ETH Price: $3,143.06 (+1.17%)
Gas: 7 Gwei

Token

INFI (INFI)
 

Overview

Max Total Supply

120,000,000 INFI

Holders

4,962 (0.00%)

Market

Price

$0.00 @ 0.000000 ETH

Onchain Market Cap

$161,732.40

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
400 INFI

Value
$0.54 ( ~0.000171807086009527 Eth) [0.0003%]
0x627a404f9319fe26748e65170a602e22f109edd2
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

Insured Finance is a P2P insurance marketplace. Market participants can easily request or provide coverage on a wide variety of cryptocurrency assets. Claims are fully collateralized and payouts are instant.

# Exchange Pair Price  24H Volume % Volume

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0xfDc63D3E...dB8b0A15C
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
PowerfulERC20

Compiler Version
v0.7.5+commit.eb77ed08

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2020-11-29
*/

// File: @openzeppelin/contracts/GSN/Context.sol

// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol



pragma solidity ^0.7.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

// File: @openzeppelin/contracts/math/SafeMath.sol



pragma solidity ^0.7.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}

// File: @openzeppelin/contracts/token/ERC20/ERC20.sol



pragma solidity ^0.7.0;




/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20 {
    using SafeMath for uint256;

    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor (string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
}

// File: @openzeppelin/contracts/token/ERC20/ERC20Burnable.sol



pragma solidity ^0.7.0;



/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    using SafeMath for uint256;

    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        uint256 decreasedAllowance = allowance(account, _msgSender()).sub(amount, "ERC20: burn amount exceeds allowance");

        _approve(account, _msgSender(), decreasedAllowance);
        _burn(account, amount);
    }
}

// File: @openzeppelin/contracts/token/ERC20/ERC20Capped.sol



pragma solidity ^0.7.0;


/**
 * @dev Extension of {ERC20} that adds a cap to the supply of tokens.
 */
abstract contract ERC20Capped is ERC20 {
    using SafeMath for uint256;

    uint256 private _cap;

    /**
     * @dev Sets the value of the `cap`. This value is immutable, it can only be
     * set once during construction.
     */
    constructor (uint256 cap_) {
        require(cap_ > 0, "ERC20Capped: cap is 0");
        _cap = cap_;
    }

    /**
     * @dev Returns the cap on the token's total supply.
     */
    function cap() public view returns (uint256) {
        return _cap;
    }

    /**
     * @dev See {ERC20-_beforeTokenTransfer}.
     *
     * Requirements:
     *
     * - minted tokens must not cause the total supply to go over the cap.
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual override {
        super._beforeTokenTransfer(from, to, amount);

        if (from == address(0)) { // When minting tokens
            require(totalSupply().add(amount) <= _cap, "ERC20Capped: cap exceeded");
        }
    }
}

// File: @openzeppelin/contracts/introspection/IERC165.sol



pragma solidity ^0.7.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: erc-payable-token/contracts/token/ERC1363/IERC1363.sol



pragma solidity ^0.7.0;



/**
 * @title IERC1363 Interface
 * @dev Interface for a Payable Token contract as defined in
 *  https://eips.ethereum.org/EIPS/eip-1363
 */
interface IERC1363 is IERC20, IERC165 {
    /*
     * Note: the ERC-165 identifier for this interface is 0x4bbee2df.
     * 0x4bbee2df ===
     *   bytes4(keccak256('transferAndCall(address,uint256)')) ^
     *   bytes4(keccak256('transferAndCall(address,uint256,bytes)')) ^
     *   bytes4(keccak256('transferFromAndCall(address,address,uint256)')) ^
     *   bytes4(keccak256('transferFromAndCall(address,address,uint256,bytes)'))
     */

    /*
     * Note: the ERC-165 identifier for this interface is 0xfb9ec8ce.
     * 0xfb9ec8ce ===
     *   bytes4(keccak256('approveAndCall(address,uint256)')) ^
     *   bytes4(keccak256('approveAndCall(address,uint256,bytes)'))
     */

    /**
     * @notice Transfer tokens from `msg.sender` to another address and then call `onTransferReceived` on receiver
     * @param recipient address The address which you want to transfer to
     * @param amount uint256 The amount of tokens to be transferred
     * @return true unless throwing
     */
    function transferAndCall(address recipient, uint256 amount) external returns (bool);

    /**
     * @notice Transfer tokens from `msg.sender` to another address and then call `onTransferReceived` on receiver
     * @param recipient address The address which you want to transfer to
     * @param amount uint256 The amount of tokens to be transferred
     * @param data bytes Additional data with no specified format, sent in call to `recipient`
     * @return true unless throwing
     */
    function transferAndCall(address recipient, uint256 amount, bytes calldata data) external returns (bool);

    /**
     * @notice Transfer tokens from one address to another and then call `onTransferReceived` on receiver
     * @param sender address The address which you want to send tokens from
     * @param recipient address The address which you want to transfer to
     * @param amount uint256 The amount of tokens to be transferred
     * @return true unless throwing
     */
    function transferFromAndCall(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @notice Transfer tokens from one address to another and then call `onTransferReceived` on receiver
     * @param sender address The address which you want to send tokens from
     * @param recipient address The address which you want to transfer to
     * @param amount uint256 The amount of tokens to be transferred
     * @param data bytes Additional data with no specified format, sent in call to `recipient`
     * @return true unless throwing
     */
    function transferFromAndCall(address sender, address recipient, uint256 amount, bytes calldata data) external returns (bool);

    /**
     * @notice Approve the passed address to spend the specified amount of tokens on behalf of msg.sender
     * and then call `onApprovalReceived` on spender.
     * Beware that changing an allowance with this method brings the risk that someone may use both the old
     * and the new allowance by unfortunate transaction ordering. One possible solution to mitigate this
     * race condition is to first reduce the spender's allowance to 0 and set the desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     * @param spender address The address which will spend the funds
     * @param amount uint256 The amount of tokens to be spent
     */
    function approveAndCall(address spender, uint256 amount) external returns (bool);

    /**
     * @notice Approve the passed address to spend the specified amount of tokens on behalf of msg.sender
     * and then call `onApprovalReceived` on spender.
     * Beware that changing an allowance with this method brings the risk that someone may use both the old
     * and the new allowance by unfortunate transaction ordering. One possible solution to mitigate this
     * race condition is to first reduce the spender's allowance to 0 and set the desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     * @param spender address The address which will spend the funds
     * @param amount uint256 The amount of tokens to be spent
     * @param data bytes Additional data with no specified format, sent in call to `spender`
     */
    function approveAndCall(address spender, uint256 amount, bytes calldata data) external returns (bool);
}

// File: erc-payable-token/contracts/token/ERC1363/IERC1363Receiver.sol



pragma solidity ^0.7.0;

/**
 * @title IERC1363Receiver Interface
 * @dev Interface for any contract that wants to support transferAndCall or transferFromAndCall
 *  from ERC1363 token contracts as defined in
 *  https://eips.ethereum.org/EIPS/eip-1363
 */
interface IERC1363Receiver {
    /*
     * Note: the ERC-165 identifier for this interface is 0x88a7ca5c.
     * 0x88a7ca5c === bytes4(keccak256("onTransferReceived(address,address,uint256,bytes)"))
     */

    /**
     * @notice Handle the receipt of ERC1363 tokens
     * @dev Any ERC1363 smart contract calls this function on the recipient
     * after a `transfer` or a `transferFrom`. This function MAY throw to revert and reject the
     * transfer. Return of other than the magic value MUST result in the
     * transaction being reverted.
     * Note: the token contract address is always the message sender.
     * @param operator address The address which called `transferAndCall` or `transferFromAndCall` function
     * @param sender address The address which are token transferred from
     * @param amount uint256 The amount of tokens transferred
     * @param data bytes Additional data with no specified format
     * @return `bytes4(keccak256("onTransferReceived(address,address,uint256,bytes)"))` unless throwing
     */
    function onTransferReceived(address operator, address sender, uint256 amount, bytes calldata data) external returns (bytes4);
}

// File: erc-payable-token/contracts/token/ERC1363/IERC1363Spender.sol



pragma solidity ^0.7.0;

/**
 * @title IERC1363Spender Interface
 * @dev Interface for any contract that wants to support approveAndCall
 *  from ERC1363 token contracts as defined in
 *  https://eips.ethereum.org/EIPS/eip-1363
 */
interface IERC1363Spender {
    /*
     * Note: the ERC-165 identifier for this interface is 0x7b04a2d0.
     * 0x7b04a2d0 === bytes4(keccak256("onApprovalReceived(address,uint256,bytes)"))
     */

    /**
     * @notice Handle the approval of ERC1363 tokens
     * @dev Any ERC1363 smart contract calls this function on the recipient
     * after an `approve`. This function MAY throw to revert and reject the
     * approval. Return of other than the magic value MUST result in the
     * transaction being reverted.
     * Note: the token contract address is always the message sender.
     * @param sender address The address which called `approveAndCall` function
     * @param amount uint256 The amount of tokens to be spent
     * @param data bytes Additional data with no specified format
     * @return `bytes4(keccak256("onApprovalReceived(address,uint256,bytes)"))` unless throwing
     */
    function onApprovalReceived(address sender, uint256 amount, bytes calldata data) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/Address.sol



pragma solidity ^0.7.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/introspection/ERC165Checker.sol



pragma solidity ^0.7.0;

