ETH Price: $2,439.82 (+4.95%)

Token

Hakka Moon Cake (HMC)
 

Overview

Max Total Supply

100 HMC

Holders

70

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
69420will.eth
Balance
1 HMC
0x7E8e66E8834F762077dEeC97F792d83092EBE431
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x37494774...23bB65E56
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
ERC721Classic

Compiler Version
v0.6.2+commit.bacdbe57

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2020-06-29
*/

// File: @openzeppelin/contracts/utils/EnumerableSet.sol
pragma solidity ^0.6.0;
pragma experimental ABIEncoderV2;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.0.0, only sets of type `address` (`AddressSet`) and `uint256`
 * (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint256(_at(set._inner, index)));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
        // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
        // for accounts without code, i.e. `keccak256('')`
        bytes32 codehash;
        bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
        // solhint-disable-next-line no-inline-assembly
        assembly { codehash := extcodehash(account) }
        return (codehash != accountHash && codehash != 0x0);
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }
}

// File: @openzeppelin/contracts/GSN/Context.sol


/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
contract Context {
    // Empty internal constructor, to prevent people from mistakenly deploying
    // an instance of this contract, which should be used via inheritance.
    constructor () internal { }

    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/AccessControl.sol





/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context {
    using EnumerableSet for EnumerableSet.AddressSet;
    using Address for address;

    struct RoleData {
        EnumerableSet.AddressSet members;
        bytes32 adminRole;
    }

    mapping (bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view returns (bool) {
        return _roles[role].members.contains(account);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view returns (uint256) {
        return _roles[role].members.length();
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view returns (address) {
        return _roles[role].members.at(index);
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual {
        require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to grant");

        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual {
        require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to revoke");

        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        _roles[role].adminRole = adminRole;
    }

    function _grantRole(bytes32 role, address account) private {
        if (_roles[role].members.add(account)) {
            emit RoleGranted(role, account, _msgSender());
        }
    }

    function _revokeRole(bytes32 role, address account) private {
        if (_roles[role].members.remove(account)) {
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

// File: contracts/pkg/access/OwnableAccessControl.sol



/**
 * @title OwnableAccessControl
 * @dev OwnableAccessControl implements Ownable with AccessControl
 */
contract OwnableAccessControl is AccessControl {
    // Hash representation of owner role
    bytes32 public constant OWNER_ROLE = keccak256("OWNER_ROLE");

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(hasRole(OWNER_ROLE, _msgSender()), "AccessControl: sender must be owner");
        _;
    }

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() public {
        _setupRole(OWNER_ROLE, _msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view returns (address) {
        if (getRoleMemberCount(OWNER_ROLE) == 0) {
            return address(0);
        }
        return getRoleMember(OWNER_ROLE, 0);
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        renounceRole(OWNER_ROLE, _msgSender());
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        renounceRole(OWNER_ROLE, _msgSender());
        _setupRole(OWNER_ROLE, newOwner);
    }
}

// File: @openzeppelin/contracts/introspection/IERC165.sol


/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol



/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transfered from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from`, `to` cannot be zero.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from`, `to` cannot be zero.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
      * @dev Safely transfers `tokenId` token from `from` to `to`.
      *
      * Requirements:
      *
      * - `from`, `to` cannot be zero.
      * - `tokenId` token must exist and be owned by `from`.
      * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
      * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
      *
      * Emits a {Transfer} event.
      */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Metadata.sol



/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Enumerable.sol



/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
abstract contract IERC721Receiver {
    /**
     * @notice Handle the receipt of an NFT
     * @dev The ERC721 smart contract calls this function on the recipient
     * after a {IERC721-safeTransferFrom}. This function MUST return the function selector,
     * otherwise the caller will revert the transaction. The selector to be
     * returned can be obtained as `this.onERC721Received.selector`. This
     * function MAY throw to revert and reject the transfer.
     * Note: the ERC721 contract address is always the message sender.
     * @param operator The address which called `safeTransferFrom` function
     * @param from The address which previously owned the token
     * @param tokenId The NFT identifier which is being transferred
     * @param data Additional data with no specified format
     * @return bytes4 `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`
     */
    function onERC721Received(address operator, address from, uint256 tokenId, bytes memory data)
    public virtual returns (bytes4);
}

// File: @openzeppelin/contracts/introspection/ERC165.sol



/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts may inherit from this and call {_registerInterface} to declare
 * their support of an interface.
 */
contract ERC165 is IERC165 {
    /*
     * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
     */
    bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;

    /**
     * @dev Mapping of interface ids to whether or not it's supported.
     */
    mapping(bytes4 => bool) private _supportedInterfaces;

    constructor () internal {
        // Derived contracts need only register support for their own interfaces,
        // we register support for ERC165 itself here
        _registerInterface(_INTERFACE_ID_ERC165);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     *
     * Time complexity O(1), guaranteed to always use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view override returns (bool) {
        return _supportedInterfaces[interfaceId];
    }

    /**
     * @dev Registers the contract as an implementer of the interface defined by
     * `interfaceId`. Support of the actual ERC165 interface is automatic and
     * registering its interface id is not required.
     *
     * See {IERC165-supportsInterface}.
     *
     * Requirements:
     *
     * - `interfaceId` cannot be the ERC165 invalid interface (`0xffffffff`).
     */
    function _registerInterface(bytes4 interfaceId) internal virtual {
        require(interfaceId != 0xffffffff, "ERC165: invalid interface id");
        _supportedInterfaces[interfaceId] = true;
    }
}

// File: @openzeppelin/contracts/math/SafeMath.sol


/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        // Solidity only automatically asserts when dividing by 0
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}

