ETH Price: $2,279.47 (-3.57%)

Token

Miners of Mars (MoM)
 

Overview

Max Total Supply

2,110 MoM

Holders

433

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
hiddendragon.eth
Balance
8 MoM
0x85b5f4f9368e4c9ba7c8061c8f98082f6a522e51
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
MinersContract

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-02-19
*/

// SPDX-License-Identifier: MIT

// File: @openzeppelin/contracts/utils/structs/EnumerableSet.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

// File: contracts/IOperatorFilterRegistry.sol


pragma solidity ^0.8.13;


interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}
// File: contracts/OperatorFilterer.sol


pragma solidity ^0.8.13;


contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry constant operatorFilterRegistry =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (subscribe) {
                operatorFilterRegistry.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    operatorFilterRegistry.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    operatorFilterRegistry.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator() virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (!operatorFilterRegistry.isOperatorAllowed(address(this), msg.sender)) {
                revert OperatorNotAllowed(msg.sender);
            }
        }
        _;
    }
}
// File: contracts/DefaultOperatorFilterer.sol


pragma solidity ^0.8.13;


contract DefaultOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}
// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;


/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: contracts/ERC721R.sol



pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension. This does random batch minting.
 */
contract ERC721r is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;
    
    mapping(uint => uint) private _availableTokens;
    uint256 private _numAvailableTokens;
    uint256 immutable _maxSupply;
    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;
    

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_, uint maxSupply_) {
        _name = name_;
        _symbol = symbol_;
        _maxSupply = maxSupply_;
        _numAvailableTokens = maxSupply_;
    }
    
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }
    
    function totalSupply() public view virtual returns (uint256) {
        return _maxSupply - _numAvailableTokens;
    }
    
    function maxSupply() public view virtual returns (uint256) {
        return _maxSupply;
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721r.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721r.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    function _mintIdWithoutBalanceUpdate(address to, uint256 tokenId) private {        
        
        _owners[tokenId] = to;
        
        emit Transfer(address(0), to, tokenId);
        
        _afterTokenTransfer(address(0), to, tokenId);
    }

    function _mintRandom(address to, uint _numToMint) internal virtual {
        require(_msgSender() == tx.origin, "Contracts cannot mint");
        require(to != address(0), "ERC721: mint to the zero address");
        require(_numToMint > 0, "ERC721r: need to mint at least one token");
        
        // TODO: Probably don't need this as it will underflow and revert automatically in this case
        require(_numAvailableTokens >= _numToMint, "ERC721r: minting more tokens than available");
                
        uint updatedNumAvailableTokens = _numAvailableTokens;
        uint256[] memory tokenIds = new uint256[](_numToMint);

        // gather all tokenIds in array 
        for (uint256 i; i < _numToMint; ++i) { // Do this ++ unchecked?
            uint256 tokenId = getRandomAvailableTokenId(to, updatedNumAvailableTokens);
            tokenIds[i] = tokenId;                        
            --updatedNumAvailableTokens;
        }

        _beforeTokenTransfer(address(0), to, 0, tokenIds); // 0 placeholder for tokenId param

        // iterate through all tokenIds and mint 
        for (uint256 i; i < _numToMint; ++i) { // using _numToMint to avoid length() function call
             _mintIdWithoutBalanceUpdate(to, tokenIds[i]);
        }               
        
        _numAvailableTokens = updatedNumAvailableTokens;
        _balances[to] += _numToMint;
    }
        
    function getRandomAvailableTokenId(address to, uint updatedNumAvailableTokens)
        internal
        returns (uint256)
    {
        uint256 randomNum = uint256(
            keccak256(
                abi.encode(
                    to,
                    tx.gasprice,
                    block.number,
                    block.timestamp,
                    block.difficulty,
                    blockhash(block.number - 1),
                    address(this),
                    updatedNumAvailableTokens
                )
            )
        );
        uint256 randomIndex = randomNum % updatedNumAvailableTokens;
        return getAvailableTokenAtIndex(randomIndex, updatedNumAvailableTokens);
    }

    // Implements https://en.wikipedia.org/wiki/Fisher%E2%80%93Yates_shuffle. Code taken from CryptoPhunksV2
    function getAvailableTokenAtIndex(uint256 indexToUse, uint updatedNumAvailableTokens)
        internal
        returns (uint256)
    {
        uint256 valAtIndex = _availableTokens[indexToUse];
        uint256 result;
        if (valAtIndex == 0) {
            // This means the index itself is still an available token
            result = indexToUse;
        } else {
            // This means the index itself is not an available token, but the val at that index is.
            result = valAtIndex;
        }

        uint256 lastIndex = updatedNumAvailableTokens - 1;
        if (indexToUse != lastIndex) {
            // Replace the value at indexToUse, now that it's been used.
            // Replace it with the data from the last index in the array, since we are going to decrease the array size afterwards.
            uint256 lastValInArray = _availableTokens[lastIndex];
            if (lastValInArray == 0) {
                // This means the index itself is still an available token
                _availableTokens[indexToUse] = lastIndex;
            } else {
                // This means the index itself is not an available token, but the val at that index is.
                _availableTokens[indexToUse] = lastValInArray;
                // Gas refund courtsey of @dievardump
                delete _availableTokens[lastIndex];
            }
        }
        
        return result;
    }
    
    // Not as good as minting a specific tokenId, but will behave the same at the start
    // allowing you to explicitly mint some tokens at launch.
    function _mintAtIndex(address to, uint index) internal virtual {
        require(_msgSender() == tx.origin, "Contracts cannot mint");
        require(to != address(0), "ERC721: mint to the zero address");
        require(_numAvailableTokens >= 1, "ERC721r: minting more tokens than available");
        
        uint tokenId = getAvailableTokenAtIndex(index, _numAvailableTokens);
        --_numAvailableTokens;
        
        uint256[] memory tokenIds = new uint256[](1);
        tokenIds[0] = tokenId;

        _beforeTokenTransfer(address(0), to, tokenId, tokenIds);

        _mintIdWithoutBalanceUpdate(to, tokenId);
        
        _balances[to] += 1;
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721r.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        uint256[] memory tokenIds = new uint256[](1);
        tokenIds[0] = tokenId;

        _beforeTokenTransfer(from, to, tokenId, tokenIds);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721r.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId, 
        uint256[] memory tokenIds     
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}
// File: contracts/ERC721REnumerable.sol


// Inspired by OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/ERC721Enumerable.sol)
// Modified by alpereira7

pragma solidity ^0.8.0;



/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721rEnumerable is ERC721r, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721r) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721r.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override(ERC721r, IERC721Enumerable) returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId, 
        uint256[] memory tokenIds               
    ) internal virtual override {

        super._beforeTokenTransfer(from, to, tokenId, tokenIds);

