ETH Price: $3,416.94 (-0.64%)
Gas: 2 Gwei

Token

Agora Citizenship S01 (AS01)
 

Overview

Max Total Supply

401 AS01

Holders

401

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
banteg.eth
Balance
1 AS01
0x0035Fc5208eF989c28d47e552E92b0C507D2B318
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

Tokenize your Crypto Twitter reputation. Proof-of-Reputation.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
AgoraS01

Compiler Version
v0.8.10+commit.fc410830

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, Unlicense license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2021-12-07
*/

// Sources flattened with hardhat v2.6.8 https://hardhat.org

// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts v4.4.0 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts v4.4.0 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts v4.4.0 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}


// File @openzeppelin/contracts/utils/introspection/[email protected]

// OpenZeppelin Contracts v4.4.0 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}


// File @openzeppelin/contracts/utils/introspection/[email protected]

// OpenZeppelin Contracts v4.4.0 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}


// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts v4.4.0 (access/AccessControl.sol)

pragma solidity ^0.8.0;




/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role, _msgSender());
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(uint160(account), 20),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}


// File @openzeppelin/contracts/token/ERC20/[email protected]

// OpenZeppelin Contracts v4.4.0 (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

// OpenZeppelin Contracts v4.4.0 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

// OpenZeppelin Contracts v4.4.0 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]

// OpenZeppelin Contracts v4.4.0 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts v4.4.0 (utils/Address.sol)

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

// OpenZeppelin Contracts v4.4.0 (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;







/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]

// OpenZeppelin Contracts v4.4.0 (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]

// OpenZeppelin Contracts v4.4.0 (token/ERC721/extensions/ERC721Enumerable.sol)

pragma solidity ^0.8.0;


/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts v4.4.0 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}


// File @openzeppelin/contracts/utils/cryptography/[email protected]

// OpenZeppelin Contracts v4.4.0 (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        // Check the signature length
        // - case 65: r,s,v signature (standard)
        // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else if (signature.length == 64) {
            bytes32 r;
            bytes32 vs;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                vs := mload(add(signature, 0x40))
            }
            return tryRecover(hash, r, vs);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s;
        uint8 v;
        assembly {
            s := and(vs, 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff)
            v := add(shr(255, vs), 27)
        }
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}


// File @openzeppelin/contracts/utils/cryptography/[email protected]

// OpenZeppelin Contracts v4.4.0 (utils/cryptography/draft-EIP712.sol)

pragma solidity ^0.8.0;

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;
    uint256 private immutable _CACHED_CHAIN_ID;
    address private immutable _CACHED_THIS;

    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        bytes32 hashedName = keccak256(bytes(name));
        bytes32 hashedVersion = keccak256(bytes(version));
        bytes32 typeHash = keccak256(
            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
        );
        _HASHED_NAME = hashedName;
        _HASHED_VERSION = hashedVersion;
        _CACHED_CHAIN_ID = block.chainid;
        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
        _CACHED_THIS = address(this);
        _TYPE_HASH = typeHash;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
            return _CACHED_DOMAIN_SEPARATOR;
        } else {
            return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
        }
    }

    function _buildDomainSeparator(
        bytes32 typeHash,
        bytes32 nameHash,
        bytes32 versionHash
    ) private view returns (bytes32) {
        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }
}


// File contracts/AgoraS01.sol

// SPDX-License-Identifier: Unlicense

pragma solidity ^0.8.0;







contract AgoraS01 is AccessControl, EIP712, ERC721, ERC721Enumerable {  

    bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");
    bytes32 public constant BURNER_ROLE = keccak256("BURNER_ROLE");
    bytes32 private constant _INTERFACE = keccak256("AgoraS01(address claimer,bool allowed,uint256 amount)");

    using Counters for Counters.Counter;
    Counters.Counter public _tokenIds;
    string public _tokenURI;

    uint256 public _deadline;
    address public _treasury;
    IERC20 public _token;

    constructor(IERC20 token) EIP712("AgoraS01", "1") ERC721("Agora Citizenship S01", "AS01") {

        _grantRole(DEFAULT_ADMIN_ROLE, 0x5581853b68b9EeE4f91dbA5Ad1202D9375AA5997);
        _grantRole(MINTER_ROLE, 0x6f22E55508Bb7cAB9E0E080D997D682F024844A1);
        _grantRole(BURNER_ROLE, 0x5581853b68b9EeE4f91dbA5Ad1202D9375AA5997);

        _deadline = 1640995200;
        _treasury = 0x41886617412d65AAB0Fe58e71946892e56D00CDa;
        _token = token;

    }

    function claim(uint256 amount, bytes calldata signature) external {

        // Check signature.
        bytes32 structHash = keccak256(abi.encode(_INTERFACE, msg.sender, true, amount));
        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, signature);
        require(hasRole(MINTER_ROLE, signer), "Invalid signature.");
        require(balanceOf(msg.sender) == 0, "Caller has already claimed.");

        // Mint the token.
        _tokenIds.increment();
        _safeMint(msg.sender, _tokenIds.current());

        // Transfer the tokens. (If it's before the deadline).
        if (block.timestamp < _deadline) {
            _token.transfer(msg.sender, amount);
        }

    }

    function claimRemainingTokens() external onlyTreasury {

        require(block.timestamp > _deadline);

        uint256 balance = _token.balanceOf(address(this));
        _token.transfer(_treasury, balance);

    }

    function burn(uint256 tokenId) external onlyRole(BURNER_ROLE) {

        require(block.timestamp > _deadline);
        _burn(tokenId);

    }

    function setDeadline(uint256 deadline) external onlyTreasury {

        require(block.timestamp < _deadline);
        _deadline = deadline;

