ETH Price: $3,436.00 (+0.06%)
Gas: 7 Gwei

Token

SamuraiCats 3D by Hiro Ando (S3D)
 

Overview

Max Total Supply

4,845 S3D

Holders

1,834

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
2 S3D
0x2e1c481827e51f9701fcc98986d7531c194e8b95
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
samurai3d

Compiler Version
v0.8.11+commit.d7f03943

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-01-05
*/

// File: contracts/samurai3d.sol



// goerli sc address 0xEaa736c8D2517205D215f1117b21C3356Ec781a9
// goerli sc address: 0xAfF337b4f09F0FF71e3A71E928996297BDd0BA1c



pragma solidity ^0.8.0;



/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}
// File: ECDSA.sol


// OpenZeppelin Contracts v4.4.1 (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;


/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        // Check the signature length
        // - case 65: r,s,v signature (standard)
        // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else if (signature.length == 64) {
            bytes32 r;
            bytes32 vs;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                vs := mload(add(signature, 0x40))
            }
            return tryRecover(hash, r, vs);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}


// OpenZeppelin Contracts (last updated v4.6.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The proofs can be generated using the JavaScript library
 * https://github.com/miguelmota/merkletreejs[merkletreejs].
 * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
 *
 * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be proved to be a part of a Merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and the sibling nodes in `proof`,
     * consuming from one or the other at each step according to the instructions given by
     * `proofFlags`.
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}


// File: Context.sol



pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}
// File: Ownable.sol



pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _setOwner(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _setOwner(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _setOwner(newOwner);
    }

    function _setOwner(address newOwner) private {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}
// File: Address.sol



pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) private pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}
// File: Payment.sol


// OpenZeppelin Contracts v4.4.1 (finance/PaymentSplitter.sol)

pragma solidity ^0.8.0;



/**
 * @title PaymentSplitter
 * @dev This contract allows to split Ether payments among a group of accounts. The sender does not need to be aware
 * that the Ether will be split in this way, since it is handled transparently by the contract.
 *
 * The split can be in equal parts or in any other arbitrary proportion. The way this is specified is by assigning each
 * account to a number of shares. Of all the Ether that this contract receives, each account will then be able to claim
 * an amount proportional to the percentage of total shares they were assigned.
 *
 * `PaymentSplitter` follows a _pull payment_ model. This means that payments are not automatically forwarded to the
 * accounts but kept in this contract, and the actual transfer is triggered as a separate step by calling the {release}
 * function.
 *
 * NOTE: This contract assumes that ERC20 tokens will behave similarly to native tokens (Ether). Rebasing tokens, and
 * tokens that apply fees during transfers, are likely to not be supported as expected. If in doubt, we encourage you
 * to run tests before sending real value to this contract.
 */
contract Payment is Context {
    event PayeeAdded(address account, uint256 shares);
    event PaymentReleased(address to, uint256 amount);
    event PaymentReceived(address from, uint256 amount);

    uint256 private _totalShares;
    uint256 private _totalReleased;

    mapping(address => uint256) private _shares;
    mapping(address => uint256) private _released;
    address[] private _payees;

    /**
     * @dev Creates an instance of `PaymentSplitter` where each account in `payees` is assigned the number of shares at
     * the matching position in the `shares` array.
     *
     * All addresses in `payees` must be non-zero. Both arrays must have the same non-zero length, and there must be no
     * duplicates in `payees`.
     */
    constructor(address[] memory payees, uint256[] memory shares_) payable {
        require(payees.length == shares_.length, "PaymentSplitter: payees and shares length mismatch");
        require(payees.length > 0, "PaymentSplitter: no payees");

        for (uint256 i = 0; i < payees.length; i++) {
            _addPayee(payees[i], shares_[i]);
        }
    }

    /**
     * @dev The Ether received will be logged with {PaymentReceived} events. Note that these events are not fully
     * reliable: it's possible for a contract to receive Ether without triggering this function. This only affects the
     * reliability of the events, and not the actual splitting of Ether.
     *
     * To learn more about this see the Solidity documentation for
     * https://solidity.readthedocs.io/en/latest/contracts.html#fallback-function[fallback
     * functions].
     */
    receive() external payable virtual {
        emit PaymentReceived(_msgSender(), msg.value);
    }

    /**
     * @dev Getter for the total shares held by payees.
     */
    function totalShares() public view returns (uint256) {
        return _totalShares;
    }

    /**
     * @dev Getter for the total amount of Ether already released.
     */
    function totalReleased() public view returns (uint256) {
        return _totalReleased;
    }


    /**
     * @dev Getter for the amount of shares held by an account.
     */
    function shares(address account) public view returns (uint256) {
        return _shares[account];
    }

    /**
     * @dev Getter for the amount of Ether already released to a payee.
     */
    function released(address account) public view returns (uint256) {
        return _released[account];
    }


    /**
     * @dev Getter for the address of the payee number `index`.
     */
    function payee(uint256 index) public view returns (address) {
        return _payees[index];
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of Ether they are owed, according to their percentage of the
     * total shares and their previous withdrawals.
     */
    function release(address payable account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 totalReceived = address(this).balance + totalReleased();
        uint256 payment = _pendingPayment(account, totalReceived, released(account));

        require(payment != 0, "PaymentSplitter: account is not due payment");

        _released[account] += payment;
        _totalReleased += payment;

        Address.sendValue(account, payment);
        emit PaymentReleased(account, payment);
    }


    /**
     * @dev internal logic for computing the pending payment of an `account` given the token historical balances and
     * already released amounts.
     */
    function _pendingPayment(
        address account,
        uint256 totalReceived,
        uint256 alreadyReleased
    ) private view returns (uint256) {
        return (totalReceived * _shares[account]) / _totalShares - alreadyReleased;
    }

    /**
     * @dev Add a new payee to the contract.
     * @param account The address of the payee to add.
     * @param shares_ The number of shares owned by the payee.
     */
    function _addPayee(address account, uint256 shares_) private {
        require(account != address(0), "PaymentSplitter: account is the zero address");
        require(shares_ > 0, "PaymentSplitter: shares are 0");
        require(_shares[account] == 0, "PaymentSplitter: account already has shares");

        _payees.push(account);
        _shares[account] = shares_;
        _totalShares = _totalShares + shares_;
        emit PayeeAdded(account, shares_);
    }
}
// File: IERC721Receiver.sol



pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}
// File: IERC165.sol



pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}
// File: ERC165.sol



pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}
// File: IERC721.sol



pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

  //  function _burn(uint256 tokenId) external;

  //  function _isApprovedOrOwner(address spender, uint256 tokenId) external view  returns (bool); 
}
// File: IERC721Enumerable.sol



pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}
// File: IERC721Metadata.sol



pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}
// File: ERC721A.sol


pragma solidity ^0.8.0;









contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable, Ownable {
    using Address for address;
    using Strings for uint256;

    struct TokenOwnership {
        address addr;
        uint64 startTimestamp;
    }

    struct AddressData {
        uint128 balance;
        uint128 numberMinted;
    }

    // uint256 internal currentIndex;
    uint256 internal currentIndex = 100; // start id = 1

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned. See ownershipOf implementation for details.
    mapping(uint256 => TokenOwnership) internal _ownerships;

    // Mapping owner address to address data
    mapping(address => AddressData) private _addressData;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view override returns (uint256) {
        // return currentIndex;
        return currentIndex - 100; // when first id = 100
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view override returns (uint256) {
        require(index < totalSupply(), 'ERC721A: global index out of bounds');
        return index;
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     * This read function is O(totalSupply). If calling from a separate contract, be sure to test gas first.
     * It may also degrade with extremely large collection sizes (e.g >> 10000), test for your use case.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view override returns (uint256) {
        require(index < balanceOf(owner), 'ERC721A: owner index out of bounds');
        uint256 numMintedSoFar = totalSupply();
        uint256 tokenIdsIdx;
        address currOwnershipAddr;

        // Counter overflow is impossible as the loop breaks when uint256 i is equal to another uint256 numMintedSoFar.
        unchecked {
            for (uint256 i; i < numMintedSoFar; i++) {
                TokenOwnership memory ownership = _ownerships[i];
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    if (tokenIdsIdx == index) {
                        return i;
                    }
                    tokenIdsIdx++;
                }
            }
        }

        revert('ERC721A: unable to get token of owner by index');
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            interfaceId == type(IERC721Enumerable).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        require(owner != address(0), 'ERC721A: balance query for the zero address');
        return uint256(_addressData[owner].balance);
    }

    function _numberMinted(address owner) internal view returns (uint256) {
        require(owner != address(0), 'ERC721A: number minted query for the zero address');
        return uint256(_addressData[owner].numberMinted);
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        require(_exists(tokenId), 'ERC721A: owner query for nonexistent token');

        unchecked {
            for (uint256 curr = tokenId; curr >= 0; curr--) {
                TokenOwnership memory ownership = _ownerships[curr];
                if (ownership.addr != address(0)) {
                    return ownership;
                }
            }
        }

        revert('ERC721A: unable to determine the owner of token');
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return ownershipOf(tokenId).addr;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), 'ERC721Metadata: URI query for nonexistent token');

        string memory baseURI = _baseURI();