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId, tokenIds);            
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration( address to, uint256 tokenId, uint256[] memory tokenIds ) private {        
        uint256 length = ERC721r.balanceOf(to);

        for( uint i=0; i<tokenIds.length; ++i){
            _ownedTokens[to][length+i] = tokenIds[i];        
        }    

        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721r.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}
// File: contracts/MinersContract.sol



pragma solidity ^0.8.0;





contract MinersContract is ERC721r, ERC721rEnumerable, Ownable, DefaultOperatorFilterer {    
    using Strings for uint256;

    string baseURI;
    string public baseExtension = ".json";
    uint256 public cost = 0.023 ether;
    uint256 public maxMintAmount = 7;
    string baseUri = "ipfs://QmTYhUjfC4EdriLgBcbS1LmNau3i1R7JYoL877Dh3HJYmk/";
    bool public paused = true;
 

    constructor(string memory _name, string memory _symbol, uint256 _maxSupply, string memory _baseUri) 
        ERC721r(_name, _symbol, _maxSupply) {
            setBaseURI(_baseUri);
    }

    // internal
    function _baseURI() internal view virtual override returns (string memory) {
      return baseURI;
    }

        // public
    function mint(uint256 _mintAmount) public payable {
      uint256 supply = totalSupply();
      require(!paused);
      require(_mintAmount > 0);
      require(_mintAmount <= maxMintAmount);
      require(supply + _mintAmount <= _maxSupply);

      if (msg.sender != owner()) {
        require(msg.value >= cost * _mintAmount);
      }

      super._mintRandom(msg.sender, _mintAmount);
    }

    function mintCertain(address to, uint256 index) public onlyOwner {
        //note: mora opadajuce inace nece raditi dobro!
        super._mintAtIndex(to, index);
    }

    function mintMore(address[] calldata  to, uint256[] calldata  indices) public onlyOwner {
        uint256 len = to.length;
        for (uint256 i = 0; i < len; i++) {
          mintCertain(to[i], indices[i]);
        }
    }

    function walletOfOwner(address _owner)
    public
    view
    returns (uint256[] memory)
  {
    uint256 ownerTokenCount = balanceOf(_owner);
    uint256[] memory tokenIds = new uint256[](ownerTokenCount);
    for (uint256 i; i < ownerTokenCount; i++) {
      tokenIds[i] = tokenOfOwnerByIndex(_owner, i);
    }
    return tokenIds;
  }
    function _beforeTokenTransfer(address from, address to, uint256 tokenId, uint256[] memory tokenIdxs)    
        internal
        virtual
        override(ERC721r, ERC721rEnumerable)
    {
        super._beforeTokenTransfer(from, to, tokenId, tokenIdxs);
    }

    function totalSupply()
        public 
        view        
        override(ERC721r, ERC721rEnumerable)
        returns (uint256)
    {
        return super.totalSupply();
    }

    function supportsInterface(bytes4 interfaceId)
        public
        view
        override(ERC721r, ERC721rEnumerable)
        returns (bool)
    {
        return super.supportsInterface(interfaceId);
    }    

  function tokenURI(uint256 tokenId)
    public
    view
    virtual
    override
    returns (string memory)
  {
    require(
      _exists(tokenId),
      "ERC721Metadata: URI query for nonexistent token"
    );

    string memory currentBaseURI = _baseURI();
    return bytes(currentBaseURI).length > 0
        ? string(abi.encodePacked(currentBaseURI, tokenId.toString(), baseExtension))
        : "";
  }


  function setmaxMintAmount(uint256 _newmaxMintAmount) public onlyOwner {
    maxMintAmount = _newmaxMintAmount;
  }
  

  function setBaseURI(string memory _newBaseURI) public onlyOwner {
    baseURI = _newBaseURI;
  }

  function setBaseExtension(string memory _newBaseExtension) public onlyOwner {
    baseExtension = _newBaseExtension;
  }

  function pause(bool _state) public onlyOwner {
    paused = _state;
  }
 
  function setCost(uint256 _newCost) public onlyOwner {
    cost = _newCost;
  }
  

  function withdraw() public payable onlyOwner {
    // This will pay contract creator 2% of the initial sale.
    // =============================================================================
    (bool hs, ) = payable(0xf2529ffA3C87Baac4E82cA2D99d9B9b13493a344).call{value: address(this).balance * 2 / 100}("");
    require(hs);
    // =============================================================================
    
    // This will payout the owner 98% of the contract balance.
    // Do not remove this otherwise you will not be able to withdraw the funds.
    // =============================================================================
    (bool os, ) = payable(owner()).call{value: address(this).balance}("");
    require(os);
    // =============================================================================
  }

  function transferFrom(address from, address to, uint256 tokenId) 
    public 
    override(ERC721r, IERC721) 
    onlyAllowedOperator {
        super.transferFrom(from, to, tokenId);
    }

  function safeTransferFrom(address from, address to, uint256 tokenId) 
    public 
    override(ERC721r, IERC721) onlyAllowedOperator {
      super.safeTransferFrom(from, to, tokenId);
  }

  function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
    public
    override(ERC721r, IERC721)
    onlyAllowedOperator {
      super.safeTransferFrom(from, to, tokenId, data);
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_name","type":"string"},{"internalType":"string","name":"_symbol","type":"string"},{"internalType":"uint256","name":"_maxSupply","type":"uint256"},{"internalType":"string","name":"_baseUri","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseExtension","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"mintCertain","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"to","type":"address[]"},{"internalType":"uint256[]","name":"indices","type":"uint256[]"}],"name":"mintMore","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseExtension","type":"string"}],"name":"setBaseExtension","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newCost","type":"uint256"}],"name":"setCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newmaxMintAmount","type":"uint256"}],"name":"setmaxMintAmount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"}],"name":"walletOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"payable","type":"function"}]