    }

    function setTreasury(address treasury) external onlyTreasury {

        _treasury = treasury;

    }

    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {

        require(_exists(tokenId), "Token hasn't been minted yet.");
        return _tokenURI;

    }

    function setTokenURI(string memory newTokenURI) external onlyTreasury {

        _tokenURI = newTokenURI;

    }

    modifier onlyTreasury {

        require(msg.sender == _treasury, "Caller must be the treasury.");
        _;

    }

    // Overrides for transfer related functions.

    function approve(address, uint256) public virtual override {

        revert("Token is not transferrable.");

    }

    function setApprovalForAll(address, bool) public virtual override {

        revert("Token is not transferrable.");

    }

    function transferFrom(address, address, uint256) public virtual override {

        revert("Token is not transferrable.");

    }

    function safeTransferFrom(address, address, uint256) public virtual override {

        revert("Token is not transferrable.");

    }

    function safeTransferFrom(address, address, uint256, bytes memory) public virtual override {

        revert("Token is not transferrable.");

    }

    // Overrides for Solidity.

    function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal override(ERC721, ERC721Enumerable) {

        return super._beforeTokenTransfer(from, to, tokenId);

    }

    function supportsInterface(bytes4 interfaceId) public view virtual override(AccessControl, ERC721, ERC721Enumerable) returns (bool) {

        return super.supportsInterface(interfaceId);

    }

}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"BURNER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_deadline","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_token","outputs":[{"internalType":"contract IERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_tokenIds","outputs":[{"internalType":"uint256","name":"_value","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_treasury","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"claim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"claimRemainingTokens","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes","name":"","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"bool","name":"","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"deadline","type":"uint256"}],"name":"setDeadline","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"newTokenURI","type":"string"}],"name":"setTokenURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"treasury","type":"address"}],"name":"setTreasury","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000003174c1e1bbcfb3fe8e9be3ec9b4177a5cfbe5966

-----Decoded View---------------
Arg [0] : token (address): 0x3174c1e1bbcfb3fe8e9be3Ec9b4177a5cFbe5966

-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 0000000000000000000000003174c1e1bbcfb3fe8e9be3ec9b4177a5cfbe5966


