ETH Price: $2,545.97 (+3.32%)

Token

Discovery NFT Access Pass (DNAP)
 

Overview

Max Total Supply

3,000 DNAP

Holders

330

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Filtered by Token Holder
thaslim.eth
Balance
2 DNAP
0x3d68bcbc90d45d2e37bf751cb839b9182049b483
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
DiscoveryNFT

Compiler Version
v0.8.14+commit.80d49f37

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-07-26
*/

// SPDX-License-Identifier: MIT
// File: contracts/DiscoveryNFT.sol



// File 1: Address.sol

// OpenZeppelin Contracts v4.4.1 (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}


// FILE 2: Context.sol
pragma solidity ^0.8.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

// File 3: Strings.sol

// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}


// File: @openzeppelin/contracts/utils/Counters.sol


// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

// File 4: Ownable.sol


pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}





// File 5: IERC165.sol

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}


// File 6: IERC721.sol

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
      * @dev Safely transfers `tokenId` token from `from` to `to`.
      *
      * Requirements:
      *
      * - `from` cannot be the zero address.
      * - `to` cannot be the zero address.
      * - `tokenId` token must exist and be owned by `from`.
      * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
      * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
      *
      * Emits a {Transfer} event.
      */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
}



// File 7: IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external returns (string memory);
}




// File 8: ERC165.sol

// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}


// File 9: ERC721.sol

// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );
        if (to.isContract()) {
            revert ("Token transfer to contract address is not allowed.");
        } else {
            _approve(to, tokenId);
        }
        // _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}





// File 10: IERC721Enumerable.sol

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}






// File 11: ERC721Enumerable.sol

pragma solidity ^0.8.0;


/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId
            || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}



// File 12: IERC721Receiver.sol

// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}



// File 13: ERC721A.sol

pragma solidity ^0.8.0;


error ApprovalCallerNotOwnerNorApproved();
error ApprovalQueryForNonexistentToken();
error ApproveToCaller();
error ApprovalToCurrentOwner();
error BalanceQueryForZeroAddress();
error MintedQueryForZeroAddress();
error BurnedQueryForZeroAddress();
error MintToZeroAddress();
error MintZeroQuantity();
error OwnerIndexOutOfBounds();
error OwnerQueryForNonexistentToken();
error TokenIndexOutOfBounds();
error TransferCallerNotOwnerNorApproved();
error TransferFromIncorrectOwner();
error TransferToNonERC721ReceiverImplementer();
error TransferToZeroAddress();
error URIQueryForNonexistentToken();

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata and Enumerable extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at 0 (e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable, Ownable {
    using Address for address;
    using Strings for uint256;

    // Compiler will pack this into a single 256bit word.
    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    // Compiler will pack this into a single 256bit word.
    struct AddressData {
        // Realistically, 2**64-1 is more than enough.
        uint64 balance;
        // Keeps track of mint count with minimal overhead for tokenomics.
        uint64 numberMinted;
        // Keeps track of burn count with minimal overhead for tokenomics.
        uint64 numberBurned;
    }

    // The tokenId of the next token to be minted.
    uint256 internal _currentIndex = 1;

    // The number of tokens burned.
    uint256 internal _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    //Allow all tokens to transfer to contract
    bool public allowedToContract = false;

    function setAllowToContract() external onlyOwner {
        allowedToContract = !allowedToContract;
    }

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned. See ownershipOf implementation for details.
    mapping(uint256 => TokenOwnership) internal _ownerships;

    // Mapping owner address to address data
    mapping(address => AddressData) private _addressData;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // Mapping token to allow to transfer to contract
    mapping(uint256 => bool) public _transferToContract;


// Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;




    function setAllowTokenToContract(uint256 _tokenId, bool _allow) external onlyOwner {
        _transferToContract[_tokenId] = _allow;
    }

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than _currentIndex times
        unchecked {
            return _currentIndex - _burnCounter;    
        }
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     * This read function is O(totalSupply). If calling from a separate contract, be sure to test gas first.
     * It may also degrade with extremely large collection sizes (e.g >> 10000), test for your use case.
     */
    function tokenByIndex(uint256 index) public view override returns (uint256) {
        uint256 numMintedSoFar = _currentIndex;
        uint256 tokenIdsIdx;

        // Counter overflow is impossible as the loop breaks when
        // uint256 i is equal to another uint256 numMintedSoFar.
        unchecked {
            for (uint256 i; i < numMintedSoFar; i++) {
                TokenOwnership memory ownership = _ownerships[i];
                if (!ownership.burned) {
                    if (tokenIdsIdx == index) {
                        return i;
                    }
                    tokenIdsIdx++;
                }
            }
        }
        revert TokenIndexOutOfBounds();
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     * This read function is O(totalSupply). If calling from a separate contract, be sure to test gas first.
     * It may also degrade with extremely large collection sizes (e.g >> 10000), test for your use case.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view override returns (uint256) {
        if (index >= balanceOf(owner)) revert OwnerIndexOutOfBounds();
        uint256 numMintedSoFar = _currentIndex;
        uint256 tokenIdsIdx;
        address currOwnershipAddr;

        // Counter overflow is impossible as the loop breaks when
        // uint256 i is equal to another uint256 numMintedSoFar.
        unchecked {
            for (uint256 i; i < numMintedSoFar; i++) {
                TokenOwnership memory ownership = _ownerships[i];
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    if (tokenIdsIdx == index) {
                        return i;
                    }
                    tokenIdsIdx++;
                }
            }
        }

        // Execution should never reach this point.
        revert();
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            interfaceId == type(IERC721Enumerable).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return uint256(_addressData[owner].balance);
    }

    function _numberMinted(address owner) internal view returns (uint256) {
        if (owner == address(0)) revert MintedQueryForZeroAddress();
        return uint256(_addressData[owner].numberMinted);
    }

    function _numberBurned(address owner) internal view returns (uint256) {
        if (owner == address(0)) revert BurnedQueryForZeroAddress();
        return uint256(_addressData[owner].numberBurned);
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        uint256 curr = tokenId;

        unchecked {
            if (curr < _currentIndex) {
                TokenOwnership memory ownership = _ownerships[curr];
                if (!ownership.burned) {
                    if (ownership.addr != address(0)) {
                        return ownership;
                    }
                    // Invariant: 
                    // There will always be an ownership that has an address and is not burned 
                    // before an ownership that does not have an address and is not burned.
                    // Hence, curr will not underflow.
                    while (true) {
                        curr--;
                        ownership = _ownerships[curr];
                        if (ownership.addr != address(0)) {
                            return ownership;
                        }
                    }
                }
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return ownershipOf(tokenId).addr;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = ERC721A.ownerOf(tokenId);
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {
            revert ApprovalCallerNotOwnerNorApproved();
        }
        if(!allowedToContract && !_transferToContract[tokenId]){
            if (to.isContract()) {
                revert ("Token transfer to contract address is not allowed.");
            } else {
                _approve(to, tokenId, owner);
            }
        } else {
            _approve(to, tokenId, owner);
        }
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public override {
        if (operator == _msgSender()) revert ApproveToCaller();
        
        if(!allowedToContract){
            if (operator.isContract()) {
                revert ("Token transfer to contract address is not allowed.");
            } else {
                _operatorApprovals[_msgSender()][operator] = approved;
                emit ApprovalForAll(_msgSender(), operator, approved);
            }
        } else {
            _operatorApprovals[_msgSender()][operator] = approved;
            emit ApprovalForAll(_msgSender(), operator, approved);
        }
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (!_checkOnERC721Received(from, to, tokenId, _data)) {
            revert TransferToNonERC721ReceiverImplementer();
        }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        require(tokenId > 0, "Invalid TokenId");
        return tokenId < _currentIndex && !_ownerships[tokenId].burned;
    }

    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity, _data, true);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(
        address to,
        uint256 quantity,
        bytes memory _data,
        bool safe
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            _addressData[to].balance += uint64(quantity);
            _addressData[to].numberMinted += uint64(quantity);

            _ownerships[startTokenId].addr = to;
            _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

            uint256 updatedIndex = startTokenId;

            for (uint256 i; i < quantity; i++) {
                emit Transfer(address(0), to, updatedIndex);
                if (safe && !_checkOnERC721Received(address(0), to, updatedIndex, _data)) {
                    revert TransferToNonERC721ReceiverImplementer();
                }
                updatedIndex++;
            }