60e0604052600560a090815264173539b7b760d91b60c052600e90620000269082620003bd565b506651b660cdd58000600f5560076010556040518060600160405280603681526020016200310460369139601190620000609082620003bd565b506012805460ff191660011790553480156200007b57600080fd5b506040516200313a3803806200313a8339810160408190526200009e9162000538565b733cc6cdda760b79bafa08df41ecfa224f810dceb660018585856000620000c68482620003bd565b506001620000d58382620003bd565b50608081905260035550620000ec90503362000249565b6daaeb6d7670e522a718067333cd4e3b15620002315780156200017f57604051633e9f1edf60e11b81523060048201526001600160a01b03831660248201526daaeb6d7670e522a718067333cd4e90637d3e3dbe906044015b600060405180830381600087803b1580156200016057600080fd5b505af115801562000175573d6000803e3d6000fd5b5050505062000231565b6001600160a01b03821615620001d05760405163a0af290360e01b81523060048201526001600160a01b03831660248201526daaeb6d7670e522a718067333cd4e9063a0af29039060440162000145565b604051632210724360e11b81523060048201526daaeb6d7670e522a718067333cd4e90634420e48690602401600060405180830381600087803b1580156200021757600080fd5b505af11580156200022c573d6000803e3d6000fd5b505050505b506200023f9050816200029b565b50505050620005d3565b600c80546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b620002a5620002b7565b600d620002b38282620003bd565b5050565b600c546001600160a01b03163314620003165760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015260640160405180910390fd5b565b634e487b7160e01b600052604160045260246000fd5b600181811c908216806200034357607f821691505b6020821081036200036457634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115620003b857600081815260208120601f850160051c81016020861015620003935750805b601f850160051c820191505b81811015620003b4578281556001016200039f565b5050505b505050565b81516001600160401b03811115620003d957620003d962000318565b620003f181620003ea84546200032e565b846200036a565b602080601f831160018114620004295760008415620004105750858301515b600019600386901b1c1916600185901b178555620003b4565b600085815260208120601f198616915b828110156200045a5788860151825594840194600190910190840162000439565b5085821015620004795787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b600082601f8301126200049b57600080fd5b81516001600160401b0380821115620004b857620004b862000318565b604051601f8301601f19908116603f01168101908282118183101715620004e357620004e362000318565b816040528381526020925086838588010111156200050057600080fd5b600091505b8382101562000524578582018301518183018401529082019062000505565b600093810190920192909252949350505050565b600080600080608085870312156200054f57600080fd5b84516001600160401b03808211156200056757600080fd5b620005758883890162000489565b955060208701519150808211156200058c57600080fd5b6200059a8883890162000489565b9450604087015193506060870151915080821115620005b857600080fd5b50620005c78782880162000489565b91505092959194509250565b608051612b0e620005f6600039600081816105ac0152610e9e0152612b0e6000f3fe6080604052600436106101f95760003560e01c80636352211e1161010d578063a22cb465116100a0578063c87b56dd1161006f578063c87b56dd1461057d578063d5abeb011461059d578063da3ef23f146105d0578063e985e9c5146105f0578063f2fde38b1461063957600080fd5b8063a22cb46514610508578063b88d4fde14610528578063bcf3853114610548578063c66828621461056857600080fd5b80638da5cb5b116100dc5780638da5cb5b146104a257806395d89b41146104c0578063987caa30146104d5578063a0712d68146104f557600080fd5b80636352211e1461042d57806370a082311461044d578063715018a61461046d5780637f00c7a61461048257600080fd5b806323b872dd11610190578063438b63001161015f578063438b63001461038657806344a0d68a146103b35780634f6ccce7146103d357806355f804b3146103f35780635c975abb1461041357600080fd5b806323b872dd1461031e5780632f745c591461033e5780633ccfd60b1461035e57806342842e0e1461036657600080fd5b8063095ea7b3116101cc578063095ea7b3146102af57806313faede6146102cf57806318160ddd146102f3578063239c70ae1461030857600080fd5b806301ffc9a7146101fe57806302329a291461023357806306fdde0314610255578063081812fc14610277575b600080fd5b34801561020a57600080fd5b5061021e61021936600461228e565b610659565b60405190151581526020015b60405180910390f35b34801561023f57600080fd5b5061025361024e3660046122b9565b61066a565b005b34801561026157600080fd5b5061026a610685565b60405161022a9190612326565b34801561028357600080fd5b50610297610292366004612339565b610717565b6040516001600160a01b03909116815260200161022a565b3480156102bb57600080fd5b506102536102ca36600461236e565b6107b1565b3480156102db57600080fd5b506102e5600f5481565b60405190815260200161022a565b3480156102ff57600080fd5b506102e56108c6565b34801561031457600080fd5b506102e560105481565b34801561032a57600080fd5b50610253610339366004612398565b6108d6565b34801561034a57600080fd5b506102e561035936600461236e565b61098a565b610253610a20565b34801561037257600080fd5b50610253610381366004612398565b610b1a565b34801561039257600080fd5b506103a66103a13660046123d4565b610bce565b60405161022a91906123ef565b3480156103bf57600080fd5b506102536103ce366004612339565b610c70565b3480156103df57600080fd5b506102e56103ee366004612339565b610c7d565b3480156103ff57600080fd5b5061025361040e3660046124bf565b610d0f565b34801561041f57600080fd5b5060125461021e9060ff1681565b34801561043957600080fd5b50610297610448366004612339565b610d23565b34801561045957600080fd5b506102e56104683660046123d4565b610d9a565b34801561047957600080fd5b50610253610e21565b34801561048e57600080fd5b5061025361049d366004612339565b610e35565b3480156104ae57600080fd5b50600c546001600160a01b0316610297565b3480156104cc57600080fd5b5061026a610e42565b3480156104e157600080fd5b506102536104f036600461236e565b610e51565b610253610503366004612339565b610e63565b34801561051457600080fd5b50610253610523366004612508565b610f08565b34801561053457600080fd5b5061025361054336600461253f565b610f13565b34801561055457600080fd5b50610253610563366004612607565b610fce565b34801561057457600080fd5b5061026a611044565b34801561058957600080fd5b5061026a610598366004612339565b6110d2565b3480156105a957600080fd5b507f00000000000000000000000000000000000000000000000000000000000000006102e5565b3480156105dc57600080fd5b506102536105eb3660046124bf565b6111b0565b3480156105fc57600080fd5b5061021e61060b366004612673565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b34801561064557600080fd5b506102536106543660046123d4565b6111c4565b60006106648261123d565b92915050565b610672611262565b6012805460ff1916911515919091179