user-facing
    // implementations (such as Uint256ToAddressMap) are just wrappers around
    // the underlying Map.
    // This means that we can only create new EnumerableMaps for types that fit
    // in bytes32.

    struct MapEntry {
        bytes32 _key;
        bytes32 _value;
    }

    struct Map {
        // Storage of map keys and values
        MapEntry[] _entries;

        // Position of the entry defined by a key in the `entries` array, plus 1
        // because index 0 means a key is not in the map.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function _set(Map storage map, bytes32 key, bytes32 value) private returns (bool) {
        // We read and store the key's index to prevent multiple reads from the same storage slot
        uint256 keyIndex = map._indexes[key];

        if (keyIndex == 0) { // Equivalent to !contains(map, key)
            map._entries.push(MapEntry({ _key: key, _value: value }));
            // The entry is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            map._indexes[key] = map._entries.length;
            return true;
        } else {
            map._entries[keyIndex - 1]._value = value;
            return false;
        }
    }

    /**
     * @dev Removes a key-value pair from a map. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function _remove(Map storage map, bytes32 key) private returns (bool) {
        // We read and store the key's index to prevent multiple reads from the same storage slot
        uint256 keyIndex = map._indexes[key];

        if (keyIndex != 0) { // Equivalent to contains(map, key)
            // To delete a key-value pair from the _entries array in O(1), we swap the entry to delete with the last one
            // in the array, and then remove the last entry (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = keyIndex - 1;
            uint256 lastIndex = map._entries.length - 1;

            // When the entry to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            MapEntry storage lastEntry = map._entries[lastIndex];

            // Move the last entry to the index where the entry to delete is
            map._entries[toDeleteIndex] = lastEntry;
            // Update the index for the moved entry
            map._indexes[lastEntry._key] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved entry was stored
            map._entries.pop();

            // Delete the index for the deleted slot
            delete map._indexes[key];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function _contains(Map storage map, bytes32 key) private view returns (bool) {
        return map._indexes[key] != 0;
    }

    /**
     * @dev Returns the number of key-value pairs in the map. O(1).
     */
    function _length(Map storage map) private view returns (uint256) {
        return map._entries.length;
    }

   /**
    * @dev Returns the key-value pair stored at position `index` in the map. O(1).
    *
    * Note that there are no guarantees on the ordering of entries inside the
    * array, and it may change when more entries are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Map storage map, uint256 index) private view returns (bytes32, bytes32) {
        require(map._entries.length > index, "EnumerableMap: index out of bounds");

        MapEntry storage entry = map._entries[index];
        return (entry._key, entry._value);
    }

    /**
     * @dev Tries to returns the value associated with `key`.  O(1).
     * Does not revert if `key` is not in the map.
     */
    function _tryGet(Map storage map, bytes32 key) private view returns (bool, bytes32) {
        uint256 keyIndex = map._indexes[key];
        if (keyIndex == 0) return (false, 0); // Equivalent to contains(map, key)
        return (true, map._entries[keyIndex - 1]._value); // All indexes are 1-based
    }

    /**
     * @dev Returns the value associated with `key`.  O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function _get(Map storage map, bytes32 key) private view returns (bytes32) {
        uint256 keyIndex = map._indexes[key];
        require(keyIndex != 0, "EnumerableMap: nonexistent key"); // Equivalent to contains(map, key)
        return map._entries[keyIndex - 1]._value; // All indexes are 1-based
    }

    /**
     * @dev Same as {_get}, with a custom error message when `key` is not in the map.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {_tryGet}.
     */
    function _get(Map storage map, bytes32 key, string memory errorMessage) private view returns (bytes32) {
        uint256 keyIndex = map._indexes[key];
        require(keyIndex != 0, errorMessage); // Equivalent to contains(map, key)
        return map._entries[keyIndex - 1]._value; // All indexes are 1-based
    }

    // UintToAddressMap

    struct UintToAddressMap {
        Map _inner;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function set(UintToAddressMap storage map, uint256 key, address value) internal returns (bool) {
        return _set(map._inner, bytes32(key), bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function remove(UintToAddressMap storage map, uint256 key) internal returns (bool) {
        return _remove(map._inner, bytes32(key));
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function contains(UintToAddressMap storage map, uint256 key) internal view returns (bool) {
        return _contains(map._inner, bytes32(key));
    }

    /**
     * @dev Returns the number of elements in the map. O(1).
     */
    function length(UintToAddressMap storage map) internal view returns (uint256) {
        return _length(map._inner);
    }

   /**
    * @dev Returns the element stored at position `index` in the set. O(1).
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintToAddressMap storage map, uint256 index) internal view returns (uint256, address) {
        (bytes32 key, bytes32 value) = _at(map._inner, index);
        return (uint256(key), address(uint160(uint256(value))));
    }

    /**
     * @dev Tries to returns the value associated with `key`.  O(1).
     * Does not revert if `key` is not in the map.
     *
     * _Available since v3.4._
     */
    function tryGet(UintToAddressMap storage map, uint256 key) internal view returns (bool, address) {
        (bool success, bytes32 value) = _tryGet(map._inner, bytes32(key));
        return (success, address(uint160(uint256(value))));
    }

