ETH Price: $2,607.19 (+1.34%)

Token

Gian Ferrer (GIAN)
 

Overview

Max Total Supply

10,000,000 GIAN

Holders

41

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Filtered by Token Holder
carlosecgomes.eth
Balance
2,600 GIAN

Value
$0.00
0xf0cad7c8b383f79a879eb6df644e336234ebdac8
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ERC20Token

Compiler Version
v0.7.4+commit.3f05b770

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2021-09-23
*/

// Sources flattened with hardhat v2.1.1 https://hardhat.org

// File @openzeppelin/contracts/utils/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

// File @openzeppelin/contracts/access/[email protected]

// : MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(
        address indexed previousOwner,
        address indexed newOwner
    );

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() internal {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(
            newOwner != address(0),
            "Ownable: new owner is the zero address"
        );
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

// File @openzeppelin/contracts/utils/[email protected]

// : MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value)
        private
        view
        returns (bool)
    {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index)
        private
        view
        returns (bytes32)
    {
        require(
            set._values.length > index,
            "EnumerableSet: index out of bounds"
        );
        return set._values[index];
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value)
        internal
        returns (bool)
    {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value)
        internal
        returns (bool)
    {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value)
        internal
        view
        returns (bool)
    {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index)
        internal
        view
        returns (bytes32)
    {
        return _at(set._inner, index);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value)
        internal
        returns (bool)
    {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value)
        internal
        returns (bool)
    {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value)
        internal
        view
        returns (bool)
    {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index)
        internal
        view
        returns (address)
    {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value)
        internal
        returns (bool)
    {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value)
        internal
        view
        returns (bool)
    {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index)
        internal
        view
        returns (uint256)
    {
        return uint256(_at(set._inner, index));
    }
}

// File @openzeppelin/contracts/utils/[email protected]

// : MIT

pragma solidity >=0.6.2 <0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(
            address(this).balance >= amount,
            "Address: insufficient balance"
        );

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{value: amount}("");
        require(
            success,
            "Address: unable to send value, recipient may have reverted"
        );
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data)
        internal
        returns (bytes memory)
    {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return
            functionCallWithValue(
                target,
                data,
                value,
                "Address: low-level call with value failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(
            address(this).balance >= value,
            "Address: insufficient balance for call"
        );
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{value: value}(
            data
        );
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data)
        internal
        view
        returns (bytes memory)
    {
        return
            functionStaticCall(
                target,
                data,
                "Address: low-level static call failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data)
        internal
        returns (bytes memory)
    {
        return
            functionDelegateCall(
                target,
                data,
                "Address: low-level delegate call failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) private pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File @openzeppelin/contracts/access/[email protected]

// : MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context {
    using EnumerableSet for EnumerableSet.AddressSet;
    using Address for address;

    struct RoleData {
        EnumerableSet.AddressSet members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(
        bytes32 indexed role,
        bytes32 indexed previousAdminRole,
        bytes32 indexed newAdminRole
    );

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {_setupRole}.
     */
    event RoleGranted(
        bytes32 indexed role,
        address indexed account,
        address indexed sender
    );

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(
        bytes32 indexed role,
        address indexed account,
        address indexed sender
    );

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view returns (bool) {
        return _roles[role].members.contains(account);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view returns (uint256) {
        return _roles[role].members.length();
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index)
        public
        view
        returns (address)
    {
        return _roles[role].members.at(index);
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual {
        require(
            hasRole(_roles[role].adminRole, _msgSender()),
            "AccessControl: sender must be an admin to grant"
        );

        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual {
        require(
            hasRole(_roles[role].adminRole, _msgSender()),
            "AccessControl: sender must be an admin to revoke"
        );

        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual {
        require(
            account == _msgSender(),
            "AccessControl: can only renounce roles for self"
        );

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        emit RoleAdminChanged(role, _roles[role].adminRole, adminRole);
        _roles[role].adminRole = adminRole;
    }

    function _grantRole(bytes32 role, address account) private {
        if (_roles[role].members.add(account)) {
            emit RoleGranted(role, account, _msgSender());
        }
    }

    function _revokeRole(bytes32 role, address account) private {
        if (_roles[role].members.remove(account)) {
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