        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString(),".json")) : '';
    }


    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = ERC721A.ownerOf(tokenId);
        require(to != owner, 'ERC721A: approval to current owner');

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            'ERC721A: approve caller is not owner nor approved for all'
        );

        _approve(to, tokenId, owner);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        require(_exists(tokenId), 'ERC721A: approved query for nonexistent token');

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public override {
        require(operator != _msgSender(), 'ERC721A: approve to caller');

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public override {
        _transfer(from, to, tokenId);
        require(
            _checkOnERC721Received(from, to, tokenId, _data),
            'ERC721A: transfer to non ERC721Receiver implementer'
        );
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return tokenId < currentIndex;
    }

    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity, _data, true);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(
        address to,
        uint256 quantity,
        bytes memory _data,
        bool safe
    ) internal {
        uint256 startTokenId = currentIndex;
        require(to != address(0), 'ERC721A: mint to the zero address');
        require(quantity != 0, 'ERC721A: quantity must be greater than 0');

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 3.4e38 (2**128) - 1
        // updatedIndex overflows if currentIndex + quantity > 1.56e77 (2**256) - 1
        unchecked {
            _addressData[to].balance += uint128(quantity);
            _addressData[to].numberMinted += uint128(quantity);

            _ownerships[startTokenId].addr = to;
            _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

            uint256 updatedIndex = startTokenId;

            for (uint256 i; i < quantity; i++) {
                emit Transfer(address(0), to, updatedIndex);
                if (safe) {
                    require(
                        _checkOnERC721Received(address(0), to, updatedIndex, _data),
                        'ERC721A: transfer to non ERC721Receiver implementer'
                    );
                }

                updatedIndex++;
            }

            currentIndex = updatedIndex;
        }

        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        TokenOwnership memory prevOwnership = ownershipOf(tokenId);

        bool isApprovedOrOwner = (_msgSender() == prevOwnership.addr ||
            getApproved(tokenId) == _msgSender() ||
            isApprovedForAll(prevOwnership.addr, _msgSender()));

        require(isApprovedOrOwner, 'ERC721A: transfer caller is not owner nor approved');

        require(prevOwnership.addr == from, 'ERC721A: transfer from incorrect owner');
        require(to != address(0), 'ERC721A: transfer to the zero address');

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, prevOwnership.addr);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            _addressData[from].balance -= 1;
            _addressData[to].balance += 1;

            _ownerships[tokenId].addr = to;
            _ownerships[tokenId].startTimestamp = uint64(block.timestamp);

            // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            if (_ownerships[nextTokenId].addr == address(0)) {
                if (_exists(nextTokenId)) {
                    _ownerships[nextTokenId].addr = prevOwnership.addr;
                    _ownerships[nextTokenId].startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        address owner
    ) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver(to).onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert('ERC721A: transfer to non ERC721Receiver implementer');
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721A.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    function _burn(uint256 tokenId) internal virtual {
        address owner = ownerOf(tokenId);

        _beforeTokenTransfers(owner, address(0), tokenId, 1);

        // Clear approvals
        _approve(address(0), tokenId, owner);

        // _balances[owner] -= 1; // ERC721
        // delete _owners[tokenId];  // ERC721
        _addressData[owner].balance -= 1;
        
        _ownerships[tokenId].addr = address(0);
        _ownerships[tokenId].startTimestamp = uint64(block.timestamp);
        
        delete  _ownerships[tokenId];

        emit Transfer(owner, address(0), tokenId);
    }
}


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/ERC721Burnable.sol)

pragma solidity ^0.8.0;



/**
 * @title ERC721 Burnable Token
 * @dev ERC721 Token that can be irreversibly burned (destroyed).
 */

 /*
abstract contract ERC721Burnable is Context, ERC721A {
    /**
     * @dev Burns `tokenId`. See {ERC721-_burn}.
     *
     * Requirements:
     *
     * - T*
// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inhezriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */


abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

pragma solidity ^0.8.0;

interface ISamuraiCats {

    function balanceOf(address owner) external view returns (uint256 balance); // IERC721 is IERC165

    function ownerOf(uint256 tokenId) external view returns (address owner);

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

}



pragma solidity ^0.8.2;



contract samurai3d is ERC721A,  ReentrancyGuard {  
    using Strings for uint256;
    string public unrevealedTokenUri;
    string public _partslink = "ar://N1EEE4_N3g_HvJCHp0da69H42DH_snghe8WwbAmNRS0/";
    address treasury = 0x1405A3B36E7dc20c53541F4078Da28652Bf2A3Ad;
    address addressCats = 0xc8D2bf842b9f0b601043fb4fd5F23d22b9483911;
    bool public isOpen = false;
    bool public isRevealed = false;
    uint256 public maxSupply = 4747;
    mapping (address => uint8) d3minted;
    mapping (uint256 => bool) sCatsIdUsed;
   
   
	constructor() ERC721A("SamuraiCats 3D by Hiro Ando", "S3D") {
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return _partslink;
    }

    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), 'ERC721Metadata: URI query for nonexistent token');

        string memory baseURI;
        baseURI = _partslink;
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString(),".json")) : '';
    
    }
    
    function setCatsAddress(address _cats) external onlyOwner {
        addressCats = _cats;
    }

 	// function mint3d(uint256 _amount) external nonReentrant {
    //     ISamuraiCats cats = ISamuraiCats(addressCats); 
    //     uint bal = cats.balanceOf(msg.sender);
    //     require(_amount <= bal, "cannot mint more 3d than samuraicats held");
  	//     uint256 totSupply = totalSupply();
    //     require(isOpen,"mint not open");
    //     require(totSupply + _amount <= maxSupply,"sold out");
    //     require(msg.sender == tx.origin);
    //     _safeMint(msg.sender, _amount);
    
    // }

    // function mint3dById(uint256[] memory _ids) external nonReentrant {
    //     ISamuraiCats cats = ISamuraiCats(addressCats); 
    //     require(totalSupply() + _ids.length <= maxSupply,"sold out");
    //     require(isOpen,"mint not open");
    //     require(msg.sender == tx.origin);
    //     for (uint256 i = 0; i < _ids.length; i++)  {
    //        require(cats.ownerOf(_ids[i]) == msg.sender, "you don't own all the samuraicats, you try to mint with"); 
    //        require(!sCatsIdUsed[_ids[i]], "some samuraicats have been already used");
    //        _safeMint(msg.sender, 1); 
    //        sCatsIdUsed[_ids[i]] = true;     
    //     } 
    // }

 	function mintByOwner(address happyfew, uint256 _amount) public onlyOwner {
  	    uint256 totSupply = totalSupply();
	    require(totSupply + _amount <= maxSupply);
        _safeMint(happyfew, _amount);
    }

    function airdrop(address[] memory catsOwners ) public {
	    for (uint256 i = 0; i < catsOwners.length; i ++) {
            _safeMint(catsOwners[i], 1);
        }    
    }

    function setMaxSupply(uint256 _max) external onlyOwner {
        maxSupply = _max;  
    }

    function toggleOpen() external onlyOwner {
        isOpen = !isOpen;
    }

    // function togglereveal() external onlyOwner {
    //     isRevealed = !isRevealed;
    // }

    function seturi(string memory uri_) external onlyOwner {
        _partslink = uri_;
    }


    // function setUnrevealuri(string memory uri_) external onlyOwner {
    //     unrevealedTokenUri = uri_;
    // }

    function setTreasury(address _addr) external onlyOwner {
        treasury = _addr;
    }

    function getfundsToOwner() public payable onlyOwner {
	(bool success, ) = payable(msg.sender).call{value: address(this).balance}("");
		require(success);
	}

    function withdraw() external  {
        require(address(this).balance > 0, "0 balance");
        uint256 balance = address(this).balance;
        Address.sendValue(payable(treasury), balance);
    }