    /**
     * @dev Returns the value associated with `key`.  O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function get(UintToAddressMap storage map, uint256 key) internal view returns (address) {
        return address(uint160(uint256(_get(map._inner, bytes32(key)))));
    }

    /**
     * @dev Same as {get}, with a custom error message when `key` is not in the map.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryGet}.
     */
    function get(UintToAddressMap storage map, uint256 key, string memory errorMessage) internal view returns (address) {
        return address(uint160(uint256(_get(map._inner, bytes32(key), errorMessage))));
    }
}


// Dependency file: @openzeppelin/contracts/utils/Strings.sol



// pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    /**
     * @dev Converts a `uint256` to its ASCII `string` representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        uint256 index = digits - 1;
        temp = value;
        while (temp != 0) {
            buffer[index--] = bytes1(uint8(48 + temp % 10));
            temp /= 10;
        }
        return string(buffer);
    }
}


// Dependency file: @openzeppelin/contracts/token/ERC721/ERC721.sol



// pragma solidity >=0.6.0 <0.8.0;

// import "@openzeppelin/contracts/utils/Context.sol";
// import "@openzeppelin/contracts/token/ERC721/IERC721.sol";
// import "@openzeppelin/contracts/token/ERC721/IERC721Metadata.sol";
// import "@openzeppelin/contracts/token/ERC721/IERC721Enumerable.sol";
// import "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol";
// import "@openzeppelin/contracts/introspection/ERC165.sol";
// import "@openzeppelin/contracts/math/SafeMath.sol";
// import "@openzeppelin/contracts/utils/Address.sol";
// import "@openzeppelin/contracts/utils/EnumerableSet.sol";
// import "@openzeppelin/contracts/utils/EnumerableMap.sol";
// import "@openzeppelin/contracts/utils/Strings.sol";

/**
 * @title ERC721 Non-Fungible Token Standard basic implementation
 * @dev see https://eips.ethereum.org/EIPS/eip-721
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable {
    using SafeMath for uint256;
    using Address for address;
    using EnumerableSet for EnumerableSet.UintSet;
    using EnumerableMap for EnumerableMap.UintToAddressMap;
    using Strings for uint256;

    // Equals to `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`
    // which can be also obtained as `IERC721Receiver(0).onERC721Received.selector`
    bytes4 private constant _ERC721_RECEIVED = 0x150b7a02;

    // Mapping from holder address to their (enumerable) set of owned tokens
    mapping (address => EnumerableSet.UintSet) private _holderTokens;

    // Enumerable mapping from token ids to their owners
    EnumerableMap.UintToAddressMap private _tokenOwners;

    // Mapping from token ID to approved address
    mapping (uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping (address => mapping (address => bool)) private _operatorApprovals;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Optional mapping for token URIs
    mapping (uint256 => string) private _tokenURIs;

    // Base URI
    string private _baseURI;

    /*
     *     bytes4(keccak256('balanceOf(address)')) == 0x70a08231
     *     bytes4(keccak256('ownerOf(uint256)')) == 0x6352211e
     *     bytes4(keccak256('approve(address,uint256)')) == 0x095ea7b3
     *     bytes4(keccak256('getApproved(uint256)')) == 0x081812fc
     *     bytes4(keccak256('setApprovalForAll(address,bool)')) == 0xa22cb465
     *     bytes4(keccak256('isApprovedForAll(address,address)')) == 0xe985e9c5
     *     bytes4(keccak256('transferFrom(address,address,uint256)')) == 0x23b872dd
     *     bytes4(keccak256('safeTransferFrom(address,address,uint256)')) == 0x42842e0e
     *     bytes4(keccak256('safeTransferFrom(address,address,uint256,bytes)')) == 0xb88d4fde
     *
     *     => 0x70a08231 ^ 0x6352211e ^ 0x095ea7b3 ^ 0x081812fc ^
     *        0xa22cb465 ^ 0xe985e9c5 ^ 0x23b872dd ^ 0x42842e0e ^ 0xb88d4fde == 0x80ac58cd
     */
    bytes4 private constant _INTERFACE_ID_ERC721 = 0x80ac58cd;

    /*
     *     bytes4(keccak256('name()')) == 0x06fdde03
     *     bytes4(keccak256('symbol()')) == 0x95d89b41
     *     bytes4(keccak256('tokenURI(uint256)')) == 0xc87b56dd
     *
     *     => 0x06fdde03 ^ 0x95d89b41 ^ 0xc87b56dd == 0x5b5e139f
     */
    bytes4 private constant _INTERFACE_ID_ERC721_METADATA = 0x5b5e139f;