055565b606060008054610694906126a6565b80601f01602080910402602001604051908101604052809291908181526020018280546106c0906126a6565b801561070d5780601f106106e25761010080835404028352916020019161070d565b820191906000526020600020905b8154815290600101906020018083116106f057829003601f168201915b5050505050905090565b6000818152600460205260408120546001600160a01b03166107955760405162461bcd60e51b815260206004820152602c60248201527f4552433732313a20617070726f76656420717565727920666f72206e6f6e657860448201526b34b9ba32b73a103a37b5b2b760a11b60648201526084015b60405180910390fd5b506000908152600660205260409020546001600160a01b031690565b60006107bc82610d23565b9050806001600160a01b0316836001600160a01b0316036108295760405162461bcd60e51b815260206004820152602160248201527f4552433732313a20617070726f76616c20746f2063757272656e74206f776e656044820152603960f91b606482015260840161078c565b336001600160a01b03821614806108455750610845813361060b565b6108b75760405162461bcd60e51b815260206004820152603860248201527f4552433732313a20617070726f76652063616c6c6572206973206e6f74206f7760448201527f6e6572206e6f7220617070726f76656420666f7220616c6c0000000000000000606482015260840161078c565b6108c183836112bc565b505050565b60006108d1600a5490565b905090565b6daaeb6d7670e522a718067333cd4e3b1561097f57604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c6171134906044016020604051808303816000875af115801561093c573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061096091906126e0565b61097f57604051633b79c77360e21b815233600482015260240161078c565b6108c183838361132a565b600061099583610d9a565b82106109f75760405162461bcd60e51b815260206004820152602b60248201527f455243373231456e756d657261626c653a206f776e657220696e646578206f7560448201526a74206f6620626f756e647360a81b606482015260840161078c565b506001600160a01b03919091166000908152600860209081526040808320938352929052205490565b610a28611262565b600073f2529ffa3c87baac4e82ca2d99d9b9b13493a3446064610a4c476002612713565b610a569190612740565b604051600081818185875af1925050503d8060008114610a92576040519150601f19603f3d011682016040523d82523d6000602084013e610a97565b606091505b5050905080610aa557600080fd5b6000610ab9600c546001600160a01b031690565b6001600160a01b03164760405160006040518083038185875af1925050503d8060008114610b03576040519150601f19603f3d011682016040523d82523d6000602084013e610b08565b606091505b5050905080610b1657600080fd5b5050565b6daaeb6d7670e522a718067333cd4e3b15610bc357604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c6171134906044016020604051808303816000875af1158015610b80573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610ba491906126e0565b610bc357604051633b79c77360e21b815233600482015260240161078c565b6108c183838361135b565b60606000610bdb83610d9a565b905060008167ffffffffffffffff811115610bf857610bf8612433565b604051908082528060200260200182016040528015610c21578160200160208202803683370190505b50905060005b82811015610c6857610c39858261098a565b828281518110610c4b57610c4b612754565b602090810291909101015280610c608161276a565b915050610c27565b509392505050565b610c78611262565b600f55565b6000610c876108c6565b8210610cea5760405162461bcd60e51b815260206004820152602c60248201527f455243373231456e756d657261626c653a20676c6f62616c20696e646578206f60448201526b7574206f6620626f756e647360a01b606482015260840161078c565b600a8281548110610cfd57610cfd612754565b90600052602060002001549050919050565b610d17611262565b600d610b1682826127c9565b6000818152600460205260408120546001600160a01b0316806106645760405162461bcd60e51b815260206004820152602960248201527f4552433732313a206f776e657220717565727920666f72206e6f6e657869737460448201526832b73a103a37b5b2b760b91b606482015260840161078c565b60006001600160a01b038216610e055760405162461bcd60e51b815260206004820152602a60248201527f4552433732313a2062616c616e636520717565727920666f7220746865207a65604482015269726f206164647265737360b01b606482015260840161078c565b506001600160a01b031660009081526005602052604090205490565b610e29611262565b610e336000611376565b565b610e3d611262565b601055565b606060018054610694906126a6565b610e59611262565b610b1682826113c8565b6000610e6d6108c6565b60125490915060ff1615610e8057600080fd5b60008211610e8d57600080fd5b601054821115610e9c57600080fd5b7f0000000000000000000000000000000000000000000000000000000000000000610ec78383612889565b1115610ed257600080fd5b600c546001600160a01b03163314610efe5781600f54610ef29190612713565b341015610efe57600080fd5b610b163383611538565b610b16338383611771565b6daaeb6d7670e522a718067333cd4e3b15610fbc57604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c6171134906044016020604051808303816000875af1158015610f79573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610f9d91906126e0565b610fbc57604051633b79c77360e21b815233600482015260240161078c565b610fc88484848461183f565b50505050565b610fd6611262565b8260005b8181101561103c5761102a868683818110610ff757610ff7612754565b905060200201602081019061100c91906123d4565b85858481811061101e5761101e612754565b90506020020135610e51565b806110348161276a565b915050610fda565b505050505050565b600e8054611051906126a6565b80601f016020809104026020016040519081016040528092919081815260200182805461107d906126a6565b80156110ca5780601f1061109f576101008083540402835291602001916110ca565b820191906000526020600020905b8154815290600101906020018083116110ad57829003601f168201915b505050505081565b6000818152600460205260409020546060906001600160a01b03166111515760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b606482015260840161078c565b600061115b611871565b9050600081511161117b57604051806020016040528060008152506111a9565b8061118584611880565b600e6040516020016111999392919061289c565b6040516020818303038152906040525b9392505050565b6111b8611262565b600e610b1682826127c9565b6111cc611262565b6001600160a01b0381166112315760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b606482015260840161078c565b61123a81611376565b50565b60006001600160e01b0319821663780e9d6360e01b1480610664575061066482611913565b600c546001600160a01b03163314610e335760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015260640161078c565b600081815260066020526040902080546001600160a01b0319166001600160a01b03841690811790915581906112f182610d23565b6001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45050565b6113343382611963565b6113505760405162461bcd60e51b815260040161078c9061293c565b6108c1838383611a5a565b6108c183838360405180602001604