            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        TokenOwnership memory prevOwnership = ownershipOf(tokenId);

        bool isApprovedOrOwner = (_msgSender() == prevOwnership.addr ||
            isApprovedForAll(prevOwnership.addr, _msgSender()) ||
            getApproved(tokenId) == _msgSender());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, prevOwnership.addr);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            _addressData[from].balance -= 1;
            _addressData[to].balance += 1;

            _ownerships[tokenId].addr = to;
            _ownerships[tokenId].startTimestamp = uint64(block.timestamp);

            // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            if (_ownerships[nextTokenId].addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId < _currentIndex) {
                    _ownerships[nextTokenId].addr = prevOwnership.addr;
                    _ownerships[nextTokenId].startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        TokenOwnership memory prevOwnership = ownershipOf(tokenId);

        _beforeTokenTransfers(prevOwnership.addr, address(0), tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, prevOwnership.addr);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            _addressData[prevOwnership.addr].balance -= 1;
            _addressData[prevOwnership.addr].numberBurned += 1;

            // Keep track of who burned the token, and the timestamp of burning.
            _ownerships[tokenId].addr = prevOwnership.addr;
            _ownerships[tokenId].startTimestamp = uint64(block.timestamp);
            _ownerships[tokenId].burned = true;

            // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            if (_ownerships[nextTokenId].addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId < _currentIndex) {
                    _ownerships[nextTokenId].addr = prevOwnership.addr;
                    _ownerships[nextTokenId].startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(prevOwnership.addr, address(0), tokenId);
        _afterTokenTransfers(prevOwnership.addr, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked { 
            _burnCounter++;
        }
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        address owner
    ) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if(!allowedToContract && !_transferToContract[tokenId]){
            if (to.isContract()) {
                revert ("Token transfer to contract address is not allowed.");
            } else {
                return true;
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}
}

// FILE 14: T12.sol


contract DiscoveryNFT is ERC721A {
    using Strings for uint256;
    uint256 public cost;
    uint256 public maxSupply;
    string private BASE_URI;
    uint256 public MAX_MINT_AMOUNT_PER_TX;
    bool public IS_SALE_ACTIVE;


    constructor(
        uint256 price,
        uint256 max_Supply,
        string memory baseUri,
        uint256 maxMintPerTx,
        bool isSaleActive
    ) ERC721A("Discovery NFT Access Pass", "DNAP") {
        cost = price;
        maxSupply = max_Supply;
        BASE_URI = baseUri;
        MAX_MINT_AMOUNT_PER_TX = maxMintPerTx;
        IS_SALE_ACTIVE = isSaleActive;
    }


    /** GETTERS **/

    function _baseURI() internal view virtual override returns (string memory) {
        return BASE_URI;
    }

    /** SETTERS **/

    function setPrice(uint256 customPrice) external onlyOwner {
        cost = customPrice;
    }


    function lowerMaxSupply(uint256 newMaxSupply) external onlyOwner {
        require(newMaxSupply >= _currentIndex, "Invalid new max supply");
        maxSupply = newMaxSupply;
    }

    function setBaseURI(string memory customBaseURI_) external onlyOwner {
        BASE_URI = customBaseURI_;
    }

   

    function setMaxMintPerTx(uint256 maxMintPerTx) external onlyOwner {
        MAX_MINT_AMOUNT_PER_TX = maxMintPerTx;
    }

    function setSaleActive(bool saleIsActive) external onlyOwner {
        IS_SALE_ACTIVE = saleIsActive;
    }


    /** MINT **/

    modifier mintCompliance(uint256 _mintAmount) {
        require(
            _mintAmount > 0 && _mintAmount <= MAX_MINT_AMOUNT_PER_TX,
            "Invalid mint amount!"
        );
        require(
            _currentIndex + _mintAmount <= maxSupply,
            "Max supply exceeded!"
        );
        _;
    }

    function mint(uint256 _mintAmount)
        public
        payable
        mintCompliance(_mintAmount)
    {
        require(IS_SALE_ACTIVE, "Sale is not active!");

        uint256 price = cost * _mintAmount;

        require(msg.value >= price, "Insufficient funds!");

        _safeMint(msg.sender, _mintAmount);
    }

    function godMint(address _to, uint256 _mintAmount)
        public
        mintCompliance(_mintAmount)
        onlyOwner
    {
        _safeMint(_to, _mintAmount);
    }

    /** PAYOUT **/

    function withdraw() external onlyOwner {
        (bool success, ) = payable(msg.sender).call{value: address(this).balance}("");
        require(success, "Transfer failed.");
    }

}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"uint256","name":"price","type":"uint256"},{"internalType":"uint256","name":"max_Supply","type":"uint256"},{"internalType":"string","name":"baseUri","type":"string"},{"internalType":"uint256","name":"maxMintPerTx","type":"uint256"},{"internalType":"bool","name":"isSaleActive","type":"bool"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerIndexOutOfBounds","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TokenIndexOutOfBounds","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"IS_SALE_ACTIVE","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_MINT_AMOUNT_PER_TX","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"_transferToContract","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"allowedToContract","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_mintAmount","type":"uint256"}],"name":"godMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"newMaxSupply","type":"uint256"}],"name":"lowerMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"setAllowToContract","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"bool","name":"_allow","type":"bool"}],"name":"setAllowTokenToContract","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"customBaseURI_","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"maxMintPerTx","type":"uint256"}],"name":"setMaxMintPerTx","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"customPrice","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"saleIsActive","type":"bool"}],"name":"setSaleActive","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