    /*
     *     bytes4(keccak256('totalSupply()')) == 0x18160ddd
     *     bytes4(keccak256('tokenOfOwnerByIndex(address,uint256)')) == 0x2f745c59
     *     bytes4(keccak256('tokenByIndex(uint256)')) == 0x4f6ccce7
     *
     *     => 0x18160ddd ^ 0x2f745c59 ^ 0x4f6ccce7 == 0x780e9d63
     */
    bytes4 private constant _INTERFACE_ID_ERC721_ENUMERABLE = 0x780e9d63;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor (string memory name_, string memory symbol_) public {
        _name = name_;
        _symbol = symbol_;

        // register the supported interfaces to conform to ERC721 via ERC165
        _registerInterface(_INTERFACE_ID_ERC721);
        _registerInterface(_INTERFACE_ID_ERC721_METADATA);
        _registerInterface(_INTERFACE_ID_ERC721_ENUMERABLE);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _holderTokens[owner].length();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return _tokenOwners.get(tokenId, "ERC721: owner query for nonexistent token");
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory _tokenURI = _tokenURIs[tokenId];
        string memory base = baseURI();

        // If there is no base URI, return the token URI.
        if (bytes(base).length == 0) {
            return _tokenURI;
        }
        // If both are set, concatenate the baseURI and tokenURI (via abi.encodePacked).
        if (bytes(_tokenURI).length > 0) {
            return string(abi.encodePacked(base, _tokenURI));
        }
        // If there is a baseURI but no tokenURI, concatenate the tokenID to the baseURI.
        return string(abi.encodePacked(base, tokenId.toString()));
    }

    /**
    * @dev Returns the base URI set via {_setBaseURI}. This will be
    * automatically added as a prefix in {tokenURI} to each token's URI, or
    * to the token ID if no specific URI is set for that token ID.
    */
    function baseURI() public view virtual returns (string memory) {
        return _baseURI;
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        return _holderTokens[owner].at(index);
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // _tokenOwners are indexed by tokenIds, so .length() returns the number of tokenIds
        return _tokenOwners.length();
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        (uint256 tokenId, ) = _tokenOwners.at(index);
        return tokenId;
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(_msgSender() == owner || ERC721.isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        require(operator != _msgSender(), "ERC721: approve to caller");

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory _data) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory _data) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _tokenOwners.contains(tokenId);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || ERC721.isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     d*
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory _data) internal virtual {
        _mint(to, tokenId);
        require(_checkOnERC721Received(address(0), to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _holderTokens[to].add(tokenId);

        _tokenOwners.set(tokenId, to);

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId); // internal owner

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        // Clear metadata (if any)
        if (bytes(_tokenURIs[tokenId]).length != 0) {
            delete _tokenURIs[tokenId];
        }

        _holderTokens[owner].remove(tokenId);

        _tokenOwners.remove(tokenId);

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own"); // internal owner
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _holderTokens[from].remove(tokenId);
        _holderTokens[to].add(tokenId);

        _tokenOwners.set(tokenId, to);

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Sets `_tokenURI` as the tokenURI of `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _setTokenURI(uint256 tokenId, string memory _tokenURI) internal virtual {
        require(_exists(tokenId), "ERC721Metadata: URI set of nonexistent token");
        _tokenURIs[tokenId] = _tokenURI;
    }

    /**
     * @dev Internal function to set the base URI for all token IDs. It is
     * automatically added as a prefix to the value returned in {tokenURI},
     * or to the token ID if {tokenURI} is empty.
     */
    function _setBaseURI(string memory baseURI_) internal virtual {
        _baseURI = baseURI_;
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory _data)
        private returns (bool)
    {
        if (!to.isContract()) {
            return true;
        }
        bytes memory returndata = to.functionCall(abi.encodeWithSelector(
            IERC721Receiver(to).onERC721Received.selector,
            _msgSender(),
            from,
            tokenId,
            _data
        ), "ERC721: transfer to non ERC721Receiver implementer");
        bytes4 retval = abi.decode(returndata, (bytes4));
        return (retval == _ERC721_RECEIVED);
    }

    function _approve(address to, uint256 tokenId) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId); // internal owner
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual { }
}


// Dependency file: @openzeppelin/contracts/cryptography/MerkleProof.sol



// pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev These functions deal with verification of Merkle trees (hash trees),
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        bytes32 computedHash = leaf;

        for (uint256 i = 0; i < proof.length; i++) {
            bytes32 proofElement = proof[i];

            if (computedHash <= proofElement) {
                // Hash(current computed hash + current element of the proof)
                computedHash = keccak256(abi.encodePacked(computedHash, proofElement));
            } else {
                // Hash(current element of the proof + current computed hash)
                computedHash = keccak256(abi.encodePacked(proofElement, computedHash));
            }
        }

        // Check if the computed hash (root) is equal to the provided root
        return computedHash == root;
    }
}


// Dependency file: contracts/interfaces/IMerkleDistributedNFT.sol


// pragma solidity >=0.5.0;

// Allows anyone to claim a token if they exist in a merkle root.
interface IMerkleDistributedNFT {
    // Returns the merkle root of the merkle tree containing account balances available to claim.
    function merkleRoot() external view returns (bytes32);
    // Returns true if the index has been marked claimed.
    function isClaimed(uint256 index) external view returns (bool);
    // Claim the given amount of the token to the given address. Reverts if the inputs are invalid.
    function claim(uint256 index, address account, uint256 amount, bytes32[] calldata merkleProof) external;