    // function burn(uint256 tokenId) public virtual onlyOwner {
    //     //solhint-disable-next-line max-line-length
    //   //  require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721Burnable: caller is not owner nor approved");
    //     _burn(tokenId);
    // }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"_partslink","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"catsOwners","type":"address[]"}],"name":"airdrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getfundsToOwner","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isOpen","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isRevealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"happyfew","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"mintByOwner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_cats","type":"address"}],"name":"setCatsAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_max","type":"uint256"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_addr","type":"address"}],"name":"setTreasury","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri_","type":"string"}],"name":"seturi","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"toggleOpen","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unrevealedTokenUri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x6080604052600436106101ee5760003560e01c80636352211e1161010d578063a7b72294116100a0578063d5abeb011161006f578063d5abeb011461054d578063e985e9c514610563578063f0f44260146105ac578063f2fde38b146105cc578063f6484980146105ec57600080fd5b8063a7b72294146104f0578063b88d4fde14610505578063beef729214610525578063c87b56dd1461052d57600080fd5b8063729ad39e116100dc578063729ad39e1461047d5780638da5cb5b1461049d57806395d89b41146104bb578063a22cb465146104d057600080fd5b80636352211e146104085780636f8b44b01461042857806370a0823114610448578063715018a61461046857600080fd5b80633232deeb1161018557806347535d7b1161015457806347535d7b146103865780634f6ccce7146103a757806354214f69146103c75780636310ab11146103e857600080fd5b80633232deeb1461031c5780633542aee2146103315780633ccfd60b1461035157806342842e0e1461036657600080fd5b8063095ea7b3116101c1578063095ea7b31461029757806318160ddd146102b957806323b872dd146102dc5780632f745c59146102fc57600080fd5b806301ffc9a7146101f357806306c536ab1461022857806306fdde031461024a578063081812fc1461025f575b600080fd5b3480156101ff57600080fd5b5061021361020e366004611bf4565b61060c565b60405190151581526020015b60405180910390f35b34801561023457600080fd5b5061023d610679565b60405161021f9190611c69565b34801561025657600080fd5b5061023d610707565b34801561026b57600080fd5b5061027f61027a366004611c7c565b610799565b6040516001600160a01b03909116815260200161021f565b3480156102a357600080fd5b506102b76102b2366004611cb1565b610829565b005b3480156102c557600080fd5b506102ce610941565b60405190815260200161021f565b3480156102e857600080fd5b506102b76102f7366004611cdb565b610957565b34801561030857600080fd5b506102ce610317366004611cb1565b610962565b34801561032857600080fd5b5061023d610ac9565b34801561033d57600080fd5b506102b761034c366004611cb1565b610ad6565b34801561035d57600080fd5b506102b7610b2f565b34801561037257600080fd5b506102b7610381366004611cdb565b610b86565b34801561039257600080fd5b50600c5461021390600160a01b900460ff1681565b3480156103b357600080fd5b506102ce6103c2366004611c7c565b610ba1565b3480156103d357600080fd5b50600c5461021390600160a81b900460ff1681565b3480156103f457600080fd5b506102b7610403366004611d17565b610c09565b34801561041457600080fd5b5061027f610423366004611c7c565b610c55565b34801561043457600080fd5b506102b7610443366004611c7c565b610c67565b34801561045457600080fd5b506102ce610463366004611d17565b610c96565b34801561047457600080fd5b506102b7610d27565b34801561048957600080fd5b506102b7610498366004611d79565b610d5d565b3480156104a957600080fd5b506000546001600160a01b031661027f565b3480156104c757600080fd5b5061023d610da3565b3480156104dc57600080fd5b506102b76104eb366004611e26565b610db2565b3480156104fc57600080fd5b506102b7610e77565b34801561051157600080fd5b506102b7610520366004611eba565b610ec2565b6102b7610efb565b34801561053957600080fd5b5061023d610548366004611c7c565b610f7a565b34801561055957600080fd5b506102ce600d5481565b34801561056f57600080fd5b5061021361057e366004611f36565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b3480156105b857600080fd5b506102b76105c7366004611d17565b6110cb565b3480156105d857600080fd5b506102b76105e7366004611d17565b611117565b3480156105f857600080fd5b506102b7610607366004611f69565b6111af565b60006001600160e01b031982166380ac58cd60e01b148061063d57506001600160e01b03198216635b5e139f60e01b145b8061065857506001600160e01b0319821663780e9d6360e01b145b8061067357506301ffc9a760e01b6001600160e01b03198316145b92915050565b6009805461068690611fb2565b80601f01602080910402602001604051908101604052809291908181526020018280546106b290611fb2565b80156106ff5780601f106106d4576101008083540402835291602001916106ff565b820191906000526020600020905b8154815290600101906020018083116106e257829003601f168201915b505050505081565b60606002805461071690611fb2565b80601f016020809104026020016040519081016040528092919081815260200182805461074290611fb2565b801561078f5780601f106107645761010080835404028352916020019161078f565b820191906000526020600020905b81548152906001019060200180831161077257829003601f168201915b5050505050905090565b60006107a6826001541190565b61080d5760405162461bcd60e51b815260206004820152602d60248201527f455243373231413a20617070726f76656420717565727920666f72206e6f6e6560448201526c3c34b9ba32b73a103a37b5b2b760991b60648201526084015b60405180910390fd5b506000908152600660205260409020546001600160a01b031690565b600061083482610c55565b9050806001600160a01b0316836001600160a01b031614156108a35760405162461bcd60e51b815260206004820152602260248201527f455243373231413a20617070726f76616c20746f2063757272656e74206f776e60448201526132b960f11b6064820152608401610804565b336001600160a01b03821614806108bf57506108bf813361057e565b6109315760405162461bcd60e51b815260206004820152603960248201527f455243373231413a20617070726f76652063616c6c6572206973206e6f74206f60448201527f776e6572206e6f7220617070726f76656420666f7220616c6c000000000000006064820152608401610804565b61093c8383836111ec565b505050565b600060646001546109529190612003565b905090565b61093c838383611248565b600061096d83610c96565b82106109c65760405162461bcd60e51b815260206004820152602260248201527f455243373231413a206f776e657220696e646578206f7574206f6620626f756e604482015261647360f01b6064820152608401610804565b60006109d0610941565b905060008060005b83811015610a69576000818152600460209081526040918290208251808401909352546001600160a01b038116808452600160a01b90910467ffffffffffffffff169183019190915215610a2b57805192505b876001600160a01b0316836001600160a01b03161415610a605786841415610a595750935061067392505050565b6001909301925b506001016109d8565b5060405162461bcd60e51b815260206004820152602e60248201527f455243373231413a20756e61626c6520746f2067657420746f6b656e206f662060448201526d0deeedccae440c4f240d2dcc8caf60931b6064820152608401610804565b600a805461068690611fb2565b6000546001600160a01b03163314610b005760405162461bcd60e51b81526004016108049061201a565b6000610b0a610941565b600d54909150610b1a838361204f565b1115610b2557600080fd5b61093c838361152d565b60004711610b6b5760405162461bcd60e51b8152602060048201526009602482015268302062616c616e636560b81b6044820152606401610804565b600b544790610b83906001600160a01b031682611547565b50565b61093c83838360405180602001604052806000815250610ec2565b6000610bab610941565b8210610c055760405162461bcd60e51b815260206004820152602360248201527f455243373231413a20676c6f62616c20696e646578206f7574206f6620626f756044820152626e647360e81b6064820152608401610804565b5090565b6000546001600160a01b03163314610c335760405162461bcd60e51b81526004016108049061201a565b600c80546001600160a01b0319166001600160a01b0392909216919091179055565b6000610c6082611660565b5192915050565b6000546001600160a01b03163314610c915760405162461bcd60e51b81526004016108049061201a565b600d55565b60006001600160a01b038216610d025760405162461bcd60e51b815260206004820152602b60248201527f455243373231413a2062616c616e636520717565727920666f7220746865207a60448201526a65726f206164647265737360a81b6064820152608401610804565b506001600160a01b03166000908152600560205260409020546001600160801b031690565b6000546001600160a01b03163314610d515760405162461bcd60e51b81526004016108049061201a565b610d5b6000611737565b565b60005b8151811015610d9f57610d8d828281518110610d7e57610d7e612067565b6020026020010151600161152d565b80610d978161207d565b915050610d60565b5050565b60606003805461071690611fb2565b6001600160a01b038216331415610e0b5760405162461bcd60e51b815260206004820152601a60248201527f455243373231413a20617070726f766520746f2063616c6c65720000000000006044820152606401610804565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b6000546001600160a01b03163314610ea15760405162461bcd60e51b81526004016108049061201a565b600c805460ff60a01b198116600160a01b9182900460ff1615909102179055565b610ecd848484611248565b610ed984848484611787565b610ef55760405162461bcd60e51b815260040161080490612098565b50505050565b6000546001600160a01b03163314610f255760405162461bcd60e51b81526004016108049061201a565b604051600090339047908381818185875af1925050503d8060008114610f67576