ETH Price: $2,683.67 (-2.24%)

Token

Robonomics Certificate (XRC)
 

Overview

Max Total Supply

5 XRC

Holders

5

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
fractoshi.eth
Balance
1 XRC
0x7f0413995ecf9e921cd9c0658afeca39d59289b3
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
RobonomicsCertificate

Compiler Version
v0.7.6+commit.7338295f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2021-02-16
*/

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/introspection/IERC165.sol

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/token/ERC721/IERC721.sol

pragma solidity >=0.6.2 <0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
      * @dev Safely transfers `tokenId` token from `from` to `to`.
      *
      * Requirements:
      *
      * - `from` cannot be the zero address.
      * - `to` cannot be the zero address.
      * - `tokenId` token must exist and be owned by `from`.
      * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
      * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
      *
      * Emits a {Transfer} event.
      */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/utils/Context.sol

pragma solidity >=0.6.0 <0.8.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/access/Ownable.sol

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () internal {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/utils/Counters.sol

pragma solidity >=0.6.0 <0.8.0;


/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented or decremented by one. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 * Since it is not possible to overflow a 256 bit integer with increments of one, `increment` can skip the {SafeMath}
 * overflow check, thereby saving gas. This does assume however correct usage, in that the underlying `_value` is never
 * directly accessed.
 */
library Counters {
    using SafeMath for uint256;

    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        // The {SafeMath} overflow check can be skipped here, see the comment at the top
        counter._value += 1;
    }

    function decrement(Counter storage counter) internal {
        counter._value = counter._value.sub(1);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/utils/Strings.sol

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    /**
     * @dev Converts a `uint256` to its ASCII `string` representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        uint256 index = digits - 1;
        temp = value;
        while (temp != 0) {
            buffer[index--] = bytes1(uint8(48 + temp % 10));
            temp /= 10;
        }
        return string(buffer);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/utils/EnumerableMap.sol