    // This event is triggered whenever a call to #claim succeeds.
    event Claimed(uint256 index, address account, uint256 amount);
}

// Dependency file: contracts/MerkleDistributedNFT.sol


// pragma solidity =0.6.11;

// import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
// import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
// import "@openzeppelin/contracts/cryptography/MerkleProof.sol";
// import "contracts/interfaces/IMerkleDistributedNFT.sol";


contract MerkleDistributedNFT is ERC721, IMerkleDistributedNFT {
    bytes32 public immutable override merkleRoot;

    // This is a packed array of booleans.
    mapping(uint256 => uint256) private claimedBitMap;

    constructor(string memory name_, string memory symbol_, bytes32 merkleRoot_) ERC721(name_, symbol_) public {
        merkleRoot = merkleRoot_;

        // Remember to ser URI stuff
    }

    function isClaimed(uint256 index) public view override returns (bool) {
        uint256 claimedWordIndex = index / 256;
        uint256 claimedBitIndex = index % 256;
        uint256 claimedWord = claimedBitMap[claimedWordIndex];
        uint256 mask = (1 << claimedBitIndex);
        return claimedWord & mask == mask;
    }

    function _setClaimed(uint256 index) private {
        uint256 claimedWordIndex = index / 256;
        uint256 claimedBitIndex = index % 256;
        claimedBitMap[claimedWordIndex] = claimedBitMap[claimedWordIndex] | (1 << claimedBitIndex);
    }

    function claim(uint256 index, address account, uint256 amount, bytes32[] calldata merkleProof) virtual external override {
        _claim(index, account, amount, merkleProof);
    }

    function _claim(uint256 index, address account, uint256 amount, bytes32[] calldata merkleProof) internal {
        require(!isClaimed(index), 'MerkleDistributor: Drop already claimed.');

        // Verify the merkle proof.
        bytes32 node = keccak256(abi.encodePacked(index, account, amount));
        require(MerkleProof.verify(merkleProof, merkleRoot, node), 'MerkleDistributor: Invalid proof.');

        // Mark it claimed and send the token.
        _setClaimed(index);
        
        // Mint NFT to user in order of claim
        _safeMint(account, totalSupply() + 1);

        emit Claimed(index, account, amount);
    }
}


// Dependency file: contracts/interfaces/ITimelock.sol


// pragma solidity =0.6.11;

abstract contract ITimelock {
	function admin() public virtual returns (address);
}

// Root file: contracts/CompoundNFTv0.sol

// SPDX-License-Identifier: UNLICENSED
pragma solidity =0.6.11;

// import "contracts/MerkleDistributedNFT.sol";
// import "contracts/interfaces/ITimelock.sol";

contract CompoundNFTv0 is MerkleDistributedNFT {
	bool public active;
	uint256 public activationTime;

	constructor(string memory name_, string memory symbol_, bytes32 merkleRoot_) MerkleDistributedNFT(name_, symbol_, merkleRoot_) public {}


	function claim(uint256 index, address account, uint256 amount, bytes32[] calldata merkleProof) external override {
		require(active, "CompoundNFTv0::claim: not yet active");
		require(block.timestamp < activationTime + 3 days, "CompoundNFTv0::claim: claiming period is over");
		require(msg.sender == account, "CompoundNFTv0::claim: only recipient can claim");

		// Pass checks, allow claim
		_claim(index, account, amount, merkleProof);
	}


	function activate() external {
		require(ITimelock(0x6d903f6003cca6255D85CcA4D3B5E5146dC33925).admin() == 0xc0Da02939E1441F497fd74F78cE7Decb17B66529, "CompoundNFTv0::activate: bravo not yet active");
		require(!active, "CompoundNFTv0::activate: already activated");

		active = true;
		activationTime = block.timestamp;
	}

	function tokenURI(uint256) public view override returns (string memory) {
        return "ipfs://QmYoaQSKLvRcKyRtyWT73N8c5xTt9P1Brjbn47q2puLAjt";
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"},{"internalType":"bytes32","name":"merkleRoot_","type":"bytes32"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"index","type":"uint256"},{"indexed":false,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Claimed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"activate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"activationTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"active","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"},{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes32[]","name":"merkleProof","type":"bytes32[]"}],"name":"claim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"isClaimed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000a0fdf94626fb5fb2e4a98f93f4de33f6032645e3cd325f1f52c28bb031abffcbc4000000000000000000000000000000000000000000000000000000000000000f436f6d706f756e64204e46542076300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c436f6d706f756e642d4e46540000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : name_ (string): Compound NFT v0
Arg [1] : symbol_ (string): Compound-NFT
Arg [2] : merkleRoot_ (bytes32): 0xfdf94626fb5fb2e4a98f93f4de33f6032645e3cd325f1f52c28bb031abffcbc4