/**
 * @dev Library used to query support of an interface declared via {IERC165}.
 *
 * Note that these functions return the actual result of the query: they do not
 * `revert` if an interface is not supported. It is up to the caller to decide
 * what to do in these cases.
 */
library ERC165Checker {
    // As per the EIP-165 spec, no interface should ever match 0xffffffff
    bytes4 private constant _INTERFACE_ID_INVALID = 0xffffffff;

    /*
     * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
     */
    bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;

    /**
     * @dev Returns true if `account` supports the {IERC165} interface,
     */
    function supportsERC165(address account) internal view returns (bool) {
        // Any contract that implements ERC165 must explicitly indicate support of
        // InterfaceId_ERC165 and explicitly indicate non-support of InterfaceId_Invalid
        return _supportsERC165Interface(account, _INTERFACE_ID_ERC165) &&
            !_supportsERC165Interface(account, _INTERFACE_ID_INVALID);
    }

    /**
     * @dev Returns true if `account` supports the interface defined by
     * `interfaceId`. Support for {IERC165} itself is queried automatically.
     *
     * See {IERC165-supportsInterface}.
     */
    function supportsInterface(address account, bytes4 interfaceId) internal view returns (bool) {
        // query support of both ERC165 as per the spec and support of _interfaceId
        return supportsERC165(account) &&
            _supportsERC165Interface(account, interfaceId);
    }

    /**
     * @dev Returns true if `account` supports all the interfaces defined in
     * `interfaceIds`. Support for {IERC165} itself is queried automatically.
     *
     * Batch-querying can lead to gas savings by skipping repeated checks for
     * {IERC165} support.
     *
     * See {IERC165-supportsInterface}.
     */
    function supportsAllInterfaces(address account, bytes4[] memory interfaceIds) internal view returns (bool) {
        // query support of ERC165 itself
        if (!supportsERC165(account)) {
            return false;
        }

        // query support of each interface in _interfaceIds
        for (uint256 i = 0; i < interfaceIds.length; i++) {
            if (!_supportsERC165Interface(account, interfaceIds[i])) {
                return false;
            }
        }

        // all interfaces supported
        return true;
    }

    /**
     * @notice Query if a contract implements an interface, does not check ERC165 support
     * @param account The address of the contract to query for support of an interface
     * @param interfaceId The interface identifier, as specified in ERC-165
     * @return true if the contract at account indicates support of the interface with
     * identifier interfaceId, false otherwise
     * @dev Assumes that account contains a contract that supports ERC165, otherwise
     * the behavior of this method is undefined. This precondition can be checked
     * with {supportsERC165}.
     * Interface identification is specified in ERC-165.
     */
    function _supportsERC165Interface(address account, bytes4 interfaceId) private view returns (bool) {
        // success determines whether the staticcall succeeded and result determines
        // whether the contract at account indicates support of _interfaceId
        (bool success, bool result) = _callERC165SupportsInterface(account, interfaceId);

        return (success && result);
    }

    /**
     * @notice Calls the function with selector 0x01ffc9a7 (ERC165) and suppresses throw
     * @param account The address of the contract to query for support of an interface
     * @param interfaceId The interface identifier, as specified in ERC-165
     * @return success true if the STATICCALL succeeded, false otherwise
     * @return result true if the STATICCALL succeeded and the contract at account
     * indicates support of the interface with identifier interfaceId, false otherwise
     */
    function _callERC165SupportsInterface(address account, bytes4 interfaceId)
        private
        view
        returns (bool, bool)
    {
        bytes memory encodedParams = abi.encodeWithSelector(_INTERFACE_ID_ERC165, interfaceId);
        (bool success, bytes memory result) = account.staticcall{ gas: 30000 }(encodedParams);
        if (result.length < 32) return (false, false);
        return (success, abi.decode(result, (bool)));
    }
}

// File: @openzeppelin/contracts/introspection/ERC165.sol



pragma solidity ^0.7.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts may inherit from this and call {_registerInterface} to declare
 * their support of an interface.
 */
abstract contract ERC165 is IERC165 {
    /*
     * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
     */
    bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;

    /**
     * @dev Mapping of interface ids to whether or not it's supported.
     */
    mapping(bytes4 => bool) private _supportedInterfaces;

    constructor () {
        // Derived contracts need only register support for their own interfaces,
        // we register support for ERC165 itself here
        _registerInterface(_INTERFACE_ID_ERC165);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     *
     * Time complexity O(1), guaranteed to always use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view override returns (bool) {
        return _supportedInterfaces[interfaceId];
    }

    /**
     * @dev Registers the contract as an implementer of the interface defined by
     * `interfaceId`. Support of the actual ERC165 interface is automatic and
     * registering its interface id is not required.
     *
     * See {IERC165-supportsInterface}.
     *
     * Requirements:
     *
     * - `interfaceId` cannot be the ERC165 invalid interface (`0xffffffff`).
     */
    function _registerInterface(bytes4 interfaceId) internal virtual {
        require(interfaceId != 0xffffffff, "ERC165: invalid interface id");
        _supportedInterfaces[interfaceId] = true;
    }
}

// File: erc-payable-token/contracts/token/ERC1363/ERC1363.sol



pragma solidity ^0.7.0;








/**
 * @title ERC1363
 * @dev Implementation of an ERC1363 interface
 */
contract ERC1363 is ERC20, IERC1363, ERC165 {
    using Address for address;

    /*
     * Note: the ERC-165 identifier for this interface is 0x4bbee2df.
     * 0x4bbee2df ===
     *   bytes4(keccak256('transferAndCall(address,uint256)')) ^
     *   bytes4(keccak256('transferAndCall(address,uint256,bytes)')) ^
     *   bytes4(keccak256('transferFromAndCall(address,address,uint256)')) ^
     *   bytes4(keccak256('transferFromAndCall(address,address,uint256,bytes)'))
     */
    bytes4 internal constant _INTERFACE_ID_ERC1363_TRANSFER = 0x4bbee2df;

    /*
     * Note: the ERC-165 identifier for this interface is 0xfb9ec8ce.
     * 0xfb9ec8ce ===
     *   bytes4(keccak256('approveAndCall(address,uint256)')) ^
     *   bytes4(keccak256('approveAndCall(address,uint256,bytes)'))
     */
    bytes4 internal constant _INTERFACE_ID_ERC1363_APPROVE = 0xfb9ec8ce;

    // Equals to `bytes4(keccak256("onTransferReceived(address,address,uint256,bytes)"))`
    // which can be also obtained as `IERC1363Receiver(0).onTransferReceived.selector`
    bytes4 private constant _ERC1363_RECEIVED = 0x88a7ca5c;

    // Equals to `bytes4(keccak256("onApprovalReceived(address,uint256,bytes)"))`
    // which can be also obtained as `IERC1363Spender(0).onApprovalReceived.selector`
    bytes4 private constant _ERC1363_APPROVED = 0x7b04a2d0;

    /**
     * @param name Name of the token
     * @param symbol A symbol to be used as ticker
     */
    constructor (string memory name, string memory symbol) ERC20(name, symbol) {
        // register the supported interfaces to conform to ERC1363 via ERC165
        _registerInterface(_INTERFACE_ID_ERC1363_TRANSFER);
        _registerInterface(_INTERFACE_ID_ERC1363_APPROVE);
    }

    /**
     * @dev Transfer tokens to a specified address and then execute a callback on recipient.
     * @param recipient The address to transfer to.
     * @param amount The amount to be transferred.
     * @return A boolean that indicates if the operation was successful.
     */
    function transferAndCall(address recipient, uint256 amount) public virtual override returns (bool) {
        return transferAndCall(recipient, amount, "");
    }

    /**
     * @dev Transfer tokens to a specified address and then execute a callback on recipient.
     * @param recipient The address to transfer to
     * @param amount The amount to be transferred
     * @param data Additional data with no specified format
     * @return A boolean that indicates if the operation was successful.
     */
    function transferAndCall(address recipient, uint256 amount, bytes memory data) public virtual override returns (bool) {
        transfer(recipient, amount);
        require(_checkAndCallTransfer(_msgSender(), recipient, amount, data), "ERC1363: _checkAndCallTransfer reverts");
        return true;
    }

    /**
     * @dev Transfer tokens from one address to another and then execute a callback on recipient.
     * @param sender The address which you want to send tokens from
     * @param recipient The address which you want to transfer to
     * @param amount The amount of tokens to be transferred
     * @return A boolean that indicates if the operation was successful.
     */
    function transferFromAndCall(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        return transferFromAndCall(sender, recipient, amount, "");
    }