6080604052600180556005805460ff191690553480156200001f57600080fd5b506040516200230f3803806200230f833981016040819052620000429162000236565b6040518060400160405280601981526020017f446973636f76657279204e465420416363657373205061737300000000000000815250604051806040016040528060048152602001630444e41560e41b8152506000620000a76200016060201b60201c565b600080546001600160a01b0319166001600160a01b0383169081178255604051929350917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908290a35081516200010690600390602085019062000164565b5080516200011c90600490602084019062000164565b505050600d859055600e84905582516200013e90600f90602086019062000164565b506010919091556011805460ff19169115159190911790555062000382915050565b3390565b828054620001729062000346565b90600052602060002090601f016020900481019282620001965760008555620001e1565b82601f10620001b157805160ff1916838001178555620001e1565b82800160010185558215620001e1579182015b82811115620001e1578251825591602001919060010190620001c4565b50620001ef929150620001f3565b5090565b5b80821115620001ef5760008155600101620001f4565b634e487b7160e01b600052604160045260246000fd5b805180151581146200023157600080fd5b919050565b600080600080600060a086880312156200024f57600080fd5b855160208088015160408901519297509550906001600160401b03808211156200027857600080fd5b818901915089601f8301126200028d57600080fd5b815181811115620002a257620002a26200020a565b604051601f8201601f19908116603f01168101908382118183101715620002cd57620002cd6200020a565b816040528281528c86848701011115620002e657600080fd5b600093505b828410156200030a5784840186015181850187015292850192620002eb565b828411156200031c5760008684830101525b809850505050505050606086015191506200033a6080870162000220565b90509295509295909350565b600181811c908216806200035b57607f821691505b6020821081036200037c57634e487b7160e01b600052602260045260246000fd5b50919050565b611f7d80620003926000396000f3fe6080604052600436106102045760003560e01c80636352211e11610118578063a0712d68116100a0578063c4e9374d1161006f578063c4e9374d146105b6578063c87b56dd146105d6578063d5abeb01146105f6578063e985e9c51461060c578063f2fde38b1461065557600080fd5b8063a0712d6814610533578063a22cb46514610546578063b88d4fde14610566578063c08051971461058657600080fd5b8063801fe59b116100e7578063801fe59b146104ab578063841718a6146104c05780638da5cb5b146104e057806391b7f5ed146104fe57806395d89b411461051e57600080fd5b80636352211e1461043c57806370a082311461045c578063715018a61461047c57806376d02b711461049157600080fd5b80632f745c591161019b5780634aaf78f11161016a5780634aaf78f1146103a25780634f6ccce7146103bc57806355a55465146103dc57806355f804b3146103fc578063616cdb1e1461041c57600080fd5b80632f745c591461032d5780633ccfd60b1461034d57806341f4a21e1461036257806342842e0e1461038257600080fd5b806309ef6527116101d757806309ef6527146102ba57806313faede6146102de57806318160ddd146102f457806323b872dd1461030d57600080fd5b806301ffc9a71461020957806306fdde031461023e578063081812fc14610260578063095ea7b314610298575b600080fd5b34801561021557600080fd5b50610229610224366004611a4b565b610675565b60405190151581526020015b60405180910390f35b34801561024a57600080fd5b506102536106e2565b6040516102359190611aa1565b34801561026c57600080fd5b5061028061027b366004611ad4565b610774565b6040516001600160a01b039091168152602001610235565b3480156102a457600080fd5b506102b86102b3366004611b09565b6107b8565b005b3480156102c657600080fd5b506102d060105481565b604051908152602001610235565b3480156102ea57600080fd5b506102d0600d5481565b34801561030057600080fd5b50600254600154036102d0565b34801561031957600080fd5b506102b8610328366004611b33565b61089d565b34801561033957600080fd5b506102d0610348366004611b09565b6108a8565b34801561035957600080fd5b506102b8610994565b34801561036e57600080fd5b506102b861037d366004611b09565b610a4c565b34801561038e57600080fd5b506102b861039d366004611b33565b610b2c565b3480156103ae57600080fd5b506005546102299060ff1681565b3480156103c857600080fd5b506102d06103d7366004611ad4565b610b47565b3480156103e857600080fd5b506102b86103f7366004611b7f565b610bea565b34801561040857600080fd5b506102b8610417366004611c37565b610c34565b34801561042857600080fd5b506102b8610437366004611ad4565b610c75565b34801561044857600080fd5b50610280610457366004611ad4565b610ca4565b34801561046857600080fd5b506102d0610477366004611c80565b610cb6565b34801561048857600080fd5b506102b8610d05565b34801561049d57600080fd5b506011546102299060ff1681565b3480156104b757600080fd5b506102b8610d79565b3480156104cc57600080fd5b506102b86104db366004611c9b565b610db7565b3480156104ec57600080fd5b506000546001600160a01b0316610280565b34801561050a57600080fd5b506102b8610519366004611ad4565b610df4565b34801561052a57600080fd5b50610253610e23565b6102b8610541366004611ad4565b610e32565b34801561055257600080fd5b506102b8610561366004611cb6565b610f88565b34801561057257600080fd5b506102b8610581366004611ce0565b61104f565b34801561059257600080fd5b506102296105a1366004611ad4565b600a6020526000908152604090205460ff1681565b3480156105c257600080fd5b506102b86105d1366004611ad4565b611089565b3480156105e257600080fd5b506102536105f1366004611ad4565b611103565b34801561060257600080fd5b506102d0600e5481565b34801561061857600080fd5b50610229610627366004611d5c565b6001600160a01b03918216600090815260096020908152604080832093909416825291909152205460ff1690565b34801561066157600080fd5b506102b8610670366004611c80565b6111ce565b60006001600160e01b031982166380ac58cd60e01b14806106a657506001600160e01b03198216635b5e139f60e01b145b806106c157506001600160e01b0319821663780e9d6360e01b145b806106dc57506301ffc9a760e01b6001600160e01b03198316145b92915050565b6060600380546106f190611d86565b80601f016020809104026020016040519081016040528092919081815260200182805461071d90611d86565b801561076a5780601f1061073f5761010080835404028352916020019161076a565b820191906000526020600020905b81548152906001019060200180831161074d57829003601f168201915b5050505050905090565b600061077f826112b8565b61079c576040516333d1c03960e21b815260040160405180910390fd5b506000908152600860205260409020546001600160a01b031690565b60006107c382610ca4565b9050806001600160a01b0316836001600160a01b0316036107f75760405163250fdee360e21b815260040160405180910390fd5b336001600160a01b0382161480159061081757506108158133610627565b155b15610835576040516367d9dca160e11b815260040160405180910390fd5b60055460ff1615801561085757506000828152600a602052604090205460ff16155b1561088d576001600160a01b0383163b1561088d5760405162461bcd60e51b815260040161088490611dc0565b60405180910390fd5b610898838383611325565b505050565b610898838383611381565b60006108b383610cb6565b82106108d2576040516306ed618760e11b815260040160405180910390fd5b600154600080805b8381101561020457600081815260066020908152604091829020825160608101845290546001600160a01b0381168252600160a01b810467ffffffffffffffff1692820192909252600160e01b90910460ff161580159282019290925290610942575061098c565b80516001600160a01b03161561095757805192505b876001600160a01b0316836001600160a01b03160361098a57868403610983575093506106dc92505050565b6001909301925b505b6001016108da565b6000546001600160a01b031633146109be5760405162461bcd60e51b815260040161088490611e12565b604051600090339047908381818185875af1925050503d8060008114610a00576040519150601f19603f3d011682016040523d82523d6000602084013e610a05565b606091505b5050905080610a495760405162461bcd60e51b815260206004820152601060248201526f2a3930b739b332b9103330b4b632b21760811b6044820152606401610884565b50565b80600081118015610a5f57506010548111155b610aa25760405162461bcd60e51b8152602060048201526014602482015273496e76616c6964206d696e7420616d6f756e742160601b6044820152606401610884565b600e5481600154610ab39190611e5d565b1115610af85760405162461bcd60e51b81526020600482015260146024820152734d617820737570706c792065786365656465642160601b6044820152606401610884565b6000546001600160a01b03163314610b225760405162461bcd60e51b815260040161088490611e12565b6108988383611597565b6108988383836040518060200160405280600081525061104f565b60015460009081805b82811015610bd057600081815260066020908152604091829020825160608101845290546001600160a01b0381168252600160a01b810467ffffffffffffffff1692820192909252600160e01b90910460ff16151591810182905290610bc757858303610bc05750949350505050565b6001909201915b50600101610b50565b506040516329c8c00760e21b815260040160405180910390fd5b6000546001600160a01b03163314610c145760405162461bcd60e51b815260040161088490611e12565b6000918252600a6020526040909120805460ff1916911515919091179055565b6000546001600160a01b03163314610c5e5760405162461bcd60e51b815260040161088490611e12565b8051610c7190600f9060208401906119b2565b5050565b6000546001600160a01b03163314610c9f5760405162461bcd60e51b815260040161088490611e12565b601055565b6000610caf826115b1565b5192915050565b60006001600160a01b038216610cdf576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526007602052604090205467ffffffffffffffff1690565b6000546001600160a01b03163314610d2f5760405162461bcd60e51b815260040161088490611e12565b600080546040516001600160a01b03909116907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908390a3600080546001600160a01b0319169055565b6000546001600160a01b03163314610da35760405162461bcd60e51b815260040161088490611e12565b6005805460ff19811660ff90911615179055565b6000546001600160a01b03163314610de15760405162461