Deployed Bytecode Sourcemap

71282:4071:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;75150:198;;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;75150:198:0;;;;;;;;35755:100;;;:::i;:::-;;;;;;;:::i;37314:221::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1692:32:1;;;1674:51;;1662:2;1647:18;37314:221:0;1528:203:1;74210:119:0;;;;;;:::i;:::-;;:::i;:::-;;49982:113;50070:10;:17;49982:113;;;2319:25:1;;;2307:2;2292:18;49982:113:0;2173:177:1;73430:151:0;;;;;;:::i;:::-;;:::i;71727:24::-;;;;;;74471:133;;;;;;:::i;12085:123::-;;;;;;:::i;:::-;12151:7;12178:12;;;;;;;;;;:22;;;;12085:123;71431:62;;71469:24;71431:62;;12470:147;;;;;;:::i;:::-;;:::i;49650:256::-;;;;;;:::i;:::-;;:::i;73047:221::-;;;:::i;13518:218::-;;;;;;:::i;:::-;;:::i;72294:745::-;;;;;;:::i;:::-;;:::i;73276:146::-;;;;;;:::i;:::-;;:::i;50172:233::-;;;;;;:::i;:::-;;:::i;35449:239::-;;;;;;:::i;:::-;;:::i;35179:208::-;;;;;;:::i;:::-;;:::i;10970:139::-;;;;;;:::i;:::-;;:::i;35924:104::-;;;:::i;10061:49::-;;10106:4;10061:49;;74337:126;;;;;;:::i;71655:33::-;;;;;;;71695:23;;;:::i;74757:151::-;;;;;;:::i;73701:196::-;;;;;;:::i;:::-;;:::i;71362:62::-;;71400:24;71362:62;;12862:149;;;;;;:::i;:::-;;:::i;73905:116::-;;;;;;:::i;:::-;;:::i;71758:24::-;;;;;-1:-1:-1;;;;;71758:24:0;;;37833:164;;;;;;:::i;:::-;-1:-1:-1;;;;;37954:25:0;;;37930:4;37954:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;37833:164;71789:20;;;;;-1:-1:-1;;;;;71789:20:0;;;73589:104;;;;;;:::i;:::-;;:::i;75150:198::-;75276:4;75302:36;75326:11;75302:23;:36::i;:::-;75295:43;75150:198;-1:-1:-1;;75150:198:0:o;35755:100::-;35809:13;35842:5;35835:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;35755:100;:::o;37314:221::-;37390:7;40657:16;;;:7;:16;;;;;;-1:-1:-1;;;;;40657:16:0;37410:73;;;;-1:-1:-1;;;37410:73:0;;7580:2:1;37410:73:0;;;7562:21:1;7619:2;7599:18;;;7592:30;7658:34;7638:18;;;7631:62;-1:-1:-1;;;7709:18:1;;;7702:42;7761:19;;37410:73:0;;;;;;;;;-1:-1:-1;37503:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;37503:24:0;;37314:221::o;74210:119::-;74282:37;;-1:-1:-1;;;74282:37:0;;7993:2:1;74282:37:0;;;7975:21:1;8032:2;8012:18;;;8005:30;8071:29;8051:18;;;8044:57;8118:18;;74282:37:0;7791:351:1;73430:151:0;74086:9;;-1:-1:-1;;;;;74086:9:0;74072:10;:23;74064:64;;;;-1:-1:-1;;;74064:64:0;;;;;;;:::i;:::-;73530:9:::1;;73512:15;:27;73504:36;;;::::0;::::1;;73551:9;:20:::0;73430:151::o;12470:147::-;12151:7;12178:12;;;;;;;;;;:22;;;10552:30;10563:4;3874:10;10552;:30::i;:::-;12584:25:::1;12595:4;12601:7;12584:10;:25::i;:::-;12470:147:::0;;;:::o;49650:256::-;49747:7;49783:23;49800:5;49783:16;:23::i;:::-;49775:5;:31;49767:87;;;;-1:-1:-1;;;49767:87:0;;8706:2:1;49767:87:0;;;8688:21:1;8745:2;8725:18;;;8718:30;8784:34;8764:18;;;8757:62;-1:-1:-1;;;8835:18:1;;;8828:41;8886:19;;49767:87:0;8504:407:1;49767:87:0;-1:-1:-1;;;;;;49872:19:0;;;;;;;;:12;:19;;;;;;;;:26;;;;;;;;;49650:256::o;73047:221::-;74086:9;;-1:-1:-1;;;;;74086:9:0;74072:10;:23;74064:64;;;;-1:-1:-1;;;74064:64:0;;;;;;;:::i;:::-;73140:9:::1;;73122:15;:27;73114:36;;;::::0;::::1;;73181:6;::::0;:31:::1;::::0;-1:-1:-1;;;73181:31:0;;73206:4:::1;73181:31;::::0;::::1;1674:51:1::0;73163:15:0::1;::::0;-1:-1:-1;;;;;73181:6:0::1;::::0;:16:::1;::::0;1647:18:1;;73181:31:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;73223:6;::::0;73239:9:::1;::::0;73223:35:::1;::::0;-1:-1:-1;;;73223:35:0;;-1:-1:-1;;;;;73239:9:0;;::::1;73223:35;::::0;::::1;9279:51:1::0;9346:18;;;9339:34;;;73163:49:0;;-1:-1:-1;73223:6:0::1;::::0;:15:::1;::::0;9252:18:1;;73223:35:0::1;;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;73101:167;73047:221::o:0;13518:218::-;-1:-1:-1;;;;;13614:23:0;;3874:10;13614:23;13606:83;;;;-1:-1:-1;;;13606:83:0;;9836:2:1;13606:83:0;;;9818:21:1;9875:2;9855:18;;;9848:30;9914:34;9894:18;;;9887:62;-1:-1:-1;;;9965:18:1;;;9958:45;10020:19;;13606:83:0;9634:411:1;13606:83:0;13702:26;13714:4;13720:7;13702:11;:26::i;72294:745::-;