040519150601f19603f3d011682016040523d82523d6000602084013e610f6c565b606091505b5050905080610b8357600080fd5b6060610f87826001541190565b610feb5760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b6064820152608401610804565b6060600a8054610ffa90611fb2565b80601f016020809104026020016040519081016040528092919081815260200182805461102690611fb2565b80156110735780601f1061104857610100808354040283529160200191611073565b820191906000526020600020905b81548152906001019060200180831161105657829003601f168201915b5050505050905080516000141561109957604051806020016040528060008152506110c4565b806110a384611886565b6040516020016110b49291906120eb565b6040516020818303038152906040525b9392505050565b6000546001600160a01b031633146110f55760405162461bcd60e51b81526004016108049061201a565b600b80546001600160a01b0319166001600160a01b0392909216919091179055565b6000546001600160a01b031633146111415760405162461bcd60e51b81526004016108049061201a565b6001600160a01b0381166111a65760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610804565b610b8381611737565b6000546001600160a01b031633146111d95760405162461bcd60e51b81526004016108049061201a565b8051610d9f90600a906020840190611b4e565b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b600061125382611660565b80519091506000906001600160a01b0316336001600160a01b0316148061128a57503361127f84610799565b6001600160a01b0316145b8061129c5750815161129c903361057e565b9050806113065760405162461bcd60e51b815260206004820152603260248201527f455243373231413a207472616e736665722063616c6c6572206973206e6f74206044820152711bdddb995c881b9bdc88185c1c1c9bdd995960721b6064820152608401610804565b846001600160a01b031682600001516001600160a01b03161461137a5760405162461bcd60e51b815260206004820152602660248201527f455243373231413a207472616e736665722066726f6d20696e636f72726563746044820152651037bbb732b960d11b6064820152608401610804565b6001600160a01b0384166113de5760405162461bcd60e51b815260206004820152602560248201527f455243373231413a207472616e7366657220746f20746865207a65726f206164604482015264647265737360d81b6064820152608401610804565b6113ee60008484600001516111ec565b6001600160a01b03858116600090815260056020908152604080832080546001600160801b03198082166001600160801b03928316600019018316179092558986168086528386208054938416938316600190810190931693909317909255888552600490935281842080546001600160e01b031916909117600160a01b4267ffffffffffffffff16021790559086018083529120549091166114e357611496816001541190565b156114e3578251600082815260046020908152604090912080549186015167ffffffffffffffff16600160a01b026001600160e01b03199092166001600160a01b03909316929092171790555b5082846001600160a01b0316866001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b5050505050565b610d9f828260405180602001604052806000815250611984565b804710156115975760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a20696e73756666696369656e742062616c616e63650000006044820152606401610804565b6000826001600160a01b03168260405160006040518083038185875af1925050503d80600081146115e4576040519150601f19603f3d011682016040523d82523d6000602084013e6115e9565b606091505b505090508061093c5760405162461bcd60e51b815260206004820152603a60248201527f416464726573733a20756e61626c6520746f2073656e642076616c75652c207260448201527f6563697069656e74206d617920686176652072657665727465640000000000006064820152608401610804565b604080518082019091526000808252602082015261167f826001541190565b6116de5760405162461bcd60e51b815260206004820152602a60248201527f455243373231413a206f776e657220717565727920666f72206e6f6e657869736044820152693a32b73a103a37b5b2b760b11b6064820152608401610804565b815b6000818152600460209081526040918290208251808401909352546001600160a01b038116808452600160a01b90910467ffffffffffffffff16918301919091521561172d579392505050565b50600019016116e0565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b60006001600160a01b0384163b1561187a57604051630a85bd0160e11b81526001600160a01b0385169063150b7a02906117cb90339089908890889060040161212a565b6020604051808303816000875af1925050508015611806575060408051601f3d908101601f1916820190925261180391810190612167565b60015b611860573d808015611834576040519150601f19603f3d011682016040523d82523d6000602084013e611839565b606091505b5080516118585760405162461bcd60e51b815260040161080490612098565b805181602001fd5b6001600160e01b031916630a85bd0160e11b14905061187e565b5060015b949350505050565b6060816118aa5750506040805180820190915260018152600360fc1b602082015290565b8160005b81156118d457806118be8161207d565b91506118cd9050600a8361219a565b91506118ae565b60008167ffffffffffffffff8111156118ef576118ef611d32565b6040519080825280601f01601f191660200182016040528015611919576020820181803683370190505b5090505b841561187e5761192e600183612003565b915061193b600a866121ae565b61194690603061204f565b60f81b81838151811061195b5761195b612067565b60200101906001600160f81b031916908160001a90535061197d600a8661219a565b945061191d565b61093c838383600180546001600160a01b0385166119ee5760405162461bcd60e51b815260206004820152602160248201527f455243373231413a206d696e7420746f20746865207a65726f206164647265736044820152607360f81b6064820152608401610804565b83611a4c5760405162461bcd60e51b815260206004820152602860248201527f455243373231413a207175616e74697479206d75737420626520677265617465604482015267072207468616e20360c41b6064820152608401610804565b6001600160a01b03851660008181526005602090815260408083208054600160801b6001600160801b031982166001600160801b039283168c01831690811782900483168c01909216021790558483526004909152812080546001600160e01b031916909217600160a01b4267ffffffffffffffff16021790915581905b85811015611b455760405182906001600160a01b038916906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a48315611b3957611b1d6000888488611787565b611b395760405162461bcd60e51b815260040161080490612098565b60019182019101611aca565b50600155611526565b828054611b5a90611fb2565b90600052602060002090601f016020900481019282611b7c5760008555611bc2565b82601f10611b9557805160ff1916838001178555611bc2565b82800160010185558215611bc2579182015b82811115611bc2578251825591602001919060010190611ba7565b50610c059291505b80821115610c055760008155600101611bca565b6001600160e01b031981168114610b8357600080fd5b600060208284031215611c0657600080fd5b81356110c481611bde565b60005b83811015611c2c578181015183820152602001611c14565b83811115610ef55750506000910152565b60008151808452611c55816020860160208601611c11565b601f01601f19169290920160200192915050565b6020815260006110c46020830184611c3d565b600060208284031215611c8e57600080fd5b5035919050565b80356001600160a01b0381168114611cac57600080fd5b919050565b60008060408385031215611cc457600080fd5b611ccd83611c95565b946020939093013593505050565b600080600060608486031215611cf057600080fd5b611cf984611c95565b9250611d0760208501611c95565b9150604084013590509250925092565b600060208284031215611d2957600080fd5b6110c482611c95565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f1916810167ffffffffffffffff81118282101715611d7157611d71611d32565b604052919050565b60006020808385031215611d8c57600080fd5b823567ffffffffffffffff80821115611da457600080fd5b818501915085601f830112611db857600080fd5b813581811115611dca57611dca611d32565b8060051b9150611ddb848301611d48565b8181529183018401918481019088841115611df557600080fd5b938501935b83851015611e1a57611e0b85611c95565b82529385019390850190611dfa565b98975050505050505050565b60008060408385031215611e3957600080fd5b611e4283611c95565b915060208301358015158114611e5757600080fd5b809150509250929050565b600067ffffffffffffffff831115611e7c57611e7c611d32565b611e8f601f8401601f1916602001611d48565b9050828152838383011115611ea357600080fd5b828260208301376000602084830101529392505050565b60008060008060808587031215611ed057600080fd5b611ed985611c95565b9350611ee760208601611c95565b925060408501359150606085013567ffffffffffffffff811115611f0a57600080fd5b8501601f81018713611f1b57600080fd5b611f2a87823560208401611e62565b91505092959194509250565b60008060408385031215611f4957600080fd5b611f5283611c95565b9150611f6060208401611c95565b90509250929050565b600060208284031215611f7b57600080fd5b813567ffffffffffffffff811115611f9257600080fd5b8201601f81018413611fa357600080fd5b61187e84823560208401611e62565b600181811c90821680611fc657607f821691505b60208210811415611fe757634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b60008282101561201557612015611fed565b500390565b6020808252818101527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604082015260600190565b6000821982111561206257612062611fed565b500190565b634e487b7160e01b600052603260045260246000fd5b600060001982141561209157612091611fed565b5060010190565b60208082526033908201527f455243373231413a207472616e7366657220746f206e6f6e204552433732315260408201527232b1b2b4bb32b91034b6b83632b6b2b73a32b960691b606082015260800190565b600083516120fd818460208801611c11565b835190830190612111818360208801611c11565b64173539b7b760d91b9101908152600501949350505050565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061215d90830184611c3d565b9695505050505050565b60006020828403121561217957600080fd5b81516110c481611bde565b634e487b7160e01b600052601260045260246000fd5b6000826121a9576121a9612184565b500490565b6000826121bd576121bd612184565b50069056fea2646970667358221220ce59467cdd5477244fec09f77fe1ee44b1fcf54c487e019c70536e2a205c26a564736f6c634300080b0033