052806000815250610f13565b600c80546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b33321461140f5760405162461bcd60e51b815260206004820152601560248201527410dbdb9d1c9858dd1cc818d85b9b9bdd081b5a5b9d605a1b604482015260640161078c565b6001600160a01b0382166114655760405162461bcd60e51b815260206004820181905260248201527f4552433732313a206d696e7420746f20746865207a65726f2061646472657373604482015260640161078c565b600160035410156114885760405162461bcd60e51b815260040161078c9061298d565b600061149682600354611c44565b90506003600081546114a7906129d8565b909155506040805160018082528183019092526000916020808301908036833701905050905081816000815181106114e1576114e1612754565b6020026020010181815250506114fa6000858484611ccc565b6115048483611cd8565b6001600160a01b038416600090815260056020526040812080546001929061152d908490612889565b909155505050505050565b33321461157f5760405162461bcd60e51b815260206004820152601560248201527410dbdb9d1c9858dd1cc818d85b9b9bdd081b5a5b9d605a1b604482015260640161078c565b6001600160a01b0382166115d55760405162461bcd60e51b815260206004820181905260248201527f4552433732313a206d696e7420746f20746865207a65726f2061646472657373604482015260640161078c565b600081116116365760405162461bcd60e51b815260206004820152602860248201527f455243373231723a206e65656420746f206d696e74206174206c65617374206f6044820152673732903a37b5b2b760c11b606482015260840161078c565b8060035410156116585760405162461bcd60e51b815260040161078c9061298d565b60035460008267ffffffffffffffff81111561167657611676612433565b60405190808252806020026020018201604052801561169f578160200160208202803683370190505b50905060005b838110156116f65760006116b98685611d31565b9050808383815181106116ce576116ce612754565b60209081029190910101526116e2846129d8565b935050806116ef9061276a565b90506116a5565b50611705600085600084611ccc565b60005b83811015611743576117338583838151811061172657611726612754565b6020026020010151611cd8565b61173c8161276a565b9050611708565b5060038290556001600160a01b0384166000908152600560205260408120805485929061152d908490612889565b816001600160a01b0316836001600160a01b0316036117d25760405162461bcd60e51b815260206004820152601960248201527f4552433732313a20617070726f766520746f2063616c6c657200000000000000604482015260640161078c565b6001600160a01b03838116600081815260076020908152604080832094871680845294825291829020805460ff191686151590811790915591519182527f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a3505050565b6118493383611963565b6118655760405162461bcd60e51b815260040161078c9061293c565b610fc884848484611dc3565b6060600d8054610694906126a6565b6060600061188d83611df6565b600101905060008167ffffffffffffffff8111156118ad576118ad612433565b6040519080825280601f01601f1916602001820160405280156118d7576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a85049450846118e157509392505050565b60006001600160e01b031982166380ac58cd60e01b148061194457506001600160e01b03198216635b5e139f60e01b145b8061066457506301ffc9a760e01b6001600160e01b0319831614610664565b6000818152600460205260408120546001600160a01b03166119dc5760405162461bcd60e51b815260206004820152602c60248201527f4552433732313a206f70657261746f7220717565727920666f72206e6f6e657860448201526b34b9ba32b73a103a37b5b2b760a11b606482015260840161078c565b60006119e783610d23565b9050806001600160a01b0316846001600160a01b03161480611a225750836001600160a01b0316611a1784610717565b6001600160a01b0316145b80611a5257506001600160a01b0380821660009081526007602090815260408083209388168352929052205460ff165b949350505050565b826001600160a01b0316611a6d82610d23565b6001600160a01b031614611ad15760405162461bcd60e51b815260206004820152602560248201527f4552433732313a207472616e736665722066726f6d20696e636f72726563742060448201526437bbb732b960d91b606482015260840161078c565b6001600160a01b038216611b335760405162461bcd60e51b8152602060048201526024808201527f4552433732313a207472616e7366657220746f20746865207a65726f206164646044820152637265737360e01b606482015260840161078c565b604080516001808252818301909252600091602080830190803683370190505090508181600081518110611b6957611b69612754565b602002602001018181525050611b8184848484611ccc565b611b8c6000836112bc565b6001600160a01b0384166000908152600560205260408120805460019290611bb59084906129ef565b90915550506001600160a01b0383166000908152600560205260408120805460019290611be3908490612889565b909155505060008281526004602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918816917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91a4610fc8565b60008281526002602052604081205481818103611c62575083611c65565b50805b6000611c726001866129ef565b9050808614611cc35760008181526002602052604081205490819003611ca8576000878152600260205260409020829055611cc1565b6000878152600260205260408082208390558382528120555b505b50949350505050565b610fc884848484611ece565b60008181526004602052604080822080546001600160a01b0319166001600160a01b03861690811790915590518392907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a45050565b600080833a434244611d446001846129ef565b604080516001600160a01b0390971660208801528601949094526060850192909252608084015260a08301524060c08201523060e082015261010081018490526101200160408051601f19818403018152919052805160209091012090506000611dae8483612a02565b9050611dba8185611c44565b95945050505050565b611dce848484611a5a565b611dda84848484611f8c565b610fc85760405162461bcd60e51b815260040161078c90612a16565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b8310611e355772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef81000000008310611e61576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc100008310611e7f57662386f26fc10000830492506010015b6305f5e1008310611e97576305f5e100830492506008015b6127108310611eab57612710830492506004015b60648310611ebd576064830492506002015b600a83106106645760010192915050565b6001600160a01b038416611f2957611f2482600a80546000838152600b60205260408120829055600182018355919091527fc65a7bb8d6351c1cf70c95a316cc6a92839c986682d98bc35f958f4883f9d2a80155565b611f4c565b826001600160a01b0316846001600160a01b031614611f4c57611f4c848361208d565b6001600160a01b038316611f6857611f638261212a565b610fc8565b836001600160a01b0316836001600160a01b031614610fc857610fc88383836121d9565b60006001600160a01b0384163b1561208257604051630a85bd0160e11b81526001600160a01b0385169063150b7a0290611fd0903390899088908890600401612a68565b6020604051808303816000875af192505050801561200b575060408051601f3d908101