72433:48;;;71538:66;72433:48;;;10275:25:1;72456:10:0;10316:18:1;;;10309:60;;;;72468:4:0;10385:18:1;;;10378:50;10444:18;;;10437:34;;;72402:18:0;;10247:19:1;;72433:48:0;;;;;;;;;;;;72423:59;;;;;;72402:80;;72493:12;72508:28;72525:10;72508:16;:28::i;:::-;72493:43;;72549:14;72566:30;72580:4;72586:9;;72566:30;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;72566:13:0;;-1:-1:-1;;;72566:30:0:i;:::-;72549:47;;72615:28;71400:24;72636:6;72615:7;:28::i;:::-;72607:59;;;;-1:-1:-1;;;72607:59:0;;10684:2:1;72607:59:0;;;10666:21:1;10723:2;10703:18;;;10696:30;-1:-1:-1;;;10742:18:1;;;10735:48;10800:18;;72607:59:0;10482:342:1;72607:59:0;72685:21;72695:10;72685:9;:21::i;:::-;:26;72677:66;;;;-1:-1:-1;;;72677:66:0;;11031:2:1;72677:66:0;;;11013:21:1;11070:2;11050:18;;;11043:30;11109:29;11089:18;;;11082:57;11156:18;;72677:66:0;10829:351:1;72677:66:0;72784:21;:9;56579:19;;56597:1;56579:19;;;56490:127;72784:21;72816:42;72826:10;72838:19;:9;56460:14;;56368:114;72838:19;72816:9;:42::i;:::-;72957:9;;72939:15;:27;72935:95;;;72983:6;;:35;;-1:-1:-1;;;72983:35:0;;72999:10;72983:35;;;9279:51:1;9346:18;;;9339:34;;;-1:-1:-1;;;;;72983:6:0;;;;:15;;9252:18:1;;72983:35:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;72935:95;72360:679;;;72294:745;;;:::o;73276:146::-;71469:24;10552:30;71469:24;3874:10;10552;:30::i;:::-;73377:9:::1;;73359:15;:27;73351:36;;;::::0;::::1;;73398:14;73404:7;73398:5;:14::i;50172:233::-:0;50247:7;50283:30;50070:10;:17;;49982:113;50283:30;50275:5;:38;50267:95;;;;-1:-1:-1;;;50267:95:0;;11387:2:1;50267:95:0;;;11369:21:1;11426:2;11406:18;;;11399:30;11465:34;11445:18;;;11438:62;-1:-1:-1;;;11516:18:1;;;11509:42;11568:19;;50267:95:0;11185:408:1;50267:95:0;50380:10;50391:5;50380:17;;;;;;;;:::i;:::-;;;;;;;;;50373:24;;50172:233;;;:::o;35449:239::-;35521:7;35557:16;;;:7;:16;;;;;;-1:-1:-1;;;;;35557:16:0;35592:19;35584:73;;;;-1:-1:-1;;;35584:73:0;;11932:2:1;35584:73:0;;;11914:21:1;11971:2;11951:18;;;11944:30;12010:34;11990:18;;;11983:62;-1:-1:-1;;;12061:18:1;;;12054:39;12110:19;;35584:73:0;11730:405:1;35179:208:0;35251:7;-1:-1:-1;;;;;35279:19:0;;35271:74;;;;-1:-1:-1;;;35271:74:0;;12342:2:1;35271:74:0;;;12324:21:1;12381:2;12361:18;;;12354:30;12420:34;12400:18;;;12393:62;-1:-1:-1;;;12471:18:1;;;12464:40;12521:19;;35271:74:0;12140:406:1;35271:74:0;-1:-1:-1;;;;;;35363:16:0;;;;;:9;:16;;;;;;;35179:208::o;10970:139::-;11048:4;11072:12;;;;;;;;;;;-1:-1:-1;;;;;11072:29:0;;;;;;;;;;;;;;;10970:139::o;35924:104::-;35980:13;36013:7;36006:14;;;;;:::i;71695:23::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;73701:196::-;40633:4;40657:16;;;:7;:16;;;;;;73774:13;;-1:-1:-1;;;;;40657:16:0;73802:58;;;;-1:-1:-1;;;73802:58:0;;12753:2:1;73802:58:0;;;12735:21:1;12792:2;12772:18;;;12765:30;12831:31;12811:18;;;12804:59;12880:18;;73802:58:0;12551:353:1;73802:58:0;73878:9;73871:16;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;73701:196;;;:::o;12862:149::-;12151:7;12178:12;;;;;;;;;;:22;;;10552:30;10563:4;3874:10;10552;:30::i;:::-;12977:26:::1;12989:4;12995:7;12977:11;:26::i;73905:116::-:0;74086:9;;-1:-1:-1;;;;;74086:9:0;74072:10;:23;74064:64;;;;-1:-1:-1;;;74064:64:0;;;;;;;:::i;:::-;73988:23;;::::1;::::0;:9:::1;::::0;:23:::1;::::0;::::1;::::0;::::1;:::i;73589:104::-:0;74086:9;;-1:-1:-1;;;;;74086:9:0;74072:10;:23;74064:64;;;;-1:-1:-1;;;74064:64:0;;;;;;;:::i;:::-;73663:9:::1;:20:::0;;-1:-1:-1;;;;;;73663:20:0::1;-1:-1:-1::0;;;;;73663:20:0;;;::::1;::::0;;;::::1;::::0;;73589:104::o;49342:224::-;49444:4;-1:-1:-1;;;;;;49468:50:0;;-1:-1:-1;;;49468:50:0;;:90;;;49522:36;49546:11;49522:23;:36::i;11399:497::-;11480:22;11488:4;11494:7;11480;:22::i;:::-;11475:414;;11668:41;11696:7;-1:-1:-1;;;;;11668:41:0;11706:2;11668:19;:41::i;:::-;11782:38;11810:4;11817:2;11782:19;:38::i;:::-;11573:270;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;11573:270:0;;;;;;;;;;-1:-1:-1;;;11519:358:0;;;;;;;:::i;15019:238::-;15103:22;15111:4;15117