Deployed Bytecode Sourcemap

67055:4104:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;49447:372;;;;;;;;;;-1:-1:-1;49447:372:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;49447:372:0;;;;;;;;67144:32;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;51333:100::-;;;;;;;;;;;;;:::i;52907:214::-;;;;;;;;;;-1:-1:-1;52907:214:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1692:32:1;;;1674:51;;1662:2;1647:18;52907:214:0;1528:203:1;52428:413:0;;;;;;;;;;-1:-1:-1;52428:413:0;;;;;:::i;:::-;;:::i;:::-;;47642:162;;;;;;;;;;;;;:::i;:::-;;;2319:25:1;;;2307:2;2292:18;47642:162:0;2173:177:1;53783:162:0;;;;;;;;;;-1:-1:-1;53783:162:0;;;;;:::i;:::-;;:::i;48368:1007::-;;;;;;;;;;-1:-1:-1;48368:1007:0;;;;;:::i;:::-;;:::i;67183:78::-;;;;;;;;;;;;;:::i;69491:212::-;;;;;;;;;;-1:-1:-1;69491:212:0;;;;;:::i;:::-;;:::i;70672:202::-;;;;;;;;;;;;;:::i;54016:177::-;;;;;;;;;;-1:-1:-1;54016:177:0;;;;;:::i;:::-;;:::i;67407:26::-;;;;;;;;;;-1:-1:-1;67407:26:0;;;;-1:-1:-1;;;67407:26:0;;;;;;47881:187;;;;;;;;;;-1:-1:-1;47881:187:0;;;;;:::i;:::-;;:::i;67440:30::-;;;;;;;;;;-1:-1:-1;67440:30:0;;;;-1:-1:-1;;;67440:30:0;;;;;;68182:96;;;;;;;;;;-1:-1:-1;68182:96:0;;;;;:::i;:::-;;:::i;51142:124::-;;;;;;;;;;-1:-1:-1;51142:124:0;;;;;:::i;:::-;;:::i;69895:92::-;;;;;;;;;;-1:-1:-1;69895:92:0;;;;;:::i;:::-;;:::i;49883:221::-;;;;;;;;;;-1:-1:-1;49883:221:0;;;;;:::i;:::-;;:::i;22748:94::-;;;;;;;;;;;;;:::i;69711:176::-;;;;;;;;;;-1:-1:-1;69711:176:0;;;;;:::i;:::-;;:::i;22097:87::-;;;;;;;;;;-1:-1:-1;22143:7:0;22170:6;-1:-1:-1;;;;;22170:6:0;22097:87;;51502:104;;;;;;;;;;;;;:::i;53193:288::-;;;;;;;;;;-1:-1:-1;53193:288:0;;;;;:::i;:::-;;:::i;69995:76::-;;;;;;;;;;;;;:::i;54264:355::-;;;;;;;;;;-1:-1:-1;54264:355:0;;;;;:::i;:::-;;:::i;70505:159::-;;;:::i;67803:367::-;;;;;;;;;;-1:-1:-1;67803:367:0;;;;;:::i;:::-;;:::i;67477:31::-;;;;;;;;;;;;;;;;53552:164;;;;;;;;;;-1:-1:-1;53552:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;53673:25:0;;;53649:4;53673:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;53552:164;70407:90;;;;;;;;;;-1:-1:-1;70407:90:0;;;;;:::i;:::-;;:::i;22997:192::-;;;;;;;;;;-1:-1:-1;22997:192:0;;;;;:::i;:::-;;:::i;70182:91::-;;;;;;;;;;-1:-1:-1;70182:91:0;;;;;:::i;:::-;;:::i;49447:372::-;49549:4;-1:-1:-1;;;;;;49586:40:0;;-1:-1:-1;;;49586:40:0;;:105;;-1:-1:-1;;;;;;;49643:48:0;;-1:-1:-1;;;49643:48:0;49586:105;:172;;;-1:-1:-1;;;;;;;49708:50:0;;-1:-1:-1;;;49708:50:0;49586:172;:225;;;-1:-1:-1;;;;;;;;;;39658:40:0;;;49775:36;49566:245;49447:372;-1:-1:-1;;49447:372:0:o;67144:32::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;51333:100::-;51387:13;51420:5;51413:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;51333:100;:::o;52907:214::-;52975:7;53003:16;53011:7;54965:12;;-1:-1:-1;54955:22:0;54874:111;53003:16;52995:74;;;;-1:-1:-1;;;52995:74:0;;6989:2:1;52995:74:0;;;6971:21:1;7028:2;7008:18;;;7001:30;7067:34;7047:18;;;7040:62;-1:-1:-1;;;7118:18:1;;;7111:43;7171:19;;52995:74:0;;;;;;;;;-1:-1:-1;53089:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;53089:24:0;;52907:214::o;52428:413::-;52501:13;52517:24;52533:7;52517:15;:24::i;:::-;52501:40;;52566:5;-1:-1:-1;;;;;52560:11:0;:2;-1:-1:-1;;;;;52560:11:0;;;52552:58;;;;-1:-1:-1;;;52552:58:0;;7403:2:1;52552:58:0;;;7385:21:1;7442:2;7422:18;;;7415:30;7481:34;7461:18;;;7454:62;-1:-1:-1;;;7532:18:1;;;7525:32;7574:19;;52552:58:0;7201:398:1;52552:58:0;20998:10;-1:-1:-1;;;;;52645:21:0;;;;:62;;-1:-1:-1;52670:37:0;52687:5;20998:10;53552:164;:::i;52670:37::-;52623:169;;;;-1:-1:-1;;;52623:169:0;;7806:2:1;52623:169:0;;;7788:21:1;7845:2;7825:18;;;7818:30;7884:34;7864:18;;;7857:62;7955:27;7935:18;;;7928:55;8000:19;;52623:169:0;7604:421:1;52623:169:0;52805:28;52814:2;52818:7;52827:5;52805:8;:28::i;:::-;52490:351;52428:413;;:::o;47642:162::-;47695:7;47770:3;47755:12;;:18;;;;:::i;:::-;47748:25;;47642:162;:::o;53783:::-;53909:28;53919:4;53925:2;53929:7;53909:9;:28::i;48368:1007::-;48457:7;48493:16;48503:5;48493:9;:16::i;:::-;48485:5;:24;48477:71;;;;-1:-1:-1;;;48477:71:0;;8494:2:1;48477:71:0;;;8476:21:1;8533:2;8513:18;;;8506:30;8572:34;8552:18;;;8545:62;-1:-1:-1;;;8623:18:1;;;8616:32;8665:19;;48477:71:0;8292:398:1;48477:71:0;48559:22;48584:13;:11;:13::i;:::-;48559:38;;48608:19;48638:25;48827:9;48822:466;48842:14;48838:1;:18;48822:466;;;48882:31;48916:14;;;:11;:14;;;;;;;;;48882:48;;;;;;;;;-1:-1:-1;;;;;48882:48:0;;;;;-1:-1:-1;;;48882:48:0;;;;;;;;;;;;48953:28;48949:111;;49026:14;;;-1:-1:-1;48949:111:0;49103:5;-1:-1:-1;;;;;49082:26:0;:17;-1:-1:-1;;;;;49082:26:0;;49078:195;;;49152:5;49137:11;:20;49133:85;;;-1:-1:-1;49193:1:0;-1:-1:-1;49186:8:0;;-1:-1:-1;;;49186:8:0;49133:85;49240:13;;;;;49078:195;-1:-1:-1;48858:3:0;;48822:466;;;-1:-1:-1;49311:56:0;;-1:-1:-1;;;49311:56:0;;8897:2:1;49311:56:0;;;8879:21:1;8936:2;8916:18;;;8909:30;8975:34;8955:18;;;8948:62;-1:-1:-1;;;9026:18:1;;;9019:44;9080:19;;49311:56:0;8695:410:1;67183:78:0;;;;;;;:::i;69491:212::-;22143:7;22170:6;-1:-1:-1;;;;;22170:6:0;20998:10;22317:23;22309:68;;;;-1:-1:-1;;;22309:68:0;;;;;;;:::i;:::-;69574:17:::1;69594:13;:11;:13::i;:::-;69646:9;::::0;69574:33;;-1:-1:-1;69623:19:0::1;69635:7:::0;69574:33;69623:19:::1;:::i;:::-;:32;;69615:41;;;::::0;::::1;;69667:28;69677:8;69687:7;69667:9;:28::i;70672:202::-:0;70745:1;70721:21;:25;70713:47;;;;-1:-1:-1;;;70713:47:0;;9806:2:1;70713:47:0;;;9788:21:1;9845:1;9825:18;;;9818:29;-1:-1:-1;;;9863:18:1;;;9856:39;9912:18;;70713:47:0;9604:332:1;70713:47:0;70847:8;;70789:21;;70821:45;