// File @openzeppelin/contracts/token/ERC20/[email protected]

// : MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount)
        external
        returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender)
        external
        view
        returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(
        address indexed owner,
        address indexed spender,
        uint256 value
    );
}

// File @openzeppelin/contracts/math/[email protected]

// : MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        uint256 c = a + b;
        if (c < a) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        if (b > a) return (false, 0);
        return (true, a - b);
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) return (true, 0);
        uint256 c = a * b;
        if (c / a != b) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        if (b == 0) return (false, 0);
        return (true, a / b);
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b)
        internal
        pure
        returns (bool, uint256)
    {
        if (b == 0) return (false, 0);
        return (true, a % b);
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");
        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b <= a, "SafeMath: subtraction overflow");
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        if (a == 0) return 0;
        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");
        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: division by zero");
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: modulo by zero");
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        return a - b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryDiv}.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a % b;
    }
}

// File @openzeppelin/contracts/token/ERC20/[email protected]

// : MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20 {
    using SafeMath for uint256;

    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) public {
        _name = name_;
        _symbol = symbol_;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account)
        public
        view
        virtual
        override
        returns (uint256)
    {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount)
        public
        virtual
        override
        returns (bool)
    {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender)
        public
        view
        virtual
        override
        returns (uint256)
    {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount)
        public
        virtual
        override
        returns (bool)
    {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(
            sender,
            _msgSender(),
            _allowances[sender][_msgSender()].sub(
                amount,
                "ERC20: transfer amount exceeds allowance"
            )
        );
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue)
        public
        virtual
        returns (bool)
    {
        _approve(
            _msgSender(),
            spender,
            _allowances[_msgSender()][spender].add(addedValue)
        );
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue)
        public
        virtual
        returns (bool)
    {
        _approve(
            _msgSender(),
            spender,
            _allowances[_msgSender()][spender].sub(
                subtractedValue,
                "ERC20: decreased allowance below zero"
            )
        );
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(
            amount,
            "ERC20: transfer amount exceeds balance"
        );
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(
            amount,
            "ERC20: burn amount exceeds balance"
        );
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal virtual {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

// File @openzeppelin/contracts/token/ERC20/[email protected]

// : MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    using SafeMath for uint256;

    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        uint256 decreasedAllowance = allowance(account, _msgSender()).sub(
            amount,
            "ERC20: burn amount exceeds allowance"
        );

        _approve(account, _msgSender(), decreasedAllowance);
        _burn(account, amount);
    }
}

// File @openzeppelin/contracts/utils/[email protected]

// : MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() internal {
        _paused = false;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        require(!paused(), "Pausable: paused");
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        require(paused(), "Pausable: not paused");
        _;
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

// File @openzeppelin/contracts/token/ERC20/[email protected]

// : MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev ERC20 token with pausable token transfers, minting and burning.
 *
 * Useful for scenarios such as preventing trades until the end of an evaluation
 * period, or having an emergency switch for freezing all token transfers in the
 * event of a large bug.
 */
abstract contract ERC20Pausable is ERC20, Pausable {
    /**
     * @dev See {ERC20-_beforeTokenTransfer}.
     *
     * Requirements:
     *
     * - the contract must not be paused.
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, amount);

        require(!paused(), "ERC20Pausable: token transfer while paused");
    }
}

// File @openzeppelin/contracts/token/ERC20/[email protected]

// : MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Extension of {ERC20} that adds a cap to the supply of tokens.
 */
abstract contract ERC20Capped is ERC20 {
    using SafeMath for uint256;

    uint256 private _cap;

    /**
     * @dev Sets the value of the `cap`. This value is immutable, it can only be
     * set once during construction.
     */
    constructor(uint256 cap_) internal {
        require(cap_ > 0, "ERC20Capped: cap is 0");
        _cap = cap_;
    }

    /**
     * @dev Returns the cap on the token's total supply.
     */
    function cap() public view virtual returns (uint256) {
        return _cap;
    }