// File: @openzeppelin/contracts/utils/EnumerableMap.sol


/**
 * @dev Library for managing an enumerable variant of Solidity's
 * https://solidity.readthedocs.io/en/latest/types.html#mapping-types[`mapping`]
 * type.
 *
 * Maps have the following properties:
 *
 * - Entries are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Entries are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableMap for EnumerableMap.UintToAddressMap;
 *
 *     // Declare a set state variable
 *     EnumerableMap.UintToAddressMap private myMap;
 * }
 * ```
 *
 * As of v3.0.0, only maps of type `uint256 -> address` (`UintToAddressMap`) are
 * supported.
 */
library EnumerableMap {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Map type with
    // bytes32 keys and values.
    // The Map implementation uses private functions, and user-facing
    // implementations (such as Uint256ToAddressMap) are just wrappers around
    // the underlying Map.
    // This means that we can only create new EnumerableMaps for types that fit
    // in bytes32.

    struct MapEntry {
        bytes32 _key;
        bytes32 _value;
    }

    struct Map {
        // Storage of map keys and values
        MapEntry[] _entries;

        // Position of the entry defined by a key in the `entries` array, plus 1
        // because index 0 means a key is not in the map.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function _set(Map storage map, bytes32 key, bytes32 value) private returns (bool) {
        // We read and store the key's index to prevent multiple reads from the same storage slot
        uint256 keyIndex = map._indexes[key];

        if (keyIndex == 0) { // Equivalent to !contains(map, key)
            map._entries.push(MapEntry({ _key: key, _value: value }));
            // The entry is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            map._indexes[key] = map._entries.length;
            return true;
        } else {
            map._entries[keyIndex - 1]._value = value;
            return false;
        }
    }

    /**
     * @dev Removes a key-value pair from a map. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function _remove(Map storage map, bytes32 key) private returns (bool) {
        // We read and store the key's index to prevent multiple reads from the same storage slot
        uint256 keyIndex = map._indexes[key];

        if (keyIndex != 0) { // Equivalent to contains(map, key)
            // To delete a key-value pair from the _entries array in O(1), we swap the entry to delete with the last one
            // in the array, and then remove the last entry (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = keyIndex - 1;
            uint256 lastIndex = map._entries.length - 1;

            // When the entry to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            MapEntry storage lastEntry = map._entries[lastIndex];

            // Move the last entry to the index where the entry to delete is
            map._entries[toDeleteIndex] = lastEntry;
            // Update the index for the moved entry
            map._indexes[lastEntry._key] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved entry was stored
            map._entries.pop();

            // Delete the index for the deleted slot
            delete map._indexes[key];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function _contains(Map storage map, bytes32 key) private view returns (bool) {
        return map._indexes[key] != 0;
    }

    /**
     * @dev Returns the number of key-value pairs in the map. O(1).
     */
    function _length(Map storage map) private view returns (uint256) {
        return map._entries.length;
    }

   /**
    * @dev Returns the key-value pair stored at position `index` in the map. O(1).
    *
    * Note that there are no guarantees on the ordering of entries inside the
    * array, and it may change when more entries are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Map storage map, uint256 index) private view returns (bytes32, bytes32) {
        require(map._entries.length > index, "EnumerableMap: index out of bounds");

        MapEntry storage entry = map._entries[index];
        return (entry._key, entry._value);
    }

    /**
     * @dev Returns the value associated with `key`.  O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function _get(Map storage map, bytes32 key) private view returns (bytes32) {
        return _get(map, key, "EnumerableMap: nonexistent key");
    }

    /**
     * @dev Same as {_get}, with a custom error message when `key` is not in the map.
     */
    function _get(Map storage map, bytes32 key, string memory errorMessage) private view returns (bytes32) {
        uint256 keyIndex = map._indexes[key];
        require(keyIndex != 0, errorMessage); // Equivalent to contains(map, key)
        return map._entries[keyIndex - 1]._value; // All indexes are 1-based
    }

    // UintToAddressMap

    struct UintToAddressMap {
        Map _inner;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function set(UintToAddressMap storage map, uint256 key, address value) internal returns (bool) {
        return _set(map._inner, bytes32(key), bytes32(uint256(value)));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function remove(UintToAddressMap storage map, uint256 key) internal returns (bool) {
        return _remove(map._inner, bytes32(key));
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function contains(UintToAddressMap storage map, uint256 key) internal view returns (bool) {
        return _contains(map._inner, bytes32(key));
    }

    /**
     * @dev Returns the number of elements in the map. O(1).
     */
    function length(UintToAddressMap storage map) internal view returns (uint256) {
        return _length(map._inner);
    }

   /**
    * @dev Returns the element stored at position `index` in the set. O(1).
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintToAddressMap storage map, uint256 index) internal view returns (uint256, address) {
        (bytes32 key, bytes32 value) = _at(map._inner, index);
        return (uint256(key), address(uint256(value)));
    }

    /**
     * @dev Returns the value associated with `key`.  O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function get(UintToAddressMap storage map, uint256 key) internal view returns (address) {
        return address(uint256(_get(map._inner, bytes32(key))));
    }

    /**
     * @dev Same as {get}, with a custom error message when `key` is not in the map.
     */
    function get(UintToAddressMap storage map, uint256 key, string memory errorMessage) internal view returns (address) {
        return address(uint256(_get(map._inner, bytes32(key), errorMessage)));
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


/**
 * @dev String operations.
 */
library Strings {
    /**
     * @dev Converts a `uint256` to its ASCII `string` representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        uint256 index = digits - 1;
        temp = value;
        while (temp != 0) {
            buffer[index--] = byte(uint8(48 + temp % 10));
            temp /= 10;
        }
        return string(buffer);
    }
}

// File: contracts/pkg/token/ERC721/ERC721.sol













/**
 * @title ERC721 Non-Fungible Token Standard basic implementation
 * @dev see https://eips.ethereum.org/EIPS/eip-721
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable {
    using SafeMath for uint256;
    using Address for address;
    using EnumerableSet for EnumerableSet.UintSet;
    using EnumerableMap for EnumerableMap.UintToAddressMap;