:7;15103;:22::i;:::-;15098:152;;15142:6;:12;;;;;;;;;;;-1:-1:-1;;;;;15142:29:0;;;;;;;;;:36;;-1:-1:-1;;15142:36:0;15174:4;15142:36;;;15225:12;3874:10;;3794:98;15225:12;-1:-1:-1;;;;;15198:40:0;15216:7;-1:-1:-1;;;;;15198:40:0;15210:4;15198:40;;;;;;;;;;15019:238;;:::o;15389:239::-;15473:22;15481:4;15487:7;15473;:22::i;:::-;15469:152;;;15544:5;15512:12;;;;;;;;;;;-1:-1:-1;;;;;15512:29:0;;;;;;;;;;:37;;-1:-1:-1;;15512:37:0;;;15569:40;3874:10;;15512:12;;15569:40;;15544:5;15569:40;15389:239;;:::o;70992:167::-;71069:7;71096:55;71118:20;:18;:20::i;:::-;71140:10;66458:57;;-1:-1:-1;;;66458:57:0;;;15028:27:1;15071:11;;;15064:27;;;15107:12;;;15100:28;;;66421:7:0;;15144:12:1;;66458:57:0;;;;;;;;;;;;66448:68;;;;;;66441:75;;66328:196;;;;;61367:231;61445:7;61466:17;61485:18;61507:27;61518:4;61524:9;61507:10;:27::i;:::-;61465:69;;;;61545:18;61557:5;61545:11;:18::i;:::-;-1:-1:-1;61581:9:0;61367:231;-1:-1:-1;;;61367:231:0:o;41552:110::-;41628:26;41638:2;41642:7;41628:26;;;;;;;;;;;;:9;:26::i;43157:360::-;43217:13;43233:23;43248:7;43233:14;:23::i;:::-;43217:39;;43269:48;43290:5;43305:1;43309:7;43269:20;:48::i;:::-;43358:29;43375:1;43379:7;43358:8;:29::i;:::-;-1:-1:-1;;;;;43400:16:0;;;;;;:9;:16;;;;;:21;;43420:1;;43400:16;:21;;43420:1;;43400:21;:::i;:::-;;;;-1:-1:-1;;43439:16:0;;;;:7;:16;;;;;;43432:23;;-1:-1:-1;;;;;;43432:23:0;;;43473:36;43447:7;;43439:16;-1:-1:-1;;;;;43473:36:0;;;;;43439:16;;43473:36;43206:311;43157:360;:::o;34810:305::-;34912:4;-1:-1:-1;;;;;;34949:40:0;;-1:-1:-1;;;34949:40:0;;:105;;-1:-1:-1;;;;;;;35006:48:0;;-1:-1:-1;;;35006:48:0;34949:105;:158;;;;35071:36;35095:11;35071:23;:36::i;5680:451::-;5755:13;5781:19;5813:10;5817:6;5813:1;:10;:::i;:::-;:14;;5826:1;5813:14;:::i;:::-;5803:25;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;5803:25:0;;5781:47;;-1:-1:-1;;;5839:6:0;5846:1;5839:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;5839:15:0;;;;;;;;;-1:-1:-1;;;5865:6:0;5872:1;5865:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;5865:15:0;;;;;;;;-1:-1:-1;5896:9:0;5908:10;5912:6;5908:1;:10;:::i;:::-;:14;;5921:1;5908:14;:::i;:::-;5896:26;;5891:135;5928:1;5924;:5;5891:135;;;-1:-1:-1;;;5976:5:0;5984:3;5976:11;5963:25;;;;;;;:::i;:::-;;;;5951:6;5958:1;5951:9;;;;;;;;:::i;:::-;;;;:37;-1:-1:-1;;;;;5951:37:0;;;;;;;;-1:-1:-1;6013:1:0;6003:11;;;;;5931:3;;;:::i;:::-;;;5891:135;;;-1:-1:-1;6044:10:0;;6036:55;;;;-1:-1:-1;;;6036:55:0;;14611:2:1;6036:55:0;;;14593:21:1;;;14630:18;;;14623:30;14689:34;14669:18;;;14662:62;14741:18;;6036:55:0;14409:356:1;6036:55:0;6116:6;5680:451;-1:-1:-1;;;5680:451:0:o;69765:314::-;69818:7;69850:4;-1:-1:-1;;;;;69859:12:0;69842:29;;:66;;;;;69892:16;69875:13;:33;69842:66;69838:234;;;-1:-1:-1;69932:24:0;;69765:314::o;69838:234::-;-1:-1:-1;70268:73:0;;;70018:10;70268:73;;;;17496:25:1;;;;70030:12:0;17537:18:1;;;17530:34;70044:15:0;17580:18:1;;;17573:34;70312:13:0;17623:18:1;;;17616:34;70335:4:0;17666:19:1;;;;17659:61;;;;70268:73:0;;;;;;;;;;17468:19:1;;;;70268:73:0;;;70258:84;;;;;;69765:314::o;59257:1308::-;59338:7;59347:12;59572:9;:16;59592:2;59572:22;59568:990;;;59868:4;59853:20;;59847:27;59918:4;59903:20;;59897:27;59976:4;59961:20;;59955:27;59611:9;59947:36;60019:25;60030:4;59947:36;59847:27;59897;60019:10;:25::i;:::-;60012:32;;;;;;;;;59568:990;60066:9;:16;60086:2;60066:22;60062:496;;;60341:4;60326:20;;60320:27;60392:4;60377:20;;60371:27;60434:23;60445:4;60320:27;60371;60434:10;:23::i;:::-;60427:30;;;;;;;;60062:496;-1:-1:-1;60506:1:0;;-1:-1:-1;60510:35:0;60062:496;59257:1308;;;;;:::o;57528:643::-;57606:20;57597:5;:29;;;;;;;;:::i;:::-;;57593:571;;;57528:643;:::o;57593:571::-;57704:29;57695:5;:38;;;;;;;;:::i;:::-;;57691:473;;;57750:34;;-1:-1:-1;;;57750:34:0;;15501:2:1;57750:34:0;;;15483:21:1;15540:2;15520:18;;;15513:30;15579:26;15559:18;;;15552:54;15623:18;;57750:34:0;15299:348:1;57691:473:0;57815:35;57806:5;:44;;;;;;;;:::i;:::-;;57802:362;;;57867:41;;-1:-1:-1;;;57867:41