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Library for managing an enumerable variant of Solidity's
 * https://solidity.readthedocs.io/en/latest/types.html#mapping-types[`mapping`]
 * type.
 *
 * Maps have the following properties:
 *
 * - Entries are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Entries are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableMap for EnumerableMap.UintToAddressMap;
 *
 *     // Declare a set state variable
 *     EnumerableMap.UintToAddressMap private myMap;
 * }
 * ```
 *
 * As of v3.0.0, only maps of type `uint256 -> address` (`UintToAddressMap`) are
 * supported.
 */
library EnumerableMap {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Map type with
    // bytes32 keys and values.
    // The Map implementation uses private functions, and user-facing
    // implementations (such as Uint256ToAddressMap) are just wrappers around
    // the underlying Map.
    // This means that we can only create new EnumerableMaps for types that fit
    // in bytes32.

    struct MapEntry {
        bytes32 _key;
        bytes32 _value;
    }

    struct Map {
        // Storage of map keys and values
        MapEntry[] _entries;

        // Position of the entry defined by a key in the `entries` array, plus 1
        // because index 0 means a key is not in the map.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function _set(Map storage map, bytes32 key, bytes32 value) private returns (bool) {
        // We read and store the key's index to prevent multiple reads from the same storage slot
        uint256 keyIndex = map._indexes[key];

        if (keyIndex == 0) { // Equivalent to !contains(map, key)
            map._entries.push(MapEntry({ _key: key, _value: value }));
            // The entry is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            map._indexes[key] = map._entries.length;
            return true;
        } else {
            map._entries[keyIndex - 1]._value = value;
            return false;
        }
    }

    /**
     * @dev Removes a key-value pair from a map. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function _remove(Map storage map, bytes32 key) private returns (bool) {
        // We read and store the key's index to prevent multiple reads from the same storage slot
        uint256 keyIndex = map._indexes[key];

        if (keyIndex != 0) { // Equivalent to contains(map, key)
            // To delete a key-value pair from the _entries array in O(1), we swap the entry to delete with the last one
            // in the array, and then remove the last entry (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = keyIndex - 1;
            uint256 lastIndex = map._entries.length - 1;

            // When the entry to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            MapEntry storage lastEntry = map._entries[lastIndex];

            // Move the last entry to the index where the entry to delete is
            map._entries[toDeleteIndex] = lastEntry;
            // Update the index for the moved entry
            map._indexes[lastEntry._key] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved entry was stored
            map._entries.pop();

            // Delete the index for the deleted slot
            delete map._indexes[key];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function _contains(Map storage map, bytes32 key) private view returns (bool) {
        return map._indexes[key] != 0;
    }

    /**
     * @dev Returns the number of key-value pairs in the map. O(1).
     */
    function _length(Map storage map) private view returns (uint256) {
        return map._entries.length;
    }

   /**
    * @dev Returns the key-value pair stored at position `index` in the map. O(1).
    *
    * Note that there are no guarantees on the ordering of entries inside the
    * array, and it may change when more entries are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Map storage map, uint256 index) private view returns (bytes32, bytes32) {
        require(map._entries.length > index, "EnumerableMap: index out of bounds");

        MapEntry storage entry = map._entries[index];
        return (entry._key, entry._value);
    }

    /**
     * @dev Tries to returns the value associated with `key`.  O(1).
     * Does not revert if `key` is not in the map.
     */
    function _tryGet(Map storage map, bytes32 key) private view returns (bool, bytes32) {
        uint256 keyIndex = map._indexes[key];
        if (keyIndex == 0) return (false, 0); // Equivalent to contains(map, key)
        return (true, map._entries[keyIndex - 1]._value); // All indexes are 1-based
    }

    /**
     * @dev Returns the value associated with `key`.  O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function _get(Map storage map, bytes32 key) private view returns (bytes32) {
        uint256 keyIndex = map._indexes[key];
        require(keyIndex != 0, "EnumerableMap: nonexistent key"); // Equivalent to contains(map, key)
        return map._entries[keyIndex - 1]._value; // All indexes are 1-based
    }

    /**
     * @dev Same as {_get}, with a custom error message when `key` is not in the map.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {_tryGet}.
     */
    function _get(Map storage map, bytes32 key, string memory errorMessage) private view returns (bytes32) {
        uint256 keyIndex = map._indexes[key];
        require(keyIndex != 0, errorMessage); // Equivalent to contains(map, key)
        return map._entries[keyIndex - 1]._value; // All indexes are 1-based
    }

    // UintToAddressMap

    struct UintToAddressMap {
        Map _inner;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function set(UintToAddressMap storage map, uint256 key, address value) internal returns (bool) {
        return _set(map._inner, bytes32(key), bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function remove(UintToAddressMap storage map, uint256 key) internal returns (bool) {
        return _remove(map._inner, bytes32(key));
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function contains(UintToAddressMap storage map, uint256 key) internal view returns (bool) {
        return _contains(map._inner, bytes32(key));
    }

    /**
     * @dev Returns the number of elements in the map. O(1).
     */
    function length(UintToAddressMap storage map) internal view returns (uint256) {
        return _length(map._inner);
    }

   /**
    * @dev Returns the element stored at position `index` in the set. O(1).
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintToAddressMap storage map, uint256 index) internal view returns (uint256, address) {
        (bytes32 key, bytes32 value) = _at(map._inner, index);
        return (uint256(key), address(uint160(uint256(value))));
    }

    /**
     * @dev Tries to returns the value associated with `key`.  O(1).
     * Does not revert if `key` is not in the map.
     *
     * _Available since v3.4._
     */
    function tryGet(UintToAddressMap storage map, uint256 key) internal view returns (bool, address) {
        (bool success, bytes32 value) = _tryGet(map._inner, bytes32(key));
        return (success, address(uint160(uint256(value))));
    }

    /**
     * @dev Returns the value associated with `key`.  O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function get(UintToAddressMap storage map, uint256 key) internal view returns (address) {
        return address(uint160(uint256(_get(map._inner, bytes32(key)))));
    }

    /**
     * @dev Same as {get}, with a custom error message when `key` is not in the map.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryGet}.