-----Encoded View---------------
7 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000060
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [2] : fdf94626fb5fb2e4a98f93f4de33f6032645e3cd325f1f52c28bb031abffcbc4
Arg [3] : 000000000000000000000000000000000000000000000000000000000000000f
Arg [4] : 436f6d706f756e64204e46542076300000000000000000000000000000000000
Arg [5] : 000000000000000000000000000000000000000000000000000000000000000c
Arg [6] : 436f6d706f756e642d4e46540000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

73130:1195:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;13398:150;;;;;;;;;;;;;;;;-1:-1:-1;13398:150:0;-1:-1:-1;;;;;;13398:150:0;;:::i;:::-;;;;;;;;;;;;;;;;;;73181:18;;;:::i;55473:100::-;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58259:221;;;;;;;;;;;;;;;;-1:-1:-1;58259:221:0;;:::i;:::-;;;;-1:-1:-1;;;;;58259:221:0;;;;;;;;;;;;;;57789:404;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;57789:404:0;;;;;;;;:::i;:::-;;73836:328;;;:::i;57267:211::-;;;:::i;:::-;;;;;;;;;;;;;;;;59149:305;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;59149:305:0;;;;;;;;;;;;;;;;;:::i;73381:448::-;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;73381:448:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;73381:448:0;;-1:-1:-1;73381:448:0;-1:-1:-1;73381:448:0;:::i;70938:44::-;;;:::i;57029:162::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;57029:162:0;;;;;;;;:::i;59525:151::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;59525:151:0;;;;;;;;;;;;;;;;;:::i;57555:172::-;;;;;;;;;;;;;;;;-1:-1:-1;57555:172:0;;:::i;55229:177::-;;;;;;;;;;;;;;;;-1:-1:-1;55229:177:0;;:::i;56848:97::-;;;:::i;54946:221::-;;;;;;;;;;;;;;;;-1:-1:-1;54946:221:0;-1:-1:-1;;;;;54946:221:0;;:::i;55642:104::-;;;:::i;71291:331::-;;;;;;;;;;;;;;;;-1:-1:-1;71291:331:0;;:::i;58552:295::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;58552:295:0;;;;;;;;;;:::i;59747:285::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;59747:285:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;59747:285:0;;-1:-1:-1;59747:285:0;;-1:-1:-1;;;;;59747:285:0:i;74169:153::-;;;;;;;;;;;;;;;;-1:-1:-1;74169:153:0;;:::i;73203:29::-;;;:::i;58918:164::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;58918:164:0;;;;;;;;;;:::i;13398:150::-;-1:-1:-1;;;;;;13507:33:0;13483:4;13507:33;;;;;;;;;;;;;;13398:150::o;73181:18::-;;;;;;:::o;55473:100::-;55560:5;55553:12;;;;;;;;-1:-1:-1;;55553:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;55527:13;;55553:12;;55560:5;;55553:12;;55560:5;55553:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;55473:100;:::o;58259:221::-;58335:7;58363:16;58371:7;58363;:16::i;:::-;58355:73;;;;-1:-1:-1;;;58355:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;58448:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;58448:24:0;;58259:221::o;57789:404::-;57870:13;57886:23;57901:7;57886:14;:23::i;:::-;57870:39;;57934:5;-1:-1:-1;;;;;57928:11:0;:2;-1:-1:-1;;;;;57928:11:0;;;57920:57;;;;-1:-1:-1;;;57920:57:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58014:5;-1:-1:-1;;;;;57998:21:0;:12;:10;:12::i;:::-;-1:-1:-1;;;;;57998:21:0;;:69;;;;58023:44;58047:5;58054:12;:10;:12::i;:::-;58023:23;:44::i;:::-;57990:161;;;;-1:-1:-1;;;57990:161:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58164:21;58173:2;58177:7;58164:8;:21::i;:::-;57789:404;;;:::o;73836:328::-;73888:42;-1:-1:-1;;;;;73878:59:0;;:61;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;73878:61:0;-1:-1:-1;;;;;73878:107:0;73943:42;73878:107;73870:165;;;;-1:-1:-1;;;73870:165:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;74049:6;;;;74048:7;74040:62;;;;-1:-1:-1;;;74040:62:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