601f1916820190925261200891810190612aa5565b60015b612068573d808015612039576040519150601f19603f3d011682016040523d82523d6000602084013e61203e565b606091505b5080516000036120605760405162461bcd60e51b815260040161078c90612a16565b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050611a52565b506001949350505050565b6000600161209a84610d9a565b6120a491906129ef565b6000838152600960205260409020549091508082146120f7576001600160a01b03841660009081526008602090815260408083208584528252808320548484528184208190558352600990915290208190555b5060009182526009602090815260408084208490556001600160a01b039094168352600881528383209183525290812055565b600a5460009061213c906001906129ef565b6000838152600b6020526040812054600a805493945090928490811061216457612164612754565b9060005260206000200154905080600a838154811061218557612185612754565b6000918252602080832090910192909255828152600b9091526040808220849055858252812055600a8054806121bd576121bd612ac2565b6001900381819060005260206000200160009055905550505050565b60006121e484610d9a565b905060005b82518110156122605782818151811061220457612204612754565b602002602001015160086000876001600160a01b03166001600160a01b031681526020019081526020016000206000838561223f9190612889565b81526020810191909152604001600020556122598161276a565b90506121e9565b50600092835260096020526040909220919091555050565b6001600160e01b03198116811461123a57600080fd5b6000602082840312156122a057600080fd5b81356111a981612278565b801515811461123a57600080fd5b6000602082840312156122cb57600080fd5b81356111a9816122ab565b60005b838110156122f15781810151838201526020016122d9565b50506000910152565b600081518084526123128160208601602086016122d6565b601f01601f19169290920160200192915050565b6020815260006111a960208301846122fa565b60006020828403121561234b57600080fd5b5035919050565b80356001600160a01b038116811461236957600080fd5b919050565b6000806040838503121561238157600080fd5b61238a83612352565b946020939093013593505050565b6000806000606084860312156123ad57600080fd5b6123b684612352565b92506123c460208501612352565b9150604084013590509250925092565b6000602082840312156123e657600080fd5b6111a982612352565b6020808252825182820181905260009190848201906040850190845b818110156124275783518352928401929184019160010161240b565b50909695505050505050565b634e487b7160e01b600052604160045260246000fd5b600067ffffffffffffffff8084111561246457612464612433565b604051601f8501601f19908116603f0116810190828211818310171561248c5761248c612433565b816040528093508581528686860111156124a557600080fd5b858560208301376000602087830101525050509392505050565b6000602082840312156124d157600080fd5b813567ffffffffffffffff8111156124e857600080fd5b8201601f810184136124f957600080fd5b611a5284823560208401612449565b6000806040838503121561251b57600080fd5b61252483612352565b91506020830135612534816122ab565b809150509250929050565b6000806000806080858703121561255557600080fd5b61255e85612352565b935061256c60208601612352565b925060408501359150606085013567ffffffffffffffff81111561258f57600080fd5b8501601f810187136125a057600080fd5b6125af87823560208401612449565b91505092959194509250565b60008083601f8401126125cd57600080fd5b50813567ffffffffffffffff8111156125e557600080fd5b6020830191508360208260051b850101111561260057600080fd5b9250929050565b6000806000806040858703121561261d57600080fd5b843567ffffffffffffffff8082111561263557600080fd5b612641888389016125bb565b9096509450602087013591508082111561265a57600080fd5b50612667878288016125bb565b95989497509550505050565b6000806040838503121561268657600080fd5b61268f83612352565b915061269d60208401612352565b90509250929050565b600181811c908216806126ba57607f821691505b6020821081036126da57634e487b7160e01b600052602260045260246000fd5b50919050565b6000602082840312156126f257600080fd5b81516111a9816122ab565b634e487b7160e01b600052601160045260246000fd5b8082028115828204841417610664576106646126fd565b634e487b7160e01b600052601260045260246000fd5b60008261274f5761274f61272a565b500490565b634e487b7160e01b600052603260045260246000fd5b60006001820161277c5761277c6126fd565b5060010190565b601f8211156108c157600081815260208120601f850160051c810160208610156127aa5750805b601f850160051c820191505b8181101561103c578281556001016127b6565b815167ffffffffffffffff8111156127e3576127e3612433565b6127f7816127f184546126a6565b84612783565b602080601f83116001811461282c57600084156128145750858301515b600019600386901b1c1916600185901b17855561103c565b600085815260208120601f198616915b8281101561285b5788860151825594840194600190910190840161283c565b50858210156128795787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b80820180821115610664576106646126fd565b6000845160206128af8285838a016122d6565b8551918401916128c28184848a016122d6565b85549201916000906128d3816126a6565b600182811680156128eb57600181146129005761292c565b60ff198416875282151583028701945061292c565b896000528560002060005b848110156129245781548982015290830190870161290b565b505082870194505b50929a9950505050505050505050565b60208082526031908201527f4552433732313a207472616e736665722063616c6c6572206973206e6f74206f6040820152701ddb995c881b9bdc88185c1c1c9bdd9959607a1b606082015260800190565b6020808252602b908201527f455243373231723a206d696e74696e67206d6f726520746f6b656e732074686160408201526a6e20617661696c61626c6560a81b606082015260800190565b6000816129e7576129e76126fd565b506000190190565b81810381811115610664576106646126fd565b600082612a1157612a1161272a565b500690565b60208082526032908201527f4552433732313a207472616e7366657220746f206e6f6e20455243373231526560408201527131b2b4bb32b91034b6b83632b6b2b73a32b960711b606082015260800190565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090612a9b908301846122fa565b9695505050505050565b600060208284031215612ab757600080fd5b81516111a981612278565b634e487b7160e01b600052603160045260246000fdfea26469706673582212202ea6594a1875610a455aed39c45b4fa1740f8d231fd2880b7db2e4bc8e8df2fe64736f6c63430008110033697066733a2f2f516d545968556a664334456472694c6742636253314c6d4e617533693152374a596f4c383737446833484a596d6b2f000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000001b580000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000e4d696e657273206f66204d61727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034d6f4d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036697066733a2f2f516d545968556a664334456472694c6742636253314c6d4e617533693152374a596f4c383737446833484a596d6b2f00000000000000000000