;-1:-1:-1;;;;;70847:8:0;70789:21;70821:17;:45::i;:::-;70702:172;70672:202::o;54016:177::-;54146:39;54163:4;54169:2;54173:7;54146:39;;;;;;;;;;;;:16;:39::i;47881:187::-;47948:7;47984:13;:11;:13::i;:::-;47976:5;:21;47968:69;;;;-1:-1:-1;;;47968:69:0;;10143:2:1;47968:69:0;;;10125:21:1;10182:2;10162:18;;;10155:30;10221:34;10201:18;;;10194:62;-1:-1:-1;;;10272:18:1;;;10265:33;10315:19;;47968:69:0;9941:399:1;47968:69:0;-1:-1:-1;48055:5:0;47881:187::o;68182:96::-;22143:7;22170:6;-1:-1:-1;;;;;22170:6:0;20998:10;22317:23;22309:68;;;;-1:-1:-1;;;22309:68:0;;;;;;;:::i;:::-;68251:11:::1;:19:::0;;-1:-1:-1;;;;;;68251:19:0::1;-1:-1:-1::0;;;;;68251:19:0;;;::::1;::::0;;;::::1;::::0;;68182:96::o;51142:124::-;51206:7;51233:20;51245:7;51233:11;:20::i;:::-;:25;;51142:124;-1:-1:-1;;51142:124:0:o;69895:92::-;22143:7;22170:6;-1:-1:-1;;;;;22170:6:0;20998:10;22317:23;22309:68;;;;-1:-1:-1;;;22309:68:0;;;;;;;:::i;:::-;69961:9:::1;:16:::0;69895:92::o;49883:221::-;49947:7;-1:-1:-1;;;;;49975:19:0;;49967:75;;;;-1:-1:-1;;;49967:75:0;;10547:2:1;49967:75:0;;;10529:21:1;10586:2;10566:18;;;10559:30;10625:34;10605:18;;;10598:62;-1:-1:-1;;;10676:18:1;;;10669:41;10727:19;;49967:75:0;10345:407:1;49967:75:0;-1:-1:-1;;;;;;50068:19:0;;;;;:12;:19;;;;;:27;-1:-1:-1;;;;;50068:27:0;;49883:221::o;22748:94::-;22143:7;22170:6;-1:-1:-1;;;;;22170:6:0;20998:10;22317:23;22309:68;;;;-1:-1:-1;;;22309:68:0;;;;;;;:::i;:::-;22813:21:::1;22831:1;22813:9;:21::i;:::-;22748:94::o:0;69711:176::-;69778:9;69773:103;69797:10;:17;69793:1;:21;69773:103;;;69837:27;69847:10;69858:1;69847:13;;;;;;;;:::i;:::-;;;;;;;69862:1;69837:9;:27::i;:::-;69816:4;;;;:::i;:::-;;;;69773:103;;;;69711:176;:::o;51502:104::-;51558:13;51591:7;51584:14;;;;;:::i;53193:288::-;-1:-1:-1;;;;;53288:24:0;;20998:10;53288:24;;53280:63;;;;-1:-1:-1;;;53280:63:0;;11231:2:1;53280:63:0;;;11213:21:1;11270:2;11250:18;;;11243:30;11309:28;11289:18;;;11282:56;11355:18;;53280:63:0;11029:350:1;53280:63:0;20998:10;53356:32;;;;:18;:32;;;;;;;;-1:-1:-1;;;;;53356:42:0;;;;;;;;;;;;:53;;-1:-1:-1;;53356:53:0;;;;;;;;;;53425:48;;540:41:1;;;53356:42:0;;20998:10;53425:48;;513:18:1;53425:48:0;;;;;;;53193:288;;:::o;69995:76::-;22143:7;22170:6;-1:-1:-1;;;;;22170:6:0;20998:10;22317:23;22309:68;;;;-1:-1:-1;;;22309:68:0;;;;;;;:::i;:::-;70057:6:::1;::::0;;-1:-1:-1;;;;70047:16:0;::::1;-1:-1:-1::0;;;70057:6:0;;;::::1;;;70056:7;70047:16:::0;;::::1;;::::0;;69995:76::o;54264:355::-;54423:28;54433:4;54439:2;54443:7;54423:9;:28::i;:::-;54484:48;54507:4;54513:2;54517:7;54526:5;54484:22;:48::i;:::-;54462:149;;;;-1:-1:-1;;;54462:149:0;;;;;;;:::i;:::-;54264:355;;;;:::o;70505:159::-;22143:7;22170:6;-1:-1:-1;;;;;22170:6:0;20998:10;22317:23;22309:68;;;;-1:-1:-1;;;22309:68:0;;;;;;;:::i;:::-;70580:58:::1;::::0;70562:12:::1;::::0;70588:10:::1;::::0;70612:21:::1;::::0;70562:12;70580:58;70562:12;70580:58;70612:21;70588:10;70580:58:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;70561:77;;;70651:7;70643:16;;;::::0;::::1;67803:367:::0;67876:13;67910:16;67918:7;54965:12;;-1:-1:-1;54955:22:0;54874:111;67910:16;67902:76;;;;-1:-1:-1;;;67902:76:0;;12216:2:1;67902:76:0;;;12198:21:1;12255:2;12235:18;;;12228:30;12294:34;12274:18;;;12267:62;-1:-1:-1;;;12345:18:1;;;12338:45;12400:19;;67902:76:0;12014:411:1;67902:76:0;67991:21;68033:10;68023:20;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;68067:7;68061:21;68086:1;68061:26;;:95;;;;;;;;;;;;;;;;;68114:7;68123:18;:7;:16;:18::i;:::-;68097:53;;;;;;;;;:::i;:::-;;;;;;;;;;;;;68061:95;68054:102;67803:367;-1:-1:-1;;;67803:367:0:o;70407:90::-;22143:7;22170:6;-1:-1:-1;;;;;22170:6:0;20998:10;22317:23;22309:68;;;;-1:-1:-1;;;22309:68:0;;;;;;;:::i;:::-;70473:8:::1;:16:::0;;-1:-1:-1;;;;;;70473:16:0::1;-1:-1:-1::0;;;;;70473:16:0;;;::::1;::::0;;;::::1;::::0;;70407:90::o;22997:192::-;22143:7;22170:6;-1:-1:-1;;;;;22170:6:0;20998:10;22317:23;22309:68;;;;-1:-1:-1;;;22309:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;23086:22:0;::::1;23078:73;;;::::0;-1:-1:-1;;;23078:73:0;;13274:2:1;23078:73:0::1;::::0;::::1;13256:21:1::0;13313:2;13293:18;;;13286:30;13352:34;13332:18;;;13325:62;-1:-1:-1;;;13403:18:1;;;13396:36;13449:19;;23078:73:0::1;13072:402:1::0;23078:73:0::1;23162:19;23172:8;23162:9;:19::i;70182:91::-:0;22143:7;22170:6;-1:-1:-1;;;;;22170:6:0;20998:10;22317:23;22309:68;;;;-1:-1:-1;;;22309:68:0;;;;;;;:::i;:::-;70248:17;;::::1;::::0;:10:::1;::::0;:17:::1;::::0;::::1;::::0;::::1;:::i;59794:196::-:0;59909:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;59909:29:0;-1:-1:-1;;;;;59909:29:0;;;;;;;;;59954:28;;59909:24;;59954:28;;;;;;;59794:196;;;:::o;57674:2002::-;57789:35;57827:20;57839:7;57827:11;:20::i;:::-;57902:18;;57789:58;;-1:-1:-1;57860:22:0;;-1:-1:-1;;;;;57886:34:0;20998:10;-1:-1:-1;;;;;57886:34:0;;:87;;;-1:-1:-1;20998:10:0;57937:20;57949:7;57937:11;:20::i;:::-;-1:-1:-1;;;;;57937:36:0;;57886:87;:154;;;-1:-1:-1;58007:18:0;;57990:50;;20998:10;53552:164;:::i;57990:50::-;57860:181;;58062:17;58054:80;;;;-1:-1:-1;;;58054:80:0;;13681:2:1;58054:80:0;;;13663:21:1;13720:2;13700:18;;;13693:30;13759:34;13739:18;;;13732:62;-1:-1:-1;;;13810:18:1;;;13803:48;13868:19;;58054:80:0;13479:414:1;58054:80:0;58177:4;-1:-1:-1;;;;;58155:26:0;:13;:18;;;-1:-1:-1;;;;;58155:26:0;;58147:77;;;;-1:-1:-1;;;58147:77:0;;14100:2:1;58147:77:0;;;14082:21:1;14139:2;14119:18;;;14112:30;14178:34;14158:18;;;14151:62;-1:-1:-1;;;14229:18:1;;;14222:36;14275:19;;58147:77:0;13898:402:1;58147:77:0;-1:-1:-1;;;;;58243:16:0;;58235:66