;74109:6;:13;;-1:-1:-1;;74109:13:0;74118:4;74109:13;;;74144:15;74127:14;:32;73836:328::o;57267:211::-;57328:7;57449:21;:12;:19;:21::i;:::-;57442:28;;57267:211;:::o;59149:305::-;59310:41;59329:12;:10;:12::i;:::-;59343:7;59310:18;:41::i;:::-;59302:103;;;;-1:-1:-1;;;59302:103:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;59418:28;59428:4;59434:2;59438:7;59418:9;:28::i;73381:448::-;73507:6;;;;73499:55;;;;-1:-1:-1;;;73499:55:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;73585:14;;73602:6;73585:23;73567:15;:41;73559:99;;;;-1:-1:-1;;;73559:99:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;73671:10;-1:-1:-1;;;;;73671:21:0;;;73663:80;;;;-1:-1:-1;;;73663:80:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;73781:43;73788:5;73795:7;73804:6;73812:11;;73781:6;:43::i;:::-;73381:448;;;;;:::o;70938:44::-;;;:::o;57029:162::-;-1:-1:-1;;;;;57153:20:0;;57126:7;57153:20;;;:13;:20;;;;;:30;;57177:5;57153:30;:23;:30;:::i;:::-;57146:37;;57029:162;;;;;:::o;59525:151::-;59629:39;59646:4;59652:2;59656:7;59629:39;;;;;;;;;;;;:16;:39::i;57555:172::-;57630:7;;57672:22;:12;57688:5;57672:22;:15;:22;:::i;:::-;-1:-1:-1;57650:44:0;57555:172;-1:-1:-1;;;57555:172:0:o;55229:177::-;55301:7;55328:70;55345:7;55328:70;;;;;;;;;;;;;;;;;:12;;:70;;:16;:70;:::i;56848:97::-;56929:8;56922:15;;;;;;;;-1:-1:-1;;56922:15:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56896:13;;56922:15;;56929:8;;56922:15;;56929:8;56922:15;;;;;;;;;;;;;;;;;;;;;;;;54946:221;55018:7;-1:-1:-1;;;;;55046:19:0;;55038:74;;;;-1:-1:-1;;;55038:74:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;55130:20:0;;;;;;:13;:20;;;;;:29;;:27;:29::i;55642:104::-;55731:7;55724:14;;;;;;;;-1:-1:-1;;55724:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;55698:13;;55724:14;;55731:7;;55724:14;;55731:7;55724:14;;;;;;;;;;;;;;;;;;;;;;;;71291:331;71407:3;71399:11;;71355:4;71491:31;;;:13;:31;;;;;;71549:1;71447:11;;;;71549:20;;;;71588:18;;;:26;;71291:331::o;58552:295::-;58667:12;:10;:12::i;:::-;-1:-1:-1;;;;;58655:24:0;:8;-1:-1:-1;;;;;58655:24:0;;;58647:62;;;;;-1:-1:-1;;;58647:62:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;58767:8;58722:18;:32;58741:12;:10;:12::i;:::-;-1:-1:-1;;;;;58722:32:0;;;;;;;;;;;;;;;;;-1:-1:-1;58722:32:0;;;:42;;;;;;;;;;;;:53;;-1:-1:-1;;58722:53:0;;;;;;;;;;;58806:12;:10;:12::i;:::-;58791:48;;;;;;;;;;-1:-1:-1;;;;;58791:48:0;;;;;;;;;;;;;;58552:295;;:::o;59747:285::-;59879:41;59898:12;:10;:12::i;:::-;59912:7;59879:18;:41::i;:::-;59871:103;;;;-1:-1:-1;;;59871:103:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;59985:39;59999:4;60005:2;60009:7;60018:5;59985:13;:39::i;:::-;59747:285;;;;:::o;74169:153::-;74226:13;74252:62;;;;;;;;;;;;;;;;;;74169:153;-1:-1:-1;;74169:153:0:o;73203:29::-;;;;:::o;58918:164::-;-1:-1:-1;;;;;59039:25:0;;;59015:4;59039:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;58918:164::o;61499:127::-;61564:4;61588:30;:12;61610:7;61588:30;:21;:30;:::i;3480:106::-;3568:10;3480:106;:::o;67406:183::-;67472:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;67472:29:0;-1:-1:-1;;;;;67472:29:0;;;;;;;;:24;;67526:23;67472:24;67526:14;:23::i;:::-;-1:-1:-1;;;;;67517:46:0;;;;;;;;;;;67406:183;;:::o;47511:123::-;47580:7;47607:19;47615:3;47607:7;:19::i;61793:355::-;61886:4;61911:16;61919:7;61911;:16::i;:::-;61903:73;;;;-1:-1:-1;;;61903:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;61987:13;62003:23;62018:7;62003:14;:23::i;:::-;61987:39;;62056:5;-1:-1:-1;;;;;62045:16:0;:7;-1:-1:-1;;;;;62045:16:0;;:51;;;;62089:7;-1:-1:-1;;;;;62065:31:0;:20;62077:7;62065:11;:20::i;:::-;-1:-1:-1;;;;;62065:31:0;;62045:51;:94;;;;62100:39;62124:5;62131:7;62100:23;:39::i;:::-;62037:103;61793:355;-1:-1:-1;;;;61793:355:0:o;64929:599