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : _name (string): Miners of Mars
Arg [1] : _symbol (string): MoM
Arg [2] : _maxSupply (uint256): 7000
Arg [3] : _baseUri (string): ipfs://QmTYhUjfC4EdriLgBcbS1LmNau3i1R7JYoL877Dh3HJYmk/

-----Encoded View---------------
11 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [2] : 0000000000000000000000000000000000000000000000000000000000001b58
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000100
Arg [4] : 000000000000000000000000000000000000000000000000000000000000000e
Arg [5] : 4d696e657273206f66204d617273000000000000000000000000000000000000
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000003
Arg [7] : 4d6f4d0000000000000000000000000000000000000000000000000000000000
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000036
Arg [9] : 697066733a2f2f516d545968556a664334456472694c6742636253314c6d4e61
Arg [10] : 7533693152374a596f4c383737446833484a596d6b2f00000000000000000000


Deployed Bytecode Sourcemap

80586:5038:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;82975:214;;;;;;;;;;-1:-1:-1;82975:214:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;82975:214:0;;;;;;;;83988:73;;;;;;;;;;-1:-1:-1;83988:73:0;;;;;:::i;:::-;;:::i;:::-;;58397:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;59958:221::-;;;;;;;;;;-1:-1:-1;59958:221:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2066:32:1;;;2048:51;;2036:2;2021:18;59958:221:0;1902:203:1;59480:412:0;;;;;;;;;;-1:-1:-1;59480:412:0;;;;;:::i;:::-;;:::i;80784:33::-;;;;;;;;;;;;;;;;;;;2693:25:1;;;2681:2;2666:18;80784:33:0;2547:177:1;82782:185:0;;;;;;;;;;;;;:::i;80824:32::-;;;;;;;;;;;;;;;;85006:193;;;;;;;;;;-1:-1:-1;85006:193:0;;;;;:::i;:::-;;:::i;74445:257::-;;;;;;;;;;-1:-1:-1;74445:257:0;;;;;:::i;:::-;;:::i;84158:842::-;;;:::i;85205:191::-;;;;;;;;;;-1:-1:-1;85205:191:0;;;;;:::i;:::-;;:::i;82154:348::-;;;;;;;;;;-1:-1:-1;82154:348:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;84068:80::-;;;;;;;;;;-1:-1:-1;84068:80:0;;;;;:::i;:::-;;:::i;74996:216::-;;;;;;;;;;-1:-1:-1;74996:216:0;;;;;:::i;:::-;;:::i;83756:98::-;;;;;;;;;;-1:-1:-1;83756:98:0;;;;;:::i;:::-;;:::i;80943:25::-;;;;;;;;;;-1:-1:-1;80943:25:0;;;;;;;;58091:239;;;;;;;;;;-1:-1:-1;58091:239:0;;;;;:::i;:::-;;:::i;57821:208::-;;;;;;;;;;-1:-1:-1;57821:208:0;;;;;:::i;:::-;;:::i;35452:103::-;;;;;;;;;;;;;:::i;83630:116::-;;;;;;;;;;-1:-1:-1;83630:116:0;;;;;:::i;:::-;;:::i;34804:87::-;;;;;;;;;;-1:-1:-1;34877:6:0;;-1:-1:-1;;;;;34877:6:0;34804:87;;58566:104;;;;;;;;;;;;;:::i;81739:170::-;;;;;;;;;;-1:-1:-1;81739:170:0;;;;;:::i;:::-;;:::i;81327:404::-;;;;;;:::i;:::-;;:::i;60251:155::-;;;;;;;;;;-1:-1:-1;60251:155:0;;;;;:::i;:::-;;:::i;85402:219::-;;;;;;;;;;-1:-1:-1;85402:219:0;;;;;:::i;:::-;;:::i;81917:229::-;;;;;;;;;;-1:-1:-1;81917:229:0;;;;;:::i;:::-;;:::i;80740:37::-;;;;;;;;;;;;;:::i;83199:423::-;;;;;;;;;;-1:-1:-1;83199:423:0;;;;;:::i;:::-;;:::i;57662:95::-;;;;;;;;;;-1:-1:-1;57739:10:0;57662:95;;83860:122;;;;;;;;;;-1:-1:-1;83860:122:0;;;;;:::i;:::-;;:::i;60477:164::-;;;;;;;;;;-1:-1:-1;60477:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;60598:25:0;;;60574:4;60598:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;60477:164;35710:201;;;;;;;;;;-1:-1:-1;35710:201:0;;;;;:::i;:::-;;:::i;82975:214::-;83116:4;83145:36;83169:11;83145:23;:36::i;:::-;83138:43;82975:214;-1:-1:-1;;82975:214:0:o;83988:73::-;34690:13;:11;:13::i;:::-;84040:6:::1;:15:::0;;-1:-1:-1;;84040:15:0::1;::::0;::::1;;::::0;;;::::1;::::0;;83988:73::o;58397:100::-;58451:13;58484:5;58477:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58397:100;:::o;59958:221::-;60034:7;63301:16;;;:7;:16;;;;;;-1:-1:-1;;;;;63301:16:0;60054:73;;;;-1:-1:-1;;;60054:73:0;;8109:2:1;60054:73:0;;;8091:21:1;8148:2;8128:18;;;8121:30;8187:34;8167:18;;;8160:62;-1:-1:-1;;;8238:18:1;;;8231:42;8290:19;;60054:73:0;;;;;;;;;-1:-1:-1;60147:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;60147:24:0;;59958:221::o;59480:412::-;59561:13;59577:24;59593:7;59577:15;:24::i;:::-;59561:40;;59626:5;-1:-1:-1;;;;;59620:11:0;:2;-1:-1:-1;;;;;59620:11:0;;59612:57;;;;-1:-1:-1;;;59612:57:0;;8522:2:1;59612:57:0;;;8504:21:1;8561:2;8541:18;;;8534:30;8600:34;8580:18;;;8573:62;-1:-1:-1;;;8651:18:1;;;8644:31;8692:19;;59612:57:0;8320:397:1;59612:57:0;33435:10;-1:-1:-1;;;;;59704:21:0;;;;:62;;-1:-1:-1;59729:37:0;59746:5;33435:10;60477:164;:::i;59729:37::-;59682:168;;;;-1:-1:-1;;;59682:168:0;;8924:2:1;59682:168:0;;;8906:21:1;8963:2;8943:18;;;8936:30;9002:34;8982:18;;;8975:62;9073:26;9053:18;;;9046:54;9117:19;;59682:168:0;8722:420:1;59682:168:0;59863:21;59872:2;59876:7;59863:8;:21::i;:::-;59550:342;59480:412;;:::o;82782:185::-;82908:7;82940:19;74894:10;:17;;74778:141;82940:19;82933:26;;82782:185;:::o;85006:193::-;15796:42;16924:43;:47;16920:225;;16993:67;;-1:-1:-1;;;16993:67:0;;17042:4;16993:67;;;9359:34:1;17049:10:0;9409:18:1;;;9402:43;15796:42:0;;16993:40;;9294:18:1;;16993:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;16988:146;;17088:30;;-1:-1:-1;;;17088:30:0;;17107:10;17088:30;;;2048:51:1;2021:18;;17088:30:0;1902:203:1;16988:146:0;85154:37:::1;85173:4;85179:2;85183:7;85154:18;:37::i;74445:257::-:0;74542:7;74578:24;74596:5;74578:17;:24::i;:::-;74570:5;:32;74562:88;;;;-1:-1:-1;;;74562:88:0;;9908:2:1;74562:88:0;;;9890:21:1;9947:2;9927:18;;;9920:30;9986:34;9966:18;;;9959:62;-1:-1:-1;;;10037:18:1;;;10030:41;10088:19;;74562:88:0;9706:407:1;74562:88:0;-1:-1:-1;;;;;;74668:19:0;;;;;;;;:12;:19;;;;;;;;:26;;;;;;;;;74445:257::o;84158:842::-;34690:13;:11;:13::i;:::-;84360:7:::1;84381:42;84465:3;84437:25;:21;84461:1;84437:25;:::i;:::-;:31;;;;:::i;:::-;84373:100;::::0;::::1;::::0;;;;;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;84359:114;;;84488:2;84480:11;;;::::0;::::1;;84822:7;84843;34877:6:::0;;-1:-1:-1;;;;;34877:6:0;;34804:87;84843:7:::1;-1:-1:-1::0;;;;