    /**
     * @dev Transfer tokens from one address to another and then execute a callback on recipient.
     * @param sender The address which you want to send tokens from
     * @param recipient The address which you want to transfer to
     * @param amount The amount of tokens to be transferred
     * @param data Additional data with no specified format
     * @return A boolean that indicates if the operation was successful.
     */
    function transferFromAndCall(address sender, address recipient, uint256 amount, bytes memory data) public virtual override returns (bool) {
        transferFrom(sender, recipient, amount);
        require(_checkAndCallTransfer(sender, recipient, amount, data), "ERC1363: _checkAndCallTransfer reverts");
        return true;
    }

    /**
     * @dev Approve spender to transfer tokens and then execute a callback on recipient.
     * @param spender The address allowed to transfer to
     * @param amount The amount allowed to be transferred
     * @return A boolean that indicates if the operation was successful.
     */
    function approveAndCall(address spender, uint256 amount) public virtual override returns (bool) {
        return approveAndCall(spender, amount, "");
    }

    /**
     * @dev Approve spender to transfer tokens and then execute a callback on recipient.
     * @param spender The address allowed to transfer to.
     * @param amount The amount allowed to be transferred.
     * @param data Additional data with no specified format.
     * @return A boolean that indicates if the operation was successful.
     */
    function approveAndCall(address spender, uint256 amount, bytes memory data) public virtual override returns (bool) {
        approve(spender, amount);
        require(_checkAndCallApprove(spender, amount, data), "ERC1363: _checkAndCallApprove reverts");
        return true;
    }

    /**
     * @dev Internal function to invoke `onTransferReceived` on a target address
     *  The call is not executed if the target address is not a contract
     * @param sender address Representing the previous owner of the given token value
     * @param recipient address Target address that will receive the tokens
     * @param amount uint256 The amount mount of tokens to be transferred
     * @param data bytes Optional data to send along with the call
     * @return whether the call correctly returned the expected magic value
     */
    function _checkAndCallTransfer(address sender, address recipient, uint256 amount, bytes memory data) internal virtual returns (bool) {
        if (!recipient.isContract()) {
            return false;
        }
        bytes4 retval = IERC1363Receiver(recipient).onTransferReceived(
            _msgSender(), sender, amount, data
        );
        return (retval == _ERC1363_RECEIVED);
    }

    /**
     * @dev Internal function to invoke `onApprovalReceived` on a target address
     *  The call is not executed if the target address is not a contract
     * @param spender address The address which will spend the funds
     * @param amount uint256 The amount of tokens to be spent
     * @param data bytes Optional data to send along with the call
     * @return whether the call correctly returned the expected magic value
     */
    function _checkAndCallApprove(address spender, uint256 amount, bytes memory data) internal virtual returns (bool) {
        if (!spender.isContract()) {
            return false;
        }
        bytes4 retval = IERC1363Spender(spender).onApprovalReceived(
            _msgSender(), amount, data
        );
        return (retval == _ERC1363_APPROVED);
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol



pragma solidity ^0.7.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(_owner == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

// File: eth-token-recover/contracts/TokenRecover.sol



pragma solidity ^0.7.0;



/**
 * @title TokenRecover
 * @dev Allow to recover any ERC20 sent into the contract for error
 */
contract TokenRecover is Ownable {

    /**
     * @dev Remember that only owner can call so be careful when use on contracts generated from other contracts.
     * @param tokenAddress The token contract address
     * @param tokenAmount Number of tokens to be sent
     */
    function recoverERC20(address tokenAddress, uint256 tokenAmount) public onlyOwner {
        IERC20(tokenAddress).transfer(owner(), tokenAmount);
    }
}

// File: contracts/token/ERC20/behaviours/ERC20Mintable.sol



pragma solidity ^0.7.0;


/**
 * @title ERC20Mintable
 * @dev Implementation of the ERC20Mintable. Extension of {ERC20} that adds a minting behaviour.
 */
abstract contract ERC20Mintable is ERC20 {

    // indicates if minting is finished
    bool private _mintingFinished = false;

    /**
     * @dev Emitted during finish minting
     */
    event MintFinished();

    /**
     * @dev Tokens can be minted only before minting finished.
     */
    modifier canMint() {
        require(!_mintingFinished, "ERC20Mintable: minting is finished");
        _;
    }

    /**
     * @return if minting is finished or not.
     */
    function mintingFinished() public view returns (bool) {
        return _mintingFinished;
    }

    /**
     * @dev Function to mint tokens.
     *
     * WARNING: it allows everyone to mint new tokens. Access controls MUST be defined in derived contracts.
     *
     * @param account The address that will receive the minted tokens
     * @param amount The amount of tokens to mint
     */
    function mint(address account, uint256 amount) public canMint {
        _mint(account, amount);
    }

    /**
     * @dev Function to stop minting new tokens.
     *
     * WARNING: it allows everyone to finish minting. Access controls MUST be defined in derived contracts.
     */
    function finishMinting() public canMint {
        _finishMinting();
    }

    /**
     * @dev Function to stop minting new tokens.
     */
    function _finishMinting() internal virtual {
        _mintingFinished = true;

        emit MintFinished();
    }
}

// File: @openzeppelin/contracts/utils/EnumerableSet.sol



pragma solidity ^0.7.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint256(_at(set._inner, index)));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}

// File: @openzeppelin/contracts/access/AccessControl.sol



pragma solidity ^0.7.0;




/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context {
    using EnumerableSet for EnumerableSet.AddressSet;
    using Address for address;

    struct RoleData {
        EnumerableSet.AddressSet members;
        bytes32 adminRole;
    }

    mapping (bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view returns (bool) {
        return _roles[role].members.contains(account);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view returns (uint256) {
        return _roles[role].members.length();
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view returns (address) {
        return _roles[role].members.at(index);
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual {
        require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to grant");

        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual {
        require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to revoke");

        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        emit RoleAdminChanged(role, _roles[role].adminRole, adminRole);
        _roles[role].adminRole = adminRole;
    }

    function _grantRole(bytes32 role, address account) private {
        if (_roles[role].members.add(account)) {
            emit RoleGranted(role, account, _msgSender());
        }
    }

    function _revokeRole(bytes32 role, address account) private {
        if (_roles[role].members.remove(account)) {
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

// File: contracts/access/Roles.sol



pragma solidity ^0.7.0;


contract Roles is AccessControl {

    bytes32 public constant MINTER_ROLE = keccak256("MINTER");

    constructor () {
        _setupRole(DEFAULT_ADMIN_ROLE, _msgSender());
        _setupRole(MINTER_ROLE, _msgSender());
    }

    modifier onlyMinter() {
        require(hasRole(MINTER_ROLE, _msgSender()), "Roles: caller does not have the MINTER role");
        _;
    }
}

// File: contracts/service/ServiceReceiver.sol



pragma solidity ^0.7.0;


/**
 * @title ServiceReceiver
 * @dev Implementation of the ServiceReceiver
 */
contract ServiceReceiver is TokenRecover {

    mapping (bytes32 => uint256) private _prices;

    event Created(string serviceName, address indexed serviceAddress);

    function pay(string memory serviceName) public payable {
        require(msg.value == _prices[_toBytes32(serviceName)], "ServiceReceiver: incorrect price");

        emit Created(serviceName, _msgSender());
    }

    function getPrice(string memory serviceName) public view returns (uint256) {
        return _prices[_toBytes32(serviceName)];
    }

    function setPrice(string memory serviceName, uint256 amount) public onlyOwner {
        _prices[_toBytes32(serviceName)] = amount;
    }

    function withdraw(uint256 amount) public onlyOwner {
        payable(owner()).transfer(amount);
    }

    function _toBytes32(string memory serviceName) private pure returns (bytes32) {
        return keccak256(abi.encode(serviceName));
    }
}

// File: contracts/service/ServicePayer.sol



pragma solidity ^0.7.0;


/**
 * @title ServicePayer
 * @dev Implementation of the ServicePayer
 */
abstract contract ServicePayer {

    constructor (address payable receiver, string memory serviceName) payable {
        ServiceReceiver(receiver).pay{value: msg.value}(serviceName);
    }
}

// File: contracts/token/ERC20/PowerfulERC20.sol



pragma solidity ^0.7.0;








/**
 * @title PowerfulERC20
 * @dev Implementation of the PowerfulERC20
 */
contract PowerfulERC20 is ERC20Capped, ERC20Mintable, ERC20Burnable, ERC1363, TokenRecover, Roles, ServicePayer {

    constructor (
        string memory name,
        string memory symbol,
        uint8 decimals,
        uint256 cap,
        uint256 initialBalance,
        address payable feeReceiver
    )
        ERC1363(name, symbol)
        ERC20Capped(cap)
        ServicePayer(feeReceiver, "PowerfulERC20")
        payable
    {
        _setupDecimals(decimals);
        _mint(_msgSender(), initialBalance);
    }