    using Strings for uint256;

    // Equals to `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`
    // which can be also obtained as `IERC721Receiver(0).onERC721Received.selector`
    bytes4 private constant _ERC721_RECEIVED = 0x150b7a02;

    // Mapping from holder address to their (enumerable) set of owned tokens
    mapping (address => EnumerableSet.UintSet) private _holderTokens;

    // Enumerable mapping from token ids to their owners
    EnumerableMap.UintToAddressMap private _tokenOwners;

    // Mapping from token ID to approved address
    mapping (uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping (address => mapping (address => bool)) private _operatorApprovals;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Optional mapping for token URIs
    mapping(uint256 => string) private _tokenURIs;

    // Base URI
    string private _baseURI;

    /*
     *     bytes4(keccak256('balanceOf(address)')) == 0x70a08231
     *     bytes4(keccak256('ownerOf(uint256)')) == 0x6352211e
     *     bytes4(keccak256('approve(address,uint256)')) == 0x095ea7b3
     *     bytes4(keccak256('getApproved(uint256)')) == 0x081812fc
     *     bytes4(keccak256('setApprovalForAll(address,bool)')) == 0xa22cb465
     *     bytes4(keccak256('isApprovedForAll(address,address)')) == 0xe985e9c5
     *     bytes4(keccak256('transferFrom(address,address,uint256)')) == 0x23b872dd
     *     bytes4(keccak256('safeTransferFrom(address,address,uint256)')) == 0x42842e0e
     *     bytes4(keccak256('safeTransferFrom(address,address,uint256,bytes)')) == 0xb88d4fde
     *
     *     => 0x70a08231 ^ 0x6352211e ^ 0x095ea7b3 ^ 0x081812fc ^
     *        0xa22cb465 ^ 0xe985e9c ^ 0x23b872dd ^ 0x42842e0e ^ 0xb88d4fde == 0x80ac58cd
     */
    bytes4 private constant _INTERFACE_ID_ERC721 = 0x80ac58cd;

    /*
     *     bytes4(keccak256('name()')) == 0x06fdde03
     *     bytes4(keccak256('symbol()')) == 0x95d89b41
     *     bytes4(keccak256('tokenURI(uint256)')) == 0xc87b56dd
     *
     *     => 0x06fdde03 ^ 0x95d89b41 ^ 0xc87b56dd == 0x5b5e139f
     */
    bytes4 private constant _INTERFACE_ID_ERC721_METADATA = 0x5b5e139f;

    /*
     *     bytes4(keccak256('totalSupply()')) == 0x18160ddd
     *     bytes4(keccak256('tokenOfOwnerByIndex(address,uint256)')) == 0x2f745c59
     *     bytes4(keccak256('tokenByIndex(uint256)')) == 0x4f6ccce7
     *
     *     => 0x18160ddd ^ 0x2f745c59 ^ 0x4f6ccce7 == 0x780e9d63
     */
    bytes4 private constant _INTERFACE_ID_ERC721_ENUMERABLE = 0x780e9d63;

    constructor (string memory name, string memory symbol) public {
        _name = name;
        _symbol = symbol;

        // register the supported interfaces to conform to ERC721 via ERC165
        _registerInterface(_INTERFACE_ID_ERC721);
        _registerInterface(_INTERFACE_ID_ERC721_METADATA);
        _registerInterface(_INTERFACE_ID_ERC721_ENUMERABLE);
    }

    /**
     * @dev Gets the balance of the specified address.
     * @param owner address to query the balance of
     * @return uint256 representing the amount owned by the passed address
     */
    function balanceOf(address owner) public view override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");

        return _holderTokens[owner].length();
    }

    /**
     * @dev Gets the owner of the specified token ID.
     * @param tokenId uint256 ID of the token to query the owner of
     * @return address currently marked as the owner of the given token ID
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return _tokenOwners.get(tokenId, "ERC721: owner query for nonexistent token");
    }

    /**
     * @dev Gets the token name.
     * @return string representing the token name
     */
    function name() public view override returns (string memory) {
        return _name;
    }

    /**
     * @dev Gets the token symbol.
     * @return string representing the token symbol
     */
    function symbol() public view override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the URI for a given token ID. May return an empty string.
     *
     * If there is a base URI but no token URI, the token's ID will be used as
     * its URI when appending it to the base URI. This pattern for autogenerated
     * token URIs can lead to large gas savings.
     *
     * .Examples
     * |===
     * |`_setBaseURI()` |`_setTokenURI()` |`tokenURI()`
     * | ---
     * | ""
     * | ""
     * | ""
     * | ---
     * | ""
     * | "token.uri/123"
     * | "token.uri/123"
     * | ---
     * | "token.uri/"
     * | "ipfs.io/Qmxxxxxxxx"
     * | "ipfs.io/Qmxxxxxxxx"
     * | ---
     * | "token.uri/"
     * | ""
     * | "token.uri/<tokenId>"
     * |===
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function tokenURI(uint256 tokenId) public view override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory _tokenURI = _tokenURIs[tokenId];

        // If there is token URI, return the token URI.
        if (bytes(_tokenURI).length > 0) {
            return _tokenURI;
        }
        // If there is a baseURI but no tokenURI, concatenate the tokenID to the baseURI.
        if (bytes(_baseURI).length > 0) {
            return string(abi.encodePacked(_baseURI, tokenId.toString()));
        }
        // If both are not set, return empty string.
        return "";
    }

    /**
    * @dev Returns the base URI set via {_setBaseURI}. This will be
    * automatically added as a prefix in {tokenURI} to each token's URI, or
    * to the token ID if no specific URI is set for that token ID.
    */
    function baseURI() public view returns (string memory) {
        return _baseURI;
    }

    /**
     * @dev Gets the token ID at a given index of the tokens list of the requested owner.
     * @param owner address owning the tokens list to be accessed
     * @param index uint256 representing the index to be accessed of the requested tokens list
     * @return uint256 token ID at the given index of the tokens list owned by the requested address
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view override returns (uint256) {
        return _holderTokens[owner].at(index);
    }

    /**
     * @dev Gets the total amount of tokens stored by the contract.
     * @return uint256 representing the total amount of tokens
     */
    function totalSupply() public view override returns (uint256) {
        // _tokenOwners are indexed by tokenIds, so .length() returns the number of tokenIds
        return _tokenOwners.length();
    }

    /**
     * @dev Gets the token ID at a given index of all the tokens in this contract
     * Reverts if the index is greater or equal to the total number of tokens.
     * @param index uint256 representing the index to be accessed of the tokens list
     * @return uint256 token ID at the given index of the tokens list
     */
    function tokenByIndex(uint256 index) public view override returns (uint256) {
        (uint256 tokenId, ) = _tokenOwners.at(index);
        return tokenId;
    }

    /**
     * @dev Approves another address to transfer the given token ID
     * The zero address indicates there is no approved address.
     * There can only be one approved address per token at a given time.
     * Can only be called by the token owner or an approved operator.
     * @param to address to be approved for the given token ID
     * @param tokenId uint256 ID of the token to be approved
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(_msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev Gets the approved address for a token ID, or zero if no address set