bcd60e51b815260040161088490611e12565b6011805460ff1916911515919091179055565b6000546001600160a01b03163314610e1e5760405162461bcd60e51b815260040161088490611e12565b600d55565b6060600480546106f190611d86565b80600081118015610e4557506010548111155b610e885760405162461bcd60e51b8152602060048201526014602482015273496e76616c6964206d696e7420616d6f756e742160601b6044820152606401610884565b600e5481600154610e999190611e5d565b1115610ede5760405162461bcd60e51b81526020600482015260146024820152734d617820737570706c792065786365656465642160601b6044820152606401610884565b60115460ff16610f265760405162461bcd60e51b815260206004820152601360248201527253616c65206973206e6f74206163746976652160681b6044820152606401610884565b600082600d54610f369190611e75565b905080341015610f7e5760405162461bcd60e51b8152602060048201526013602482015272496e73756666696369656e742066756e64732160681b6044820152606401610884565b6108983384611597565b336001600160a01b03831603610fb15760405163b06307db60e01b815260040160405180910390fd5b60055460ff16610fe3576001600160a01b0382163b15610fe35760405162461bcd60e51b815260040161088490611dc0565b3360008181526009602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b61105a848484611381565b611066848484846116ce565b611083576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b6000546001600160a01b031633146110b35760405162461bcd60e51b815260040161088490611e12565b6001548110156110fe5760405162461bcd60e51b8152602060048201526016602482015275496e76616c6964206e6577206d617820737570706c7960501b6044820152606401610884565b600e55565b606061110e826112b8565b6111725760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b6064820152608401610884565b600061117c61172c565b9050600081511161119c57604051806020016040528060008152506111c7565b806111a68461173b565b6040516020016111b7929190611e94565b6040516020818303038152906040525b9392505050565b6000546001600160a01b031633146111f85760405162461bcd60e51b815260040161088490611e12565b6001600160a01b03811661125d5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610884565b600080546040516001600160a01b03808516939216917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e091a3600080546001600160a01b0319166001600160a01b0392909216919091179055565b60008082116112fb5760405162461bcd60e51b815260206004820152600f60248201526e125b9d985b1a5908151bdad95b9259608a1b6044820152606401610884565b600154821080156106dc575050600090815260066020526040902054600160e01b900460ff161590565b60008281526008602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b600061138c826115b1565b80519091506000906001600160a01b0316336001600160a01b031614806113ba575081516113ba9033610627565b806113d55750336113ca84610774565b6001600160a01b0316145b9050806113f557604051632ce44b5f60e11b815260040160405180910390fd5b846001600160a01b031682600001516001600160a01b03161461142a5760405162a1148160e81b815260040160405180910390fd5b6001600160a01b03841661145157604051633a954ecd60e21b815260040160405180910390fd5b6114616000848460000151611325565b6001600160a01b038581166000908152600760209081526040808320805467ffffffffffffffff1980821667ffffffffffffffff92831660001901831617909255898616808652838620805493841693831660019081018416949094179055898652600690945282852080546001600160e01b031916909417600160a01b42909216919091021790925590860180835291205490911661154d5760015481101561154d578251600082815260066020908152604090912080549186015167ffffffffffffffff16600160a01b026001600160e01b03199092166001600160a01b03909316929092171790555b5082846001600160a01b0316866001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b5050505050565b610c7182826040518060200160405280600081525061183c565b604080516060810182526000808252602082018190529181019190915260015482908110156116b557600081815260066020908152604091829020825160608101845290546001600160a01b0381168252600160a01b810467ffffffffffffffff1692820192909252600160e01b90910460ff161515918101829052906116b35780516001600160a01b031615611649579392505050565b5060001901600081815260066020908152604091829020825160608101845290546001600160a01b038116808352600160a01b820467ffffffffffffffff1693830193909352600160e01b900460ff16151592810192909252156116ae579392505050565b611649565b505b604051636f96cda160e11b815260040160405180910390fd5b60055460009060ff161580156116f357506000838152600a602052604090205460ff16155b15611720576001600160a01b0384163b156117205760405162461bcd60e51b815260040161088490611dc0565b5060015b949350505050565b6060600f80546106f190611d86565b6060816000036117625750506040805180820190915260018152600360fc1b602082015290565b8160005b811561178c578061177681611ec3565b91506117859050600a83611ef2565b9150611766565b60008167ffffffffffffffff8111156117a7576117a7611bab565b6040519080825280601f01601f1916602001820160405280156117d1576020820181803683370190505b5090505b8415611724576117e6600183611f06565b91506117f3600a86611f1d565b6117fe906030611e5d565b60f81b81838151811061181357611813611f31565b60200101906001600160f81b031916908160001a905350611835600a86611ef2565b94506117d5565b610898838383600180546001600160a01b03851661186c57604051622e076360e81b815260040160405180910390fd5b8360000361188d5760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b038516600081815260076020908152604080832080546fffffffffffffffffffffffffffffffff19811667ffffffffffffffff8083168c0181169182176801000000000000000067ffffffffffffffff1990941690921783900481168c018116909202179091558584526006909252822080546001600160e01b031916909317600160a01b42909216919091021790915581905b858110156119a95760405182906001600160a01b038916906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a483801561197f575061197d60008884886116ce565b155b1561199d576040516368d2bf6b60e11b815260040160405180910390fd5b60019182019101611928565b50600155611590565b8280546119be90611d86565b90600052602060002090601f0160209004810192826119e05760008555611a26565b82601f106119f957805160ff1916838001178555611a26565b82800160010185558215611a26579182015b82811115611a26578251825591602001919060010190611a0b565b50611a32929150611a36565b5090565b5b80821115611a325760008155600101611a37565b600060208284031215611a5d57600080fd5b81356001600160e01b0319811681146111c757600080fd5b60005b83811015611a90578181015183820152602001611a78565b838111156110835750506000910152565b6020815260008251806020840152611ac0816040850160208701611a75565b601f01601f19169190910160400192915050565b600060208284031215611ae657600080fd5b5035919050565b80356001600160a01b0381168114611b0457600080fd5b919050565b60008060408385031215611b1c57600080fd5b611b2583611aed565b946020939093013593505050565b600080600060608486031215611b4857600080fd5b611b5184611aed565b9250611b5f60208501611aed565b9150604084013590509250925092565b80358015158114611b0457600080fd5b60008060408385031215611b9257600080fd5b82359150611ba260208401611b6f565b90509250929050565b634e487b7160e01b600052604160045260246000fd5b600067ffffffffffffffff80841115611bdc57611bdc611bab565b604051601f8501601f19908116603f01168101908282118183101715611c0457611c04611bab565b81604052809350858152868686011115611c1d57600080fd5b858560208301376000602087830101525050509392505050565b600060208284031215611c4957600080fd5b813567ffffffffffffffff811115611c6057600080fd5b8201601f81018413611c7157600080fd5b61172484823560208401611bc1565b600060208284031215611c9257600080fd5b6111c782611aed565b600060208284031215611cad57600080fd5b6111c782611b6f565b60008060408385031215611cc957600080fd5b611cd283611aed565b9150611ba260208401611b6f565b60008060008060808587031215611cf657600080fd5b611cff85611aed565b9350611d0d60208601611aed565b925060408501359150606085013567ffffffffffffffff811115611d3057600080fd5b8501601f81018713611d4157600080fd5b611d5087823560208401611bc1565b91505092959194509250565b60008060408385031215611d6f57600080fd5b611d7883611aed565b9150611ba260208401611aed565b600181811c90821680611d9a57607f821691505b602082108103611dba57634e487b7160e01b600052602260045260246000fd5b50919050565b60208082526032908201527f546f6b656e207472616e7366657220746f20636f6e747261637420616464726560408201527139b99034b9903737ba1030b63637bbb2b21760711b606082015260800190565b6020808252818101527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604082015260600190565b634e487b7160e01b600052601160045260246000fd5b60008219821115611e7057611e70611e47565b500190565b6000816000190483118215151615611e8f57611e8f611e47565b500290565b60008351611ea6818460208801611a75565b835190830190611eba818360208801611a75565b01949350505050565b600060018201611ed557611ed5611e47565b5060010190565b634e487b7160e01b600052601260045260246000fd5b600082611f0157611f01611edc565b500490565b600082821015611f1857611f18611e47565b500390565b600082611f2c57611f2c611edc565b500690565b634e487b7160e01b600052603260045260246000fdfea2646970667358221220b19ec3799d883119756b9e63fbc01afd172100d05f5a902ef0185e723848cd8964736f6c634300080e003300000000000000000000000000000000000000000000000000038d7ea4c6800000000000000000000000000000000000000000000000000000000000000005dc00000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000320000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000002b68747470733a2f2f7777772e67616d65726964732e636f6d2f6d6574615f646973636f766572796e66742f000000000000000000000000000000000000000000