    /**
     * @dev Function to mint tokens.
     *
     * NOTE: restricting access to addresses with MINTER role. See {ERC20Mintable-mint}.
     *
     * @param account The address that will receive the minted tokens
     * @param amount The amount of tokens to mint
     */
    function _mint(address account, uint256 amount) internal override onlyMinter {
        super._mint(account, amount);
    }

    /**
     * @dev Function to stop minting new tokens.
     *
     * NOTE: restricting access to owner only. See {ERC20Mintable-finishMinting}.
     */
    function _finishMinting() internal override onlyOwner {
        super._finishMinting();
    }

    /**
     * @dev See {ERC20-_beforeTokenTransfer}. See {ERC20Capped-_beforeTokenTransfer}.
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal override(ERC20, ERC20Capped) {
        super._beforeTokenTransfer(from, to, amount);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"uint8","name":"decimals","type":"uint8"},{"internalType":"uint256","name":"cap","type":"uint256"},{"internalType":"uint256","name":"initialBalance","type":"uint256"},{"internalType":"address payable","name":"feeReceiver","type":"address"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[],"name":"MintFinished","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approveAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"approveAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"cap","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"finishMinting","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"mintingFinished","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"tokenAddress","type":"address"},{"internalType":"uint256","name":"tokenAmount","type":"uint256"}],"name":"recoverERC20","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"transferAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"transferFromAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFromAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