     * Reverts if the token ID does not exist.
     * @param tokenId uint256 ID of the token to query the approval of
     * @return address currently approved for the given token ID
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev Sets or unsets the approval of a given operator
     * An operator is allowed to transfer all tokens of the sender on their behalf.
     * @param operator operator address to set the approval
     * @param approved representing the status of the approval to be set
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        require(operator != _msgSender(), "ERC721: approve to caller");

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev Tells whether an operator is approved by a given owner.
     * @param owner owner address which you want to query the approval of
     * @param operator operator address which you want to query the approval of
     * @return bool whether the given operator is approved by the given owner
     */
    function isApprovedForAll(address owner, address operator) public view override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Transfers the ownership of a given token ID to another address.
     * Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     * Requires the msg.sender to be the owner, approved, or operator.
     * @param from current owner of the token
     * @param to address to receive the ownership of the given token ID
     * @param tokenId uint256 ID of the token to be transferred
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev Safely transfers the ownership of a given token ID to another address
     * If the target address is a contract, it must implement {IERC721Receiver-onERC721Received},
     * which is called upon a safe transfer, and return the magic value
     * `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`; otherwise,
     * the transfer is reverted.
     * Requires the msg.sender to be the owner, approved, or operator
     * @param from current owner of the token
     * @param to address to receive the ownership of the given token ID
     * @param tokenId uint256 ID of the token to be transferred
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev Safely transfers the ownership of a given token ID to another address
     * If the target address is a contract, it must implement {IERC721Receiver-onERC721Received},
     * which is called upon a safe transfer, and return the magic value
     * `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`; otherwise,
     * the transfer is reverted.
     * Requires the _msgSender() to be the owner, approved, or operator
     * @param from current owner of the token
     * @param to address to receive the ownership of the given token ID
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes data to send along with a safe transfer check
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory _data) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers the ownership of a given token ID to another address
     * If the target address is a contract, it must implement `onERC721Received`,
     * which is called upon a safe transfer, and return the magic value
     * `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`; otherwise,
     * the transfer is reverted.
     * Requires the msg.sender to be the owner, approved, or operator
     * @param from current owner of the token
     * @param to address to receive the ownership of the given token ID
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes data to send along with a safe transfer check
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory _data) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether the specified token exists.
     * @param tokenId uint256 ID of the token to query the existence of
     * @return bool whether the token exists
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return _tokenOwners.contains(tokenId);
    }

    /**
     * @dev Returns whether the given spender can transfer a given token ID.
     * @param spender address of the spender to query
     * @param tokenId uint256 ID of the token to be transferred
     * @return bool whether the msg.sender is approved for the given token ID,
     * is an operator of the owner, or is the owner of the token
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Internal function to safely mint a new token.
     * Reverts if the given token ID already exists.
     * If the target address is a contract, it must implement `onERC721Received`,
     * which is called upon a safe transfer, and return the magic value
     * `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`; otherwise,
     * the transfer is reverted.
     * @param to The address that will own the minted token
     * @param tokenId uint256 ID of the token to be minted
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Internal function to safely mint a new token.
     * Reverts if the given token ID already exists.
     * If the target address is a contract, it must implement `onERC721Received`,
     * which is called upon a safe transfer, and return the magic value
     * `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`; otherwise,
     * the transfer is reverted.
     * @param to The address that will own the minted token
     * @param tokenId uint256 ID of the token to be minted
     * @param _data bytes data to send along with a safe transfer check
     */
    function _safeMint(address to, uint256 tokenId, bytes memory _data) internal virtual {
        _mint(to, tokenId);
        require(_checkOnERC721Received(address(0), to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Internal function to mint a new token.
     * Reverts if the given token ID already exists.
     * @param to The address that will own the minted token
     * @param tokenId uint256 ID of the token to be minted
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _holderTokens[to].add(tokenId);

        _tokenOwners.set(tokenId, to);

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Internal function to burn a specific token.
     * Reverts if the token does not exist.
     * @param tokenId uint256 ID of the token being burned
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        // Clear metadata (if any)
        if (bytes(_tokenURIs[tokenId]).length != 0) {
            delete _tokenURIs[tokenId];
        }

        _holderTokens[owner].remove(tokenId);

        _tokenOwners.remove(tokenId);

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Internal function to transfer ownership of a given token ID to another address.
     * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     * @param from current owner of the token
     * @param to address to receive the ownership of the given token ID
     * @param tokenId uint256 ID of the token to be transferred
     */
    function _transfer(address from, address to, uint256 tokenId) internal virtual {
        require(ownerOf(tokenId) == from, "ERC721: transfer of token that is not own");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _holderTokens[from].remove(tokenId);
        _holderTokens[to].add(tokenId);

        _tokenOwners.set(tokenId, to);

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Internal function to set the token URI for a given token.
     *
     * Reverts if the token ID does not exist.
     *
     * TIP: If all token IDs share a prefix (for example, if your URIs look like
     * `https://api.myproject.com/token/<id>`), use {_setBaseURI} to store
     * it and save gas.
     */