:0;;15854:2:1;57867:41:0;;;15836:21:1;15893:2;15873:18;;;15866:30;15932:33;15912:18;;;15905:61;15983:18;;57867:41:0;15652:355:1;57802:362:0;57939:30;57930:5;:39;;;;;;;;:::i;:::-;;57926:238;;;57986:44;;-1:-1:-1;;;57986:44:0;;16214:2:1;57986:44:0;;;16196:21:1;16253:2;16233:18;;;16226:30;16292:34;16272:18;;;16265:62;-1:-1:-1;;;16343:18:1;;;16336:32;16385:19;;57986:44:0;16012:398:1;57926:238:0;58061:30;58052:5;:39;;;;;;;;:::i;:::-;;58048:116;;;58108:44;;-1:-1:-1;;;58108:44:0;;16617:2:1;58108:44:0;;;16599:21:1;16656:2;16636:18;;;16629:30;16695:34;16675:18;;;16668:62;-1:-1:-1;;;16746:18:1;;;16739:32;16788:19;;58108:44:0;16415:398:1;58048:116:0;57528:643;:::o;41889:321::-;42019:18;42025:2;42029:7;42019:5;:18::i;:::-;42070:54;42101:1;42105:2;42109:7;42118:5;42070:22;:54::i;:::-;42048:154;;;;-1:-1:-1;;;42048:154:0;;;;;;;:::i;74950:192::-;75087:45;75114:4;75120:2;75124:7;75087:26;:45::i;44550:174::-;44625:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;44625:29:0;-1:-1:-1;;;;;44625:29:0;;;;;;;;:24;;44679:23;44625:24;44679:14;:23::i;:::-;-1:-1:-1;;;;;44670:46:0;;;;;;;;;;;44550:174;;:::o;10674:204::-;10759:4;-1:-1:-1;;;;;;10783:47:0;;-1:-1:-1;;;10783:47:0;;:87;;-1:-1:-1;;;;;;;;;;8039:40:0;;;10834:36;7930:157;62866:1632;62997:7;;63931:66;63918:79;;63914:163;;;-1:-1:-1;64030:1:0;;-1:-1:-1;64034:30:0;64014:51;;63914:163;64091:1;:7;;64096:2;64091:7;;:18;;;;;64102:1;:7;;64107:2;64102:7;;64091:18;64087:102;;;-1:-1:-1;64142:1:0;;-1:-1:-1;64146:30:0;64126:51;;64087:102;64303:24;;;64286:14;64303:24;;;;;;;;;17958:25:1;;;18031:4;18019:17;;17999:18;;;17992:45;;;;18053:18;;;18046:34;;;18096:18;;;18089:34;;;64303:24:0;;17930:19:1;;64303:24:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;64303:24:0;;-1:-1:-1;;64303:24:0;;;-1:-1:-1;;;;;;;64342:20:0;;64338:103;;64395:1;64399:29;64379:50;;;;;;;64338:103;64461:6;-1:-1:-1;64469:20:0;;-1:-1:-1;62866:1632:0;;;;;;;;:::o;61861:391::-;61975:7;;-1:-1:-1;;;;;62076:75:0;;62178:3;62174:12;;;62188:2;62170:21;62219:25;62230:4;62170:21;62239:1;62076:75;62219:10;:25::i;:::-;62212:32;;;;;;61861:391;;;;;;:::o;42546:382::-;-1:-1:-1;;;;;42626:16:0;;42618:61;;;;-1:-1:-1;;;42618:61:0;;18336:2:1;42618:61:0;;;18318:21:1;;;18355:18;;;18348:30;18414:34;18394:18;;;18387:62;18466:18;;42618:61:0;18134:356:1;42618:61:0;40633:4;40657:16;;;:7;:16;;;;;;-1:-1:-1;;;;;40657:16:0;:30;42690:58;;;;-1:-1:-1;;;42690:58:0;;18697:2:1;42690:58:0;;;18679:21:1;18736:2;18716:18;;;18709:30;18775;18755:18;;;18748:58;18823:18;;42690:58:0;18495:352:1;42690:58:0;42761:45;42790:1;42794:2;42798:7;42761:20;:45::i;:::-;-1:-1:-1;;;;;42819:13:0;;;;;;:9;:13;;;;;:18;;42836:1;;42819:13;:18;;42836:1;;42819:18;:::i;:::-;;;;-1:-1:-1;;42848:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;42848:21:0;-1:-1:-1;;;;;42848:21:0;;;;;;;;42887:33;;42848:16;;;42887:33;;42848:16;;42887:33;42546:382;;:::o;45746:799::-;45901:4;-1:-1:-1;;;;;45922:13:0;;26406:20;26454:8;45918:620;;45958:72;;-1:-1:-1;;;45958:72:0;;-1:-1:-1;;;;;45958:36:0;;;;;:72;;3874:10;;46009:4;;46015:7;;46024:5;;45958:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;45958:72:0;;;;;;;;-1:-1:-1;;45958:72:0;;;;;;;;;;;;:::i;:::-;;;45954:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;46200:13:0;;46196:272;;46243:60;;-1:-1:-1;;;46243:60:0;;;;;;;:::i;46196:272::-;46418:6;46412:13;46403:6;46399:2;46395:15;46388:38;45954:529;-1:-1:-1;;;;;;46081:51:0;-1:-1:-1;;;46081:51:0;;-1:-1:-1;46074:58:0;;45918:620;-1:-1:-1;46522:4:0;45918:620;45746:799;;;;;;:::o;51018:589::-;-1:-1:-1;;;;;51224:18:0;;51220:187;;51259:40;51291:7;52434:10;:17;;52407:24;;;;:15;:24;;;;;:44;;;52462:24;;;;;;;;;;;;52330:164;51259:40;51220:187;;;51329:2;-1:-1:-1;;;;;51321:10:0;:4;-1:-1:-1;;;;;51321:10:0;;51317:90;;51348:47;51381:4;51387:7;51348:32;:47::i;:::-;-1:-1:-1;;;;;51421:16:0;;51417:183;;51454:45;51491:7;51454:36;:45::i;51417:183::-;51527:4;-1:-1:-1;;;;;51521:10:0;:2;-1:-1:-1;