608060408190526007805460ff1916905562002c1638819003908190833981810160405260c08110156200003257600080fd5b81019080805160405193929190846401000000008211156200005357600080fd5b9083019060208201858111156200006957600080fd5b82516401000000008111828201881017156200008457600080fd5b82525081516020918201929091019080838360005b83811015620000b357818101518382015260200162000099565b50505050905090810190601f168015620000e15780820380516001836020036101000a031916815260200191505b50604052602001805160405193929190846401000000008211156200010557600080fd5b9083019060208201858111156200011b57600080fd5b82516401000000008111828201881017156200013657600080fd5b82525081516020918201929091019080838360005b83811015620001655781810151838201526020016200014b565b50505050905090810190601f168015620001935780820380516001836020036101000a031916815260200191505b506040818152602083810151848301516060860151608090960151858501909452600d85526c0506f77657266756c455243323609c1b838601528951919750955091928392909189918991889184918491620001f69160039190850190620008c7565b5080516200020c906004906020840190620008c7565b50506005805460ff1916601217905550806200026f576040805162461bcd60e51b815260206004820152601560248201527f45524332304361707065643a2063617020697320300000000000000000000000604482015290519081900360640190fd5b600655620002846301ffc9a760e01b62000433565b62000296634bbee2df60e01b62000433565b620002a8637dcf646760e11b62000433565b5060009050620002b7620004b8565b600980546001600160a01b0319166001600160a01b038316908117909155604051919250906000907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908290a3506200031b600062000315620004b8565b620004bc565b6200033960008051602062002bcb83398151915262000315620004b8565b816001600160a01b0316632b66d72e34836040518363ffffffff1660e01b81526004018080602001828103825283818151815260200191508051906020019080838360005b83811015620003985781810151838201526020016200037e565b50505050905090810190601f168015620003c65780820380516001836020036101000a031916815260200191505b50925050506000604051808303818588803b158015620003e557600080fd5b505af1158015620003fa573d6000803e3d6000fd5b505050505050506200041284620004cc60201b60201c565b6200042762000420620004b8565b83620004e2565b50505050505062000973565b6001600160e01b0319808216141562000493576040805162461bcd60e51b815260206004820152601c60248201527f4552433136353a20696e76616c696420696e7465726661636520696400000000604482015290519081900360640190fd5b6001600160e01b0319166000908152600860205260409020805460ff19166001179055565b3390565b620004c882826200055a565b5050565b6005805460ff191660ff92909216919091179055565b6200050660008051602062002bcb83398151915262000500620004b8565b620005d5565b620005435760405162461bcd60e51b815260040180806020018281038252602b81526020018062002beb602b913960400191505060405180910390fd5b620004c882826200060460201b620012e71760201c565b6000828152600a6020908152604090912062000581918390620013d762000713821b17901c565b15620004c85762000591620004b8565b6001600160a01b0316816001600160a01b0316837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45050565b6000828152600a602090815260408220620005fb918490620013ec6200072a821b17901c565b90505b92915050565b6001600160a01b03821662000660576040805162461bcd60e51b815260206004820152601f60248201527f45524332303a206d696e7420746f20746865207a65726f206164647265737300604482015290519081900360640190fd5b6200066e6000838362000741565b6200068a816002546200075e60201b620014011790919060201c565b6002556001600160a01b03821660009081526020818152604090912054620006bd918390620014016200075e821b17901c565b6001600160a01b0383166000818152602081815260408083209490945583518581529351929391927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9281900390910190a35050565b6000620005fb836001600160a01b038416620007b9565b6000620005fb836001600160a01b03841662000808565b620007598383836200082060201b6200145b1760201c565b505050565b600082820183811015620005fb576040805162461bcd60e51b815260206004820152601b60248201527f536166654d6174683a206164646974696f6e206f766572666c6f770000000000604482015290519081900360640190fd5b6000620007c7838362000808565b620007ff57508154600181810184556000848152602080822090930184905584548482528286019093526040902091909155620005fe565b506000620005fe565b60009081526001919091016020526040902054151590565b620008388383836200075960201b62000e061760201c565b6001600160a01b03831662000759576006546200086d8262000859620008c1565b6200075e60201b620014011790919060201c565b111562000759576040805162461bcd60e51b815260206004820152601960248201527f45524332304361707065643a2063617020657863656564656400000000000000604482015290519081900360640190fd5b60025490565b828054600181600116156101000203166002900490600052602060002090601f016020900481019282620008ff57600085556200094a565b82601f106200091a57805160ff19168380011785556200094a565b828001600101855582156200094a579182015b828111156200094a5782518255916020019190600101906200092d565b50620009589291506200095c565b5090565b5b808211156200095857600081556001016200095d565b61224880620009836000396000f3fe608060405234801561001057600080fd5b50600436106102275760003560e01c8063715018a611610130578063a457c2d7116100b8578063d53913931161007c578063d539139314610894578063d547741f1461089c578063d8fbe994146108c8578063dd62ed3e146108fe578063f2fde38b1461092c57610227565b8063a457c2d71461069e578063a9059cbb146106ca578063c1d34b89146106f6578063ca15c873146107bc578063cae9ca51146107d957610227565b80638da5cb5b116100ff5780638da5cb5b1461061b5780639010d07c1461063f57806391d148541461066257806395d89b411461068e578063a217fddf1461069657610227565b8063715018a6146105b357806379cc6790146105bb5780637d64bcb4146105e75780638980f11f146105ef57610227565b8063313ce567116101b35780633950935111610182578063395093511461045d5780634000aea01461048957806340c10f191461054457806342966c681461057057806370a082311461058d57610227565b8063313ce567146103df5780633177029f146103fd578063355274ea1461042957806336568abe1461043157610227565b80631296ee62116101fa5780631296ee621461031857806318160ddd1461034457806323b872dd1461035e578063248a9ca3146103945780632f2ff15d146103b157610227565b806301ffc9a71461022c57806305d2035b1461026757806306fdde031461026f578063095ea7b3146102ec575b600080fd5b6102536004803603602081101561024257600080fd5b50356001600160e01b031916610952565b604080519115158252519081900360200190f35b610253610971565b61027761097a565b6040805160208082528351818301528351919283929083019185019080838360005b838110156102b1578181015183820152602001610299565b50505050905090810190601f1680156102de5780820380516001836020036101000a031916815260200191505b509250505060405180910390f35b6102536004803603604081101561030257600080fd5b506001600160a01b038135169060200135610a10565b6102536004803603604081101561032e57600080fd5b506001600160a01b038135169060200135610a2e565b61034c610a51565b60408051918252519081900360200190f35b6102536004803603606081101561037457600080fd5b506001600160a01b03813581169160208101359091169060400135610a57565b61034c600480360360208110156103aa57600080fd5b5035610ade565b6103dd600480360360408110156103c757600080fd5b50803590602001356001600160a01b0316610af3565b005b6103e7610b5f565b6040805160ff9092168252519081900360200190f35b6102536004803603604081101561041357600080fd5b506001600160a01b038135169060200135610b68565b61034c610b84565b6103dd6004803603604081101561044757600080fd5b50803590602001356001600160a01b0316610b8a565b6102536004803603604081101561047357600080fd5b506001600160a01b038135169060200135610beb565b6102536004803603606081101561049f57600080fd5b6001600160a01b03823516916020810135918101906060810160408201356401000000008111156104cf57600080fd5b8201836020820111156104e157600080fd5b8035906020019184600183028401116401000000008311171561050357600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550610c39945050505050565b6103dd6004803603604081101561055a57600080fd5b506001600160a01b038135169060200135610c94565b6103dd6004803603602081101561058657600080fd5b5035610ce0565b61034c600480360360208110156105a357600080fd5b50356001600160a01b0316610cf4565b6103dd610d0f565b6103dd600480360360408110156105d157600080fd5b506001600160a01b038135169060200135610db1565b6103dd610e0b565b6103dd6004803603604081101561060557600080fd5b506001600160a01b038135169060200135610e57565b610623610f3d565b604080516001600160a01b039092168252519081900360200190f35b6106236004803603604081101561065557600080fd5b5080359060200135610f4c565b6102536004803603604081101561067857600080fd5b50803590602001356001600160a01b0316610f64565b610277610f7c565b61034c610fdd565b610253600480360360408110156106b457600080fd5b506001600160a01b038135169060200135610fe2565b610253600480360360408110156106e057600080fd5b506001600160a01b03813516906020013561104a565b6102536004803603608081101561070c57600080fd5b6001600160a01b0382358116926020810135909116916040820135919081019060808101606082013564010000000081111561074757600080fd5b82018360208201111561075957600080fd5b8035906020019184600183028401116401000000008311171561077b57600080fd5b91908080601f01602080910402602001604051908101604052809392919081815260200183838082843760009201919091525092955061105e945050505050565b61034c600480360360208110156107d257600080fd5b50356110bf565b610253600480360360608110156107ef57600080fd5b6001600160a01b038235169160208101359181019060608101604082013564010000000081111561081f57600080fd5b82018360208201111561083157600080fd5b8035906020019184600183028401116401000000008311171561085357600080fd5b91908080601f0160208091040260200160405190810160405280939291908181526020018383808284376000920191909152509295506110d6945050505050565b61034c611129565b6103dd600480360360408110156108b257600080fd5b50803590602001356001600160a01b031661114d565b610253600480360360608110156108de57600080fd5b506001600160a01b038135811691602081013590911690604001356111a6565b61034c6004803603604081101561091457600080fd5b506001600160a01b03813581169160200135166111c3565b6103dd6004803603602081101561094257600080fd5b50356001600160a01b03166111ee565b6001600160e01b03191660009081526008602052604090205460ff1690565b60075460ff1690565b60038054604080516020601f6002600019610100600188161502019095169490940493840181900481028201810190925282815260609390929091830182828015610a065780601f106109db57610100808354040283529160200191610a06565b820191906000526020600020905b8154815290600101906020018083116109e957829003601f168201915b5050505050905090565b6000610a24610a1d6114dc565b84846114e0565b5060015b92915050565b6000610a4a838360405180602001604052806000815250610c39565b9392505050565b60025490565b6000610a648484846115cc565b610ad484610a706114dc565b610acf856040518060600160405280602881526020016120c7602891396001600160a01b038a16600090815260016020526040812090610aae6114dc565b6001600160a01b031681526020810191909152604001600020549190611727565b6114e0565b5060019392505050565b6000908152600a602052604090206002015490565b6000828152600a6020526040902060020154610b1690610b116114dc565b610f64565b610b515760405162461bcd60e51b815260040180806020018281038252602f815260200180611f62602f913960400191505060405180910390fd5b610b5b82826117be565b5050565b60055460ff1690565b6000610a4a8383604051806020016040528060008152506110d6565b60065490565b610b926114dc565b6001600160a01b0316816001600160a01b031614610be15760405162461bcd60e51b815260040180806020018281038252602f8152602001806121e4602f913960400191505060405180910390fd5b610b5b8282611827565b6000610a24610bf86114dc565b84610acf8560016000610c096114dc565b6001600160a01b03908116825260208083019390935260409182016000908120918c168152925290205490611401565b6000610c45848461104a565b50610c59610c516114dc565b858585611890565b610ad45760405162461bcd60e51b81526004018080602001828103825260268152602001806120a16026913960400191505060405180910390fd5b60075460ff1615610cd65760405162461bcd60e51b815260040180806020018281038252602281526020018061219d6022913960400191505060405180910390fd5b610b5b82826119d5565b610cf1610ceb6114dc565b82611a46565b50565b6001600160a01b031660009081