     */
    function get(UintToAddressMap storage map, uint256 key, string memory errorMessage) internal view returns (address) {
        return address(uint160(uint256(_get(map._inner, bytes32(key), errorMessage))));
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/utils/EnumerableSet.sol

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/utils/Address.sol

pragma solidity >=0.6.2 <0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/math/SafeMath.sol

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        uint256 c = a + b;
        if (c < a) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b > a) return (false, 0);
        return (true, a - b);
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) return (true, 0);
        uint256 c = a * b;
        if (c / a != b) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a / b);
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a % b);
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");
        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b <= a, "SafeMath: subtraction overflow");
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        if (a == 0) return 0;
        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");
        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: division by zero");
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: modulo by zero");
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        return a - b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryDiv}.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a % b;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/introspection/ERC165.sol

pragma solidity >=0.6.0 <0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts may inherit from this and call {_registerInterface} to declare
 * their support of an interface.
 */
abstract contract ERC165 is IERC165 {
    /*
     * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
     */
    bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;

    /**
     * @dev Mapping of interface ids to whether or not it's supported.
     */
    mapping(bytes4 => bool) private _supportedInterfaces;

    constructor () internal {
        // Derived contracts need only register support for their own interfaces,
        // we register support for ERC165 itself here
        _registerInterface(_INTERFACE_ID_ERC165);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     *
     * Time complexity O(1), guaranteed to always use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return _supportedInterfaces[interfaceId];
    }

    /**
     * @dev Registers the contract as an implementer of the interface defined by
     * `interfaceId`. Support of the actual ERC165 interface is automatic and
     * registering its interface id is not required.
     *
     * See {IERC165-supportsInterface}.
     *
     * Requirements:
     *
     * - `interfaceId` cannot be the ERC165 invalid interface (`0xffffffff`).
     */
    function _registerInterface(bytes4 interfaceId) internal virtual {
        require(interfaceId != 0xffffffff, "ERC165: invalid interface id");
        _supportedInterfaces[interfaceId] = true;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/token/ERC721/IERC721Receiver.sol

pragma solidity >=0.6.0 <0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(address operator, address from, uint256 tokenId, bytes calldata data) external returns (bytes4);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/token/ERC721/IERC721Enumerable.sol

pragma solidity >=0.6.2 <0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/token/ERC721/IERC721Metadata.sol

pragma solidity >=0.6.2 <0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}


// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/token/ERC721/ERC721.sol

pragma solidity >=0.6.0 <0.8.0;

/**
 * @title ERC721 Non-Fungible Token Standard basic implementation
 * @dev see https://eips.ethereum.org/EIPS/eip-721
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable {
    using SafeMath for uint256;
    using Address for address;
    using EnumerableSet for EnumerableSet.UintSet;
    using EnumerableMap for EnumerableMap.UintToAddressMap;
    using Strings for uint256;

    // Equals to `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`
    // which can be also obtained as `IERC721Receiver(0).onERC721Received.selector`
    bytes4 private constant _ERC721_RECEIVED = 0x150b7a02;

    // Mapping from holder address to their (enumerable) set of owned tokens
    mapping (address => EnumerableSet.UintSet) private _holderTokens;

    // Enumerable mapping from token ids to their owners
    EnumerableMap.UintToAddressMap private _tokenOwners;

    // Mapping from token ID to approved address
    mapping (uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping (address => mapping (address => bool)) private _operatorApprovals;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Optional mapping for token URIs
    mapping (uint256 => string) private _tokenURIs;

    // Base URI
    string private _baseURI;

    /*
     *     bytes4(keccak256('balanceOf(address)')) == 0x70a08231
     *     bytes4(keccak256('ownerOf(uint256)')) == 0x6352211e
     *     bytes4(keccak256('approve(address,uint256)')) == 0x095ea7b3
     *     bytes4(keccak256('getApproved(uint256)')) == 0x081812fc
     *     bytes4(keccak256('setApprovalForAll(address,bool)')) == 0xa22cb465
     *     bytes4(keccak256('isApprovedForAll(address,address)')) == 0xe985e9c5
     *     bytes4(keccak256('transferFrom(address,address,uint256)')) == 0x23b872dd
     *     bytes4(keccak256('safeTransferFrom(address,address,uint256)')) == 0x42842e0e
     *     bytes4(keccak256('safeTransferFrom(address,address,uint256,bytes)')) == 0xb88d4fde
     *
     *     => 0x70a08231 ^ 0x6352211e ^ 0x095ea7b3 ^ 0x081812fc ^
     *        0xa22cb465 ^ 0xe985e9c5 ^ 0x23b872dd ^ 0x42842e0e ^ 0xb88d4fde == 0x80ac58cd
     */
    bytes4 private constant _INTERFACE_ID_ERC721 = 0x80ac58cd;

    /*
     *     bytes4(keccak256('name()')) == 0x06fdde03
     *     bytes4(keccak256('symbol()')) == 0x95d89b41
     *     bytes4(keccak256('tokenURI(uint256)')) == 0xc87b56dd
     *
     *     => 0x06fdde03 ^ 0x95d89b41 ^ 0xc87b56dd == 0x5b5e139f
     */
    bytes4 private constant _INTERFACE_ID_ERC721_METADATA = 0x5b5e139f;

    /*
     *     bytes4(keccak256('totalSupply()')) == 0x18160ddd
     *     bytes4(keccak256('tokenOfOwnerByIndex(address,uint256)')) == 0x2f745c59
     *     bytes4(keccak256('tokenByIndex(uint256)')) == 0x4f6ccce7
     *
     *     => 0x18160ddd ^ 0x2f745c59 ^ 0x4f6ccce7 == 0x780e9d63
     */
    bytes4 private constant _INTERFACE_ID_ERC721_ENUMERABLE = 0x780e9d63;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor (string memory name_, string memory symbol_) public {
        _name = name_;
        _symbol = symbol_;

        // register the supported interfaces to conform to ERC721 via ERC165
        _registerInterface(_INTERFACE_ID_ERC721);
        _registerInterface(_INTERFACE_ID_ERC721_METADATA);
        _registerInterface(_INTERFACE_ID_ERC721_ENUMERABLE);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _holderTokens[owner].length();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return _tokenOwners.get(tokenId, "ERC721: owner query for nonexistent token");
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory _tokenURI = _tokenURIs[tokenId];
        string memory base = baseURI();

        // If there is no base URI, return the token URI.
        if (bytes(base).length == 0) {