;;;;51521:10:0;;51517:83;;51548:40;51576:2;51580:7;51548:27;:40::i;53121:988::-;53387:22;53437:1;53412:22;53429:4;53412:16;:22::i;:::-;:26;;;;:::i;:::-;53449:18;53470:26;;;:17;:26;;;;;;53387:51;;-1:-1:-1;53603:28:0;;;53599:328;;-1:-1:-1;;;;;53670:18:0;;53648:19;53670:18;;;:12;:18;;;;;;;;:34;;;;;;;;;53721:30;;;;;;:44;;;53838:30;;:17;:30;;;;;:43;;;53599:328;-1:-1:-1;54023:26:0;;;;:17;:26;;;;;;;;54016:33;;;-1:-1:-1;;;;;54067:18:0;;;;;:12;:18;;;;;:34;;;;;;;54060:41;53121:988::o;54404:1079::-;54682:10;:17;54657:22;;54682:21;;54702:1;;54682:21;:::i;:::-;54714:18;54735:24;;;:15;:24;;;;;;55108:10;:26;;54657:46;;-1:-1:-1;54735:24:0;;54657:46;;55108:26;;;;;;:::i;:::-;;;;;;;;;55086:48;;55172:11;55147:10;55158;55147:22;;;;;;;;:::i;:::-;;;;;;;;;;;;:36;;;;55252:28;;;:15;:28;;;;;;;:41;;;55424:24;;;;;55417:31;55459:10;:16;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;54475:1008;;;54404:1079;:::o;51908:221::-;51993:14;52010:20;52027:2;52010:16;:20::i;:::-;-1:-1:-1;;;;;52041:16:0;;;;;;;:12;:16;;;;;;;;:24;;;;;;;;:34;;;52086:26;;;:17;:26;;;;;;:35;;;;-1:-1:-1;51908:221:0:o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:258::-;664:1;674:113;688:6;685:1;682:13;674:113;;;764:11;;;758:18;745:11;;;738:39;710:2;703:10;674:113;;;805:6;802:1;799:13;796:48;;;840:1;831:6;826:3;822:16;815:27;796:48;;592:258;;;:::o;855:::-;897:3;935:5;929:12;962:6;957:3;950:19;978:63;1034:6;1027:4;1022:3;1018:14;1011:4;1004:5;1000:16;978:63;:::i;:::-;1095:2;1074:15;-1:-1:-1;;1070:29:1;1061:39;;;;1102:4;1057:50;;855:258;-1:-1:-1;;855:258:1:o;1118:220::-;1267:2;1256:9;1249:21;1230:4;1287:45;1328:2;1317:9;1313:18;1305:6;1287:45;:::i;1343:180::-;1402:6;1455:2;1443:9;1434:7;1430:23;1426:32;1423:52;;;1471:1;1468;1461:12;1423:52;-1:-1:-1;1494:23:1;;1343:180;-1:-1:-1;1343:180:1:o;1736:173::-;1804:20;;-1:-1:-1;;;;;1853:31:1;;1843:42;;1833:70;;1899:1;1896;1889:12;1833:70;1736:173;;;:::o;1914:254::-;1982:6;1990;2043:2;2031:9;2022:7;2018:23;2014:32;2011:52;;;2059:1;2056;2049:12;2011:52;2082:29;2101:9;2082:29;:::i;:::-;2072:39;2158:2;2143:18;;;;2130:32;;-1:-1:-1;;;1914:254:1:o;2355:328::-;2432:6;2440;2448;2501:2;2489:9;2480:7;2476:23;2472:32;2469:52;;;2517:1;2514;2507:12;2469:52;2540:29;2559:9;2540:29;:::i;:::-;2530:39;;2588:38;2622:2;2611:9;2607:18;2588:38;:::i;:::-;2578:48;;2673:2;2662:9;2658:18;2645:32;2635:42;;2355:328;;;;;:::o;3055:254::-;3123:6;3131;3184:2;3172:9;3163:7;3159:23;3155:32;3152:52;;;3200:1;3197;3190:12;3152:52;3236:9;3223:23;3213:33;;3265:38;3299:2;3288:9;3284:18;3265:38;:::i;:::-;3255:48;;3055:254;;;;;:::o;3314:659::-;3393:6;3401;3409;3462:2;3450:9;3441:7;3437:23;3433:32;3430:52;;;3478:1;3475;3468:12;3430:52;3514:9;3501:23;3491:33;;3575:2;3564:9;3560:18;3547:32;3598:18;3639:2;3631:6;3628:14;3625:34;;;3655:1;3652;3645:12;3625:34;3693:6;3682:9;3678:22;3668:32;;3738:7;3731:4;3727:2;3723:13;3719:27;3709:55;;3760:1;3757;3750:12;3709:55;3800:2;3787:16;3826:2;3818:6;3815:14;3812:34;;;3842:1;3839;3832:12;3812:34;3887:7;3882:2;3873:6;3869:2;3865:15;3861:24;3858:37;3855:57;;;3908:1;3905;3898:12;3855:57;3939:2;3935;3931:11;3921:21;;3961:6;3951:16;;;;;3314:659;;;;;:::o;3978:186::-;4037:6;4090:2;4078:9;4069:7;4065:23;4061:32;4058:52;;;4106:1;4103;4096:12;4058:52;4129:29;4148:9;4129:29;:::i;4169:118::-;4255:5;4248:13;4241:21;4234:5;4231:32;4221:60;;4277:1;4274;4267:12;4292:315;4357:6;4365;4418:2;4406:9;4397:7;4393:23;4389:32;4386:52;;;4434:1;4431;4424:12;4386:52;4457:29;4476:9;4457:29;:::i;:::-;4447:39;;4536:2;4525:9;4521:18;4508:32;4549:28;4571:5;4549:28;:::i;:::-;4596:5;4586:15;;;4292:315;;;;;:::o;4612:127::-;4673:10;4668:3;4664:20;4661:1;4654:31;4704:4;4701:1;4694:15;4728:4;4725:1;4718:15;4744:631;4808:5;4838:18;4879:2;4871:6;4868:14;4865:40;;;4885:18;;:::i;:::-;4960:2;4954:9;4928:2;5014:15;;-1:-1:-1;;5010:24:1;;;5036:2;5006:33;5002:42;4990:55;;;5060:18;;;5080:22;;;5057:46;5054:72;;;5106:18;;:::i;:::-;5146:10;5142:2;5135