::-;65054:4;-1:-1:-1;;;;;65027:31:0;:23;65042:7;65027:14;:23::i;:::-;-1:-1:-1;;;;;65027:31:0;;65019:85;;;;-1:-1:-1;;;65019:85:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;65141:16:0;;65133:65;;;;-1:-1:-1;;;65133:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;65211:39;65232:4;65238:2;65242:7;65211:20;:39::i;:::-;65315:29;65332:1;65336:7;65315:8;:29::i;:::-;-1:-1:-1;;;;;65357:19:0;;;;;;:13;:19;;;;;:35;;65384:7;65357:35;:26;:35;:::i;:::-;-1:-1:-1;;;;;;65403:17:0;;;;;;:13;:17;;;;;:30;;65425:7;65403:30;:21;:30;:::i;:::-;-1:-1:-1;65446:29:0;:12;65463:7;65472:2;65446:29;:16;:29;:::i;:::-;;65512:7;65508:2;-1:-1:-1;;;;;65493:27:0;65502:4;-1:-1:-1;;;;;65493:27:0;;;;;;;;;;;64929:599;;;:::o;72079:649::-;72204:16;72214:5;72204:9;:16::i;:::-;72203:17;72195:70;;;;-1:-1:-1;;;72195:70:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;72340:40;;;;;;;;;;-1:-1:-1;;72340:40:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;72330:51;;;;;;;;;72400:49;;;;;;;;;;;;;;;72330:51;72400:49;;72340:40;;72419:11;;;;;;72400:49;;;;72419:11;;72400:49;72419:11;72400:49;;;;;;;;;-1:-1:-1;72432:10:0;;-1:-1:-1;72444:4:0;;-1:-1:-1;72400:18:0;;-1:-1:-1;72400:49:0:i;:::-;72392:95;;;;-1:-1:-1;;;72392:95:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;72548:18;72560:5;72548:11;:18::i;:::-;72634:37;72644:7;72653:13;:11;:13::i;:::-;72669:1;72653:17;72634:9;:37::i;:::-;72689:31;;;;;;-1:-1:-1;;;;;72689:31:0;;;;;;;;;;;;;;;;;;;;;;;72079:649;;;;;;:::o;39286:137::-;39357:7;39392:22;39396:3;39408:5;39392:3;:22::i;47973:236::-;48053:7;;;;48113:22;48117:3;48129:5;48113:3;:22::i;:::-;48082:53;;;;-1:-1:-1;47973:236:0;-1:-1:-1;;;;;47973:236:0:o;49259:213::-;49366:7;49417:44;49422:3;49442;49448:12;49417:4;:44::i;:::-;49409:53;-1:-1:-1;49259:213:0;;;;;;:::o;60914:272::-;61028:28;61038:4;61044:2;61048:7;61028:9;:28::i;:::-;61075:48;61098:4;61104:2;61108:7;61117:5;61075:22;:48::i;:::-;61067:111;;;;-1:-1:-1;;;61067:111:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47272:151;47356:4;47380:35;47390:3;47410;47380:9;:35::i;44090:110::-;44173:19;;44090:110::o;38373:137::-;38443:4;38467:35;38475:3;38495:5;38467:7;:35::i;38066:131::-;38133:4;38157:32;38162:3;38182:5;38157:4;:32::i;46695:185::-;46784:4;46808:64;46813:3;46833;-1:-1:-1;;;;;46847:23:0;;46808:4;:64::i;68871:796::-;68962:4;69002;68962;69019:525;69043:5;:12;69039:1;:16;69019:525;;;69077:20;69100:5;69106:1;69100:8;;;;;;;;;;;;;;69077:31;;69145:12;69129;:28;69125:408;;69299:12;69313;69282:44;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69272:55;;;;;;69257:70;;69125:408;;;69489:12;69503;69472:44;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69462:55;;;;;;69447:70;;69125:408;-1:-1:-1;69057:3:0;;69019:525;;;-1:-1:-1;69639:20:0;;;;68871:796;-1:-1:-1;;;68871:796:0:o;71630:250::-;71720:3;71712:11;;71685:24;71816:31;;;:13;:31;;;;;;;71851:1;71760:11;;;;71851:20;;;;71816:56;;;71782:90;;71630:250::o;62491:110::-;62567:26;62577:2;62581:7;62567:26;;;;;;;;;;;;:9;:26::i;:::-;62491:110;;:::o;34324:204::-;34419:18;;34391:7;;34419:26;-1:-1:-1;34411:73:0;;;;-1:-1:-1;;;34411:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;34502:3;:11;;34514:5;34502:18;;;;;;;;;;;;;;;;34495:25;;34324:204;;;;:::o;44555:279::-;44659:19;;44622:7;;;;44659:27;-1:-1:-1;44651:74:0;;;;-1:-1:-1;;;44651:74:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44738:22;44763:3;:12;;44776:5;44763:19;;;;;;;;;;;;;;;;;;44738:44;;44801:5;:10;;;44813:5;:12;;;44793:33;;;;;44555:279;;;;;:::o;46052:319::-;46146:7;46185:17;;;:12;;;:17;;;;;;46236:12;46221:13;46213:36;;;;-1:-1:-1;;;46213:36:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;46303:3;:12;;46327:1;46316:8;:12;46303:26;;;;;;;;;;;;;;;;;;:33;;;46296:40