526020819052604090205490565b610d176114dc565b6009546001600160a01b03908116911614610d67576040805162461bcd60e51b815260206004820181905260248201526000805160206120ef833981519152604482015290519081900360640190fd5b6009546040516000916001600160a01b0316907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908390a3600980546001600160a01b0319169055565b6000610de88260405180606001604052806024815260200161210f60249139610de186610ddc6114dc565b6111c3565b9190611727565b9050610dfc83610df66114dc565b836114e0565b610e068383611a46565b505050565b60075460ff1615610e4d5760405162461bcd60e51b815260040180806020018281038252602281526020018061219d6022913960400191505060405180910390fd5b610e55611b42565b565b610e5f6114dc565b6009546001600160a01b03908116911614610eaf576040805162461bcd60e51b815260206004820181905260248201526000805160206120ef833981519152604482015290519081900360640190fd5b816001600160a01b031663a9059cbb610ec6610f3d565b836040518363ffffffff1660e01b815260040180836001600160a01b0316815260200182815260200192505050602060405180830381600087803b158015610f0d57600080fd5b505af1158015610f21573d6000803e3d6000fd5b505050506040513d6020811015610f3757600080fd5b50505050565b6009546001600160a01b031690565b6000828152600a60205260408120610a4a9083611ba2565b6000828152600a60205260408120610a4a90836113ec565b60048054604080516020601f6002600019610100600188161502019095169490940493840181900481028201810190925282815260609390929091830182828015610a065780601f106109db57610100808354040283529160200191610a06565b600081565b6000610a24610fef6114dc565b84610acf856040518060600160405280602581526020016121bf60259139600160006110196114dc565b6001600160a01b03908116825260208083019390935260409182016000908120918d16815292529020549190611727565b6000610a246110576114dc565b84846115cc565b600061106b858585610a57565b5061107885858585611890565b6110b35760405162461bcd60e51b81526004018080602001828103825260268152602001806120a16026913960400191505060405180910390fd5b5060015b949350505050565b6000818152600a60205260408120610a2890611bae565b60006110e28484610a10565b506110ee848484611bb9565b610ad45760405162461bcd60e51b8152600401808060200182810382526025815260200180611ffb6025913960400191505060405180910390fd5b7ff0887ba65ee2024ea881d91b74c2450ef19e1557f03bed3ea9f16b037cbe2dc981565b6000828152600a602052604090206002015461116b90610b116114dc565b610be15760405162461bcd60e51b81526004018080602001828103825260308152602001806120466030913960400191505060405180910390fd5b60006110b78484846040518060200160405280600081525061105e565b6001600160a01b03918216600090815260016020908152604080832093909416825291909152205490565b6111f66114dc565b6009546001600160a01b03908116911614611246576040805162461bcd60e51b815260206004820181905260248201526000805160206120ef833981519152604482015290519081900360640190fd5b6001600160a01b03811661128b5760405162461bcd60e51b8152600401808060200182810382526026815260200180611fb36026913960400191505060405180910390fd5b6009546040516001600160a01b038084169216907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a3600980546001600160a01b0319166001600160a01b0392909216919091179055565b6001600160a01b038216611342576040805162461bcd60e51b815260206004820152601f60248201527f45524332303a206d696e7420746f20746865207a65726f206164647265737300604482015290519081900360640190fd5b61134e60008383611cec565b60025461135b9082611401565b6002556001600160a01b0382166000908152602081905260409020546113819082611401565b6001600160a01b0383166000818152602081815260408083209490945583518581529351929391927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9281900390910190a35050565b6000610a4a836001600160a01b038416611cf7565b6000610a4a836001600160a01b038416611d41565b600082820183811015610a4a576040805162461bcd60e51b815260206004820152601b60248201527f536166654d6174683a206164646974696f6e206f766572666c6f770000000000604482015290519081900360640190fd5b611466838383610e06565b6001600160a01b038316610e065760065461148982611483610a51565b90611401565b1115610e06576040805162461bcd60e51b815260206004820152601960248201527f45524332304361707065643a2063617020657863656564656400000000000000604482015290519081900360640190fd5b3390565b6001600160a01b0383166115255760405162461bcd60e51b81526004018080602001828103825260248152602001806121796024913960400191505060405180910390fd5b6001600160a01b03821661156a5760405162461bcd60e51b8152600401808060200182810382526022815260200180611fd96022913960400191505060405180910390fd5b6001600160a01b03808416600081815260016020908152604080832094871680845294825291829020859055815185815291517f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b9259281900390910190a3505050565b6001600160a01b0383166116115760405162461bcd60e51b81526004018080602001828103825260258152602001806121546025913960400191505060405180910390fd5b6001600160a01b0382166116565760405162461bcd60e51b8152600401808060200182810382526023815260200180611f3f6023913960400191505060405180910390fd5b611661838383611cec565b61169e81604051806060016040528060268152602001612020602691396001600160a01b0386166000908152602081905260409020549190611727565b6001600160a01b0380851660009081526020819052604080822093909355908416815220546116cd9082611401565b6001600160a01b038084166000818152602081815260409182902094909455805185815290519193928716927fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef92918290030190a3505050565b600081848411156117b65760405162461bcd60e51b81526004018080602001828103825283818151815260200191508051906020019080838360005b8381101561177b578181015183820152602001611763565b50505050905090810190601f1680156117a85780820380516001836020036101000a031916815260200191505b509250505060405180910390fd5b505050900390565b6000828152600a602052604090206117d690826113d7565b15610b5b576117e36114dc565b6001600160a01b0316816001600160a01b0316837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45050565b6000828152600a6020526040902061183f9082611d59565b15610b5b5761184c6114dc565b6001600160a01b0316816001600160a01b0316837ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b60405160405180910390a45050565b60006118a4846001600160a01b0316611d6e565b6118b0575060006110b7565b6000846001600160a01b03166388a7ca5c6118c96114dc565b8887876040518563ffffffff1660e01b815260040180856001600160a01b03168152602001846001600160a01b0316815260200183815260200180602001828103825283818151815260200191508051906020019080838360005b8381101561193c578181015183820152602001611924565b50505050905090810190601f1680156119695780820380516001836020036101000a031916815260200191505b5095505050505050602060405180830381600087803b15801561198b57600080fd5b505af115801561199f573d6000803e3d6000fd5b505050506040513d60208110156119b557600080fd5b50516001600160e01b031916632229f29760e21b14915050949350505050565b611a017ff0887ba65ee2024ea881d91b74c2450ef19e1557f03bed3ea9f16b037cbe2dc9610b116114dc565b611a3c5760405162461bcd60e51b815260040180806020018281038252602b815260200180612076602b913960400191505060405180910390fd5b610b5b82826112e7565b6001600160a01b038216611a8b5760405162461bcd60e51b81526004018080602001828103825260218152602001806121336021913960400191505060405180910390fd5b611a9782600083611cec565b611ad481604051806060016040528060228152602001611f91602291396001600160a01b0385166000908152602081905260409020549190611727565b6001600160a01b038316600090815260208190526040902055600254611afa9082611d74565b6002556040805182815290516000916001600160a01b038516917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef9181900360200190a35050565b611b4a6114dc565b6009546001600160a01b03908116911614611b9a576040805162461bcd60e51b815260206004820181905260248201526000805160206120ef833981519152604482015290519081900360640190fd5b610e55611db6565b6000610a4a8383611dee565b6000610a2882611e52565b6000611bcd846001600160a01b0316611d6e565b611bd957506000610a4a565b6000846001600160a01b0316637b04a2d0611bf26114dc565b86866040518463ffffffff1660e01b815260040180846001600160a01b0316815260200183815260200180602001828103825283818151815260200191508051906020019080838360005b83811015611c55578181015183820152602001611c3d565b50505050905090810190601f168015611c825780820380516001836020036101000a031916815260200191505b50945050505050602060405180830381600087803b158015611ca357600080fd5b505af1158015611cb7573d6000803e3d6000fd5b505050506040513d6020811015611ccd57600080fd5b50516001600160e01b0319166307b04a2d60e41b149150509392505050565b610e0683838361145b565b6000611d038383611d41565b611d3957508154600181810184556000848152602080822090930184905584548482528286019093526040902091909155610a28565b506000610a28565b60009081526001919091016020526040902054151590565b6000610a4a836001600160a01b038416611e56565b3b151590565b6000610a4a83836040518060400160405280601e81526020017f536166654d6174683a207375627472616374696f6e206f766572666c6f770000815250611727565b6007805460ff191660011790556040517fae5184fba832cb2b1f702aca6117b8d265eaf03ad33eb133f19dde0f5920fa0890600090a1565b81546000908210611e305760405162461bcd60e51b8152600401808060200182810382526022815260200180611f1d6022913960400191505060405180910390fd5b826000018281548110611e3f57fe5b9060005260206000200154905092915050565b5490565b60008181526001830160205260408120548015611f125783546000198083019190810190600090879083908110611e8957fe5b9060005260206000200154905080876000018481548110611ea657fe5b600091825260208083209091019290925582815260018981019092526040902090840190558654879080611ed657fe5b60019003818190600052602060002001600090559055866001016000878152602001908152602001600020600090556001945050505050610a28565b6000915050610a2856fe456e756d657261626c655365743a20696e646578206f7574206f6620626f756e647345524332303a207472616e7366657220746f20746865207a65726f2061646472657373416363657373436f6e74726f6c3a2073656e646572206d75737420626520616e2061646d696e20746f206772616e7445524332303a206275726e20616d6f756e7420657863656564732062616c616e63654f776e61626c653a206e6577206f776e657220697320746865207a65726f206164647265737345524332303a20617070726f766520746f20746865207a65726f2061646472657373455243313336333a205f636865636b416e6443616c6c417070726f7665207265766572747345524332303a207472616e7366657220616d6f756e7420657863656564732062616c616e6365416363657373436f6e74726f6c3a2073656e646572206d75737420626520616e2061646d696e20746f207265766f6b65526f6c65733a2063616c6c657220646f6573206e6f74206861766520746865204d494e54455220726f6c65455243313336333a205f636865636b416e6443616c6c5472616e73666572207265766572747345524332303a207472616e7366657220616d6f756e74206578636565647320616c6c6f77616e63654f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657245524332303a206275726e20616d6f756e74206578636565647320616c6c6f77616e636545524332303a206275726e2066726f6d20746865207a65726f206164647265737345524332303a207472616e736665722066726f6d20746865207a65726f206164647265737345524332303a20617070726f76652066726f6d20746865207a65726f206164647265737345524332304d696e7461626c653a206d696e74696e672069732066696e697368656445524332303a2064656372656173656420616c6c6f77616e63652062656c6f77207a65726f416363657373436f6e74726f6c3a2063616e206f6e6c792072656e6f756e636520726f6c657320666f722073656c66a26469706673582212200ed259260bb04b2e7a91040e585ad3ebe89a446743b513c2c6af95b374a16b2464736f6c63430007050033f0887ba65ee2024ea881d91b74c2450ef19e1557f03bed3ea9f16b037cbe2dc9526f6c65733a2063616c6c657220646f6573206e6f74206861766520746865204d494e54455220726f6c6500000000000000000000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000000033b2e3c9fd0803ce80000000000000000000000000000000000000000000000000000000de0b6b3a7640000000000000000000000000000c0ca9ea7a29937a6d3d2404c976b0014c66445b80000000000000000000000000000000000000000000000000000000000000014506f77657266756c45524332302076342e332e300000000000000000000000000000000000000000000000000000000000000000000000000000000000000005504f574552000000000000000000000000000000000000000000000000000000