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : price (uint256): 1000000000000000
Arg [1] : max_Supply (uint256): 1500
Arg [2] : baseUri (string): https://www.gamerids.com/meta_discoverynft/
Arg [3] : maxMintPerTx (uint256): 50
Arg [4] : isSaleActive (bool): True

-----Encoded View---------------
8 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000038d7ea4c68000
Arg [1] : 00000000000000000000000000000000000000000000000000000000000005dc
Arg [2] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000032
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [5] : 000000000000000000000000000000000000000000000000000000000000002b
Arg [6] : 68747470733a2f2f7777772e67616d65726964732e636f6d2f6d6574615f6469
Arg [7] : 73636f766572796e66742f000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

69602:2557:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;52703:372;;;;;;;;;;-1:-1:-1;52703:372:0;;;;;:::i;:::-;;:::i;:::-;;;470:14:1;;463:22;445:41;;433:2;418:18;52703:372:0;;;;;;;;55313:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;57124:204::-;;;;;;;;;;-1:-1:-1;57124:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1497:32:1;;;1479:51;;1467:2;1452:18;57124:204:0;1333:203:1;56390:668:0;;;;;;;;;;-1:-1:-1;56390:668:0;;;;;:::i;:::-;;:::i;:::-;;69761:37;;;;;;;;;;;;;;;;;;;2124:25:1;;;2112:2;2097:18;69761:37:0;1978:177:1;69674:19:0;;;;;;;;;;;;;;;;49932:288;;;;;;;;;;-1:-1:-1;50185:12:0;;50169:13;;:28;49932:288;;58362:170;;;;;;;;;;-1:-1:-1;58362:170:0;;;;;:::i;:::-;;:::i;51526:1105::-;;;;;;;;;;-1:-1:-1;51526:1105:0;;;;;:::i;:::-;;:::i;71972:182::-;;;;;;;;;;;;;:::i;71768:174::-;;;;;;;;;;-1:-1:-1;71768:174:0;;;;;:::i;:::-;;:::i;58603:185::-;;;;;;;;;;-1:-1:-1;58603:185:0;;;;;:::i;:::-;;:::i;48532:37::-;;;;;;;;;;-1:-1:-1;48532:37:0;;;;;;;;50513:713;;;;;;;;;;-1:-1:-1;50513:713:0;;;;;:::i;:::-;;:::i;49592:140::-;;;;;;;;;;-1:-1:-1;49592:140:0;;;;;:::i;:::-;;:::i;70700:113::-;;;;;;;;;;-1:-1:-1;70700:113:0;;;;;:::i;:::-;;:::i;70828:122::-;;;;;;;;;;-1:-1:-1;70828:122:0;;;;;:::i;:::-;;:::i;55122:124::-;;;;;;;;;;-1:-1:-1;55122:124:0;;;;;:::i;:::-;;:::i;53139:206::-;;;;;;;;;;-1:-1:-1;53139:206:0;;;;;:::i;:::-;;:::i;14751:148::-;;;;;;;;;;;;;:::i;69805:26::-;;;;;;;;;;-1:-1:-1;69805:26:0;;;;;;;;48578:106;;;;;;;;;;;;;:::i;70958:109::-;;;;;;;;;;-1:-1:-1;70958:109:0;;;;;:::i;:::-;;:::i;14100:87::-;;;;;;;;;;-1:-1:-1;14146:7:0;14173:6;-1:-1:-1;;;;;14173:6:0;14100:87;;70404:95;;;;;;;;;;-1:-1:-1;70404:95:0;;;;;:::i;:::-;;:::i;55482:104::-;;;;;;;;;;;;;:::i;71428:332::-;;;;;;:::i;:::-;;:::i;57400:660::-;;;;;;;;;;-1:-1:-1;57400:660:0;;;;;:::i;:::-;;:::i;58859:342::-;;;;;;;;;;-1:-1:-1;58859:342:0;;;;;:::i;:::-;;:::i;49330:51::-;;;;;;;;;;-1:-1:-1;49330:51:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;70509:183;;;;;;;;;;-1:-1:-1;70509:183:0;;;;;:::i;:::-;;:::i;55657:329::-;;;;;;;;;;-1:-1:-1;55657:329:0;;;;;:::i;:::-;;:::i;69700:24::-;;;;;;;;;;;;;;;;58131:164;;;;;;;;;;-1:-1:-1;58131:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;58252:25:0;;;58228:4;58252:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;58131:164;15054:244;;;;;;;;;;-1:-1:-1;15054:244:0;;;;;:::i;:::-;;:::i;52703:372::-;52805:4;-1:-1:-1;;;;;;52842:40:0;;-1:-1:-1;;;52842:40:0;;:105;;-1:-1:-1;;;;;;;52899:48:0;;-1:-1:-1;;;52899:48:0;52842:105;:172;;;-1:-1:-1;;;;;;;52964:50:0;;-1:-1:-1;;;52964:50:0;52842:172;:225;;;-1:-1:-1;;;;;;;;;;22483:40:0;;;53031:36;52822:245;52703:372;-1:-1:-1;;52703:372:0:o;55313:100::-;55367:13;55400:5;55393:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;55313:100;:::o;57124:204::-;57192:7;57217:16;57225:7;57217;:16::i;:::-;57212:64;;57242:34;;-1:-1:-1;;;57242:34:0;;;;;;;;;;;57212:64;-1:-1:-1;57296:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;57296:24:0;;57124:204::o;56390:668::-;56463:13;56479:24;56495:7;56479:15;:24::i;:::-;56463:40;;56524:5;-1:-1:-1;;;;;56518:11:0;:2;-1:-1:-1;;;;;56518:11:0;;56514:48;;56538:24;;-1:-1:-1;;;56538:24:0;;;;;;;;;;;56514:48;9206:10;-1:-1:-1;;;;;56579:21:0;;;;;;:63;;-1:-1:-1;56605:37:0;56622:5;9206:10;58131:164;:::i;56605:37::-;56604:38;56579:63;56575:138;;;56666:35;;-1:-1:-1;;;56666:35:0;;;;;;;;;;;56575:138;56727:17;;;;56726:18;:51;;;;-1:-1:-1;56749:28:0;;;;:19;:28;;;;;;;;56748:29;56726:51;56723:328;;;-1:-1:-1;;;;;56797:13:0;;1559:19;:23;56793:186;;56833:61;;-1:-1:-1;;;56833:61:0;;;;;;;:::i;:::-;;;;;;;;56793:186;56935:28;56944:2;56948:7;56957:5;56935:8;:28::i;:::-;56452:606;56390:668;;:::o;58362:170::-;58496:28;58506:4;58512:2;58516:7;58496:9;:28::i;51526:1105::-;51615:7;51648:16;51658:5;51648:9;:16::i;:::-;51639:5;:25;51635:61;;51673:23;;-1:-1:-1;;;51673:23:0;;;;;;;;;;;51635:61;51732:13;;51707:22;;;51982:557;52002:14;51998:1;:18;51982:557;;;52042:31;52076:14;;;:11;:14;;;;;;;;;52042:48;;;;;;;;;-1:-1:-1;;;;;52042:48:0;;;;-1:-1:-1;;;52042:48:0;;;;;;;;;;;-1:-1:-1;;;52042:48:0;;;;;;;;;;;;;;;;52109:73;;52154:8;;;52109:73;52204:14;;-1:-1:-1;;;;;52204:28:0;;52200:111;;52277:14;;;-1:-1:-1;52200:111:0;52354:5;-1:-1:-1;;;;;52333:26:0;:17;-1:-1:-1;;;;;52333:26:0;;52329:195;;52403:5;52388:11;:20;52384:85;;-1:-1:-1;52444:1:0;-1:-1:-1;52437:8:0;;-1:-1:-1;;;52437:8:0;52384:85;52491:13;;;;;52329:195;52023:516;51982:557;52018:3;;51982:557;;71972:182;14146:7;14173:6;-1:-1:-1;;;;;14173:6:0;9206:10;14320:23;14312:68;;;;-1:-1:-1;;;14312:68:0;;;;;;;:::i;:::-;72041:58:::1;::::0;72023:12:::1;::::0;72049:10:::1;::::0;72073:21:::1;::::0;72023:12;72041:58;72023:12;72041:58;72073:21;72049:10;72041:58:