            return _tokenURI;
        }
        // If both are set, concatenate the baseURI and tokenURI (via abi.encodePacked).
        if (bytes(_tokenURI).length > 0) {
            return string(abi.encodePacked(base, _tokenURI));
        }
        // If there is a baseURI but no tokenURI, concatenate the tokenID to the baseURI.
        return string(abi.encodePacked(base, tokenId.toString()));
    }

    /**
    * @dev Returns the base URI set via {_setBaseURI}. This will be
    * automatically added as a prefix in {tokenURI} to each token's URI, or
    * to the token ID if no specific URI is set for that token ID.
    */
    function baseURI() public view virtual returns (string memory) {
        return _baseURI;
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        return _holderTokens[owner].at(index);
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // _tokenOwners are indexed by tokenIds, so .length() returns the number of tokenIds
        return _tokenOwners.length();
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        (uint256 tokenId, ) = _tokenOwners.at(index);
        return tokenId;
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(_msgSender() == owner || ERC721.isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        require(operator != _msgSender(), "ERC721: approve to caller");

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory _data) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory _data) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _tokenOwners.contains(tokenId);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || ERC721.isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     d*
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory _data) internal virtual {
        _mint(to, tokenId);
        require(_checkOnERC721Received(address(0), to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _holderTokens[to].add(tokenId);

        _tokenOwners.set(tokenId, to);

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId); // internal owner

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        // Clear metadata (if any)
        if (bytes(_tokenURIs[tokenId]).length != 0) {
            delete _tokenURIs[tokenId];
        }

        _holderTokens[owner].remove(tokenId);

        _tokenOwners.remove(tokenId);

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own"); // internal owner
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _holderTokens[from].remove(tokenId);
        _holderTokens[to].add(tokenId);

        _tokenOwners.set(tokenId, to);

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Sets `_tokenURI` as the tokenURI of `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _setTokenURI(uint256 tokenId, string memory _tokenURI) internal virtual {
        require(_exists(tokenId), "ERC721Metadata: URI set of nonexistent token");
        _tokenURIs[tokenId] = _tokenURI;
    }

    /**
     * @dev Internal function to set the base URI for all token IDs. It is
     * automatically added as a prefix to the value returned in {tokenURI},
     * or to the token ID if {tokenURI} is empty.
     */
    function _setBaseURI(string memory baseURI_) internal virtual {
        _baseURI = baseURI_;
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory _data)
        private returns (bool)
    {
        if (!to.isContract()) {
            return true;
        }
        bytes memory returndata = to.functionCall(abi.encodeWithSelector(
            IERC721Receiver(to).onERC721Received.selector,
            _msgSender(),
            from,
            tokenId,
            _data
        ), "ERC721: transfer to non ERC721Receiver implementer");
        bytes4 retval = abi.decode(returndata, (bytes4));
        return (retval == _ERC721_RECEIVED);
    }

    function _approve(address to, uint256 tokenId) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId); // internal owner
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual { }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/token/ERC721/ERC721Burnable.sol

pragma solidity >=0.6.0 <0.8.0;



/**
 * @title ERC721 Burnable Token
 * @dev ERC721 Token that can be irreversibly burned (destroyed).
 */
abstract contract ERC721Burnable is Context, ERC721 {
    /**
     * @dev Burns `tokenId`. See {ERC721-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) public virtual {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721Burnable: caller is not owner nor approved");
        _burn(tokenId);
    }
}

// SPDX-License-Identifier: MIT
pragma solidity ^0.7.0;

contract RobonomicsCertificate is ERC721, ERC721Burnable, Ownable {
    using Counters for Counters.Counter;
    Counters.Counter private _tokenIds;

    constructor() public ERC721("Robonomics Certificate", "XRC") {}

    function issueCertificate(address owner, string memory metaURI)
        external
        onlyOwner
        returns (uint256)
    {
        _tokenIds.increment();

        uint256 newItemId = _tokenIds.current();
        _mint(owner, newItemId);
        _setTokenURI(newItemId, metaURI);

        return newItemId;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"string","name":"metaURI","type":"string"}],"name":"issueCertificate","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x608060405234801561001057600080fd5b50600436106101425760003560e01c80636c0360eb116100b8578063a22cb4651161007c578063a22cb465146103b5578063b88d4fde146103e3578063bb721aab146104a9578063c87b56dd1461055f578063e985e9c51461057c578063f2fde38b146105aa57610142565b80636c0360eb1461036f57806370a0823114610377578063715018a61461039d5780638da5cb5b146103a557806395d89b41146103ad57610142565b806323b872dd1161010a57806323b872dd146102805780632f745c59146102b657806342842e0e146102e257806342966c68146103185780634f6ccce7146103355780636352211e1461035257610142565b806301ffc9a71461014757806306fdde0314610182578063081812fc146101ff578063095ea7b31461023857806318160ddd14610266575b600080fd5b61016e6004803603602081101561015d57600080fd5b50356001600160e01b0319166105d0565b604080519115158252519081900360200190f35b61018a6105f3565b6040805160208082528351818301528351919283929083019185019080838360005b838110156101c45781810151838201526020016101ac565b50505050905090810190601f1680156101f15780820380516001836020036101000a031916815260200191505b509250505060405180910390f35b61021c6004803603602081101561021557600080fd5b5035610689565b604080516001600160a01b039092168252519081900360200190f35b6102646004803603604081101561024e57600080fd5b506001600160a01b0381351690602001356106eb565b005b61026e6107c6565b60408051918252519081900360200190f35b6102646004803603606081101561029657600080fd5b506001600160a01b038135811691602081013590911690604001356107d7565b61026e600480360360408110156102cc57600080fd5b506001600160a01b03813516906020013561082e565b610264600480360360608110156102f857600080fd5b506001600160a01b03813581169160208101359091169060400135610859565b6102646004803603602081101561032e57600080fd5b5035610874565b61026e6004803603602081101561034b57600080fd5b50356108c6565b61021c6004803603602081101561036857600080fd5b50356108dc565b61018a610904565b61026e6004803603602081101561038d57600080fd5b50356001600160a01b0316610965565b6102646109cd565b61021c610a8b565b61018a610a9a565b610264600480360360408110156103cb57600080fd5b506001600160a01b0381351690602001351515610afb565b610264600480360360808110156103f957600080fd5b6001600160a01b0382358116926020810135909116916040820135919081019060808101606082013564010000000081111561043457600080fd5b82018360208201111561044657600080fd5b8035906020019184600183028401116401000000008311171561046857600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550610c00945050505050