    /**
     * @dev See {ERC20-_beforeTokenTransfer}.
     *
     * Requirements:
     *
     * - minted tokens must not cause the total supply to go over the cap.
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, amount);

        if (from == address(0)) {
            // When minting tokens
            require(
                totalSupply().add(amount) <= cap(),
                "ERC20Capped: cap exceeded"
            );
        }
    }
}

// File contracts/tokens/Erc20Token.sol

// : MIT
pragma solidity 0.7.4;

abstract contract ERC20PresetPauserCapped is
    Context,
    AccessControl,
    ERC20Burnable,
    ERC20Pausable,
    ERC20Capped
{
    using SafeMath for uint256;

    bytes32 public constant PAUSER_ROLE = keccak256("PAUSER_ROLE");

    /**
     * @dev Grants `DEFAULT_ADMIN_ROLE`, and `PAUSER_ROLE` to the
     * account that deploys the contract.
     *
     * See {ERC20-constructor}.
     */
    constructor(
        string memory name,
        string memory symbol,
        uint256 cap,
        address minter
    ) ERC20(name, symbol) ERC20Capped(cap) {
        _setupRole(DEFAULT_ADMIN_ROLE, minter);

        _setupRole(PAUSER_ROLE, minter);
    }

    /**
     * @dev Pauses all token transfers.
     *
     * See {ERC20Pausable} and {Pausable-_pause}.
     *
     * Requirements:
     *
     * - the caller must have the `PAUSER_ROLE`.
     */
    function pause() public virtual {
        require(
            hasRole(PAUSER_ROLE, _msgSender()),
            "ERC20PresetMinterPauser: must have pauser role to pause"
        );
        _pause();
    }

    /**
     * @dev Unpauses all token transfers.
     *
     * See {ERC20Pausable} and {Pausable-_unpause}.
     *
     * Requirements:
     *
     * - the caller must have the `PAUSER_ROLE`.
     */
    function unpause() public virtual {
        require(
            hasRole(PAUSER_ROLE, _msgSender()),
            "ERC20PresetMinterPauser: must have pauser role to unpause"
        );
        _unpause();
    }

    /**
     * @dev See {ERC20-_beforeTokenTransfer}.
     *
     * Requirements:
     *
     * - minted tokens must not cause the total supply to go over the cap.
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual override(ERC20, ERC20Pausable, ERC20Capped) {
        super._beforeTokenTransfer(from, to, amount);

        if (from == address(0)) {
            // When minting tokens
            require(
                totalSupply().add(amount) <= cap(),
                "ERC20Capped: cap exceeded"
            );
        }
    }
}

contract ERC20Token is ERC20PresetPauserCapped, Ownable {
    using SafeMath for uint256;

    // address feeReciever = 0x8df737904ab678B99717EF553b4eFdA6E3f94589; // Jenil's address
    // address feeReciever = 0xD61dbD8ad20De957A7Ff9Ad4BE0782F335Cdb688; // Gnosis safe - Ethereum address
    // address feeReciever = 0xD61dbD8ad20De957A7Ff9Ad4BE0782F335Cdb688; // Gnosis safe - Matic address
    // address feeReciever = 0x33d73cc0E060939476A10E47b86A4568c7DcF261; // Mihir's address

    constructor(
        string memory name,
        string memory symbol,
        uint256 supplyCap,
        address minter
    ) ERC20PresetPauserCapped(name, symbol, supplyCap, minter) {
        _mint(minter, supplyCap);
        // uint256 integrationFee = supplyCap / 100; // 1%
        // _mint(feeReciever, integrationFee);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"uint256","name":"supplyCap","type":"uint256"},{"internalType":"address","name":"minter","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PAUSER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"cap","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : name (string): Gian Ferrer
Arg [1] : symbol (string): GIAN
Arg [2] : supplyCap (uint256): 10000000000000000000000000
Arg [3] : minter (address): 0x2bD5d2e3d5852AD9960638083cb7c9F493E7A597