Deployed Bytecode

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

Deployed Bytecode Sourcemap

75829:1506:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;43735:142;;;;;;;;;;;;;;;;-1:-1:-1;43735:142:0;-1:-1:-1;;;;;;43735:142:0;;:::i;:::-;;;;;;;;;;;;;;;;;;55520:96;;;:::i;11352:83::-;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;13458:169;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;13458:169:0;;;;;;;;:::i;46737:163::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;46737:163:0;;;;;;;;:::i;12427:100::-;;;:::i;:::-;;;;;;;;;;;;;;;;14109:321;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;14109:321:0;;;;;;;;;;;;;;;;;:::i;70497:114::-;;;;;;;;;;;;;;;;-1:-1:-1;70497:114:0;;:::i;70873:227::-;;;;;;;;;;;;;;;;-1:-1:-1;70873:227:0;;;;;;-1:-1:-1;;;;;70873:227:0;;:::i;:::-;;12279:83;;;:::i;:::-;;;;;;;;;;;;;;;;;;;49255:157;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;49255:157:0;;;;;;;;:::i;22024:75::-;;;:::i;72082:209::-;;;;;;;;;;;;;;;;-1:-1:-1;72082:209:0;;;;;;-1:-1:-1;;;;;72082:209:0;;:::i;14839:218::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;14839:218:0;;;;;;;;:::i;47258:308::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;47258:308:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;47258:308:0;;-1:-1:-1;47258:308:0;;-1:-1:-1;;;;;47258:308:0:i;55928:103::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;55928:103:0;;;;;;;;:::i;20692:91::-;;;;;;;;;;;;;;;;-1:-1:-1;20692:91:0;;:::i;12590:119::-;;;;;;;;;;;;;;;;-1:-1:-1;12590:119:0;-1:-1:-1;;;;;12590:119:0;;:::i;53602:148::-;;;:::i;21102:295::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;21102:295:0;;;;;;;;:::i;56224:75::-;;;:::i;54636:152::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;54636:152:0;;;;;;;;:::i;52960:79::-;;;:::i;:::-;;;;-1:-1:-1;;;;;52960:79:0;;;;;;;;;;;;;;70170:138;;;;;;;;;;;;;;;;-1:-1:-1;70170:138:0;;;;;;;:::i;69131:139::-;;;;;;;;;;;;;;;;-1:-1:-1;69131:139:0;;;;;;-1:-1:-1;;;;;69131:139:0;;:::i;11554:87::-;;;:::i;67876:49::-;;;:::i;15560:269::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;15560:269:0;;;;;;;;:::i;12922:175::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;12922:175:0;;;;;;;;:::i;48614:334::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;48614:334:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;48614:334:0;;-1:-1:-1;48614:334:0;;-1:-1:-1;;;;;48614:334:0:i;69444:127::-;;;;;;;;;;;;;;;;-1:-1:-1;69444:127:0;;:::i;49783:284::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;49783:284:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;49783:284:0;;-1:-1:-1;49783:284:0;;-1:-1:-1;;;;;49783:284:0:i;73833:57::-;;;:::i;71345:230::-;;;;;;;;;;;;;;;;-1:-1:-1;71345:230:0;;;;;;-1:-1:-1;;;;;71345:230:0;;:::i;47962:195::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;47962:195:0;;;;;;;;;;;;;;;;;:::i;13160:151::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;13160:151:0;;;;;;;;;;:::i;53905:244::-;;;;;;;;;;;;;;;;-1:-1:-1;53905:244:0;-1:-1:-1;;;;;53905:244:0;;:::i;43735:142::-;-1:-1:-1;;;;;;43836:33:0;43812:4;43836:33;;;:20;:33;;;;;;;;;43735:142::o;55520:96::-;55592:16;;;;55520:96;:::o;11352:83::-;11422:5;11415:12;;;;;;;;-1:-1:-1;;11415:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;11389:13;;11415:12;;11422:5;;11415:12;;11422:5;11415:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;11352:83;:::o;13458:169::-;13541:4;13558:39;13567:12;:10;:12::i;:::-;13581:7;13590:6;13558:8;:39::i;:::-;-1:-1:-1;13615:4:0;13458:169;;;;;:::o;46737:163::-;46830:4;46854:38;46870:9;46881:6;46854:38;;;;;;;;;;;;:15;:38::i;:::-;46847:45;46737:163;-1:-1:-1;;;46737:163:0:o;12427:100::-;12507:12;;12427:100;:::o;14109:321::-;14215:4;14232:36;14242:6;14250:9;14261:6;14232:9;:36::i;:::-;14279:121;14288:6;14296:12;:10;:12::i;:::-;14310:89;14348:6;14310:89;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;14310:19:0;;;;;;:11;:19;;;;;;14330:12;:10;:12::i;:::-;-1:-1:-1;;;;;14310:33:0;;;;;;;;;;;;-1:-1:-1;14310:33:0;;;:89;:37;:89::i;:::-;14279:8;:121::i;:::-;-1:-1:-1;14418:4:0;14109:321;;;;;:::o;70497:114::-;70554:7;70581:12;;;:6;:12;;;;;:22;;;;70497:114::o;70873:227::-;70965:12;;;;:6;:12;;;;;:22;;;70957:45;;70989:12;:10;:12::i;:::-;70957:7;:45::i;:::-;70949:105;;;;-1:-1:-1;;;70949:105:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71067:25;71078:4;71084:7;71067:10;:25::i;:::-;70873:227;;:::o;12279:83::-;12345:9;;;;12279:83;:::o;49255:157::-;49345:4;49369:35;49384:7;49393:6;49369:35;;;;;;;;;;;;:14;:35::i;22024:75::-;22087:4;;22024:75;:::o;72082:209::-;72180:12;:10;:12::i;:::-;-1:-1:-1;;;;;72169:23:0;:7;-1:-1:-1;;;;;72169:23:0;;72161:83;;;;-1:-1:-1;;;72161:83:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;72257:26;72269:4;72275:7;72257:11;:26::i;14839:218::-;14927:4;14944:83;14953:12;:10;:12::i;:::-;14967:7;14976:50;15015:10;14976:11;:25;14988:12;:10;:12::i;:::-;-1:-1:-1;;;;;14976:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;14976:25:0;;;:34;;;;;;;;;;;:38;:50::i;47258:308::-;47370:4;47387:27;47396:9;47407:6;47387:8;:27::i;:::-;;47433:60;47455:12;:10;:12::i;:::-;47469:9;47480:6;47488:4;47433:21;:60::i;:::-;47425:111;;;;-1:-1:-1;;;47425:111:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;55928:103;55372:16;;;;55371:17;55363:64;;;;-1:-1:-1;;;55363:64:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56001:22:::1;56007:7;56016:6;56001:5;:22::i;20692:91::-:0;20748:27;20754:12;:10;:12::i;:::-;20768:6;20748:5;:27::i;:::-;20692:91;:::o;12590:119::-;-1:-1:-1;;;;;12683:18:0;12656:7;12683:18;;;;;;;;;;;;12590:119::o;53602:148::-;53182:12;:10;:12::i;:::-;53172:6;;-1:-1:-1;;;;;53172:6:0;;;:22;;;53164:67;;;;;-1:-1:-1;;;53164:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;53164:67:0;;;;;;;;;;;;;;;53693:6:::1;::::0;53672:40:::1;::::0;53709:1:::1;::::0;-1:-1:-1;;;;;53693:6:0::1;::::0;53672:40:::1;::::0;53709:1;;53672:40:::1;53723:6;:19:::0;;-1:-1:-1;;;;;;53723:19:0::1;::::0;;53602:148::o;21102:295::-;21179:26;21208:84;21245:6;21208:84;;;;;;;;;;;;;;;;;:32;21218:7;21227:12;:10;:12::i;:::-;21208:9;:32::i;:::-;:36;:84;:36;:84::i;:::-;21179:113;;21305:51;21314:7;21323:12;:10;:12::i;:::-;21337:18;21305:8;:51::i;:::-;21367:22;21373:7;21382:6;21367:5;:22::i;:::-;21102:295;;;:::o;56224:75::-;55372:16;;;;55371:17;55363:64;;;;-1:-1:-1;;;55363:64:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56275:16:::1;:14;:16::i;:::-;56224:75::o:0;54636:152::-;53182:12;:10;:12::i;:::-;53172:6;;-1:-1:-1;;;;;53172:6:0;;;:22;;;53164:67;;;;;-1:-1:-1;;;53164:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;53164:67:0;;;;;;;;;;;;;;;54736:12:::1;-1:-1:-1::0;;;;;54729:29:0::1;;54759:7;:5;:7::i;:::-;54768:11;54729:51;;;;;;;;;;;;;-1:-1:-1::0;;;;;54729:51:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;::::0;::::1;;-1:-1:-1::0;;;;54636:152:0:o;52960:79::-;53025:6;;-1:-1:-1;;;;;53025:6:0;52960:79;:::o;70170:138::-;70243:7;70270:12;;;:6;:12;;;;;:30;;70294:5;70270:23;:30::i;69131:139::-;69200:4;69224:12;;;:6;:12;;;;;:38;;69254:7;69224:29;:38::i;11554:87::-;11626:7;11619:14;;;;;;;;-1:-1:-1;;11619:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;11593:13;;11619:14;;11626:7;;11619:14;;11626:7;11619:14;;;;;;;;;;;;;;;;;;;;;;;;67876:49;67921:4;67876:49;:::o;15560:269::-;15653:4;15670:129;15679:12;:10;:12::i;:::-;15693:7;15702:96;15741:15;15702:96;;;;;;;;;;;;;;;;;:11;:25;15714:12;:10;:12::i;:::-;-1:-1:-1;;;;;15702:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;15702:25:0;