565b61026e600480360360408110156104bf57600080fd5b6001600160a01b0382351691908101906040810160208201356401000000008111156104ea57600080fd5b8201836020820111156104fc57600080fd5b8035906020019184600183028401116401000000008311171561051e57600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550610c5e945050505050565b61018a6004803603602081101561057557600080fd5b5035610d00565b61016e6004803603604081101561059257600080fd5b506001600160a01b0381358116916020013516610f81565b610264600480360360208110156105c057600080fd5b50356001600160a01b0316610faf565b6001600160e01b0319811660009081526020819052604090205460ff165b919050565b60068054604080516020601f600260001961010060018816150201909516949094049384018190048102820181019092528281526060939092909183018282801561067f5780601f106106545761010080835404028352916020019161067f565b820191906000526020600020905b81548152906001019060200180831161066257829003601f168201915b5050505050905090565b6000610694826110c4565b6106cf5760405162461bcd60e51b815260040180806020018281038252602c8152602001806120ed602c913960400191505060405180910390fd5b506000908152600460205260409020546001600160a01b031690565b60006106f6826108dc565b9050806001600160a01b0316836001600160a01b031614156107495760405162461bcd60e51b815260040180806020018281038252602181526020018061219d6021913960400191505060405180910390fd5b806001600160a01b031661075b6110d1565b6001600160a01b0316148061077c575061077c816107776110d1565b610f81565b6107b75760405162461bcd60e51b81526004018080602001828103825260388152602001806120406038913960400191505060405180910390fd5b6107c183836110d5565b505050565b60006107d26002611143565b905090565b6107e86107e26110d1565b8261114e565b6108235760405162461bcd60e51b81526004018080602001828103825260318152602001806121be6031913960400191505060405180910390fd5b6107c18383836111f2565b6001600160a01b0382166000908152600160205260408120610850908361133e565b90505b92915050565b6107c183838360405180602001604052806000815250610c00565b61087f6107e26110d1565b6108ba5760405162461bcd60e51b81526004018080602001828103825260308152602001806121ef6030913960400191505060405180910390fd5b6108c38161134a565b50565b6000806108d4600284611417565b509392505050565b6000610853826040518060600160405280602981526020016120a26029913960029190611433565b60098054604080516020601f600260001961010060018816150201909516949094049384018190048102820181019092528281526060939092909183018282801561067f5780601f106106545761010080835404028352916020019161067f565b60006001600160a01b0382166109ac5760405162461bcd60e51b815260040180806020018281038252602a815260200180612078602a913960400191505060405180910390fd5b6001600160a01b038216600090815260016020526040902061085390611143565b6109d56110d1565b6001600160a01b03166109e6610a8b565b6001600160a01b031614610a41576040805162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015290519081900360640190fd5b600a546040516000916001600160a01b0316907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908390a3600a80546001600160a01b0319169055565b600a546001600160a01b031690565b60078054604080516020601f600260001961010060018816150201909516949094049384018190048102820181019092528281526060939092909183018282801561067f5780601f106106545761010080835404028352916020019161067f565b610b036110d1565b6001600160a01b0316826001600160a01b03161415610b69576040805162461bcd60e51b815260206004820152601960248201527f4552433732313a20617070726f766520746f2063616c6c657200000000000000604482015290519081900360640190fd5b8060056000610b766110d1565b6001600160a01b03908116825260208083019390935260409182016000908120918716808252919093529120805460ff191692151592909217909155610bba6110d1565b6001600160a01b03167f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c318360405180821515815260200191505060405180910390a35050565b610c11610c0b6110d1565b8361114e565b610c4c5760405162461bcd60e51b81526004018080602001828103825260318152602001806121be6031913960400191505060405180910390fd5b610c588484848461144a565b50505050565b6000610c686110d1565b6001600160a01b0316610c79610a8b565b6001600160a01b031614610cd4576040805162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015290519081900360640190fd5b610cde600b61149c565b6000610cea600b6114a5565b9050610cf684826114a9565b61085081846115d7565b6060610d0b826110c4565b610d465760405162461bcd60e51b815260040180806020018281038252602f81526020018061216e602f913960400191505060405180910390fd5b60008281526008602090815260408083208054825160026001831615610100026000190190921691909104601f810185900485028201850190935282815292909190830182828015610dd95780601f10610dae57610100808354040283529160200191610dd9565b820191906000526020600020905b815481529060010190602001808311610dbc57829003601f168201915b505050505090506000610dea610904565b9050805160001415610dfe575090506105ee565b815115610ebf5780826040516020018083805190602001908083835b60208310610e395780518252601f199092019160209182019101610e1a565b51815160209384036101000a600019018019909216911617905285519190930192850191508083835b60208310610e815780518252601f199092019160209182019101610e62565b6001836020036101000a03801982511681845116808217855250505050505090500192505050604051602081830303815290604052925050506105ee565b80610ec98561163a565b6040516020018083805190602001908083835b60208310610efb5780518252601f199092019160209182019101610edc565b51815160209384036101000a600019018019909216911617905285519190930192850191508083835b60208310610f435780518252601f199092019160209182019101610f24565b6001836020036101000a0380198251168184511680821785525050505050509050019250505060405160208183030381529060405292505050919050565b6001600160a01b03918216600090815260056020908152604080832093909416825291909152205460ff1690565b610fb76110d1565b6001600160a01b0316610fc8610a8b565b6001600160a01b031614611023576040805162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015290519081900360640190fd5b6001600160a01b0381166110685760405162461bcd60e51b8152600401808060200182810382526026815260200180611fca6026913960400191505060405180910390fd5b600a546040516001600160a01b038084169216907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a3600a80546001600160a01b0319166001600160a01b0392909216919091179055565b6000610853600283611715565b3390565b600081815260046020526040902080546001600160a01b0319166001600160a01b038416908117909155819061110a826108dc565b6001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45050565b6000610853826114a5565b6000611159826110c4565b6111945760405162461bcd60e51b815260040180806020018281038252602c815260200180612014602c913960400191505060405180910390fd5b600061119f836108dc565b9050806001600160a01b0316846001600160a01b031614806111da5750836001600160a01b03166111cf84610689565b6001600160a01b0316145b806111ea57506111ea8185610f81565b949350505050565b826001600160a01b0316611205826108dc565b6001600160a01b03161461124a5760405162461bcd60e51b81526004018080602001828103825260298152602001806121456029913960400191505060405180910390fd5b6001600160a01b03821661128f5760405162461bcd60e51b8152600401808060200182810382526024815260200180611ff06024913960400191505060405180910390fd5b61129a8383836107c1565b6112a56000826110d5565b6001600160a01b03831660009081526001602052604090206112c79082611721565b506001600160a01b03821660009081526001602052604090206112ea908261172d565b506112f760028284611739565b5080826001600160a01b0316846001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4505050565b6000610850838361174f565b6000611355826108dc565b9050611363816000846107c1565b61136e6000836110d5565b60008281526008602052604090205460026000196101006001841615020190911604156113ac5760008281526008602052604081206113ac91611e90565b6001600160a01b03811660009081526001602052604090206113ce9083611721565b506113da6002836117b3565b5060405182906000906001600160a01b038416907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908390a45050565b600080808061142686866117bf565b9097909650945050505050565b600061144084848461183a565b90505b9392505050565b6114