-----Encoded View---------------
8 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [2] : 000000000000000000000000000000000000000000084595161401484a000000
Arg [3] : 0000000000000000000000002bd5d2e3d5852ad9960638083cb7c9f493e7a597
Arg [4] : 000000000000000000000000000000000000000000000000000000000000000b
Arg [5] : 4769616e20466572726572000000000000000000000000000000000000000000
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [7] : 4749414e00000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

60700:842:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;43075:91;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45362:210;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;45362:210:0;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;44174:108;;;:::i;:::-;;;;;;;;;;;;;;;;46054:454;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;46054:454:0;;;;;;;;;;;;;;;;;:::i;26891:114::-;;;;;;;;;;;;;;;;-1:-1:-1;26891:114:0;;:::i;27267:264::-;;;;;;;;;;;;;;;;-1:-1:-1;27267:264:0;;;;;;-1:-1:-1;;;;;27267:264:0;;:::i;:::-;;44018:91;;;:::i;:::-;;;;;;;;;;;;;;;;;;;57746:83;;;:::i;28550:246::-;;;;;;;;;;;;;;;;-1:-1:-1;28550:246:0;;;;;;-1:-1:-1;;;;;28550:246:0;;:::i;46917:300::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;46917:300:0;;;;;;;;:::i;59841:215::-;;;:::i;53184:91::-;;;;;;;;;;;;;;;;-1:-1:-1;53184:91:0;;:::i;55033:86::-;;;:::i;44345:177::-;;;;;;;;;;;;;;;;-1:-1:-1;44345:177:0;-1:-1:-1;;;;;44345:177:0;;:::i;2891:148::-;;;:::i;53594:332::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;53594:332:0;;;;;;;;:::i;59414:209::-;;;:::i;2240:87::-;;;:::i;:::-;;;;-1:-1:-1;;;;;2240:87:0;;;;;;;;;;;;;;26532:170;;;;;;;;;;;;;;;;-1:-1:-1;26532:170:0;;;;;;;:::i;25493:139::-;;;;;;;;;;;;;;;;-1:-1:-1;25493:139:0;;;;;;-1:-1:-1;;;;;25493:139:0;;:::i;43285:95::-;;;:::i;24136:49::-;;;:::i;47720:400::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;47720:400:0;;;;;;;;:::i;44735:216::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;44735:216:0;;;;;;;;:::i;25806:127::-;;;;;;;;;;;;;;;;-1:-1:-1;25806:127:0;;:::i;27776:267::-;;;;;;;;;;;;;;;;-1:-1:-1;27776:267:0;;;;;;-1:-1:-1;;;;;27776:267:0;;:::i;45014:201::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;45014:201:0;;;;;;;;;;:::i;58696:62::-;;;:::i;3194:281::-;;;;;;;;;;;;;;;;-1:-1:-1;3194:281:0;-1:-1:-1;;;;;3194:281:0;;:::i;43075:91::-;43153:5;43146:12;;;;;;;;-1:-1:-1;;43146:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;43120:13;;43146:12;;43153:5;;43146:12;;43153:5;43146:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;43075:91;:::o;45362:210::-;45481:4;45503:39;45512:12;:10;:12::i;:::-;45526:7;45535:6;45503:8;:39::i;:::-;-1:-1:-1;45560:4:0;45362:210;;;;;:::o;44174:108::-;44262:12;;44174:108;:::o;46054:454::-;46194:4;46211:36;46221:6;46229:9;46240:6;46211:9;:36::i;:::-;46258:220;46281:6;46302:12;:10;:12::i;:::-;46329:138;46385:6;46329:138;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