:22;5175:6;5166:15;;5205:6;5197;5190:22;5245:3;5236:6;5231:3;5227:16;5224:25;5221:45;;;5262:1;5259;5252:12;5221:45;5312:6;5307:3;5300:4;5292:6;5288:17;5275:44;5367:1;5360:4;5351:6;5343;5339:19;5335:30;5328:41;;;;4744:631;;;;;:::o;5380:666::-;5475:6;5483;5491;5499;5552:3;5540:9;5531:7;5527:23;5523:33;5520:53;;;5569:1;5566;5559:12;5520:53;5592:29;5611:9;5592:29;:::i;:::-;5582:39;;5640:38;5674:2;5663:9;5659:18;5640:38;:::i;:::-;5630:48;;5725:2;5714:9;5710:18;5697:32;5687:42;;5780:2;5769:9;5765:18;5752:32;5807:18;5799:6;5796:30;5793:50;;;5839:1;5836;5829:12;5793:50;5862:22;;5915:4;5907:13;;5903:27;-1:-1:-1;5893:55:1;;5944:1;5941;5934:12;5893:55;5967:73;6032:7;6027:2;6014:16;6009:2;6005;6001:11;5967:73;:::i;:::-;5957:83;;;5380:666;;;;;;;:::o;6051:450::-;6120:6;6173:2;6161:9;6152:7;6148:23;6144:32;6141:52;;;6189:1;6186;6179:12;6141:52;6229:9;6216:23;6262:18;6254:6;6251:30;6248:50;;;6294:1;6291;6284:12;6248:50;6317:22;;6370:4;6362:13;;6358:27;-1:-1:-1;6348:55:1;;6399:1;6396;6389:12;6348:55;6422:73;6487:7;6482:2;6469:16;6464:2;6460;6456:11;6422:73;:::i;6506:260::-;6574:6;6582;6635:2;6623:9;6614:7;6610:23;6606:32;6603:52;;;6651:1;6648;6641:12;6603:52;6674:29;6693:9;6674:29;:::i;:::-;6664:39;;6722:38;6756:2;6745:9;6741:18;6722:38;:::i;6993:380::-;7072:1;7068:12;;;;7115;;;7136:61;;7190:4;7182:6;7178:17;7168:27;;7136:61;7243:2;7235:6;7232:14;7212:18;7209:38;7206:161;;;7289:10;7284:3;7280:20;7277:1;7270:31;7324:4;7321:1;7314:15;7352:4;7349:1;7342:15;7206:161;;6993:380;;;:::o;8147:352::-;8349:2;8331:21;;;8388:2;8368:18;;;8361:30;8427;8422:2;8407:18;;8400:58;8490:2;8475:18;;8147:352::o;8916:184::-;8986:6;9039:2;9027:9;9018:7;9014:23;9010:32;9007:52;;;9055:1;9052;9045:12;9007:52;-1:-1:-1;9078:16:1;;8916:184;-1:-1:-1;8916:184:1:o;9384:245::-;9451:6;9504:2;9492:9;9483:7;9479:23;9475:32;9472:52;;;9520:1;9517;9510:12;9472:52;9552:9;9546:16;9571:28;9593:5;9571:28;:::i;11598:127::-;11659:10;11654:3;11650:20;11647:1;11640:31;11690:4;11687:1;11680:15;11714:4;11711:1;11704:15;12909:786;13320:25;13315:3;13308:38;13290:3;13375:6;13369:13;13391:62;13446:6;13441:2;13436:3;13432:12;13425:4;13417:6;13413:17;13391:62;:::i;:::-;-1:-1:-1;;;13512:2:1;13472:16;;;13504:11;;;13497:40;13562:13;;13584:63;13562:13;13633:2;13625:11;;13618:4;13606:17;;13584:63;:::i;:::-;13667:17;13686:2;13663:26;;12909:786;-1:-1:-1;;;;12909:786:1:o;13700:127::-;13761:10;13756:3;13752:20;13749:1;13742:31;13792:4;13789:1;13782:15;13816:4;13813:1;13806:15;13832:125;13872:4;13900:1;13897;13894:8;13891:34;;;13905:18;;:::i;:::-;-1:-1:-1;13942:9:1;;13832:125::o;13962:168::-;14002:7;14068:1;14064;14060:6;14056:14;14053:1;14050:21;14045:1;14038:9;14031:17;14027:45;14024:71;;;14075:18;;:::i;:::-;-1:-1:-1;14115:9:1;;13962:168::o;14135:128::-;14175:3;14206:1;14202:6;14199:1;14196:13;14193:39;;;14212:18;;:::i;:::-;-1:-1:-1;14248:9:1;;14135:128::o;14268:136::-;14307:3;14335:5;14325:39;;14344:18;;:::i;:::-;-1:-1:-1;;;14380:18:1;;14268:136::o;15167:127::-;15228:10;15223:3;15219:20;15216:1;15209:31;15259:4;15256:1;15249:15;15283:4;15280:1;15273:15;16818:414;17020:2;17002:21;;;17059:2;17039:18;;;17032:30;17098:34;17093:2;17078:18;;17071:62;-1:-1:-1;;;17164:2:1;17149:18;;17142:48;17222:3;17207:19;;16818:414::o;18852:489::-;-1:-1:-1;;;;;19121:15:1;;;19103:34;;19173:15;;19168:2;19153:18;;19146:43;19220:2;19205:18;;19198:34;;;19268:3;19263:2;19248:18;;19241:31;;;19046:4;;19289:46;;19315:19;;19307:6;19289:46;:::i;:::-;19281:54;18852:489;-1:-1:-1;;;;;;18852:489:1:o;19346:249::-;19415:6;19468:2;19456:9;19447:7;19443:23;19439:32;19436:52;;;19484:1;19481;19474:12;19436:52;19516:9;19510:16;19535:30;19559:5;19535:30;:::i;19600:127::-;19661:10;19656:3;19652:20;19649:1;19642:31;19692:4;19689:1;19682:15;19716:4;19713:1;19706:15

Swarm Source

ipfs://4b73a1b6e0ae0bdc3caa2664e7894fd0efb389abedca827f5a95484ade56c0de
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.