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;72022:77;;;72118:7;72110:36;;;::::0;-1:-1:-1;;;72110:36:0;;7285:2:1;72110:36:0::1;::::0;::::1;7267:21:1::0;7324:2;7304:18;;;7297:30;-1:-1:-1;;;7343:18:1;;;7336:46;7399:18;;72110:36:0::1;7083:340:1::0;72110:36:0::1;72011:143;71972:182::o:0;71768:174::-;71859:11;71189:1;71175:11;:15;:56;;;;;71209:22;;71194:11;:37;;71175:56;71153:126;;;;-1:-1:-1;;;71153:126:0;;7630:2:1;71153:126:0;;;7612:21:1;7669:2;7649:18;;;7642:30;-1:-1:-1;;;7688:18:1;;;7681:50;7748:18;;71153:126:0;7428:344:1;71153:126:0;71343:9;;71328:11;71312:13;;:27;;;;:::i;:::-;:40;;71290:110;;;;-1:-1:-1;;;71290:110:0;;8244:2:1;71290:110:0;;;8226:21:1;8283:2;8263:18;;;8256:30;-1:-1:-1;;;8302:18:1;;;8295:50;8362:18;;71290:110:0;8042:344:1;71290:110:0;14146:7;14173:6;-1:-1:-1;;;;;14173:6:0;9206:10;14320:23:::1;14312:68;;;;-1:-1:-1::0;;;14312:68:0::1;;;;;;;:::i;:::-;71907:27:::2;71917:3;71922:11;71907:9;:27::i;58603:185::-:0;58741:39;58758:4;58764:2;58768:7;58741:39;;;;;;;;;;;;:16;:39::i;50513:713::-;50625:13;;50580:7;;;;50839:328;50859:14;50855:1;:18;50839:328;;;50899:31;50933:14;;;:11;:14;;;;;;;;;50899:48;;;;;;;;;-1:-1:-1;;;;;50899:48:0;;;;-1:-1:-1;;;50899:48:0;;;;;;;;;;;-1:-1:-1;;;50899:48:0;;;;;;;;;;;;;;50966:186;;51031:5;51016:11;:20;51012:85;;-1:-1:-1;51072:1:0;50513:713;-1:-1:-1;;;;50513:713:0:o;51012:85::-;51119:13;;;;;50966:186;-1:-1:-1;50875:3:0;;50839:328;;;;51195:23;;-1:-1:-1;;;51195:23:0;;;;;;;;;;;49592:140;14146:7;14173:6;-1:-1:-1;;;;;14173:6:0;9206:10;14320:23;14312:68;;;;-1:-1:-1;;;14312:68:0;;;;;;;:::i;:::-;49686:29:::1;::::0;;;:19:::1;:29;::::0;;;;;:38;;-1:-1:-1;;49686:38:0::1;::::0;::::1;;::::0;;;::::1;::::0;;49592:140::o;70700:113::-;14146:7;14173:6;-1:-1:-1;;;;;14173:6:0;9206:10;14320:23;14312:68;;;;-1:-1:-1;;;14312:68:0;;;;;;;:::i;:::-;70780:25;;::::1;::::0;:8:::1;::::0;:25:::1;::::0;::::1;::::0;::::1;:::i;:::-;;70700:113:::0;:::o;70828:122::-;14146:7;14173:6;-1:-1:-1;;;;;14173:6:0;9206:10;14320:23;14312:68;;;;-1:-1:-1;;;14312:68:0;;;;;;;:::i;:::-;70905:22:::1;:37:::0;70828:122::o;55122:124::-;55186:7;55213:20;55225:7;55213:11;:20::i;:::-;:25;;55122:124;-1:-1:-1;;55122:124:0:o;53139:206::-;53203:7;-1:-1:-1;;;;;53227:19:0;;53223:60;;53255:28;;-1:-1:-1;;;53255:28:0;;;;;;;;;;;53223:60;-1:-1:-1;;;;;;53309:19:0;;;;;:12;:19;;;;;:27;;;;53139:206::o;14751:148::-;14146:7;14173:6;-1:-1:-1;;;;;14173:6:0;9206:10;14320:23;14312:68;;;;-1:-1:-1;;;14312:68:0;;;;;;;:::i;:::-;14858:1:::1;14842:6:::0;;14821:40:::1;::::0;-1:-1:-1;;;;;14842:6:0;;::::1;::::0;14821:40:::1;::::0;14858:1;;14821:40:::1;14889:1;14872:19:::0;;-1:-1:-1;;;;;;14872:19:0::1;::::0;;14751:148::o;48578:106::-;14146:7;14173:6;-1:-1:-1;;;;;14173:6:0;9206:10;14320:23;14312:68;;;;-1:-1:-1;;;14312:68:0;;;;;;;:::i;:::-;48659:17:::1;::::0;;-1:-1:-1;;48638:38:0;::::1;48659:17;::::0;;::::1;48658:18;48638:38;::::0;;48578:106::o;70958:109::-;14146:7;14173:6;-1:-1:-1;;;;;14173:6:0;9206:10;14320:23;14312:68;;;;-1:-1:-1;;;14312:68:0;;;;;;;:::i;:::-;71030:14:::1;:29:::0;;-1:-1:-1;;71030:29:0::1;::::0;::::1;;::::0;;;::::1;::::0;;70958:109::o;70404:95::-;14146:7;14173:6;-1:-1:-1;;;;;14173:6:0;9206:10;14320:23;14312:68;;;;-1:-1:-1;;;14312:68:0;;;;;;;:::i;:::-;70473:4:::1;:18:::0;70404:95::o;55482:104::-;55538:13;55571:7;55564:14;;;;;:::i;71428:332::-;71520:11;71189:1;71175:11;:15;:56;;;;;71209:22;;71194:11;:37;;71175:56;71153:126;;;;-1:-1:-1;;;71153:126:0;;7630:2:1;71153:126:0;;;7612:21:1;7669:2;7649:18;;;7642:30;-1:-1:-1;;;7688:18:1;;;7681:50;7748:18;;71153:126:0;7428:344:1;71153:126:0;71343:9;;71328:11;71312:13;;:27;;;;:::i;:::-;:40;;71290:110;;;;-1:-1:-1;;;71290:110:0;;8244:2:1;71290:110:0;;;8226:21:1;8283:2;8263:18;;;8256:30;-1:-1:-1;;;8302:18:1;;;8295:50;8362:18;;71290:110:0;8042:344:1;71290:110:0;71557:14:::1;::::0;::::1;;71549:46;;;::::0;-1:-1:-1;;;71549:46:0;;8593:2:1;71549:46:0::1;::::0;::::1;8575:21:1::0;8632:2;8612:18;;;8605:30;-1:-1:-1;;;8651:18:1;;;8644:49;8710:18;;71549:46:0::1;8391:343:1::0;71549:46:0::1;71608:13;71631:11;71624:4;;:18;;;;:::i;:::-;71608:34;;71676:5;71663:9;:18;;71655:50;;;::::0;-1:-1:-1;;;71655:50:0;;9114:2:1;71655:50:0::1;::::0;::::1;9096:21:1::0;9153:2;9133:18;;;9126:30;-1:-1:-1;;;9172:18:1;;;9165:49;9231:18;;71655:50:0::1;8912:343:1::0;71655:50:0::1;71718:34;71728:10;71740:11;71718:9;:34::i;57400:660::-:0;9206:10;-1:-1:-1;;;;;57491:24:0;;;57487:54;;57524:17;;-1:-1:-1;;;57524:17:0;;;;;;;;;;;57487:54;57566:17;;;;57562:491;;-1:-1:-1;;;;;57603:19:0;;1559;:23;57599:289;;57645:61;;-1:-1:-1;;;57645:61:0;;;;;;;:::i;57599:289::-;9206:10;57747:32;;;;:18;:32;;;;;;;;-1:-1:-1;;;;;57747:42:0;;;;;;;;;;;;:53;;-1:-1:-1;;57747:53:0;;;;;;;;;;57824:48;;445:41:1;;;57747:42:0;;9206:10;57824:48;;418:18:1;57824:48:0;;;;;;;70780:25:::1;70700:113:::0;:::o;58859:342::-;59026:28;59036:4;59042:2;59046:7;59026:9;:28::i;:::-;59070:48;59093:4;59099:2;59103:7;59112:5;59070:22;:48::i;:::-;59065:129;;59142:40;;-1:-1:-1;;;59142:40:0;;;;;;;;;;;59065:129;58859:342;;;;:::o;70509:183::-;14146:7;14173:6;-1:-1:-1;;;;;14173:6:0;9206:10;14320:23;14312:68;;;;-1:-1:-1;;;14312:68:0;;;;;;;:::i;:::-;70609:13:::1;;70593:12;:29;;70585:64;;;::::0;-1:-1:-1;;;70585:64:0;;9462:2:1;70585:64:0::1;::::0;::::1;9444:21:1::0;9501:2;9481:18;;;9474:30;-1:-1:-1;;;9520:18:1;;;9513:52;9582:18;;70585:64:0::1;9260:346:1::0;70585:64:0::1;70660:9;:24:::0;70509:183::o;55657:329::-;55725:13;55759:16;55767:7;55759;:16::i;:::-;55751:76;;;;-1:-1:-1;;;55751:76:0;;9813:2:1;55751:76:0;;;9795:21:1;9852:2;9832:18;;;9825:30;9891:34;