;46329:19:0;;;;;;:11;:19;;;;;;46349:12;:10;:12::i;:::-;-1:-1:-1;;;;;46329:33:0;;;;;;;;;;;;-1:-1:-1;46329:33:0;;;:138;:37;:138::i;:::-;46258:8;:220::i;:::-;-1:-1:-1;46496:4:0;46054:454;;;;;:::o;26891:114::-;26948:7;26975:12;;;;;;;;;;:22;;;;26891:114::o;27267:264::-;27373:6;:12;;;;;;;;;;:22;;;27365:45;;27397:12;:10;:12::i;:::-;27365:7;:45::i;:::-;27343:142;;;;-1:-1:-1;;;27343:142:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;27498:25;27509:4;27515:7;27498:10;:25::i;:::-;27267:264;;:::o;44018:91::-;44092:9;;;;44018:91;:::o;57746:83::-;57817:4;;57746:83;:::o;28550:246::-;28662:12;:10;:12::i;:::-;-1:-1:-1;;;;;28651:23:0;:7;-1:-1:-1;;;;;28651:23:0;;28629:120;;;;-1:-1:-1;;;28629:120:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;28762:26;28774:4;28780:7;28762:11;:26::i;46917:300::-;47032:4;47054:133;47077:12;:10;:12::i;:::-;47104:7;47126:50;47165:10;47126:11;:25;47138:12;:10;:12::i;:::-;-1:-1:-1;;;;;47126:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;47126:25:0;;;:34;;;;;;;;;;;:38;:50::i;59841:215::-;59908:34;58734:24;59929:12;:10;:12::i;59908:34::-;59886:141;;;;-1:-1:-1;;;59886:141:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;60038:10;:8;:10::i;:::-;59841:215::o;53184:91::-;53240:27;53246:12;:10;:12::i;:::-;53260:6;53240:5;:27::i;:::-;53184:91;:::o;55033:86::-;55104:7;;;;;;;;55033:86::o;44345:177::-;-1:-1:-1;;;;;44496:18:0;44464:7;44496:18;;;:9;:18;;;;;;;44345:177::o;2891:148::-;2471:12;:10;:12::i;:::-;-1:-1:-1;;;;;2460:23:0;:7;:5;:7::i;:::-;-1:-1:-1;;;;;2460:23:0;;2452:68;;;;;-1:-1:-1;;;2452:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2982:6:::1;::::0;2961:40:::1;::::0;2998:1:::1;::::0;-1:-1:-1;;;;;2982:6:0::1;::::0;2961:40:::1;::::0;2998:1;;2961:40:::1;3012:6;:19:::0;;-1:-1:-1;;;;;;3012:19:0::1;::::0;;2891:148::o;53594:332::-;53671:26;53700:121;53751:6;53700:121;;;;;;;;;;;;;;;;;:32;53710:7;53719:12;:10;:12::i;:::-;53700:9;:32::i;:::-;:36;:121;:36;:121::i;:::-;53671:150;;53834:51;53843:7;53852:12;:10;:12::i;:::-;53866:18;53834:8;:51::i;:::-;53896:22;53902:7;53911:6;53896:5;:22::i;:::-;53594:332;;;:::o;59414:209::-;59479:34;58734:24;59500:12;:10;:12::i;59479:34::-;59457:139;;;;-1:-1:-1;;;59457:139:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;59607:8;:6;:8::i;2240:87::-;2313:6;;-1:-1:-1;;;;;2313:6:0;2240:87;:::o;26532:170::-;26632:7;26664:12;;;;;;;;;;:30;;26688:5;26664:23;:30::i;:::-;26657:37;26532:170;-1:-1:-1;;;26532:170:0:o;25493:139::-;25562:4;25586:12;;;;;;;;;;:38;;25616:7;25586:29;:38::i;43285:95::-;43365:7;43358:14;;;;;;;;-1:-1:-1;;43358:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;43332:13;;43358:14;;43365:7;;43358:14;;43365:7;43358:14;;;;;;;;;;;;;;;;;;;;;;;;24136:49;24181:4;24136:49;:::o;47720:400::-;47840:4;47862:228;47885:12;:10;:12::i;:::-;47912:7;47934:145;47991:15;47934:145;;;;;;;;;;;;;;;;;:11;:25;47946:12;:10;:12::i;:::-;-1:-1:-1;;;;;47934:