558484846111f2565b61146184848484611904565b610c585760405162461bcd60e51b8152600401808060200182810382526032815260200180611f986032913960400191505060405180910390fd5b80546001019055565b5490565b6001600160a01b038216611504576040805162461bcd60e51b815260206004820181905260248201527f4552433732313a206d696e7420746f20746865207a65726f2061646472657373604482015290519081900360640190fd5b61150d816110c4565b1561155f576040805162461bcd60e51b815260206004820152601c60248201527f4552433732313a20746f6b656e20616c7265616479206d696e74656400000000604482015290519081900360640190fd5b61156b600083836107c1565b6001600160a01b038216600090815260016020526040902061158d908261172d565b5061159a60028284611739565b5060405181906001600160a01b038416906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a45050565b6115e0826110c4565b61161b5760405162461bcd60e51b815260040180806020018281038252602c815260200180612119602c913960400191505060405180910390fd5b600082815260086020908152604090912082516107c192840190611ed4565b60608161165f57506040805180820190915260018152600360fc1b60208201526105ee565b8160005b811561167757600101600a82049150611663565b60008167ffffffffffffffff8111801561169057600080fd5b506040519080825280601f01601f1916602001820160405280156116bb576020820181803683370190505b50859350905060001982015b831561170c57600a840660300160f81b828280600190039350815181106116ea57fe5b60200101906001600160f81b031916908160001a905350600a840493506116c7565b50949350505050565b60006108508383611a6c565b60006108508383611a84565b60006108508383611b4a565b600061144084846001600160a01b038516611b94565b815460009082106117915760405162461bcd60e51b8152600401808060200182810382526022815260200180611f766022913960400191505060405180910390fd5b8260000182815481106117a057fe5b9060005260206000200154905092915050565b60006108508383611c2b565b8154600090819083106118035760405162461bcd60e51b81526004018080602001828103825260228152602001806120cb6022913960400191505060405180910390fd5b600084600001848154811061181457fe5b906000526020600020906002020190508060000154816001015492509250509250929050565b600082815260018401602052604081205482816118d55760405162461bcd60e51b81526004018080602001828103825283818151815260200191508051906020019080838360005b8381101561189a578181015183820152602001611882565b50505050905090810190601f1680156118c75780820380516001836020036101000a031916815260200191505b509250505060405180910390fd5b508460000160018203815481106118e857fe5b9060005260206000209060020201600101549150509392505050565b6000611918846001600160a01b0316611cff565b611924575060016111ea565b6000611a32630a85bd0160e11b6119396110d1565b88878760405160240180856001600160a01b03168152602001846001600160a01b0316815260200183815260200180602001828103825283818151815260200191508051906020019080838360005b838110156119a0578181015183820152602001611988565b50505050905090810190601f1680156119cd5780820380516001836020036101000a031916815260200191505b5095505050505050604051602081830303815290604052906001600160e01b0319166020820180516001600160e01b038381831617835250505050604051806060016040528060328152602001611f98603291396001600160a01b0388169190611d05565b90506000818060200190516020811015611a4b57600080fd5b50516001600160e01b031916630a85bd0160e11b1492505050949350505050565b60009081526001919091016020526040902054151590565b60008181526001830160205260408120548015611b405783546000198083019190810190600090879083908110611ab757fe5b9060005260206000200154905080876000018481548110611ad457fe5b600091825260208083209091019290925582815260018981019092526040902090840190558654879080611b0457fe5b60019003818190600052602060002001600090559055866001016000878152602001908152602001600020600090556001945050505050610853565b6000915050610853565b6000611b568383611a6c565b611b8c57508154600181810184556000848152602080822090930184905584548482528286019093526040902091909155610853565b506000610853565b600082815260018401602052604081205480611bf9575050604080518082018252838152602080820184815286546001818101895560008981528481209551600290930290950191825591519082015586548684528188019092529290912055611443565b82856000016001830381548110611c0c57fe5b9060005260206000209060020201600101819055506000915050611443565b60008181526001830160205260408120548015611b405783546000198083019190810190600090879083908110611c5e57fe5b9060005260206000209060020201905080876000018481548110611c7e57fe5b600091825260208083208454600290930201918255600193840154918401919091558354825289830190526040902090840190558654879080611cbd57fe5b60008281526020808220600260001990940193840201828155600190810183905592909355888152898201909252604082209190915594506108539350505050565b3b151590565b6060611440848460008585611d1985611cff565b611d6a576040805162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e7472616374000000604482015290519081900360640190fd5b600080866001600160a01b031685876040518082805190602001908083835b60208310611da85780518252601f199092019160209182019101611d89565b6001836020036101000a03801982511681845116808217855250505050505090500191505060006040518083038185875af1925050503d8060008114611e0a576040519150601f19603f3d011682016040523d82523d6000602084013e611e0f565b606091505b5091509150611e1f828286611e2a565b979650505050505050565b60608315611e39575081611443565b825115611e495782518084602001fd5b60405162461bcd60e51b815260206004820181815284516024840152845185939192839260440191908501908083836000831561189a578181015183820152602001611882565b50805460018160011615610100020316600290046000825580601f10611eb657506108c3565b601f0160209004906000526020600020908101906108c39190611f60565b828054600181600116156101000203166002900490600052602060002090601f016020900481019282611f0a5760008555611f50565b82601f10611f2357805160ff1916838001178555611f50565b82800160010185558215611f50579182015b82811115611f50578251825591602001919060010190611f35565b50611f5c929150611f60565b5090565b5b80821115611f5c5760008155600101611f6156fe456e756d657261626c655365743a20696e646578206f7574206f6620626f756e64734552433732313a207472616e7366657220746f206e6f6e20455243373231526563656976657220696d706c656d656e7465724f776e61626c653a206e6577206f776e657220697320746865207a65726f20616464726573734552433732313a207472616e7366657220746f20746865207a65726f20616464726573734552433732313a206f70657261746f7220717565727920666f72206e6f6e6578697374656e7420746f6b656e4552433732313a20617070726f76652063616c6c6572206973206e6f74206f776e6572206e6f7220617070726f76656420666f7220616c6c4552433732313a2062616c616e636520717565727920666f7220746865207a65726f20616464726573734552433732313a206f776e657220717565727920666f72206e6f6e6578697374656e7420746f6b656e456e756d657261626c654d61703a20696e646578206f7574206f6620626f756e64734552433732313a20617070726f76656420717565727920666f72206e6f6e6578697374656e7420746f6b656e4552433732314d657461646174613a2055524920736574206f66206e6f6e6578697374656e7420746f6b656e4552433732313a207472616e73666572206f6620746f6b656e2074686174206973206e6f74206f776e4552433732314d657461646174613a2055524920717565727920666f72206e6f6e6578697374656e7420746f6b656e4552433732313a20617070726f76616c20746f2063757272656e74206f776e65724552433732313a207472616e736665722063616c6c6572206973206e6f74206f776e6572206e6f7220617070726f7665644552433732314275726e61626c653a2063616c6c6572206973206e6f74206f776e6572206e6f7220617070726f766564a2646970667358221220c82d9671d79c1879307bf9640cbfce2fb398265376f558becbc6ee7b8856a07564736f6c63430007060033

Deployed Bytecode Sourcemap