;;;;-1:-1:-1;;;58235:66:0;;14507:2:1;58235:66:0;;;14489:21:1;14546:2;14526:18;;;14519:30;14585:34;14565:18;;;14558:62;-1:-1:-1;;;14636:18:1;;;14629:35;14681:19;;58235:66:0;14305:401:1;58235:66:0;58422:49;58439:1;58443:7;58452:13;:18;;;58422:8;:49::i;:::-;-1:-1:-1;;;;;58767:18:0;;;;;;;:12;:18;;;;;;;;:31;;-1:-1:-1;;;;;;58767:31:0;;;-1:-1:-1;;;;;58767:31:0;;;-1:-1:-1;;58767:31:0;;;;;;;58813:16;;;;;;;;;:29;;;;;;;;-1:-1:-1;58813:29:0;;;;;;;;;;;;;58859:20;;;:11;:20;;;;;;:30;;-1:-1:-1;;;;;;58904:61:0;;;;-1:-1:-1;;;58949:15:0;58904:61;;;;;;59239:11;;;59269:24;;;;;:29;59239:11;;59269:29;59265:295;;59337:20;59345:11;54965:12;;-1:-1:-1;54955:22:0;54874:111;59337:20;59333:212;;;59414:18;;;59382:24;;;:11;:24;;;;;;;;:50;;59497:28;;;;59455:70;;-1:-1:-1;;;59455:70:0;-1:-1:-1;;;;;;59455:70:0;;;-1:-1:-1;;;;;59382:50:0;;;59455:70;;;;;;;59333:212;58742:829;59607:7;59603:2;-1:-1:-1;;;;;59588:27:0;59597:4;-1:-1:-1;;;;;59588:27:0;;;;;;;;;;;59626:42;57778:1898;;57674:2002;;;:::o;54993:104::-;55062:27;55072:2;55076:8;55062:27;;;;;;;;;;;;:9;:27::i;25433:317::-;25548:6;25523:21;:31;;25515:73;;;;-1:-1:-1;;;25515:73:0;;14913:2:1;25515:73:0;;;14895:21:1;14952:2;14932:18;;;14925:30;14991:31;14971:18;;;14964:59;15040:18;;25515:73:0;14711:353:1;25515:73:0;25602:12;25620:9;-1:-1:-1;;;;;25620:14:0;25642:6;25620:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;25601:52;;;25672:7;25664:78;;;;-1:-1:-1;;;25664:78:0;;15271:2:1;25664:78:0;;;15253:21:1;15310:2;15290:18;;;15283:30;15349:34;15329:18;;;15322:62;15420:28;15400:18;;;15393:56;15466:19;;25664:78:0;15069:422:1;50543:537:0;-1:-1:-1;;;;;;;;;;;;;;;;;50646:16:0;50654:7;54965:12;;-1:-1:-1;54955:22:0;54874:111;50646:16;50638:71;;;;-1:-1:-1;;;50638:71:0;;15698:2:1;50638:71:0;;;15680:21:1;15737:2;15717:18;;;15710:30;15776:34;15756:18;;;15749:62;-1:-1:-1;;;15827:18:1;;;15820:40;15877:19;;50638:71:0;15496:406:1;50638:71:0;50767:7;50747:245;50814:31;50848:17;;;:11;:17;;;;;;;;;50814:51;;;;;;;;;-1:-1:-1;;;;;50814:51:0;;;;;-1:-1:-1;;;50814:51:0;;;;;;;;;;;;50888:28;50884:93;;50948:9;50543:537;-1:-1:-1;;;50543:537:0:o;50884:93::-;-1:-1:-1;;;50787:6:0;50747:245;;23197:173;23253:16;23272:6;;-1:-1:-1;;;;;23289:17:0;;;-1:-1:-1;;;;;;23289:17:0;;;;;;23322:40;;23272:6;;;;;;;23322:40;;23253:16;23322:40;23242:128;23197:173;:::o;60555:804::-;60710:4;-1:-1:-1;;;;;60731:13:0;;24434:20;24482:8;60727:625;;60767:72;;-1:-1:-1;;;60767:72:0;;-1:-1:-1;;;;;60767:36:0;;;;;:72;;20998:10;;60818:4;;60824:7;;60833:5;;60767:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;60767:72:0;;;;;;;;-1:-1:-1;;60767:72:0;;;;;;;;;;;;:::i;:::-;;;60763:534;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;61013:13:0;;61009:273;;61056:61;;-1:-1:-1;;;61056:61:0;;;;;;;:::i;61009:273::-;61232:6;61226:13;61217:6;61213:2;61209:15;61202:38;60763:534;-1:-1:-1;;;;;;60890:55:0;-1:-1:-1;;;60890:55:0;;-1:-1:-1;60883:62:0;;60727:625;-1:-1:-1;61336:4:0;60727:625;60555:804;;;;;;:::o;434:723::-;490:13;711:10;707:53;;-1:-1:-1;;738:10:0;;;;;;;;;;;;-1:-1:-1;;;738:10:0;;;;;434:723::o;707:53::-;785:5;770:12;826:78;833:9;;826:78;;859:8;;;;:::i;:::-;;-1:-1:-1;882:10:0;;-1:-1:-1;890:2:0;882:10;;:::i;:::-;;;826:78;;;914:19;946:6;936:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;936:17:0;;914:39;;964:154;971:10;;964:154;;998:11;1008:1;998:11;;:::i;:::-;;-1:-1:-1;1067:10:0;1075:2;1067:5;:10;:::i;:::-;1054:24;;:2;:24;:::i;:::-;1041:39;;1024:6;1031;1024:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;1024:56:0;;;;;;;;-1:-1:-1;1095:11:0;1104:2;1095:11;;:::i;:::-;;;964:154;;55460:163;55583:32;55589:2;55593:8;55603:5;55610:4;56044:12;;-1:-1:-1;;;;;56075:16:0;;56067:62;;;;-1:-1:-1;;;56067:62:0;;17647:2:1;56067:62:0;;;17629:21:1;17686:2;17666:18;;;17659:30;17725:34;17705:18;;;17698:62;-1:-1:-1;;;17776:18:1;;;17769:31;17817:19;;56067:62:0;17445:397:1;56067:62:0;56148:13;56140:66;;;;-1:-1:-1;;;56140:66:0;;18049:2:1;56140:66:0;;;18031:21:1;18088:2;18068:18;;;18061:30;18127:34;18107:18;;;18100:62;-1:-1:-1;;;18178:18:1;;;18171:38;18226:19;;56140:66:0;17847:404:1;56140:66:0;-1:-1:-1;;;;;56558:16:0;;;;;;:12;:16;;;;;;;;:45;;-1:-1:-1;;;;;;;;;56558:45:0;;-1:-1:-1;;;;;56558:45:0;;;;;;;;;;56618:50;;;;;;;;;;;;;;56685:25;;;:11;:25;;;;;:35;;-1:-1:-1;;;;;;56735:66:0;;;;-1:-1:-1;;;56785:15:0;56735:66;;;;;;;56685:25;;56870:415;56890:8;56886:1;:12;56870:415;;;56929:38;;56954:12;;-1:-1:-1;;;;;56929:38:0;;;56946:1;;56929:38;;56946:1;;56929:38;56990:4;56986:249;;;57053:59;57084:1;57088:2;57092:12;57106:5;57053:22;:59::i;:::-;57019:196;;;;-1:-1:-1;;;57019:196:0;;;;;;;:::i;:::-;57255:14;;;;;56900:3;56870:415;;;-1:-1:-1;57301:12:0;:27;57352:60;54264:355;-1:-1:-1;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:258::-;664:1;674:113;688:6;685:1;682:13;674:113;;;764:11;;;758:18;745:11;;;738:39;710:2;703:10;674:113;;;805:6;802:1;799:13;796:48;;;-1:-1:-1;;840:1:1;822:16;;815:27;592:258::o;855:::-;897:3;935:5;929:12;962:6;957:3;950:19;978:63;1034:6;1027:4;1022:3;1018:14;1011:4;1004:5;1000:16;978:63;:::i;:::-;1095:2;1074:15;-1:-1:-1;;1070:29:1;1061:39;;;;1102:4;1057:50;;855:258;-1:-1:-1;;855:258:1:o;1118:220::-;1267:2;1256:9;1249:21;1230:4;1287:45;1328:2;1317:9;1313:18;1305:6;1287:45;:::i;1343:180::-;1402:6;1455:2;1443:9;1434:7;1430:23;1426:32;1423:52;;;1471:1;1468;1461:12;1423:52;-1:-1:-1;1494:23:1;;1343:180;-1:-1:-1;1343:180:1:o;1736:173::-;1804:20;;-1:-1:-1;;;;;1853:31:1;;1843:42;;1833:70;;1899:1;1896;1889:12;1833:70;1736:173;;;:::o;1914