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;47934:25:0;;;:34;;;;;;;;;;;:145;:38;:145::i;44735:216::-;44857:4;44879:42;44889:12;:10;:12::i;:::-;44903:9;44914:6;44879:9;:42::i;25806:127::-;25869:7;25896:12;;;;;;;;;;:29;;:27;:29::i;27776:267::-;27883:6;:12;;;;;;;;;;:22;;;27875:45;;27907:12;:10;:12::i;27875:45::-;27853:143;;;;-1:-1:-1;;;27853:143:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45014:201;-1:-1:-1;;;;;45180:18:0;;;45148:7;45180:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;45014:201::o;58696:62::-;58734:24;58696:62;:::o;3194:281::-;2471:12;:10;:12::i;:::-;-1:-1:-1;;;;;2460:23:0;:7;:5;:7::i;:::-;-1:-1:-1;;;;;2460:23:0;;2452:68;;;;;-1:-1:-1;;;2452:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;3297:22:0;::::1;3275:110;;;;-1:-1:-1::0;;;3275:110:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;3422:6;::::0;3401:38:::1;::::0;-1:-1:-1;;;;;3401:38:0;;::::1;::::0;3422:6:::1;::::0;3401:38:::1;::::0;3422:6:::1;::::0;3401:38:::1;3450:6;:17:::0;;-1:-1:-1;;;;;;3450:17:0::1;-1:-1:-1::0;;;;;3450:17:0;;;::::1;::::0;;;::::1;::::0;;3194:281::o;36134:179::-;36192:7;36224:5;;;36248:6;;;;36240:46;;;;;-1:-1:-1;;;36240:46:0;;;;;;;;;;;;;;;;;;;;;;;;;;;10395:175;10483:4;10512:50;10517:3;-1:-1:-1;;;;;10537:23:0;;10512:4;:50::i;58016:415::-;58159:44;58186:4;58192:2;58196:6;58159:26;:44::i;:::-;-1:-1:-1;;;;;58220:18:0;;58216:208;;58346:5;:3;:5::i;:::-;58317:25;58335:6;58317:13;:11;:13::i;:::-;:17;;:25::i;:::-;:34;;58291:121;;;;;-1:-1:-1;;;58291:121:0;;;;;;;;;;;;;;;;;;;;;;;;;;;56819:272;56962:44;56989:4;56995:2;56999:6;56962:26;:44::i;:::-;57028:8;:6;:8::i;:::-;57027:9;57019:64;;;;-1:-1:-1;;;57019:64:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;737:106;825:10;737:106;:::o;51106:380::-;-1:-1:-1;;;;;51242:19:0;;51234:68;;;;-1:-1:-1;;;51234:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;51321:21:0;;51313:68;;;;-1:-1:-1;;;51313:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;51394:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;51446:32;;;;;;;;;;;;;;;;;51106:380;;;:::o;48610:610::-;-1:-1:-1;;;;;48750:20:0;;48742:70;;;;-1:-1:-1;;;48742:70:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;48831:23:0;;48823:71;;;;-1:-1:-1;;;48823:71:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;48907:47;48928:6;48936:9;48947:6;48907:20;:47::i;:::-;48987:108;49023:6;48987:108;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;48987:17:0;;;;;;:9;:17;;;;;;;:108;:21;:108::i;:::-;-1:-1:-1;;;;;48967:17:0;;;;;;;:9;:17;;;;;;:128;;;;49129:20;;;;;;;:32;;49154:6;49129:24;:32::i;:::-;-1:-1:-1;;;;;49106:20:0;;;;;;;:9;:20;;;;;;;;;:55;;;;49177:35;;;;;;;49106:20;;49177:35;;;;;;;;;;;;;48610:610;;;:::o;38961:200::-;39081:7;39117:12;39109:6;;;;39101:29;;;;-1:-1:-1;;;39101:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;39148:5:0;;;38961:200::o;29830:188::-;29904:6;:12;;;;;;;;;;:33;;29929:7;29904:24;:33::i;:::-;29900:111;;;