    function _setTokenURI(uint256 tokenId, string memory _tokenURI) internal virtual {
        require(_exists(tokenId), "ERC721Metadata: URI set of nonexistent token");
        _tokenURIs[tokenId] = _tokenURI;
    }

    /**
     * @dev Internal function to set the base URI for all token IDs. It is
     * automatically added as a prefix to the value returned in {tokenURI},
     * or to the token ID if {tokenURI} is empty.
     */
    function _setBaseURI(string memory baseURI_) internal virtual {
        _baseURI = baseURI_;
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory _data)
        private returns (bool)
    {
        if (!to.isContract()) {
            return true;
        }
        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = to.call(abi.encodeWithSelector(
            IERC721Receiver(to).onERC721Received.selector,
            _msgSender(),
            from,
            tokenId,
            _data
        ));
        if (!success) {
            if (returndata.length > 0) {
                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert("ERC721: transfer to non ERC721Receiver implementer");
            }
        } else {
            bytes4 retval = abi.decode(returndata, (bytes4));
            return (retval == _ERC721_RECEIVED);
        }
    }

    function _approve(address to, uint256 tokenId) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - when `from` is zero, `tokenId` will be minted for `to`.
     * - when `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual { }
}

// File: contracts/pkg/token/ERC721/ERC721Mintable.sol




/**
 * @title ERC721Mintable
 * @dev ERC721Mintable extends ERC721 with mint
 */
contract ERC721Mintable is OwnableAccessControl, ERC721 {
    // Hash representation of minter role
    bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");

    modifier onlyMinter() {
        require(hasRole(MINTER_ROLE, _msgSender()), "AccessControl: sender must be one of MINTER_ROLE members");
        _;
    }

    constructor (string memory name, string memory symbol)
        OwnableAccessControl()
        ERC721(name, symbol)
        public
    {
        // Set minter's admin role to owner,
        // which means only owner can grant another account as minter.
        _setRoleAdmin(MINTER_ROLE, OWNER_ROLE);
        // Set deployer as minter.
        _setupRole(MINTER_ROLE, _msgSender());
    }

    /**
     * @dev Public function to mint tokens with tokenURI.
     * @param to The address that will receive the minted tokens.
     * @param tokenId The token id to mint.
     * @param tokenURI The token URI of the minted token.
     * @return A boolean that indicates if the operation was successful.
     */
    function mint(address to, uint256 tokenId, string calldata tokenURI)
        external
        onlyMinter
        returns (bool)
    {
        _mint(to, tokenId);
        _setTokenURI(tokenId, tokenURI);
        return true;
    }
}

// File: contracts/pkg/token/ERC721/ERC721BatchMintable.sol



/**
 * @title ERC721BatchMintable
 * @dev ERC721BatchMintable extends ERC721Mintable with batchMint
 */
abstract contract ERC721BatchMintable is ERC721Mintable {
    /**
     * @dev Public function to mint tokens with tokenURI.
     * @param tos The array of address that will receive the minted tokens.
     * @param tokenIds The array of token id to mint.
     * @param tokenURIs The array of token URI of the minted token.
     * @return A boolean that indicates if the operation was successful.
     */
    function batchMint(address[] calldata tos, uint256[] calldata tokenIds, string[] calldata tokenURIs)
        onlyMinter
        external
        returns (bool)
    {
        for (uint256 i = 0; i < tos.length; i++) {
            _mint(tos[i], tokenIds[i]);
            _setTokenURI(tokenIds[i], tokenURIs[i]);
        }
        return true;
    }
}

// File: contracts/pkg/token/ERC721/ERC721BaseURISettable.sol




/**
 * @title ERC721BaseURISettable
 * @dev ERC721BaseURISettable extends ERC721 with setBaseURI
 */
abstract contract ERC721BaseURISettable is OwnableAccessControl, ERC721 {
    /**
     * @dev Set baseURI
     * @param baseURI the token baseURI to set.
     */
    function setBaseURI(string calldata baseURI)
        onlyOwner
        external
    {
        _setBaseURI(baseURI);
    }
}

// File: contracts/pkg/token/ERC721/ERC721Burnable.sol




/**
 * @title ERC721 Burnable Token
 * @dev ERC721 Token that can be irreversibly burned (destroyed).
 */
abstract contract ERC721Burnable is Context, ERC721 {
    /**
     * @dev Burns a specific ERC721 token.
     * @param tokenId uint256 id of the ERC721 token to be burned.
     */
    function burn(uint256 tokenId) external {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721Burnable: caller is not owner nor approved");
        _burn(tokenId);
    }
}

// File: contracts/ERC721Classic/ERC721Classic.sol






/**
 * @title ERC721Classic
 * @dev ERC721Classic extends the following contracts:
 *      - ERC721Mintable
 *      - ERC721BatchMintable
 *      - ERC721BaseURISettable
 *      - ERC721Burnable
 *      with additional baseURI argument in constructor for convenience.
 */
contract ERC721Classic is
    ERC721Mintable,
    ERC721BatchMintable,
    ERC721BaseURISettable,
    ERC721Burnable
{
    constructor(string memory name, string memory symbol)
        ERC721Mintable(name, symbol)
        public
    {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OWNER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"tos","type":"address[]"},{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"},{"internalType":"string[]","name":"tokenURIs","type":"string[]"}],"name":"batchMint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"string","name":"tokenURI","type":"string"}],"name":"mint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

71477:247:0:-:0;;;;8:9:-1;5:2;;;30:1;27;20:12;5:2;71477:247:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;29772:142;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;49873:92;;;:::i;:::-;;;;;;;;54516:213;;;;;;;;;:::i;:::-;;;;;;;;53833:390;;;;;;;;;:::i;:::-;;52689:203;;;:::i;:::-;;;;;;;;56264:305;;;;;;;;;:::i;15792:114::-;;;;;;;;;:::i;69680:356::-;;;;;;;;;:::i;16168:227::-;;;;;;;;;:::i;52376:154::-;;;;;;;;;:::i;17377:209::-;;;;;;;;;:::i;57231:151::-;;;;;;;;;:::i;70886:239::-;;;;;;;;;:::i;53238:164::-;;;;;;;;;:::i;70390:126::-;;;;;;;;;:::i;49593:169::-;;;;;;;;;:::i;51905:89::-;;;:::i;49152:215::-;;;;;;;;;:::i;20093:111::-;;;:::i;19711:196::-;;;:::i;15465:138::-;;;;;;;;;:::i;14426:139::-;;;;;;;;;:::i;50080:96::-;;;:::i;13594:49::-;;;:::i;55036:295::-;;;;;;;;;:::i;58119:285::-;;;;;;;;;:::i;50993:673::-;;;;;;;;;:::i;14739:127::-;;;;;;;;;:::i;68846:237::-;;;;;;;;;:::i;67884:62::-;;;:::i;16640:230::-;;;;;;;;;:::i;19160:60::-;;;:::i;55661:156::-;;;;;;;;;:::i;20359:170::-;;;;;;;;;:::i;29772:142::-;-1:-1:-1;;;;;;29873:33:0;;29849:4;29873:33;;;:20;:33;;;;;;;;29772:142;;;;:::o;49873:92::-;49952:5;49945:12;;;;;;;;-1:-1:-1;;49945:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;49919:13;;49945:12;;49952:5;;49945:12;;49952:5;49945:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;49873:92;;:::o;54516:213::-;54584:7;54612:16;54620:7;54612;:16::i;:::-;54604:73;;;;-1:-1:-1;;;54604:73:0;;;;;;;;;;;;;;;;;-1:-1:-1;54697:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;54697:24:0;;54516:213::o;53833:390::-;53914:13;53930:16;53938:7;53930;:16::i;:::-;53914:32;;53971:5;-1:-1:-1;;;;;53965:11:0;:2;-1:-1:-1;;;;;53965:11:0;;;53957:57;;;;-1:-1:-1;;;53957:57:0;;;;;;;;;54051:5;-1:-1:-1;;;;;54035:21:0;:12;:10;:12::i;:::-;-1:-1:-1;;;;;54035:21:0;;:62;;;;54060:37;54077:5;54084:12;:10;:12::i;54060:37::-;54027:154;;;;-1:-1:-1;;;54027:154:0;;;;;;;;;54194:21;54203:2;54207:7;54194:8;:21::i;:::-;53833:390;;;:::o;52689:203::-;52742:7;52863:21;:12;:19;:21::i;:::-;52856:28;;52689:203;:::o;56264:305::-;56425:41;56444:12;:10;:12::i;:::-;56458:7;56425:18;:41::i;:::-;56417:103;;;;-1:-1:-1;;;56417:103:0;;;;;;;;;56533:28;56543:4;56549:2;56553:7;56533:9;:28::i;15792:114::-;15849:7;15876:12;;;;;;;;;;:22;;;;15792:114::o;69680:356::-;69837:4;67996:34;67922:24;;;;;;;;;;;;;;68017:12;:10;:12::i;67996:34::-;67988:103;;;;-1:-1:-1;;;67988:103:0;;;;;;;;;69864:9:::1;69859:148;69879:14:::0;;::::1;69859:148;;;69915:26;69921:3;;69925:1;69921:6;;;;;;;;;;;;;;;;;;;;;;69929:8;;69938:1;69929:11;;;;;;;;;;;;;69915:5;:26::i;:::-;69956:39;69969:8;;69978:1;69969:11;;;;;;;;;;;;;69982:9;;69992:1;69982:12;;;;;;;;;::::0;::::1;::::0;-1:-1:-1;30:25;::::1;-1:-1:::0;;100:14:::1;96:29:::0;;::::1;92:48:::0;68:73;::::1;58:2;;155:1;152::::0;145:12:::1;58:2;174:33:::0;;::::1;69:4;55:19:::0;::::1;::::0;-1:-1;16:22:::1;93:18;82:30:::0;::::1;79:2;;;125:1;122::::0;115:12:::1;79:2;155:14;151:38:::0;;::::1;137:53:::0;::::1;134:2;;;203:1;200::::0;193:12:::1;134:2;69956:39:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;30:3:-1;22:6;14;1:33;99:1;81:16:::0;::::1;74:27:::0;;;;-1:-1;69956:12:0::1;::::0;-1:-1:-1;;;69956:39:0:i:1;:::-;69895:3;;69859:148;;;-1:-1:-1::0;70024:4:0::1;::::0;69680:356;-1:-1:-1;;;;;;;69680:356:0:o;16168:227::-;16260:6;:12;;;;;;;;;;:22;;;16252:45;;16284:12;:10;:12::i;16252:45::-;16244:105;;;;-1:-1:-1;;;16244:105:0;;;;;;;;;16362:25;16373:4;16379:7;16362:10;:25::i;:::-;16168:227;;:::o;52376:154::-;-1:-1:-1;;;;;52492:20:0;;52465:7;52492:20;;;:13;:20;;;;;:30;;52516:5;52492:30;:23;:30;:::i;:::-;52485:37;;52376:154;;;;;:::o;17377:209::-;17475:12;:10;:12::i;:::-;-1:-1:-1;;;;;17464:23:0;:7;-1:-1:-1;;;;;17464:23:0;;17456:83;;;;-1:-1:-1;;;17456:83:0;;;;;;;;;17552:26;17564:4;17570:7;17552:11;:26::i;57231:151::-;57335:39;57352:4;57358:2;57362:7;57335:39;;;;;;;;;;;;:16;:39::i;70886:239::-;70998:41;71017:12;:10;:12::i;70998:41::-;70990:102;;;;-1:-1:-1;;;70990:102:0;;;;;;;;;71103:14;71109:7;71103:5;:14::i;:::-;70886:239;:::o;53238:164::-;53305:7;;53347:22;:12;53363:5;53347:22;:15;:22;:::i;:::-;-1:-1:-1;53325:44:0;53238:164;-1:-1:-1;;;53238:164:0:o;70390:126::-;19354:33;19197:23;;;;;;19354:33;19346:81;;;;-1:-1:-1;;;19346:81:0;;;;;;;;;70488:20:::1;70500:7;;70488:20;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;30:3:-1;22:6;14;1:33;99:1;81:16:::0;::::1;74:27:::0;;;;-1:-1;70488:11:0::1;::::0;-1:-1:-1;;;70488:20:0:i:1;49593:169::-:0;49657:7;49684:70;49701:7;49684:70;;;;;;;;;;;;;;;;;:12;;:70;;:16;:70;:::i;51905:89::-;51978:8;51971:15;;;;;;;;-1:-1:-1;;51971:15:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;51945:13;;51971:15;;51978:8;;51971:15;;51978:8;51971:15;;;;;;;;;;;;;;;;;;;;;;;;49152:215;49216:7;-1:-1:-1;;;;;49244:19:0;;49236:74;;;;-1:-1:-1;;;49236:74:0;;;;;;;;;-1:-1:-1;;;;;49330:20:0;;;;;;:13;:20;;;;;:29;;:27;:29::i;20093:111::-;19354:33;19197:23;;;;;;19354:33;19346:81;;;;-1:-1:-1;;;19346:81:0;;;;;;;;;20158:38:::1;19197:23;;;;;;;;;;;;;;20183:12;:10;:12::i;20158:38::-;20093:111::o:0;19711:196::-;19749:7;19773:30;19197:23;;;;;;;;;;;;;;19773:18;:30::i;:::-;19769:85;;-1:-1:-1;19840:1:0;19825:17;;19769:85;19871:28;19197:23;;;;;;;;;;;;;;19897:1;15465:138;15538:7;15565:12;;;;;;;;;;:30;;15589:5;15565:30;:23;:30;:::i;14426:139::-;14495:4;14519:12;;;;;;;;;;:38;;14549:7;14519:38;:29;:38;:::i;50080:96::-;50161:7;50154:14;;;;;;;;-1:-1:-1;;50154:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;50128:13;;50154:14;;50161:7;;50154:14;;50161:7;50154:14;;;;;;;;;;;;;;;;;;;;;;;;13594:49;13639:4;13594:49;:::o;55036:295::-;55151:12;:10;:12::i;:::-;-1:-1:-1;;;;;55139:24:0;:8;-1:-1:-1;;;;;55139:24:0;;;55131:62;;;;-1:-1:-1;;;55131:62:0;;;;;;;;;55251:8;55206:18;:32;55225:12;:10;:12::i;:::-;-1:-1:-1;;;;;55206:32:0;;;;;;;;;;;;;;;;;-1:-1:-1;55206:32:0;;;:42;;;;;;;;;;;;:53;;-1:-1:-1;;55206:53:0;;;;;;;;;;;55290:12;:10;:12::i;:::-;-1:-1:-1;;;;;55275:48:0;;55314:8;55275:48;;;;;;;;;;;;;;;55036:295;;:::o;58119:285::-;58251:41;58270:12;:10;:12::i;:::-;58284:7;58251:18;:41::i;:::-;58243:103;;;;-1:-1:-1;;;58243:103:0;;;;;;;;;58357:39;58371:4;58377:2;58381:7;58390:5;58357:13;:39::i;:::-;58119:285;;;;:::o;50993:673::-;51058:13;51092:16;51100:7;51092;:16::i;:::-;51084:76;;;;-1:-1:-1;;;51084:76:0;;;;;;;;;51199:19;;;;:10;:19;;;;;;;;;51173:45;;;;;;-1:-1:-1;;51173:45:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:23;;:45;;;51199:19;51173:45;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;51318:1;51298:9;51292:23;:27;51288:76;;;51343:9;-1:-1:-1;51336:16:0;;51288:76;51475:8;51469:22;;-1:-1:-1;;51469:22:0;;;;;;;;;;;:26;51465:120;;51543:8;51553:18;:7;:16;:18::i;:::-;51526:46;;;;;;;;;;;;;49:4:-1;39:7;30;26:21;22:32;13:7;6:49;51526:46:0;;;51512:61;;;;;51465:120;-1:-1:-1;;51649:9:0;;;;;;;;;-1:-1:-1;51649:9:0;;50993:673;;;:::o;14739:127::-;14802:7;14829:12;;;;;;;;;;:29;;:27;:29::i;68846:237::-;68971:4;67996:34;67922:24;;;;;;67996:34;67988:103;;;;-1:-1:-1;;;67988:103:0;;;;;;;;;68993:18:::1;68999:2;69003:7;68993:5;:18::i;:::-;69022:31;69035:7;69044:8;;69022:31;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;30:3:-1;22:6;14;1:33;99:1;81:16:::0;::::1;74:27:::0;;;;-1:-1;69022:12:0::1;::::0;-1:-1:-1;;;69022:31:0:i:1;:::-;-1:-1:-1::0;69071:4:0::1;68102:1;68846:237:::0;;;;;;:::o;67884:62::-;67922:24;;;;;;;;;;;;;;67884:62;:::o;16640:230::-;16733:6;:12;;;;;;;;;;:22;;;16725:45;;16757:12;:10;:12::i;16725:45::-;16717:106;;;;-1:-1:-1;;;16717:106:0;;;;;;;;19160:60;19197:23;;;;;;55661:156;-1:-1:-1;;;;;55774:25:0;;;55750:4;55774:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;55661:156::o;20359:170::-;19354:33;19197:23;;;;;;19354:33;19346:81;;;;-1:-1:-1;;;19346:81:0;;;;;;;;;20440:38:::1;19197:23;;;;;;20440:38;20489:32;19197:23;;;;;;;;;;;;;;20512:8;20489:10;:32::i;59597:119::-:0;59654:4;59678:30;:12;59700:7;59678:30;:21;:30;:::i;11564:106::-;11652:10;11564:106;:::o;66799:158::-;66865:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;66865:29:0;-1:-1:-1;;;;;66865:29:0;;;;;;;;:24;;66919:16;66865:24;66919:7;:16::i;:::-;-1:-1:-1;;;;;66910:39:0;;;;;;;;;;;66799:158;;:::o;43112:123::-;43181:7;43208:19;43216:3;43208:7;:19::i;60086:333::-;60171:4;60196:16;60204:7;60196;:16::i;:::-;60188:73;;;;-1:-1:-1;;;60188:73:0;;;;;;;;;60272:13;60288:16;60296:7;60288;:16::i;:::-;60272:32;;60334:5;-1:-1:-1;;;;;60323:16:0;:7;-1:-1:-1;;;;;60323:16:0;;:51;;;;60367:7;-1:-1:-1;;;;;60343:31:0;:20;60355:7;60343:11;:20::i;:::-;-1:-1:-1;;;;;60343:31:0;;60323:51;:87;;;;60378:32;60395:5;60402:7;60378:16;:32::i;63685:574::-;63803:4;-1:-1:-1;;;;;63783:24:0;:16;63791:7;63783;:16::i;:::-;-1:-1:-1;;;;;63783:24:0;;63775:78;;;;-1:-1:-1;;;63775:78:0;;;;;;;;;-1:-1:-1;;;;;63872:16:0;;63864:65;;;;-1:-1:-1;;;63864:65:0;;;;;;;;;63942:39;63963:4;63969:2;63973:7;63942:20;:39::i;:::-;64046:29;64063:1;64067:7;64046:8;:29::i;:::-;-1:-1:-1;;;;;64088:19:0;;;;;;:13;:19;;;;;:35;;64115:7;64088:35;:26;:35;:::i;:::-;-1:-1:-1;;;;;;64134:17:0;;;;;;:13;:17;;;;;:30;;64156:7;64134:30;:21;:30;:::i;:::-;-1:-1:-1;64177:29:0;:12;64194:7;64203:2;64177:29;:16;:29;:::i;:::-;;64243:7;64239:2;-1:-1:-1;;;;;64224:27:0;64233:4;-1:-1:-1;;;;;64224:27:0;;;;;;;;;;;63685:574;;;:::o;62187:404::-;-1:-1:-1;;;;;62267:16:0;;62259:61;;;;-1:-1:-1;;;62259:61:0;;;;;;;;;62340:16;62348:7;62340;:16::i;:::-;62339:17;62331:58;;;;-1:-1:-1;;;62331:58:0;;;;;;;;;62402:45;62431:1;62435:2;62439:7;62402:20;:45::i;:::-;-1:-1:-1;;;;;62460:17:0;;;;;;:13;:17;;;;;:30;;62482:7;62460:30;:21;:30;:::i;:::-;-1:-1:-1;62503:29:0;:12;62