9871:18;;;9864:62;-1:-1:-1;;;9942:18:1;;;9935:45;9997:19;;55751:76:0;9611:411:1;55751:76:0;55840:21;55864:10;:8;:10::i;:::-;55840:34;;55916:1;55898:7;55892:21;:25;:86;;;;;;;;;;;;;;;;;55944:7;55953:18;:7;:16;:18::i;:::-;55927:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;55892:86;55885:93;55657:329;-1:-1:-1;;;55657:329:0:o;15054:244::-;14146:7;14173:6;-1:-1:-1;;;;;14173:6:0;9206:10;14320:23;14312:68;;;;-1:-1:-1;;;14312:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;15143:22:0;::::1;15135:73;;;::::0;-1:-1:-1;;;15135:73:0;;10704:2:1;15135:73:0::1;::::0;::::1;10686:21:1::0;10743:2;10723:18;;;10716:30;10782:34;10762:18;;;10755:62;-1:-1:-1;;;10833:18:1;;;10826:36;10879:19;;15135:73:0::1;10502:402:1::0;15135:73:0::1;15245:6;::::0;;15224:38:::1;::::0;-1:-1:-1;;;;;15224:38:0;;::::1;::::0;15245:6;::::1;::::0;15224:38:::1;::::0;::::1;15273:6;:17:::0;;-1:-1:-1;;;;;;15273:17:0::1;-1:-1:-1::0;;;;;15273:17:0;;;::::1;::::0;;;::::1;::::0;;15054:244::o;59456:194::-;59513:4;59548:1;59538:7;:11;59530:39;;;;-1:-1:-1;;;59530:39:0;;11111:2:1;59530:39:0;;;11093:21:1;11150:2;11130:18;;;11123:30;-1:-1:-1;;;11169:18:1;;;11162:45;11224:18;;59530:39:0;10909:339:1;59530:39:0;59597:13;;59587:7;:23;:55;;;;-1:-1:-1;;59615:20:0;;;;:11;:20;;;;;:27;-1:-1:-1;;;59615:27:0;;;;59614:28;;59456:194::o;66712:196::-;66827:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;66827:29:0;-1:-1:-1;;;;;66827:29:0;;;;;;;;;66872:28;;66827:24;;66872:28;;;;;;;66712:196;;;:::o;62213:2112::-;62328:35;62366:20;62378:7;62366:11;:20::i;:::-;62441:18;;62328:58;;-1:-1:-1;62399:22:0;;-1:-1:-1;;;;;62425:34:0;9206:10;-1:-1:-1;;;;;62425:34:0;;:101;;;-1:-1:-1;62493:18:0;;62476:50;;9206:10;58131:164;:::i;62476:50::-;62425:154;;;-1:-1:-1;9206:10:0;62543:20;62555:7;62543:11;:20::i;:::-;-1:-1:-1;;;;;62543:36:0;;62425:154;62399:181;;62598:17;62593:66;;62624:35;;-1:-1:-1;;;62624:35:0;;;;;;;;;;;62593:66;62696:4;-1:-1:-1;;;;;62674:26:0;:13;:18;;;-1:-1:-1;;;;;62674:26:0;;62670:67;;62709:28;;-1:-1:-1;;;62709:28:0;;;;;;;;;;;62670:67;-1:-1:-1;;;;;62752:16:0;;62748:52;;62777:23;;-1:-1:-1;;;62777:23:0;;;;;;;;;;;62748:52;62921:49;62938:1;62942:7;62951:13;:18;;;62921:8;:49::i;:::-;-1:-1:-1;;;;;63266:18:0;;;;;;;:12;:18;;;;;;;;:31;;-1:-1:-1;;63266:31:0;;;;;;;-1:-1:-1;;63266:31:0;;;;;;;63312:16;;;;;;;;;:29;;;;;;;;-1:-1:-1;63312:29:0;;;;;;;;;;;63358:20;;;:11;:20;;;;;;:30;;-1:-1:-1;;;;;;63403:61:0;;;;-1:-1:-1;;;63448:15:0;63403:61;;;;;;;;;;;63738:11;;;63768:24;;;;;:29;63738:11;;63768:29;63764:445;;63993:13;;63979:11;:27;63975:219;;;64063:18;;;64031:24;;;:11;:24;;;;;;;;:50;;64146:28;;;;64104:70;;-1:-1:-1;;;64104:70:0;-1:-1:-1;;;;;;64104:70:0;;;-1:-1:-1;;;;;64031:50:0;;;64104:70;;;;;;;63975:219;63241:979;64256:7;64252:2;-1:-1:-1;;;;;64237:27:0;64246:4;-1:-1:-1;;;;;64237:27:0;;;;;;;;;;;64275:42;62317:2008;;62213:2112;;;:::o;59658:104::-;59727:27;59737:2;59741:8;59727:27;;;;;;;;;;;;:9;:27::i;53977:1083::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;54143:13:0;;54087:7;;54136:20;;54132:861;;;54177:31;54211:17;;;:11;:17;;;;;;;;;54177:51;;;;;;;;;-1:-1:-1;;;;;54177:51:0;;;;-1:-1:-1;;;54177:51:0;;;;;;;;;;;-1:-1:-1;;;54177:51:0;;;;;;;;;;;;;;54247:731;;54297:14;;-1:-1:-1;;;;;54297:28:0;;54293:101;;54361:9;53977:1083;-1:-1:-1;;;53977:1083:0:o;54293:101::-;-1:-1:-1;;;54738:6:0;54783:17;;;;:11;:17;;;;;;;;;54771:29;;;;;;;;;-1:-1:-1;;;;;54771:29:0;;;;;-1:-1:-1;;;54771:29:0;;;;;;;;;;;-1:-1:-1;;;54771:29:0;;;;;;;;;;;;;54831:28;54827:109;;54899:9;53977:1083;-1:-1:-1;;;53977:1083:0:o;54827:109::-;54698:261;;;54158:835;54132:861;55021:31;;-1:-1:-1;;;55021:31:0;;;;;;;;;;;67473:473;67649:17;;67628:4;;67649:17;;67648:18;:51;;;;-1:-1:-1;67671:28:0;;;;:19;:28;;;;;;;;67670:29;67648:51;67645:294;;;-1:-1:-1;;;;;67719:13:0;;1559:19;:23;67715:169;;67755:61;;-1:-1:-1;;;67755:61:0;;;;;;;:::i;67715:169::-;-1:-1:-1;67864:4:0;67645:294;67473:473;;;;;;:::o;70264:109::-;70324:13;70357:8;70350:15;;;;;:::i;9809:723::-;9865:13;10086:5;10095:1;10086:10;10082:53;;-1:-1:-1;;10113:10:0;;;;;;;;;;;;-1:-1:-1;;;10113:10:0;;;;;9809:723::o;10082:53::-;10160:5;10145:12;10201:78;10208:9;;10201:78;;10234:8;;;;:::i;:::-;;-1:-1:-1;10257:10:0;;-1:-1:-1;10265:2:0;10257:10;;:::i;:::-;;;10201:78;;;10289:19;10321:6;10311:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;10311:17:0;;10289:39;;10339:154;10346:10;;10339:154;;10373:11;10383:1;10373:11;;:::i;:::-;;-1:-1:-1;10442:10:0;10450:2;10442:5;:10;:::i;:::-;10429:24;;:2;:24;:::i;:::-;10416:39;;10399:6;10406;10399:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;10399:56:0;;;;;;;;-1:-1:-1;10470:11:0;10479:2;10470:11;;:::i;:::-;;;10339:154;;60125:163;60248:32;60254:2;60258:8;60268:5;60275:4;60709:13;;-1:-1:-1;;;;;60737:16:0;;60733:48;;60762:19;;-1:-1:-1;;;60762:19:0;;;;;;;;;;;60733:48;60796:8;60808:1;60796:13;60792:44;;60818:18;;-1:-1:-1;;;60818:18:0;;;;;;;;;;;60792:44;-1:-1:-1;;;;;61187:16:0;;;;;;:12;:16;;;;;;;;:44;;-1:-1:-1;;61246:49:0;;61187:44;;;;;;;;61246:49;;;;-1:-1:-1;;61187:44:0;;;;;;61246:49;;;;;;;;;;;;;;;;61312:25;;;:11;:25;;;;;:35;;-1:-1:-1;;;;;;61362:66:0;;;;-1:-1:-1;;;61412:15:0;61362:66;;;;;;;;;;;61312:25;;61497:328;61517:8;61513:1;:12;61497:328;;;61556:38;;61581:12;;-1:-1:-1;;;;;61556:38:0;;;61573:1;;61556:38;;61573:1;;61556:38;61617:4;:68;;;;;61626:59;61657:1;61661:2;61665:12;61679:5;61626:22;:59::i;:::-;61625:60;61617:68;61613:164;;;61717:40;;-1:-1:-1;;;61717:40:0;;;;;;;;;;;61613:164;61795:14;;;;;61527:3;61497:328;;;-1:-1:-1;61841:13:0;:28;61891:60;58859:342;-1:-1:-1;