29986:12;:10;:12::i;:::-;-1:-1:-1;;;;;29959:40:0;29977:7;-1:-1:-1;;;;;29959:40:0;29971:4;29959:40;;;;;;;;;;29830:188;;:::o;30026:192::-;30101:6;:12;;;;;;;;;;:36;;30129:7;30101:27;:36::i;:::-;30097:114;;;30186:12;:10;:12::i;:::-;-1:-1:-1;;;;;30159:40:0;30177:7;-1:-1:-1;;;;;30159:40:0;30171:4;30159:40;;;;;;;;;;30026:192;;:::o;56092:120::-;55636:8;:6;:8::i;:::-;55628:41;;;;;-1:-1:-1;;;55628:41:0;;;;;;;;;;;;-1:-1:-1;;;55628:41:0;;;;;;;;;;;;;;;56151:7:::1;:15:::0;;-1:-1:-1;;56151:15:0::1;::::0;;56182:22:::1;56191:12;:10;:12::i;:::-;56182:22;::::0;;-1:-1:-1;;;;;56182:22:0;;::::1;::::0;;;;;;;::::1;::::0;;::::1;56092:120::o:0;50213:455::-;-1:-1:-1;;;;;50297:21:0;;50289:67;;;;-1:-1:-1;;;50289:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;50369:49;50390:7;50407:1;50411:6;50369:20;:49::i;:::-;50452:105;50489:6;50452:105;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;50452:18:0;;;;;;:9;:18;;;;;;;:105;:22;:105::i;:::-;-1:-1:-1;;;;;50431:18:0;;;;;;:9;:18;;;;;:126;50583:12;;:24;;50600:6;50583:16;:24::i;:::-;50568:12;:39;50623:37;;;;;;;;50649:1;;-1:-1:-1;;;;;50623:37:0;;;;;;;;;;;;50213:455;;:::o;55833:118::-;55359:8;:6;:8::i;:::-;55358:9;55350:38;;;;;-1:-1:-1;;;55350:38:0;;;;;;;;;;;;-1:-1:-1;;;55350:38:0;;;;;;;;;;;;;;;55893:7:::1;:14:::0;;-1:-1:-1;;55893:14:0::1;;;::::0;;55923:20:::1;55930:12;:10;:12::i;11769:190::-:0;11870:7;11926:22;11930:3;11942:5;11926:3;:22::i;11013:199::-;11120:4;11149:55;11159:3;-1:-1:-1;;;;;11179:23:0;;11149:9;:55::i;11298:117::-;11361:7;11388:19;11396:3;11388:7;:19::i;5215:414::-;5278:4;5300:21;5310:3;5315:5;5300:9;:21::i;:::-;5295:327;;-1:-1:-1;5338:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;5521:18;;5499:19;;;:12;;;:19;;;;;;:40;;;;5554:11;;5295:327;-1:-1:-1;5605:5:0;5598:12;;60243:450;60421:44;60448:4;60454:2;60458:6;60421:26;:44::i;10746:181::-;10837:4;10866:53;10874:3;-1:-1:-1;;;;;10894:23:0;;10866:7;:53::i;36596:158::-;36654:7;36687:1;36682;:6;;36674:49;;;;;-1:-1:-1;;;36674:49:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36741:5:0;;;36596:158::o;8158:273::-;8299:18;;8252:7;;8299:26;-1:-1:-1;8277:110:0;;;;-1:-1:-1;;;8277:110:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;8405:3;:11;;8417:5;8405:18;;;;;;;;;;;;;;;;8398:25;;8158:273;;;;:::o;7448:161::-;7548:4;7577:19;;;:12;;;;;:19;;;;;;:24;;;7448:161::o;7695:109::-;7778:18;;7695:109::o;5805:1557::-;5871:4;6010:19;;;:12;;;:19;;;;;;6046:15;;6042:1313;;6494:18;;-1:-1:-1;;6445:14:0;;;;6494:22;;;;6421:21;;6494:3;;:22;;6781;;;;;;;;;;;;;;6761:42;;6927:9;6898:3;:11;;6910:13;6898:26;;;;;;;;;;;;;;;;;;;:38;;;;7004:23;;;7046:1;7004:12;;;:23;;;;;;7030:17;;;7004:43;;7156:17;;7004:3;;7156:17;;;;;;;;;;;;;;;;;;;;;;7251:3;:12;;:19;7264:5;7251:19;;;;;;;;;;;7244:26;;;7294:4;7287:11;;;;;;;;6042:1313;7338:5;7331:12;;;;

Swarm Source

ipfs://f02a9f645149b64ce6c625a8f274944795ede3c2c78d44cef7ba3350a234ac51
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.