;;;46052:319;;;;;:::o;66794:604::-;66915:4;66942:15;:2;-1:-1:-1;;;;;66942:13:0;;:15::i;:::-;66937:60;;-1:-1:-1;66981:4:0;66974:11;;66937:60;67007:23;67033:252;-1:-1:-1;;;67146:12:0;:10;:12::i;:::-;67173:4;67192:7;67214:5;67049:181;;;;;;-1:-1:-1;;;;;67049:181:0;-1:-1:-1;;;;;67049:181:0;;;;;;-1:-1:-1;;;;;67049:181:0;-1:-1:-1;;;;;67049:181:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;67049:181:0;;;;;;;-1:-1:-1;;;;;67049:181:0;;;;;;;;;;;67033:252;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;67033:15:0;;;:252;;:15;:252;:::i;:::-;67007:278;;67296:13;67323:10;67312:32;;;;;;;;;;;;;;;-1:-1:-1;67312:32:0;-1:-1:-1;;;;;;67363:26:0;-1:-1:-1;;;67363:26:0;;-1:-1:-1;;;66794:604:0;;;;;;:::o;43870:125::-;43941:4;43965:17;;;:12;;;;;:17;;;;;;:22;;;43870:125::o;32026:1544::-;32092:4;32231:19;;;:12;;;:19;;;;;;32267:15;;32263:1300;;32702:18;;-1:-1:-1;;32653:14:0;;;;32702:22;;;;32629:21;;32702:3;;:22;;32989;;;;;;;;;;;;;;32969:42;;33135:9;33106:3;:11;;33118:13;33106:26;;;;;;;;;;;;;;;;;;;:38;;;;33212:23;;;33254:1;33212:12;;;:23;;;;;;33238:17;;;33212:43;;33364:17;;33212:3;;33364:17;;;;;;;;;;;;;;;;;;;;;;33459:3;:12;;:19;33472:5;33459:19;;;;;;;;;;;33452:26;;;33502:4;33495:11;;;;;;;;32263:1300;33546:5;33539:12;;;;;31436:414;31499:4;31521:21;31531:3;31536:5;31521:9;:21::i;:::-;31516:327;;-1:-1:-1;31559:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;31742:18;;31720:19;;;:12;;;:19;;;;;;:40;;;;31775:11;;31516:327;-1:-1:-1;31826:5:0;31819:12;;41370:692;41446:4;41581:17;;;:12;;;:17;;;;;;41615:13;41611:444;;-1:-1:-1;;41700:38:0;;;;;;;;;;;;;;;;;;41682:57;;;;;;;;:12;:57;;;;;;;;;;;;;;;;;;;;;;;;41897:19;;41877:17;;;:12;;;:17;;;;;;;:39;41931:11;;41611:444;42011:5;41975:3;:12;;41999:1;41988:8;:12;41975:26;;;;;;;;;;;;;;;;;;:33;;:41;;;;42038:5;42031:12;;;;;62828:250;62924:18;62930:2;62934:7;62924:5;:18::i;:::-;62961:54;62992:1;62996:2;63000:7;63009:5;62961:22;:54::i;:::-;62953:117;;;;-1:-1:-1;;;62953:117:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;22436:422;22803:20;22842:8;;;22436:422::o;25357:195::-;25460:12;25492:52;25514:6;25522:4;25528:1;25531:12;25492:21;:52::i;63414:404::-;-1:-1:-1;;;;;63494:16:0;;63486:61;;;;;-1:-1:-1;;;63486:61:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;63567:16;63575:7;63567;:16::i;:::-;63566:17;63558:58;;;;;-1:-1:-1;;;63558:58:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;63629:45;63658:1;63662:2;63666:7;63629:20;:45::i;:::-;-1:-1:-1;;;;;63687:17:0;;;;;;:13;:17;;;;;:30;;63709:7;63687:30;:21;:30;:::i;:::-;-1:-1:-1;63730:29:0;:12;63747:7;63756:2;63730:29;:16;:29;:::i;:::-;-1:-1:-1;63777:33:0;;63802:7;;-1:-1:-1;;;;;63777:33:0;;;63794:1;;63777:33;;63794:1;;63777:33;63414:404;;:::o;26409:530::-;26536:12;26594:5;26569:21;:30;;26561:81;;;;-1:-1:-1;;;26561:81:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;26661:18;26672:6;26661:10;:18::i;:::-;26653:60;;;;;-1:-1:-1;;;26653:60:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;26787:12;26801:23;26828:6;-1:-1:-1;;;;;26828:11:0;26848:5;26856:4;26828:33;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;26828:33:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;26786:75;;;;26879:52;26897:7;26906:10;26918:12;26879:17;:52::i;:::-;26872:59;26409:530;-1:-1:-1;;;;;;;26409:530:0:o;28949:742::-;29064:12;29093:7;29089:595;;;-1:-1:-1;29124:10:0;29117:17;;29089:595;29238:17;;:21;29234:439;;29501:10;29495:17;29562:15;29549:10;29545:2;29541:19;29534:44;29449:148;29637:20;;-1:-1:-1;;;29637:20:0;;;;;;;;;;;;;;;;;29644:12;;29637:20;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;

Swarm Source

ipfs://90a02728fb94d8ece354cfa273ac1263c59932f17ff4754e894621aefdc21fcb
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.