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:286:1;72:6;125:2;113:9;104:7;100:23;96:32;93:52;;;141:1;138;131:12;93:52;167:23;;-1:-1:-1;;;;;;219:32:1;;209:43;;199:71;;266:1;263;256:12;497:258;569:1;579:113;593:6;590:1;587:13;579:113;;;669:11;;;663:18;650:11;;;643:39;615:2;608:10;579:113;;;710:6;707:1;704:13;701:48;;;-1:-1:-1;;745:1:1;727:16;;720:27;497:258::o;760:383::-;909:2;898:9;891:21;872:4;941:6;935:13;984:6;979:2;968:9;964:18;957:34;1000:66;1059:6;1054:2;1043:9;1039:18;1034:2;1026:6;1022:15;1000:66;:::i;:::-;1127:2;1106:15;-1:-1:-1;;1102:29:1;1087:45;;;;1134:2;1083:54;;760:383;-1:-1:-1;;760:383:1:o;1148:180::-;1207:6;1260:2;1248:9;1239:7;1235:23;1231:32;1228:52;;;1276:1;1273;1266:12;1228:52;-1:-1:-1;1299:23:1;;1148:180;-1:-1:-1;1148:180:1:o;1541:173::-;1609:20;;-1:-1:-1;;;;;1658:31:1;;1648:42;;1638:70;;1704:1;1701;1694:12;1638:70;1541:173;;;:::o;1719:254::-;1787:6;1795;1848:2;1836:9;1827:7;1823:23;1819:32;1816:52;;;1864:1;1861;1854:12;1816:52;1887:29;1906:9;1887:29;:::i;:::-;1877:39;1963:2;1948:18;;;;1935:32;;-1:-1:-1;;;1719:254:1:o;2160:328::-;2237:6;2245;2253;2306:2;2294:9;2285:7;2281:23;2277:32;2274:52;;;2322:1;2319;2312:12;2274:52;2345:29;2364:9;2345:29;:::i;:::-;2335:39;;2393:38;2427:2;2416:9;2412:18;2393:38;:::i;:::-;2383:48;;2478:2;2467:9;2463:18;2450:32;2440:42;;2160:328;;;;;:::o;2493:160::-;2558:20;;2614:13;;2607:21;2597:32;;2587:60;;2643:1;2640;2633:12;2658:248;2723:6;2731;2784:2;2772:9;2763:7;2759:23;2755:32;2752:52;;;2800:1;2797;2790:12;2752:52;2836:9;2823:23;2813:33;;2865:35;2896:2;2885:9;2881:18;2865:35;:::i;:::-;2855:45;;2658:248;;;;;:::o;2911:127::-;2972:10;2967:3;2963:20;2960:1;2953:31;3003:4;3000:1;2993:15;3027:4;3024:1;3017:15;3043:632;3108:5;3138:18;3179:2;3171:6;3168:14;3165:40;;;3185:18;;:::i;:::-;3260:2;3254:9;3228:2;3314:15;;-1:-1:-1;;3310:24:1;;;3336:2;3306:33;3302:42;3290:55;;;3360:18;;;3380:22;;;3357:46;3354:72;;;3406:18;;:::i;:::-;3446:10;3442:2;3435:22;3475:6;3466:15;;3505:6;3497;3490:22;3545:3;3536:6;3531:3;3527:16;3524:25;3521:45;;;3562:1;3559;3552:12;3521:45;3612:6;3607:3;3600:4;3592:6;3588:17;3575:44;3667:1;3660:4;3651:6;3643;3639:19;3635:30;3628:41;;;;3043:632;;;;;:::o;3680:451::-;3749:6;3802:2;3790:9;3781:7;3777:23;3773:32;3770:52;;;3818:1;3815;3808:12;3770:52;3858:9;3845:23;3891:18;3883:6;3880:30;3877:50;;;3923:1;3920;3913:12;3877:50;3946:22;;3999:4;3991:13;;3987:27;-1:-1:-1;3977:55:1;;4028:1;4025;4018:12;3977:55;4051:74;4117:7;4112:2;4099:16;4094:2;4090;4086:11;4051:74;:::i;4136:186::-;4195:6;4248:2;4236:9;4227:7;4223:23;4219:32;4216:52;;;4264:1;4261;4254:12;4216:52;4287:29;4306:9;4287:29;:::i;4327:180::-;4383:6;4436:2;4424:9;4415:7;4411:23;4407:32;4404:52;;;4452:1;4449;4442:12;4404:52;4475:26;4491:9;4475:26;:::i;4512:254::-;4577:6;4585;4638:2;4626:9;4617:7;4613:23;4609:32;4606:52;;;4654:1;4651;4644:12;4606:52;4677:29;4696:9;4677:29;:::i;:::-;4667:39;;4725:35;4756:2;4745:9;4741:18;4725:35;:::i;4771:667::-;4866:6;4874;4882;4890;4943:3;4931:9;4922:7;4918:23;4914:33;4911:53;;;4960:1;4957;4950:12;4911:53;4983:29;5002:9;4983:29;:::i;:::-;4973:39;;5031:38;5065:2;5054:9;5050:18;5031:38;:::i;:::-;5021:48;;5116:2;5105:9;5101:18;5088:32;5078:42;;5171:2;5160:9;5156:18;5143:32;5198:18;5190:6;5187:30;5184:50;;;5230:1;5227;5220:12;5184:50;5253:22;;5306:4;5298:13;;5294:27;-1:-1:-1;5284:55:1;;5335:1;5332;5325:12;5284:55;5358:74;5424:7;5419:2;5406:16;5401:2;5397;5393:11;5358:74;:::i;:::-;5348:84;;;4771:667;;;;;;;:::o;5443:260::-;5511:6;5519;5572:2;5560:9;5551:7;5547:23;5543:32;5540:52;;;5588:1;5585;5578:12;5540:52;5611:29;5630:9;5611:29;:::i;:::-;5601:39;;5659:38;5693:2;5682:9;5678:18;5659:38;:::i;5708:380::-;5787:1;5783:12;;;;5830;;;5851:61;;5905:4;5897:6;5893:17;5883:27;;5851:61;5958:2;5950:6;5947:14;5927:18;5924:38;5921:161;;6004:10;5999:3;5995:20;5992:1;5985:31;6039:4;6036:1;6029:15;6067:4;6064:1;6057:15;5921:161;;5708:380;;;:::o;6093:414::-;6295:2;6277:21;;;6334:2;6314:18;;;6307:30;6373:34;6368:2;6353:18;;6346:62;-1:-1:-1;;;6439:2:1;6424:18;;6417:48;6497:3;6482:19;;6093:414::o;6512:356::-;6714:2;6696:21;;;6733:18;;;6726:30;6792:34;6787:2;6772:18;;6765:62;6859:2;6844:18;;6512:356::o;7777:127::-;7838:10;7833:3;7829:20;7826:1;7819:31;7869:4;7866:1;7859:15;7893:4;7890:1;7883:15;7909:128;7949:3;7980:1;7976:6;7973:1;7970:13;7967:39;;;7986:18;;:::i;:::-;-1:-1:-1;8022:9:1;;7909:128::o;8739:168::-;8779:7;8845:1;8841;8837:6;8833:14;8830:1;8827:21;8822:1;8815:9;8808:17;8804:45;8801:71;;;8852:18;;:::i;:::-;-1:-1:-1;8892:9:1;;8739:168::o;10027:470::-;10206:3;10244:6;10238:13;10260:53;10306:6;10301:3;10294:4;10286:6;10282:17;10260:53;:::i;:::-;10376:13;;10335:16;;;;10398:57;10376:13;10335:16;10432:4;10420:17;;10398:57;:::i;:::-;10471:20;;10027:470;-1:-1:-1;;;;10027:470:1:o;11253:135::-;11292:3;11313:17;;;11310:43;;11333:18;;:::i;:::-;-1:-1:-1;11380:1:1;11369:13;;11253:135::o;11393:127::-;11454:10;11449:3;11445:20;11442:1;11435:31;11485:4;11482:1;11475:15;11509:4;11506:1;11499:15;11525:120;11565:1;11591;11581:35;;11596:18;;:::i;:::-;-1:-1:-1;11630:9:1;;11525:120::o;11650:125::-;11690:4;11718:1;11715;11712:8;11709:34;;;11723:18;;:::i;:::-;-1:-1:-1;11760:9:1;;11650:125::o;11780:112::-;11812:1;11838;11828:35;;11843:18;;:::i;:::-;-1:-1:-1;11877:9:1;;11780:112::o;11897:127::-;11958:10;11953:3;11949:20;11946:1;11939:31;11989:4;11986:1;11979:15;12013:4;12010:1;12003:15

Swarm Source

ipfs://b19ec3799d883119756b9e63fbc01afd172100d05f5a902ef0185e723848cd89
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.