520:7;62529:2;62503:29;:16;:29;:::i;:::-;-1:-1:-1;62550:33:0;;62575:7;;-1:-1:-1;;;;;62550:33:0;;;62567:1;;62550:33;;62567:1;;62550:33;62187:404;;:::o;64603:215::-;64703:16;64711:7;64703;:16::i;:::-;64695:73;;;;-1:-1:-1;;;64695:73:0;;;;;;;;;64779:19;;;;:10;:19;;;;;;;;:31;;;;;;;;:::i;18497:188::-;18571:6;:12;;;;;;;;;;:33;;18596:7;18571:33;:24;:33;:::i;:::-;18567:111;;;18653:12;:10;:12::i;:::-;-1:-1:-1;;;;;18626:40:0;18644:7;-1:-1:-1;;;;;18626:40:0;18638:4;18626:40;;;;;;;;;;18497:188;;:::o;7946:137::-;8017:7;8052:22;8056:3;8068:5;8052:3;:22::i;18693:192::-;18768:6;:12;;;;;;;;;;:36;;18796:7;18768:36;:27;:36;:::i;:::-;18764:114;;;18853:12;:10;:12::i;:::-;-1:-1:-1;;;;;18826:40:0;18844:7;-1:-1:-1;;;;;18826:40:0;18838:4;18826:40;;;;;;;;;;18693:192;;:::o;62779:520::-;62839:13;62855:16;62863:7;62855;:16::i;:::-;62839:32;;62884:48;62905:5;62920:1;62924:7;62884:20;:48::i;:::-;62973:29;62990:1;62994:7;62973:8;:29::i;:::-;63061:19;;;;:10;:19;;;;;63055:33;;-1:-1:-1;;63055:33:0;;;;;;;;;;;:38;63051:97;;63117:19;;;;:10;:19;;;;;63110:26;;;:::i;:::-;-1:-1:-1;;;;;63160:20:0;;;;;;:13;:20;;;;;:36;;63188:7;63160:36;:27;:36;:::i;:::-;-1:-1:-1;63209:28:0;:12;63229:7;63209:28;:19;:28;:::i;:::-;-1:-1:-1;63255:36:0;;63283:7;;63279:1;;-1:-1:-1;;;;;63255:36:0;;;;;63279:1;;63255:36;62779:520;;:::o;43574:227::-;43654:7;;;;43714:22;43718:3;43730:5;43714:3;:22::i;:::-;43683:53;;-1:-1:-1;43683:53:0;-1:-1:-1;;;43574:227:0;;;;;;:::o;65048:100::-;65121:19;;;;:8;;:19;;;;;:::i;44236:204::-;44343:7;44386:44;44391:3;44411;44417:12;44386:4;:44::i;:::-;44378:53;-1:-1:-1;44236:204:0;;;;;;:::o;5622:158::-;5702:4;5726:46;5736:3;-1:-1:-1;;;;;5756:14:0;;5726:9;:46::i;59123:272::-;59237:28;59247:4;59253:2;59257:7;59237:9;:28::i;:::-;59284:48;59307:4;59313:2;59317:7;59326:5;59284:22;:48::i;:::-;59276:111;;;;-1:-1:-1;;;59276:111:0;;;;;;;;44654:744;44710:13;44931:10;44927:53;;-1:-1:-1;44958:10:0;;;;;;;;;;;;-1:-1:-1;;;44958:10:0;;;;;;44927:53;45005:5;44990:12;45046:78;45053:9;;45046:78;;45079:8;;45110:2;45102:10;;;;45046:78;;;45134:19;45166:6;45156:17;;;;;;;;;;;;;;;;;;;;;;;;;21:6:-1;;104:10;45156:17:0;87:34:-1;135:17;;-1:-1;45156:17:0;-1:-1:-1;45228:5:0;;-1:-1:-1;45134:39:0;-1:-1:-1;;;45200:10:0;;45244:115;45251:9;;45244:115;;45318:2;45311:4;:9;45306:2;:14;45295:27;;45277:6;45284:7;;;;;;;45277:15;;;;;;;;;;;:45;-1:-1:-1;;;;;45277:45:0;;;;;;;;-1:-1:-1;45345:2:0;45337:10;;;;45244:115;;;-1:-1:-1;45383:6:0;44654:744;-1:-1:-1;;;;44654:744:0:o;42873:151::-;42957:4;42981:35;42991:3;43011;42981:9;:35::i;40495:110::-;40578:19;;40495:110::o;7033:137::-;7103:4;7127:35;7135:3;7155:5;7127:7;:35::i;6726:131::-;6793:4;6817:32;6822:3;6842:5;6817:4;:32::i;42305:176::-;42394:4;42418:55;42423:3;42443;-1:-1:-1;;;;;42457:14:0;;42418:4;:55::i;5068:143::-;5138:4;5162:41;5167:3;-1:-1:-1;;;;;5187:14:0;;5162:4;:41::i;4610:204::-;4705:18;;4677:7;;4705:26;-1:-1:-1;4697:73:0;;;;-1:-1:-1;;;4697:73:0;;;;;;;;;4788:3;:11;;4800:5;4788:18;;;;;;;;;;;;;;;;4781:25;;4610:204;;;;:::o;5387:149::-;5460:4;5484:44;5492:3;-1:-1:-1;;;;;5512:14:0;;5484:7;:44::i;42647:142::-;42724:4;42748:33;42756:3;42776;42748:7;:33::i;40960:279::-;41064:19;;41027:7;;;;41064:27;-1:-1:-1;41056:74:0;;;;-1:-1:-1;;;41056:74:0;;;;;;;;;41143:22;41168:3;:12;;41181:5;41168:19;;;;;;;;;;;;;;;;;;41143:44;;41206:5;:10;;;41218:5;:12;;;41198:33;;;;;40960:279;;;;;:::o;41662:319::-;41756:7;41795:17;;;:12;;;:17;;;;;;41846:12;41831:13;41823:36;;;;-1:-1:-1;;;41823:36:0;;;;;;;;;;;41913:3;:12;;41937:1;41926:8;:12;41913:26;;;;;;;;;;;;;;;;;;:33;;;41906:40;;;41662:319;;;;;:::o;3942:129::-;4015:4;4039:19;;;:12;;;;;:19;;;;;;:24;;;3942:129::o;65713:1078::-;65834:4;65861:15;:2;-1:-1:-1;;;;;65861:13:0;;:15::i;:::-;65856:60;;-1:-1:-1;65900:4:0;65893:11;;65856:60;65987:12;66001:23;-1:-1:-1;;;;;66028:7:0;;-1:-1:-1;;;66133:12:0;:10;:12::i;:::-;66160:4;66179:7;66201:5;66036:181;;;;;;;;;;;;;;;;-1:-1:-1;;26:21;;;22:32;6:49;;66036:181:0;;;49:4:-1;25:18;;61:17;;-1:-1;;;;;182:15;-1:-1;;;;;;66036:181:0;;;179:29:-1;;;;160:49;;;66028:190:0;;;;66036:181;66028:190;;;;;;;;;;;;;;;;;;12:1:-1;19;14:27;;;;67:4;61:11;56:16;;134:4;130:9;123:4;105:16;101:27;97:43;94:1;90:51;84:4;77:65;157:16;154:1;147:27;211:16;208:1;201:4;198:1;194:12;179:49;5:228;;14:27;32:4;27:9;;5:228;;65986:232:0;;;;66234:7;66229:555;;66262:17;;:21;66258:384;;66430:10;66424:17;66491:15;66478:10;66474:2;66470:19;66463:44;66378:148;66566:60;;-1:-1:-1;;;66566:60:0;;;;;;;;66229:555;66674:13;66701:10;66690:32;;;;;;;;;;;;;;-1:-1:-1;;;;;;66745:26:0;-1:-1:-1;;;66745:26:0;;-1:-1:-1;66737:35:0;;-1:-1:-1;;;66737:35:0;2312:1544;2378:4;2517:19;;;:12;;;:19;;;;;;2553:15;;2549:1300;;2988:18;;-1:-1:-1;;2939:14:0;;;;2988:22;;;;2915:21;;2988:3;;:22;;3275;;;;;;;;;;;;;;3255:42;;3421:9;3392:3;:11;;3404:13;3392:26;;;;;;;;;;;;;;;;;;;:38;;;;3498:23;;;3540:1;3498:12;;;:23;;;;;;3524:17;;;3498:43;;3650:17;;3498:3;;3650:17;;;;;;;;;;;;;;;;;;;;;;3745:3;:12;;:19;3758:5;3745:19;;;;;;;;;;;3738:26;;;3788:4;3781:11;;;;;;;;2549:1300;3832:5;3825:12;;;;;1722:414;1785:4;1807:21;1817:3;1822:5;1807:9;:21::i;:::-;1802:327;;-1:-1:-1;27:10;;39:1;23:18;;;45:23;;1845:11:0;:23;;;;;;;;;;;;;2028:18;;2006:19;;;:12;;;:19;;;;;;:40;;;;2061:11;;1802:327;-1:-1:-1;2112:5:0;2105:12;;37775:692;37851:4;37986:17;;;:12;;;:17;;;;;;38020:13;38016:444;;-1:-1:-1;;38105:38:0;;;;;;;;;;;;;;;;;;27:10:-1;;39:1;23:18;;;45:23;;38087:12:0;:57;;;;;;;;;;;;;;;;;;;;;;;;38302:19;;38282:17;;;:12;;;:17;;;;;;;:39;38336:11;;38016:444;38416:5;38380:3;:12;;38404:1;38393:8;:12;38380:26;;;;;;;;;;;;;;;;;;:33;;:41;;;;38443:5;38436:12;;;;;38642:1549;38706:4;38841:17;;;:12;;;:17;;;;;;38875:13;;38871:1313;;39307:19;;-1:-1:-1;;39260:12:0;;;;39307:23;;;;39236:21;;39307:3;;:23;;39604;;;;;;;;;;;;;;;;39575:52;;39752:9;39722:3;:12;;39735:13;39722:27;;;;;;;;;;;;;;;;:39;;:27;;;;;:39;;;;;;;;;;;;;;;39842:14;;39829:28;;:12;;;:28;;;;;39860:17;;;39829:48;;39986:18;;39829:3;;39986:18;;;;;;;;;;;;;;-1:-1:-1;;39986:18:0;;;;;;;;;;;;;;;;;;;;;40082:17;;;:12;;;:17;;;;;;40075:24;;;;39986:18;-1:-1:-1;40116:11:0;;-1:-1:-1;;;;40116:11:0;8827:619;8887:4;9355:20;;9198:66;9395:23;;;;;;:42;;-1:-1:-1;;9422:15:0;;;9387:51;-1:-1:-1;;8827:619:0:o;71477:247::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;71477:247:0;;;-1:-1:-1;71477:247:0;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;5:130:-1;72:20;;-1:-1;;;;;35852:54;;36592:35;;36582:2;;36641:1;;36631:12;160:352;;;290:3;283:4;275:6;271:17;267:27;257:2;;-1:-1;;298:12;257:2;-1:-1;328:20;;368:18;357:30;;354:2;;;-1:-1;;390:12;354:2;434:4;426:6;422:17;410:29;;485:3;434:4;;469:6;465:17;426:6;451:32;;448:41;445:2;;;502:1;;492:12;2289:337;;;2404:3;2397:4;2389:6;2385:17;2381:27;2371:2;;-1:-1;;2412:12;2371:2;-1:-1;2442:20;;2482:18;2471:30;;2468:2;;;-1:-1;;2504:12;2468:2;2548:4;2540:6;2536:17;2524:29;;2599:3;2548:4;2579:17;2540:6;2565:32;;2562:41;2559:2;;;2616:1;;2606:12;2771:241;;2875:2;2863:9;2854:7;2850:23;2846:32;2843:2;;;-1:-1;;2881:12;2843:2;2943:53;2988:7;2964:22;2943:53;;3019:366;;;3140:2;3128:9;3119:7;3115:23;3111:32;3108:2;;;-1:-1;;3146:12;3108:2;3208:53;3253:7;3229:22;3208:53;;;3198:63;;3316:53;3361:7;3298:2;3341:9;3337:22;3316:53;;;3306:63;;3102:283;;;;;;3392:491;;;;3530:2;3518:9;3509:7;3505:23;3501:32;3498:2;;;-1:-1;;3536:12;3498:2;85:6;72:20;97:33;124:5;97:33;;;3588:63;-1:-1;3688:2;3727:22;;72:20;97:33;72:20;97:33;;;3492:391;;3696:63;;-1:-1;;;3796:2;3835:22;;;;2701:20;;3492:391;3890:721;;;;;4054:3;4042:9;4033:7;4029:23;4025:33;4022:2;;;-1:-1;;4061:12;4022:2;4123:53;4168:7;4144:22;4123:53;;;4113:63;;4213:2;4231:53;4276:7;4213:2;4256:9;4252:22;4231:53;;;4221:63;;4321:2;4364:9;4360:22;2701:20;4329:63;;4457:2;4446:9;4442:18;4429:32;4481:18;;4473:6;4470:30;4467:2;;;-1:-1;;4503:12;4467:2;4578:6;