69736:563:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;48206:150;;;;;;;;;;;;;;;;-1:-1:-1;48206:150:0;-1:-1:-1;;;;;;48206:150:0;;:::i;:::-;;;;;;;;;;;;;;;;;;56092:100;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58878:221;;;;;;;;;;;;;;;;-1:-1:-1;58878:221:0;;:::i;:::-;;;;-1:-1:-1;;;;;58878:221:0;;;;;;;;;;;;;;58408:404;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;58408:404:0;;;;;;;;:::i;:::-;;57886:211;;;:::i;:::-;;;;;;;;;;;;;;;;59768:305;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;59768:305:0;;;;;;;;;;;;;;;;;:::i;57648:162::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;57648:162:0;;;;;;;;:::i;60144:151::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;60144:151:0;;;;;;;;;;;;;;;;;:::i;69424:245::-;;;;;;;;;;;;;;;;-1:-1:-1;69424:245:0;;:::i;58174:172::-;;;;;;;;;;;;;;;;-1:-1:-1;58174:172:0;;:::i;55848:177::-;;;;;;;;;;;;;;;;-1:-1:-1;55848:177:0;;:::i;57467:97::-;;;:::i;55565:221::-;;;;;;;;;;;;;;;;-1:-1:-1;55565:221:0;-1:-1:-1;;;;;55565:221:0;;:::i;8509:148::-;;;:::i;7858:87::-;;;:::i;56261:104::-;;;:::i;59171:295::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;59171:295:0;;;;;;;;;;:::i;60366:285::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;60366:285:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;60366:285:0;;-1:-1:-1;60366:285:0;;-1:-1:-1;;;;;60366:285:0:i;69965:331::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;69965:331:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;69965:331:0;;-1:-1:-1;69965:331:0;;-1:-1:-1;;;;;69965:331:0:i;56436:792::-;;;;;;;;;;;;;;;;-1:-1:-1;56436:792:0;;:::i;59537:164::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;59537:164:0;;;;;;;;;;:::i;8812:244::-;;;;;;;;;;;;;;;;-1:-1:-1;8812:244:0;-1:-1:-1;;;;;8812:244:0;;:::i;48206:150::-;-1:-1:-1;;;;;;48315:33:0;;48291:4;48315:33;;;;;;;;;;;;;48206:150;;;;:::o;56092:100::-;56179:5;56172:12;;;;;;;;-1:-1:-1;;56172:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56146:13;;56172:12;;56179:5;;56172:12;;56179:5;56172:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56092:100;:::o;58878:221::-;58954:7;58982:16;58990:7;58982;:16::i;:::-;58974:73;;;;-1:-1:-1;;;58974:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;59067:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;59067:24:0;;58878:221::o;58408:404::-;58489:13;58505:23;58520:7;58505:14;:23::i;:::-;58489:39;;58553:5;-1:-1:-1;;;;;58547:11:0;:2;-1:-1:-1;;;;;58547:11:0;;;58539:57;;;;-1:-1:-1;;;58539:57:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58633:5;-1:-1:-1;;;;;58617:21:0;:12;:10;:12::i;:::-;-1:-1:-1;;;;;58617:21:0;;:69;;;;58642:44;58666:5;58673:12;:10;:12::i;:::-;58642:23;:44::i;:::-;58609:161;;;;-1:-1:-1;;;58609:161:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58783:21;58792:2;58796:7;58783:8;:21::i;:::-;58408:404;;;:::o;57886:211::-;57947:7;58068:21;:12;:19;:21::i;:::-;58061:28;;57886:211;:::o;59768:305::-;59929:41;59948:12;:10;:12::i;:::-;59962:7;59929:18;:41::i;:::-;59921:103;;;;-1:-1:-1;;;59921:103:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;60037:28;60047:4;60053:2;60057:7;60037:9;:28::i;57648:162::-;-1:-1:-1;;;;;57772:20:0;;57745:7;57772:20;;;:13;:20;;;;;:30;;57796:5;57772:23;:30::i;:::-;57765:37;;57648:162;;;;;:::o;60144:151::-;60248:39;60265:4;60271:2;60275:7;60248:39;;;;;;;;;;;;:16;:39::i;69424:245::-;69542:41;69561:12;:10;:12::i;69542:41::-;69534:102;;;;-1:-1:-1;;;69534:102:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69647:14;69653:7;69647:5;:14::i;:::-;69424:245;:::o;58174:172::-;58249:7;;58291:22;:12;58307:5;58291:15;:22::i;:::-;-1:-1:-1;58269:44:0;58174:172;-1:-1:-1;;;58174:172:0:o;55848:177::-;55920:7;55947:70;55964:7;55947:70;;;;;;;;;;;;;;;;;:12;;:70;:16;:70::i;57467:97::-;57548:8;57541:15;;;;;;;;-1:-1:-1;;57541:15:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;57515:13;;57541:15;;57548:8;;57541:15;;57548:8;57541:15;;;;;;;;;;;;;;;;;;;;;;;;55565:221;55637:7;-1:-1:-1;;;;;55665:19:0;;55657:74;;;;-1:-1:-1;;;55657:74:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;55749:20:0;;;;;;:13;:20;;;;;:29;;:27;:29::i;8509:148::-;8089:12;:10;:12::i;:::-;-1:-1:-1;;;;;8078:23:0;:7;:5;:7::i;:::-;-1:-1:-1;;;;;8078:23:0;;8070:68;;;;;-1:-1:-1;;;8070:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;8600:6:::1;::::0;8579:40:::1;::::0;8616:1:::1;::::0;-1:-1:-1;;;;;8600:6:0::1;::::0;8579:40:::1;::::0;8616:1;;8579:40:::1;8630:6;:19:::0;;-1:-1:-1;;;;;;8630:19:0::1;::::0;;8509:148::o;7858:87::-;7931:6;;-1:-1:-1;;;;;7931:6:0;7858:87;:::o;56261:104::-;56350:7;56343:14;;;;;;;;-1:-1:-1;;56343:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56317:13;;56343:14;;56350:7;;56343:14;;56350:7;56343:14;;;;;;;;;;;;;;;;;;;;;;;;59171:295;59286:12;:10;:12::i;:::-;-1:-1:-1;;;;;59274:24:0;:8;-1:-1:-1;;;;;59274:24:0;;;59266:62;;;;;-1:-1:-1;;;59266:62:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;59386:8;59341:18;:32;59360:12;:10;:12::i;:::-;-1:-1:-1;;;;;59341:32:0;;;;;;;;;;;;;;;;;-1:-1:-1;59341:32:0;;;:42;;;;;;;;;;;;:53;;-1:-1:-1;;59341:53:0;;;;;;;;;;;59425:12;:10;:12::i;:::-;-1:-1:-1;;;;;59410:48:0;;59449:8;59410:48;;;;;;;;;;;;;;;;;;;;59171:295;;:::o;60366:285::-;60498:41;60517:12;:10;:12::i;:::-;60531:7;60498:18;:41::i;:::-;60490:103;;;;-1:-1:-1;;;60490:103:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;60604:39;60618:4;60624:2;60628:7;60637:5;60604:13;:39::i;:::-;60366:285;;;;:::o;69965:331::-;70084:7;8089:12;:10;:12::i;:::-;-1:-1:-1;;;;;8078:23:0;:7;:5;:7::i;:::-;-1:-1:-1;;;;;8078:23:0;;8070:68;;;;;-1:-1:-1;;;8070:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;70109:21:::1;:9;:19;:21::i;:::-;70143:17;70163:19;:9;:17;:19::i;:::-;70143:39;;70193:23;70199:5;70206:9;70193:5;:23::i;:::-;70227:32;70240:9;70251:7;70227:12;:32::i;56436:792::-:0;56509:13;56543:16;56551:7;56543;:16::i;:::-;56535:76;;;;-1:-1:-1;;;56535:76:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56624:23;56650:19;;;:10;:19;;;;;;;;56624:45;;;;;;;;;;;-1:-1:-1;;56624:45:0;;;;;;;;;;;;;;;;;;;;;;;;;;;56650:19;;56624:45;;;56650:19;56624:45;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56680:18;56701:9;:7;:9::i;:::-;56680:30;;56792:4;56786:18;56808:1;56786:23;56782:72;;;-1:-1:-1;56833:9:0;-1:-1:-1;56826:16:0;;56782:72;56958:23;;:27;56954:108;;57033:4;57039:9;57016:33;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;57016:33:0;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;57016:33:0;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;57016:33:0;;;;;;;;;;;;;-1:-1:-1;;57016:33:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;57002:48;;;;;;56954:108;57194:4;57200:18;:7;:16;:18::i;:::-;57177:42;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;57177:42:0;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;57177:42:0;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;57177:42:0;;;;;;;;;;;;;-1:-1:-1;;57177:42:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;57163:57;;;;56436:792;;;:::o;59537:164::-;-1:-1:-1;;;;;59658:25:0;;;59634:4;59658:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;59537:164::o;8812:244::-;8089:12;:10;:12::i;:::-;-1:-1:-1;;;;;8078:23:0;:7;:5;:7::i;:::-;-1:-1:-1;;;;;8078:23:0;;8070:68;;;;;-1:-1:-1;;;8070:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;8901:22:0;::::1;8893:73;;;;-1:-1:-1::0;;;8893:73:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9003:6;::::0;8982:38:::1;::::0;-1:-1:-1;;;;;8982:38:0;;::::1;::::0;9003:6:::1;::::0;8982:38:::1;::::0;9003:6:::1;::::0;8982:38:::1;9031:6;:17:::0;;-1:-1:-1;;;;;;9031:17:0::1;-1:-1:-1::0;;;;;9031:17:0;;;::::1;::::0;;;::::1;::::0;;8812:244::o;62118:127::-;62183:4;62207:30;:12;62229:7;62207:21;:30::i;6344:106::-;6432:10;6344:106;:::o;68025:183::-;68091:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;68091:29:0;-1:-1:-1;;;;;68091:29:0;;;;;;;;:24;;68145:23;68091:24;68145:14;:23::i;:::-;-1:-1:-1;;;;;68136:46:0;;;;;;;;;;;68025:183;;:::o;19825:123::-;19894:7;19921:19;19929:3;19921:7;:19::i;62412:355::-;62505:4;62530:16;62538:7;62530;:16::i;:::-;62522:73;;;;-1:-1:-1;;;62522:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;62606:13;62622:23;62637:7;62622:14;:23::i;:::-;62606:39;;