;;:34;;;;;;;;;;;:96;:38;:96::i;12922:175::-;13008:4;13025:42;13035:12;:10;:12::i;:::-;13049:9;13060:6;13025:9;:42::i;48614:334::-;48746:4;48763:39;48776:6;48784:9;48795:6;48763:12;:39::i;:::-;;48821:54;48843:6;48851:9;48862:6;48870:4;48821:21;:54::i;:::-;48813:105;;;;-1:-1:-1;;;48813:105:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;48936:4:0;48614:334;;;;;;;:::o;69444:127::-;69507:7;69534:12;;;:6;:12;;;;;:29;;:27;:29::i;49783:284::-;49892:4;49909:24;49917:7;49926:6;49909:7;:24::i;:::-;;49952:43;49973:7;49982:6;49990:4;49952:20;:43::i;:::-;49944:93;;;;-1:-1:-1;;;49944:93:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;73833:57;73871:19;73833:57;:::o;71345:230::-;71438:12;;;;:6;:12;;;;;:22;;;71430:45;;71462:12;:10;:12::i;71430:45::-;71422:106;;;;-1:-1:-1;;;71422:106:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47962:195;48075:4;48099:50;48119:6;48127:9;48138:6;48099:50;;;;;;;;;;;;:19;:50::i;13160:151::-;-1:-1:-1;;;;;13276:18:0;;;13249:7;13276:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;13160:151::o;53905:244::-;53182:12;:10;:12::i;:::-;53172:6;;-1:-1:-1;;;;;53172:6:0;;;:22;;;53164:67;;;;;-1:-1:-1;;;53164:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;53164:67:0;;;;;;;;;;;;;;;-1:-1:-1;;;;;53994:22:0;::::1;53986:73;;;;-1:-1:-1::0;;;53986:73:0::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;54096:6;::::0;54075:38:::1;::::0;-1:-1:-1;;;;;54075:38:0;;::::1;::::0;54096:6:::1;::::0;54075:38:::1;::::0;54096:6:::1;::::0;54075:38:::1;54124:6;:17:::0;;-1:-1:-1;;;;;;54124:17:0::1;-1:-1:-1::0;;;;;54124:17:0;;;::::1;::::0;;;::::1;::::0;;53905:244::o;17140:378::-;-1:-1:-1;;;;;17224:21:0;;17216:65;;;;;-1:-1:-1;;;17216:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;17294:49;17323:1;17327:7;17336:6;17294:20;:49::i;:::-;17371:12;;:24;;17388:6;17371:16;:24::i;:::-;17356:12;:39;-1:-1:-1;;;;;17427:18:0;;:9;:18;;;;;;;;;;;:30;;17450:6;17427:22;:30::i;:::-;-1:-1:-1;;;;;17406:18:0;;:9;:18;;;;;;;;;;;:51;;;;17473:37;;;;;;;17406:18;;:9;;17473:37;;;;;;;;;;17140:378;;:::o;63149:143::-;63219:4;63243:41;63248:3;-1:-1:-1;;;;;63268:14:0;;63243:4;:41::i;63703:158::-;63783:4;63807:46;63817:3;-1:-1:-1;;;;;63837:14:0;;63807:9;:46::i;4739:181::-;4797:7;4829:5;;;4853:6;;;;4845:46;;;;;-1:-1:-1;;;4845:46:0;;;;;;;;;;;;;;;;;;;;;;;;;;;22286:318;22395:44;22422:4;22428:2;22432:6;22395:26;:44::i;:::-;-1:-1:-1;;;;;22456:18:0;;22452:145;;22551:4;;22522:25;22540:6;22522:13;:11;:13::i;:::-;:17;;:25::i;:::-;:33;;22514:71;;;;;-1:-1:-1;;;22514:71:0;;;;;;;;;;;;;;;;;;;;;;;;;;;657:106;745:10;657:106;:::o;18707:346::-;-1:-1:-1;;;;;18809:19:0;;18801:68;;;;-1:-1:-1;;;18801:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;18888:21:0;;18880:68;;;;-1:-1:-1;;;18880:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;18961:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;19013:32;;;;;;;;;;;;;;;;;18707:346;;;:::o;16319:539::-;-1:-1:-1;;;;;16425:20:0;;16417:70;;;;-1:-1:-1;;;16417:70:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;16506:23:0;;16498:71;;;;-1:-1:-1;;;16498:71:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;16582:47;16603:6;16611:9;16622:6;16582:20;:47::i;:::-;16662:71;16684:6;16662:71;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;16662:17:0;;:9;:17;;;;;;;;;;;;:71;:21;:71::i;:::-;-1:-1:-1;;;;;16642:17:0;;;:9;:17;;;;;;;;;;;:91;;;;16767:20;;;;;;;:32;;16792:6;16767:24;:32::i;:::-;-1:-1:-1;;;;;16744:20:0;;;:9;:20;;;;;;;;;;;;:55;;;;16815:35;;;;;;;16744:20;;16815:35;;;;;;;;;;;;;16319:539;;;:::o;5642:192::-;5728:7;5764:12;5756:6;;;;5748:29;;;;-1:-1:-1;;;5748:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;5800:5:0;;;5642:192::o;73325:188::-;73399:12;;;;:6;:12;;;;;:33;;73424:7;73399:24;:33::i;:::-;73395:111;;;73481:12;:10;:12::i;:::-;-1:-1:-1;;;;;73454:40:0;73472:7;-1:-1:-1;;;;;73454:40:0;73466:4;73454:40;;;;;;;;;;73325:188;;:::o;73521:192::-;73596:12;;;;:6;:12;;;;;:36;;73624:7;73596:27;:36::i;:::-;73592:114;;;73681:12;:10;:12::i;:::-;-1:-1:-1;;;;;73654:40:0;73672:7;-1:-1:-1;;;;;73654:40:0;73666:4;73654:40;;;;;;;;;;73521:192;;:::o;50633:399::-;50760:4;50782:22;:9;-1:-1:-1;;;;;50782:20:0;;:22::i;:::-;50777:68;;-1:-1:-1;50828:5:0;50821:12;;50777:68;50855:13;50888:9;-1:-1:-1;;;;;50871:46:0;;50932:12;:10;:12::i;:::-;50946:6;50954;50962:4;50871:106;;;;;;;;;;;;;-1:-1:-1;;;;;50871:106:0;;;;;;-1:-1:-1;;;;;50871:106:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;50871:106:0;-1:-1:-1;;;;;;50996:27:0;-1:-1:-1;;;50996:27:0;;-1:-1:-1;;50633:399:0;;;;;;:::o;76660:124::-;74074:34;73871:19;74095:12;:10;:12::i;74074:34::-;74066:90;;;;-1:-1:-1;;;74066:90:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;76748:28:::1;76760:7;76769:6;76748:11;:28::i;17851:418::-:0;-1:-1:-1;;;;;17935:21:0;;17927:67;;;;-1:-1:-1;;;17927:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18007:49;18028:7;18045:1;18049:6;18007:20;:49::i;:::-;18090:68;18113:6;18090:68;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;18090:18:0;;:9;:18;;;;;;;;;;;;:68;:22;:68::i;:::-;-1:-1:-1;;;;;18069:18:0;;:9;:18;;;;;;;;;;:89;18184:12;;:24;;18201:6;18184:16;:24::i;:::-;18169:12;:39;18224:37;;;;;;;;18250:1;;-1:-1:-1;;;;;18224:37:0;;;;;;;;;;;;17851:418;;:::o;76951:95::-;53182:12;:10;:12::i;:::-;53172:6;;-1:-1:-1;;;;;53172:6:0;;;:22;;;53164:67;;;;;-1:-1:-1;;;53164:67:0;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;53164:67:0;;;;;;;;;;;;;;;77016:22:::1;:20;:22::i;64408:149::-:0;64482:7;64525:22;64529:3;64541:5;64525:3;:22::i;63947:117::-;64010:7;64037:19;64045:3;64037:7;:19::i;51492:367::-;51600:4;51622:20;:7;-1:-1:-1;;;;;51622:18:0;;:20::i;:::-;51617:66;;-1:-1:-1;51666:5:0;51659:12;;51617:66;51693:13;51725:7;-1:-1:-1;;;;;51709:43:0;;51767:12;:10;:12::i;:::-;51781:6;51789:4;51709:95;;;;;;;;;;;;;-1:-1:-1;;;;;51709:95:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;51709:95:0;-1:-1:-1;;;;;;51823:27:0;-1:-1:-1;;;51823:27:0;;-1:-1:-1;;51492:367:0;;;;;:::o;77159:173::-;77280:44;77307:4;77313:2;77317:6;77280:26;:44::i;58213:414::-;58276:4;58298:21;58308:3;58313:5;58298:9;:21::i;:::-;58293:327;;-1:-1:-1;58336:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;58519:18;;58497:19;;;:12;;;:19;;;;;;:40;;;;58552:11;;58293:327;-1:-1:-1;58603:5:0;58596:12;;60433:129;60506:4;60530:19;;;:12;;;;;:19;;;;;;:24;;;60433:129::o;63468:149::-;63541:4;63565:44;63573:3;-1:-1:-1;;;;;63593:14:0;;63565:7;:44::i;31819:422::-;32186:20;32225:8;;;31819:422::o;5203:136::-;5261:7;5288:43;5292:1;5295;5288:43;;;;;;;;;;;;;;;;;:3;:43::i;56375:117::-;56429:16;:23;;-1:-1:-1;;56429:23:0;56448:4;56429:23;;;56470:14;;;;56429:16;;56470:14;56375:117::o;61101:204::-;61196:18;;61168:7;;61196:26;-1:-1:-1;61188:73:0;;;;-1:-1:-1;;;61188:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;61279:3;:11;;61291:5;61279:18;;;;;;;;;;;;;;;;61272:25;;61101:204;;;;:::o;60648:109::-;60731:18;;60648:109::o;58803:1544::-;58869:4;59008:19;;;:12;;;:19;;;;;;59044:15;;59040:1300;;59479:18;;-1:-1:-1;;59430:14:0;;;;59479:22;;;;59406:21;;59479:3;;:22;;59766;;;;;;;;;;;;;;59746:42;;59912:9;59883:3;:11;;59895:13;59883:26;;;;;;;;;;;;;;;;;;;:38;;;;59989:23;;;60031:1;59989:12;;;:23;;;;;;60015:17;;;59989:43;;60141:17;;59989:3;;60141:17;;;;;;;;;;;;;;;;;;;;;;60236:3;:12;;:19;60249:5;60236:19;;;;;;;;;;;60229:26;;;60279:4;60272:11;;;;;;;;59040:1300;60323:5;60316:12;;;;

Swarm Source

ipfs://0ed259260bb04b2e7a91040e585ad3ebe89a446743b513c2c6af95b374a16b24
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.