4567:9;4563:22;1927:3;1920:4;1912:6;1908:17;1904:27;1894:2;;-1:-1;;1935:12;1894:2;1982:6;1969:20;1955:34;;4481:18;33999:6;33996:30;33993:2;;;-1:-1;;34029:12;33993:2;4321;33657:9;34102;34083:17;;-1:-1;;34079:33;33689:17;;;;33749:34;;;33785:22;;;33746:62;33743:2;;;-1:-1;;33811:12;33743:2;4321;33830:22;2074:21;;;2174:16;;;;;2171:25;-1:-1;2168:2;;;-1:-1;;2199:12;2168:2;36079:6;4213:2;2116:6;2112:17;4213:2;2150:5;2146:16;36056:30;36117:16;;;;;;36110:27;;;;4016:595;;;;-1:-1;4016:595;;-1:-1;;;4016:595;4618:360;;;4736:2;4724:9;4715:7;4711:23;4707:32;4704:2;;;-1:-1;;4742:12;4704:2;4804:53;4849:7;4825:22;4804:53;;;4794:63;;4894:2;4934:9;4930:22;1347:20;36738:5;35534:13;35527:21;36716:5;36713:32;36703:2;;-1:-1;;36749:12;36703:2;4902:60;;;;4698:280;;;;;;4985:366;;;5106:2;5094:9;5085:7;5081:23;5077:32;5074:2;;;-1:-1;;5112:12;5074:2;5174:53;5219:7;5195:22;5174:53;;;5164:63;5264:2;5303:22;;;;2701:20;;-1:-1;;;5068:283;5358:617;;;;;5516:2;5504:9;5495:7;5491:23;5487:32;5484:2;;;-1:-1;;5522:12;5484:2;85:6;72:20;97:33;124:5;97:33;;;5574:63;-1:-1;5674:2;5713:22;;2701:20;;-1:-1;5810:2;5795:18;;5782:32;5834:18;5823:30;;5820:2;;;-1:-1;;5856:12;5820:2;5894:65;5951:7;5942:6;5931:9;5927:22;5894:65;;;5478:497;;;;-1:-1;5884:75;-1:-1;;;;5478:497;5982:975;;;;;;;6233:2;6221:9;6212:7;6208:23;6204:32;6201:2;;;-1:-1;;6239:12;6201:2;6297:17;6284:31;6335:18;;6327:6;6324:30;6321:2;;;-1:-1;;6357:12;6321:2;6395:80;6467:7;6458:6;6447:9;6443:22;6395:80;;;6385:90;;-1:-1;6385:90;-1:-1;6540:2;6525:18;;6512:32;;-1:-1;6553:30;;;6550:2;;;-1:-1;;6586:12;6550:2;6624:80;6696:7;6687:6;6676:9;6672:22;6624:80;;;6614:90;;-1:-1;6614:90;-1:-1;6769:2;6754:18;;6741:32;;-1:-1;6782:30;;;6779:2;;;-1:-1;;6815:12;6779:2;;6853:88;6933:7;6924:6;6913:9;6909:22;6853:88;;;6195:762;;;;-1:-1;6195:762;;-1:-1;6195:762;;6843:98;;6195:762;-1:-1;;;6195:762;6964:241;;7068:2;7056:9;7047:7;7043:23;7039:32;7036:2;;;-1:-1;;7074:12;7036:2;-1:-1;1481:20;;7030:175;-1:-1;7030:175;7212:366;;;7333:2;7321:9;7312:7;7308:23;7304:32;7301:2;;;-1:-1;;7339:12;7301:2;1494:6;1481:20;7391:63;;7491:2;7534:9;7530:22;72:20;97:33;124:5;97:33;;7585:366;;;7706:2;7694:9;7685:7;7681:23;7677:32;7674:2;;;-1:-1;;7712:12;7674:2;-1:-1;;1481:20;;;7864:2;7903:22;;;2701:20;;-1:-1;7668:283;7958:239;;8061:2;8049:9;8040:7;8036:23;8032:32;8029:2;;;-1:-1;;8067:12;8029:2;1630:6;1617:20;1642:32;1668:5;1642:32;;8204:261;;8318:2;8306:9;8297:7;8293:23;8289:32;8286:2;;;-1:-1;;8324:12;8286:2;1769:6;1763:13;1781:32;1807:5;1781:32;;8472:367;;;8596:2;8584:9;8575:7;8571:23;8567:32;8564:2;;;-1:-1;;8602:12;8564:2;8660:17;8647:31;8698:18;8690:6;8687:30;8684:2;;;-1:-1;;8720:12;8684:2;8758:65;8815:7;8806:6;8795:9;8791:22;8758:65;;;8748:75;;;;-1:-1;8558:281;-1:-1;;;;8558:281;9589:343;;9731:5;34444:12;34729:6;34724:3;34717:19;9824:52;9869:6;34766:4;34761:3;34757:14;34766:4;9850:5;9846:16;9824:52;;;34102:9;36496:14;-1:-1;;36492:28;9888:39;;;;34766:4;9888:39;;9679:253;-1:-1;;9679:253;21192:262;;10099:5;34444:12;10210:52;10255:6;10250:3;10243:4;10236:5;10232:16;10210:52;;;10274:16;;;;;21317:137;-1:-1;;21317:137;21461:421;;-1:-1;11185:5;11179:12;11219:1;;11208:9;11204:17;11232:1;11227:268;;;;11506:1;11501:425;;;;11197:729;;11227:268;-1:-1;;11432:25;;11420:38;;11301:1;11286:17;;11305:4;11282:28;11472:16;;;-1:-1;11227:268;;11501:425;11570:1;11559:9;11555:17;34297:3;-1:-1;34287:14;34329:4;;-1:-1;34316:18;-1:-1;11759:130;11773:6;11770:1;11767:13;11759:130;;;11832:14;;11819:11;;;11812:35;11866:15;;;;11788:12;;11759:130;;;-1:-1;;;11903:16;;;-1:-1;11197:729;;;;10099:5;34444:12;10210:52;10255:6;10250:3;10243:4;10236:5;10232:16;10210:52;;;10274:16;;21633:249;-1:-1;;;;21633:249;21889:372;-1:-1;;;18297:34;;18281:2;18350:12;;22069:192;22268:372;-1:-1;;;19433:33;;19417:2;19485:12;;22448:192;22647:213;-1:-1;;;;;35852:54;;;;9181:45;;22765:2;22750:18;;22736:124;22867:663;-1:-1;;;;;35852:54;;;9181:45;;35852:54;;23284:2;23269:18;;9181:45;23367:2;23352:18;;9540:37;;;23103:3;23404:2;23389:18;;23382:48;;;22867:663;;23444:76;;23088:19;;23506:6;23444:76;;;23436:84;23074:456;-1:-1;;;;;;23074:456;23537:201;35534:13;;35527:21;9423:34;;23649:2;23634:18;;23620:118;23745:213;9540:37;;;23863:2;23848:18;;23834:124;23965:301;;24103:2;24124:17;24117:47;24178:78;24103:2;24092:9;24088:18;24242:6;24178:78;;24273:407;24464:2;24478:47;;;12165:2;24449:18;;;34717:19;12201:34;34757:14;;;12181:55;-1:-1;;;12256:12;;;12249:26;12294:12;;;24435:245;24687:407;24878:2;24892:47;;;12545:2;24863:18;;;34717:19;12581:34;34757:14;;;12561:55;-1:-1;;;12636:12;;;12629:39;12687:12;;;24849:245;25101:407;25292:2;25306:47;;;12938:2;25277:18;;;34717:19;12974:34;34757:14;;;12954:55;-1:-1;;;13029:12;;;13022:42;13083:12;;;25263:245;25515:407;25706:2;25720:47;;;13334:2;25691:18;;;34717:19;13370:30;34757:14;;;13350:51;13420:12;;;25677:245;25929:407;26120:2;26134:47;;;13671:2;26105:18;;;34717:19;13707:34;34757:14;;;13687:55;-1:-1;;;13762:12;;;13755:27;13801:12;;;26091:245;26343:407;26534:2;26548:47;;;14052:2;26519:18;;;34717:19;14088:34;34757:14;;;14068:55;-1:-1;;;14143:12;;;14136:28;14183:12;;;26505:245;26757:407;26948:2;26962:47;;;14434:2;26933:18;;;34717:19;14470:27;34757:14;;;14450:48;14517:12;;;26919:245;27171:407;27362:2;27376:47;;;14768:2;27347:18;;;34717:19;14804:34;34757:14;;;14784:55;-1:-1;;;14859:12;;;14852:36;14907:12;;;27333:245;27585:407;27776:2;27790:47;;;15158:2;27761:18;;;34717:19;15194:34;34757:14;;;15174:55;-1:-1;;;15249:12;;;15242:40;15301:12;;;27747:245;27999:407;28190:2;28204:47;;;15552:2;28175:18;;;34717:19;15588:34;34757:14;;;15568:55;15657:26;15643:12;;;15636:48;15703:12;;;28161:245;28413:407;28604:2;28618:47;;;15954:2;28589:18;;;34717:19;15990:34;34757:14;;;15970:55;-1:-1;;;16045:12;;;16038:34;16091:12;;;28575:245;28827:407;29018:2;29032:47;;;16342:2;29003:18;;;34717:19;16378:34;34757:14;;;16358:55;-1:-1;;;16433:12;;;16426:26;16471:12;;;28989:245;29241:407;29432:2;29446:47;;;29417:18;;;34717:19;16758:34;34757:14;;;16738:55;16812:12;;;29403:245;29655:407;29846:2;29860:47;;;17063:2;29831:18;;;34717:19;17099:34;34757:14;;;17079:55;17168:26;17154:12;;;17147:48;17214:12;;;29817:245;30069:407;30260:2;30274:47;;;17465:2;30245:18;;;34717:19;17501:34;34757:14;;;17481:55;-1:-1;;;17556:12;;;17549:36;17604:12;;;30231:245;30483:407;30674:2;30688:47;;;17855:2;30659:18;;;34717:19;17891:34;34757:14;;;17871:55;-1:-1;;;17946:12;;;17939:36;17994:12;;;30645:245;30897:407;31088:2;31102:47;;;18601:2;31073:18;;;34717:19;18637:34;34757:14;;;18617:55;-1:-1;;;18692:12;;;18685:33;18737:12;;;31059:245;31311:407;31502:2;31516:47;;;18988:2;31487:18;;;34717:19;19024:34;34757:14;;;19004:55;-1:-1;;;19079:12;;;19072:39;19130:12;;;31473:245;31725:407;31916:2;31930:47;;;19736:2;31901:18;;;34717:19;19772:34;34757:14;;;19752:55;-1:-1;;;19827:12;;;19820:25;19864:12;;;31887:245;32139:407;32330:2;32344:47;;;20115:2;32315:18;;;34717:19;20151:34;34757:14;;;20131:55;-1:-1;;;20206:12;;;20199:41;20259:12;;;32301:245;32553:407;32744:2;32758:47;;;20510:2;32729:18;;;34717:19;20546:34;34757:14;;;20526:55;-1:-1;;;20601:12;;;20594:40;20653:12;;;32715:245;32967:407;33158:2;33172:47;;;20904:2;33143:18;;;34717:19;20940:34;34757:14;;;20920:55;-1:-1;;;20995:12;;;20988:39;21046:12;;;33129:245;36152:268;36217:1;36224:101;36238:6;36235:1;36232:13;36224:101;;;36305:11;;;36299:18;36286:11;;;36279:39;36260:2;36253:10;36224:101;;;36340:6;36337:1;36334:13;36331:2;;;-1:-1;;36217:1;36387:16;;36380:27;36201:219;36533:117;-1:-1;;;;;35852:54;;36592:35;;36582:2;;36641:1;;36631:12;36899:115;-1:-1;;;;;;35700:78;;36957:34;;36947:2;;37005:1;;36995:12

Swarm Source

ipfs://5d238e1e338c4612900294ff98ab5cc2793d11cd67ed94685ddafb410f80cc44
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.