:254::-;1982:6;1990;2043:2;2031:9;2022:7;2018:23;2014:32;2011:52;;;2059:1;2056;2049:12;2011:52;2082:29;2101:9;2082:29;:::i;:::-;2072:39;2158:2;2143:18;;;;2130:32;;-1:-1:-1;;;1914:254:1:o;2355:328::-;2432:6;2440;2448;2501:2;2489:9;2480:7;2476:23;2472:32;2469:52;;;2517:1;2514;2507:12;2469:52;2540:29;2559:9;2540:29;:::i;:::-;2530:39;;2588:38;2622:2;2611:9;2607:18;2588:38;:::i;:::-;2578:48;;2673:2;2662:9;2658:18;2645:32;2635:42;;2355:328;;;;;:::o;2688:186::-;2747:6;2800:2;2788:9;2779:7;2775:23;2771:32;2768:52;;;2816:1;2813;2806:12;2768:52;2839:29;2858:9;2839:29;:::i;2879:127::-;2940:10;2935:3;2931:20;2928:1;2921:31;2971:4;2968:1;2961:15;2995:4;2992:1;2985:15;3011:275;3082:2;3076:9;3147:2;3128:13;;-1:-1:-1;;3124:27:1;3112:40;;3182:18;3167:34;;3203:22;;;3164:62;3161:88;;;3229:18;;:::i;:::-;3265:2;3258:22;3011:275;;-1:-1:-1;3011:275:1:o;3291:952::-;3375:6;3406:2;3449;3437:9;3428:7;3424:23;3420:32;3417:52;;;3465:1;3462;3455:12;3417:52;3505:9;3492:23;3534:18;3575:2;3567:6;3564:14;3561:34;;;3591:1;3588;3581:12;3561:34;3629:6;3618:9;3614:22;3604:32;;3674:7;3667:4;3663:2;3659:13;3655:27;3645:55;;3696:1;3693;3686:12;3645:55;3732:2;3719:16;3754:2;3750;3747:10;3744:36;;;3760:18;;:::i;:::-;3806:2;3803:1;3799:10;3789:20;;3829:28;3853:2;3849;3845:11;3829:28;:::i;:::-;3891:15;;;3961:11;;;3957:20;;;3922:12;;;;3989:19;;;3986:39;;;4021:1;4018;4011:12;3986:39;4045:11;;;;4065:148;4081:6;4076:3;4073:15;4065:148;;;4147:23;4166:3;4147:23;:::i;:::-;4135:36;;4098:12;;;;4191;;;;4065:148;;;4232:5;3291:952;-1:-1:-1;;;;;;;;3291:952:1:o;4248:347::-;4313:6;4321;4374:2;4362:9;4353:7;4349:23;4345:32;4342:52;;;4390:1;4387;4380:12;4342:52;4413:29;4432:9;4413:29;:::i;:::-;4403:39;;4492:2;4481:9;4477:18;4464:32;4539:5;4532:13;4525:21;4518:5;4515:32;4505:60;;4561:1;4558;4551:12;4505:60;4584:5;4574:15;;;4248:347;;;;;:::o;4600:406::-;4664:5;4698:18;4690:6;4687:30;4684:56;;;4720:18;;:::i;:::-;4758:57;4803:2;4782:15;;-1:-1:-1;;4778:29:1;4809:4;4774:40;4758:57;:::i;:::-;4749:66;;4838:6;4831:5;4824:21;4878:3;4869:6;4864:3;4860:16;4857:25;4854:45;;;4895:1;4892;4885:12;4854:45;4944:6;4939:3;4932:4;4925:5;4921:16;4908:43;4998:1;4991:4;4982:6;4975:5;4971:18;4967:29;4960:40;4600:406;;;;;:::o;5011:666::-;5106:6;5114;5122;5130;5183:3;5171:9;5162:7;5158:23;5154:33;5151:53;;;5200:1;5197;5190:12;5151:53;5223:29;5242:9;5223:29;:::i;:::-;5213:39;;5271:38;5305:2;5294:9;5290:18;5271:38;:::i;:::-;5261:48;;5356:2;5345:9;5341:18;5328:32;5318:42;;5411:2;5400:9;5396:18;5383:32;5438:18;5430:6;5427:30;5424:50;;;5470:1;5467;5460:12;5424:50;5493:22;;5546:4;5538:13;;5534:27;-1:-1:-1;5524:55:1;;5575:1;5572;5565:12;5524:55;5598:73;5663:7;5658:2;5645:16;5640:2;5636;5632:11;5598:73;:::i;:::-;5588:83;;;5011:666;;;;;;;:::o;5682:260::-;5750:6;5758;5811:2;5799:9;5790:7;5786:23;5782:32;5779:52;;;5827:1;5824;5817:12;5779:52;5850:29;5869:9;5850:29;:::i;:::-;5840:39;;5898:38;5932:2;5921:9;5917:18;5898:38;:::i;:::-;5888:48;;5682:260;;;;;:::o;5947:450::-;6016:6;6069:2;6057:9;6048:7;6044:23;6040:32;6037:52;;;6085:1;6082;6075:12;6037:52;6125:9;6112:23;6158:18;6150:6;6147:30;6144:50;;;6190:1;6187;6180:12;6144:50;6213:22;;6266:4;6258:13;;6254:27;-1:-1:-1;6244:55:1;;6295:1;6292;6285:12;6244:55;6318:73;6383:7;6378:2;6365:16;6360:2;6356;6352:11;6318:73;:::i;6402:380::-;6481:1;6477:12;;;;6524;;;6545:61;;6599:4;6591:6;6587:17;6577:27;;6545:61;6652:2;6644:6;6641:14;6621:18;6618:38;6615:161;;;6698:10;6693:3;6689:20;6686:1;6679:31;6733:4;6730:1;6723:15;6761:4;6758:1;6751:15;6615:161;;6402:380;;;:::o;8030:127::-;8091:10;8086:3;8082:20;8079:1;8072:31;8122:4;8119:1;8112:15;8146:4;8143:1;8136:15;8162:125;8202:4;8230:1;8227;8224:8;8221:34;;;8235:18;;:::i;:::-;-1:-1:-1;8272:9:1;;8162:125::o;9110:356::-;9312:2;9294:21;;;9331:18;;;9324:30;9390:34;9385:2;9370:18;;9363:62;9457:2;9442:18;;9110:356::o;9471:128::-;9511:3;9542:1;9538:6;9535:1;9532:13;9529:39;;;9548:18;;:::i;:::-;-1:-1:-1;9584:9:1;;9471:128::o;10757:127::-;10818:10;10813:3;10809:20;10806:1;10799:31;10849:4;10846:1;10839:15;10873:4;10870:1;10863:15;10889:135;10928:3;-1:-1:-1;;10949:17:1;;10946:43;;;10969:18;;:::i;:::-;-1:-1:-1;11016:1:1;11005:13;;10889:135::o;11384:415::-;11586:2;11568:21;;;11625:2;11605:18;;;11598:30;11664:34;11659:2;11644:18;;11637:62;-1:-1:-1;;;11730:2:1;11715:18;;11708:49;11789:3;11774:19;;11384:415::o;12430:637::-;12710:3;12748:6;12742:13;12764:53;12810:6;12805:3;12798:4;12790:6;12786:17;12764:53;:::i;:::-;12880:13;;12839:16;;;;12902:57;12880:13;12839:16;12936:4;12924:17;;12902:57;:::i;:::-;-1:-1:-1;;;12981:20:1;;13010:22;;;13059:1;13048:13;;12430:637;-1:-1:-1;;;;12430:637:1:o;16323:489::-;-1:-1:-1;;;;;16592:15:1;;;16574:34;;16644:15;;16639:2;16624:18;;16617:43;16691:2;16676:18;;16669:34;;;16739:3;16734:2;16719:18;;16712:31;;;16517:4;;16760:46;;16786:19;;16778:6;16760:46;:::i;:::-;16752:54;16323:489;-1:-1:-1;;;;;;16323:489:1:o;16817:249::-;16886:6;16939:2;16927:9;16918:7;16914:23;16910:32;16907:52;;;16955:1;16952;16945:12;16907:52;16987:9;16981:16;17006:30;17030:5;17006:30;:::i;17071:127::-;17132:10;17127:3;17123:20;17120:1;17113:31;17163:4;17160:1;17153:15;17187:4;17184:1;17177:15;17203:120;17243:1;17269;17259:35;;17274:18;;:::i;:::-;-1:-1:-1;17308:9:1;;17203:120::o;17328:112::-;17360:1;17386;17376:35;;17391:18;;:::i;:::-;-1:-1:-1;17425:9:1;;17328:112::o

Swarm Source

ipfs://ce59467cdd5477244fec09f77fe1ee44b1fcf54c487e019c70536e2a205c26a5
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.