62675:5;-1:-1:-1;;;;;62664:16:0;:7;-1:-1:-1;;;;;62664:16:0;;:51;;;;62708:7;-1:-1:-1;;;;;62684:31:0;:20;62696:7;62684:11;:20::i;:::-;-1:-1:-1;;;;;62684:31:0;;62664:51;:94;;;;62719:39;62743:5;62750:7;62719:23;:39::i;:::-;62656:103;62412:355;-1:-1:-1;;;;62412:355:0:o;65548:599::-;65673:4;-1:-1:-1;;;;;65646:31:0;:23;65661:7;65646:14;:23::i;:::-;-1:-1:-1;;;;;65646:31:0;;65638:85;;;;-1:-1:-1;;;65638:85:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;65760:16:0;;65752:65;;;;-1:-1:-1;;;65752:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;65830:39;65851:4;65857:2;65861:7;65830:20;:39::i;:::-;65934:29;65951:1;65955:7;65934:8;:29::i;:::-;-1:-1:-1;;;;;65976:19:0;;;;;;:13;:19;;;;;:35;;66003:7;65976:26;:35::i;:::-;-1:-1:-1;;;;;;66022:17:0;;;;;;:13;:17;;;;;:30;;66044:7;66022:21;:30::i;:::-;-1:-1:-1;66065:29:0;:12;66082:7;66091:2;66065:16;:29::i;:::-;;66131:7;66127:2;-1:-1:-1;;;;;66112:27:0;66121:4;-1:-1:-1;;;;;66112:27:0;;;;;;;;;;;65548:599;;;:::o;31414:137::-;31485:7;31520:22;31524:3;31536:5;31520:3;:22::i;64666:545::-;64726:13;64742:23;64757:7;64742:14;:23::i;:::-;64726:39;;64796:48;64817:5;64832:1;64836:7;64796:20;:48::i;:::-;64885:29;64902:1;64906:7;64885:8;:29::i;:::-;64973:19;;;;:10;:19;;;;;64967:33;;-1:-1:-1;;64967:33:0;;;;;;;;;;;:38;64963:97;;65029:19;;;;:10;:19;;;;;65022:26;;;:::i;:::-;-1:-1:-1;;;;;65072:20:0;;;;;;:13;:20;;;;;:36;;65100:7;65072:27;:36::i;:::-;-1:-1:-1;65121:28:0;:12;65141:7;65121:19;:28::i;:::-;-1:-1:-1;65167:36:0;;65195:7;;65191:1;;-1:-1:-1;;;;;65167:36:0;;;;;65191:1;;65167:36;64666:545;;:::o;20287:236::-;20367:7;;;;20427:22;20431:3;20443:5;20427:3;:22::i;:::-;20396:53;;;;-1:-1:-1;20287:236:0;-1:-1:-1;;;;;20287:236:0:o;21573:213::-;21680:7;21731:44;21736:3;21756;21762:12;21731:4;:44::i;:::-;21723:53;-1:-1:-1;21573:213:0;;;;;;:::o;61533:272::-;61647:28;61657:4;61663:2;61667:7;61647:9;:28::i;:::-;61694:48;61717:4;61723:2;61727:7;61736:5;61694:22;:48::i;:::-;61686:111;;;;-1:-1:-1;;;61686:111:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;10359:181;10513:19;;10531:1;10513:19;;;10359:181::o;10237:114::-;10329:14;;10237:114::o;64033:404::-;-1:-1:-1;;;;;64113:16:0;;64105:61;;;;;-1:-1:-1;;;64105:61:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;64186:16;64194:7;64186;:16::i;:::-;64185:17;64177:58;;;;;-1:-1:-1;;;64177:58:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;64248:45;64277:1;64281:2;64285:7;64248:20;:45::i;:::-;-1:-1:-1;;;;;64306:17:0;;;;;;:13;:17;;;;;:30;;64328:7;64306:21;:30::i;:::-;-1:-1:-1;64349:29:0;:12;64366:7;64375:2;64349:16;:29::i;:::-;-1:-1:-1;64396:33:0;;64421:7;;-1:-1:-1;;;;;64396:33:0;;;64413:1;;64396:33;;64413:1;;64396:33;64033:404;;:::o;66303:215::-;66403:16;66411:7;66403;:16::i;:::-;66395:73;;;;-1:-1:-1;;;66395:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;66479:19;;;;:10;:19;;;;;;;;:31;;;;;;;;:::i;10958:746::-;11014:13;11235:10;11231:53;;-1:-1:-1;11262:10:0;;;;;;;;;;;;-1:-1:-1;;;11262:10:0;;;;;;11231:53;11309:5;11294:12;11350:78;11357:9;;11350:78;;11383:8;;11414:2;11406:10;;;;11350:78;;;11438:19;11470:6;11460:17;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;11460:17:0;-1:-1:-1;11532:5:0;;-1:-1:-1;11438:39:0;-1:-1:-1;;;11504:10:0;;11548:117;11555:9;;11548:117;;11624:2;11617:4;:9;11612:2;:14;11599:29;;11581:6;11588:7;;;;;;;11581:15;;;;;;;;;;;:47;-1:-1:-1;;;;;11581:47:0;;;;;;;;-1:-1:-1;11651:2:0;11643:10;;;;11548:117;;;-1:-1:-1;11689:6:0;10958:746;-1:-1:-1;;;;10958:746:0:o;19586:151::-;19670:4;19694:35;19704:3;19724;19694:9;:35::i;30501:137::-;30571:4;30595:35;30603:3;30623:5;30595:7;:35::i;30194:131::-;30261:4;30285:32;30290:3;30310:5;30285:4;:32::i;19009:185::-;19098:4;19122:64;19127:3;19147;-1:-1:-1;;;;;19161:23:0;;19122:4;:64::i;26452:204::-;26547:18;;26519:7;;26547:26;-1:-1:-1;26539:73:0;;;;-1:-1:-1;;;26539:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;26630:3;:11;;26642:5;26630:18;;;;;;;;;;;;;;;;26623:25;;26452:204;;;;:::o;19360:142::-;19437:4;19461:33;19469:3;19489;19461:7;:33::i;16869:279::-;16973:19;;16936:7;;;;16973:27;-1:-1:-1;16965:74:0;;;;-1:-1:-1;;;16965:74:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;17052:22;17077:3;:12;;17090:5;17077:19;;;;;;;;;;;;;;;;;;17052:44;;17115:5;:10;;;17127:5;:12;;;17107:33;;;;;16869:279;;;;;:::o;18366:319::-;18460:7;18499:17;;;:12;;;:17;;;;;;18550:12;18535:13;18527:36;;;;-1:-1:-1;;;18527:36:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18617:3;:12;;18641:1;18630:8;:12;18617:26;;;;;;;;;;;;;;;;;;:33;;;18610:40;;;18366:319;;;;;:::o;67413:604::-;67534:4;67561:15;:2;-1:-1:-1;;;;;67561:13:0;;:15::i;:::-;67556:60;;-1:-1:-1;67600:4:0;67593:11;;67556:60;67626:23;67652:252;-1:-1:-1;;;67765:12:0;:10;:12::i;:::-;67792:4;67811:7;67833:5;67668:181;;;;;;-1:-1:-1;;;;;67668:181:0;;;;;;-1:-1:-1;;;;;67668:181:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;67668:181:0;;;;;;;-1:-1:-1;;;;;67668:181:0;;;;;;;;;;;67652:252;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;67652:15:0;;;:252;:15;:252::i;:::-;67626:278;;67915:13;67942:10;67931:32;;;;;;;;;;;;;;;-1:-1:-1;67931:32:0;-1:-1:-1;;;;;;67982:26:0;-1:-1:-1;;;67982:26:0;;-1:-1:-1;;;67413:604:0;;;;;;:::o;16184:125::-;16255:4;16279:17;;;:12;;;;;:17;;;;;;:22;;;16184:125::o;24154:1544::-;24220:4;24359:19;;;:12;;;:19;;;;;;24395:15;;24391:1300;;24830:18;;-1:-1:-1;;24781:14:0;;;;24830:22;;;;24757:21;;24830:3;;:22;;25117;;;;;;;;;;;;;;25097:42;;25263:9;25234:3;:11;;25246:13;25234:26;;;;;;;;;;;;;;;;;;;:38;;;;25340:23;;;25382:1;25340:12;;;:23;;;;;;25366:17;;;25340:43;;25492:17;;25340:3;;25492:17;;;;;;;;;;;;;;;;;;;;;;25587:3;:12;;:19;25600:5;25587:19;;;;;;;;;;;25580:26;;;25630:4;25623:11;;;;;;;;24391:1300;25674:5;25667:12;;;;;23564:414;23627:4;23649:21;23659:3;23664:5;23649:9;:21::i;:::-;23644:327;;-1:-1:-1;23687:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;23870:18;;23848:19;;;:12;;;:19;;;;;;:40;;;;23903:11;;23644:327;-1:-1:-1;23954:5:0;23947:12;;13684:692;13760:4;13895:17;;;:12;;;:17;;;;;;13929:13;13925:444;;-1:-1:-1;;14014:38:0;;;;;;;;;;;;;;;;;;13996:57;;;;;;;;:12;:57;;;;;;;;;;;;;;;;;;;;;;;;14211:19;;14191:17;;;:12;;;:17;;;;;;;:39;14245:11;;13925:444;14325:5;14289:3;:12;;14313:1;14302:8;:12;14289:26;;;;;;;;;;;;;;;;;;:33;;:41;;;;14352:5;14345:12;;;;;14551:1549;14615:4;14750:17;;;:12;;;:17;;;;;;14784:13;;14780:1313;;15216:19;;-1:-1:-1;;15169:12:0;;;;15216:23;;;;15145:21;;15216:3;;:23;;15513;;;;;;;;;;;;;;;;15484:52;;15661:9;15631:3;:12;;15644:13;15631:27;;;;;;;;;;;;;;;;:39;;:27;;;;;:39;;;;;;;;;;;;;;;15751:14;;15738:28;;:12;;;:28;;;;;15769:17;;;15738:48;;15895:18;;15738:3;;15895:18;;;;;;;;;;;;;;-1:-1:-1;;15895:18:0;;;;;;;;;;;;;;;;;;;;;15991:17;;;:12;;;:17;;;;;;15984:24;;;;15895:18;-1:-1:-1;16025:11:0;;-1:-1:-1;;;;16025:11:0;32381:422;32748:20;32787:8;;;32381:422::o;35299:195::-;35402:12;35434:52;35456:6;35464:4;35470:1;35473:12;35402;36603:18;36614:6;36603:10;:18::i;:::-;36595:60;;;;;-1:-1:-1;;;36595:60:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;36729:12;36743:23;36770:6;-1:-1:-1;;;;;36770:11:0;36790:5;36798:4;36770:33;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;36770:33:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36728:75;;;;36821:52;36839:7;36848:10;36860:12;36821:17;:52::i;:::-;36814:59;36351:530;-1:-1:-1;;;;;;;36351:530:0:o;38891:742::-;39006:12;39035:7;39031:595;;;-1:-1:-1;39066:10:0;39059:17;;39031:595;39180:17;;:21;39176:439;;39443:10;39437:17;39504:15;39491:10;39487:2;39483:19;39476:44;39391:148;39579:20;;-1:-1:-1;;;39579:20:0;;;;;;;;;;;;;;;;;39586:12;;39579:20;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;

Swarm Source

ipfs://c82d9671d79c1879307bf9640cbfce2fb398265376f558becbc6ee7b8856a075
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.