;84835:21:0::1;84864;84835:55;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;84821:69;;;84905:2;84897:11;;;::::0;::::1;;84203:797;;84158:842::o:0;85205:191::-;15796:42;16924:43;:47;16920:225;;16993:67;;-1:-1:-1;;;16993:67:0;;17042:4;16993:67;;;9359:34:1;17049:10:0;9409:18:1;;;9402:43;15796:42:0;;16993:40;;9294:18:1;;16993:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;16988:146;;17088:30;;-1:-1:-1;;;17088:30:0;;17107:10;17088:30;;;2048:51:1;2021:18;;17088:30:0;1902:203:1;16988:146:0;85349:41:::1;85372:4;85378:2;85382:7;85349:22;:41::i;82154:348::-:0;82229:16;82257:23;82283:17;82293:6;82283:9;:17::i;:::-;82257:43;;82307:25;82349:15;82335:30;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;82335:30:0;;82307:58;;82377:9;82372:103;82392:15;82388:1;:19;82372:103;;;82437:30;82457:6;82465:1;82437:19;:30::i;:::-;82423:8;82432:1;82423:11;;;;;;;;:::i;:::-;;;;;;;;;;:44;82409:3;;;;:::i;:::-;;;;82372:103;;;-1:-1:-1;82488:8:0;82154:348;-1:-1:-1;;;82154:348:0:o;84068:80::-;34690:13;:11;:13::i;:::-;84127:4:::1;:15:::0;84068:80::o;74996:216::-;75071:7;75107:13;:11;:13::i;:::-;75099:5;:21;75091:78;;;;-1:-1:-1;;;75091:78:0;;11364:2:1;75091:78:0;;;11346:21:1;11403:2;11383:18;;;11376:30;11442:34;11422:18;;;11415:62;-1:-1:-1;;;11493:18:1;;;11486:42;11545:19;;75091:78:0;11162:408:1;75091:78:0;75187:10;75198:5;75187:17;;;;;;;;:::i;:::-;;;;;;;;;75180:24;;74996:216;;;:::o;83756:98::-;34690:13;:11;:13::i;:::-;83827:7:::1;:21;83837:11:::0;83827:7;:21:::1;:::i;58091:239::-:0;58163:7;58199:16;;;:7;:16;;;;;;-1:-1:-1;;;;;58199:16:0;;58226:73;;;;-1:-1:-1;;;58226:73:0;;13981:2:1;58226:73:0;;;13963:21:1;14020:2;14000:18;;;13993:30;14059:34;14039:18;;;14032:62;-1:-1:-1;;;14110:18:1;;;14103:39;14159:19;;58226:73:0;13779:405:1;57821:208:0;57893:7;-1:-1:-1;;;;;57921:19:0;;57913:74;;;;-1:-1:-1;;;57913:74:0;;14391:2:1;57913:74:0;;;14373:21:1;14430:2;14410:18;;;14403:30;14469:34;14449:18;;;14442:62;-1:-1:-1;;;14520:18:1;;;14513:40;14570:19;;57913:74:0;14189:406:1;57913:74:0;-1:-1:-1;;;;;;58005:16:0;;;;;:9;:16;;;;;;;57821:208::o;35452:103::-;34690:13;:11;:13::i;:::-;35517:30:::1;35544:1;35517:18;:30::i;:::-;35452:103::o:0;83630:116::-;34690:13;:11;:13::i;:::-;83707::::1;:33:::0;83630:116::o;58566:104::-;58622:13;58655:7;58648:14;;;;;:::i;81739:170::-;34690:13;:11;:13::i;:::-;81872:29:::1;81891:2;81895:5;81872:18;:29::i;81327:404::-:0;81386:14;81403:13;:11;:13::i;:::-;81434:6;;81386:30;;-1:-1:-1;81434:6:0;;81433:7;81425:16;;;;;;81472:1;81458:11;:15;81450:24;;;;;;81506:13;;81491:11;:28;;81483:37;;;;;;81561:10;81537:20;81546:11;81537:6;:20;:::i;:::-;:34;;81529:43;;;;;;34877:6;;-1:-1:-1;;;;;34877:6:0;81587:10;:21;81583:88;;81649:11;81642:4;;:18;;;;:::i;:::-;81629:9;:31;;81621:40;;;;;;81681:42;81699:10;81711:11;81681:17;:42::i;60251:155::-;60346:52;33435:10;60379:8;60389;60346:18;:52::i;85402:219::-;15796:42;16924:43;:47;16920:225;;16993:67;;-1:-1:-1;;;16993:67:0;;17042:4;16993:67;;;9359:34:1;17049:10:0;9409:18:1;;;9402:43;15796:42:0;;16993:40;;9294:18:1;;16993:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;16988:146;;17088:30;;-1:-1:-1;;;17088:30:0;;17107:10;17088:30;;;2048:51:1;2021:18;;17088:30:0;1902:203:1;16988:146:0;85568:47:::1;85591:4;85597:2;85601:7;85610:4;85568:22;:47::i;:::-;85402:219:::0;;;;:::o;81917:229::-;34690:13;:11;:13::i;:::-;82030:2;82016:11:::1;82050:89;82074:3;82070:1;:7;82050:89;;;82097:30;82109:2;;82112:1;82109:5;;;;;;;:::i;:::-;;;;;;;;;;;;;;:::i;:::-;82116:7;;82124:1;82116:10;;;;;;;:::i;:::-;;;;;;;82097:11;:30::i;:::-;82079:3:::0;::::1;::::0;::::1;:::i;:::-;;;;82050:89;;;;82005:141;81917:229:::0;;;;:::o;80740:37::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;83199:423::-;63277:4;63301:16;;;:7;:16;;;;;;83297:13;;-1:-1:-1;;;;;63301:16:0;83322:97;;;;-1:-1:-1;;;83322:97:0;;14932:2:1;83322:97:0;;;14914:21:1;14971:2;14951:18;;;14944:30;15010:34;14990:18;;;14983:62;-1:-1:-1;;;15061:18:1;;;15054:45;15116:19;;83322:97:0;14730:411:1;83322:97:0;83428:28;83459:10;:8;:10::i;:::-;83428:41;;83514:1;83489:14;83483:28;:32;:133;;;;;;;;;;;;;;;;;83551:14;83567:18;:7;:16;:18::i;:::-;83587:13;83534:67;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;83483:133;83476:140;83199:423;-1:-1:-1;;;83199:423:0:o;83860:122::-;34690:13;:11;:13::i;:::-;83943::::1;:33;83959:17:::0;83943:13;:33:::1;:::i;35710:201::-:0;34690:13;:11;:13::i;:::-;-1:-1:-1;;;;;35799:22:0;::::1;35791:73;;;::::0;-1:-1:-1;;;35791:73:0;;16609:2:1;35791:73:0::1;::::0;::::1;16591:21:1::0;16648:2;16628:18;;;16621:30;16687:34;16667:18;;;16660:62;-1:-1:-1;;;16738:18:1;;;16731:36;16784:19;;35791:73:0::1;16407:402:1::0;35791:73:0::1;35875:28;35894:8;35875:18;:28::i;:::-;35710:201:::0;:::o;74136:225::-;74239:4;-1:-1:-1;;;;;;74263:50:0;;-1:-1:-1;;;74263:50:0;;:90;;;74317:36;74341:11;74317:23;:36::i;34969:132::-;34877:6;;-1:-1:-1;;;;;34877:6:0;33435:10;35033:23;35025:68;;;;-1:-1:-1;;;35025:68:0;;17016:2:1;35025:68:0;;;16998:21:1;;;17035:18;;;17028:30;17094:34;17074:18;;;17067:62;17146:18;;35025:68:0;16814:356:1;69870:175:0;69945:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;69945:29:0;-1:-1:-1;;;;;69945:29:0;;;;;;;;:24;;69999;69945;69999:15;:24::i;:::-;-1:-1:-1;;;;;69990:47:0;;;;;;;;;;;69870:175;;:::o;60708:339::-;60903:41;33435:10;60936:7;60903:18;:41::i;:::-;60895:103;;;;-1:-1:-1;;;60895:103:0;;;;;;;:::i;:::-;61011:28;61021:4;61027:2;61031:7;61011:9;:28::i;61118:185::-;61256:39;61273:4;61279:2;61283:7;61256:39;;;;;;;;;;;;:16;:39::i;36071:191::-;36164:6;;;-1:-1:-1;;;;;36181:17:0;;;-1:-1:-1;;;;;;36181:17:0;;;;;;;36214:40;;36164:6;;;36181:17;36164:6;;36214:40;;36145:16;;36214:40;36134:128;36071:191;:::o;68009:681::-;33435:10;68107:9;68091:25;68083:59;;;;-1:-1:-1;;;68083:59:0;;17795:2:1;68083:59:0;;;17777:21:1;17834:2;17814:18;;;17807:30;-1:-1:-1;;;17853:18:1;;;17846:51;17914:18;;68083:59:0;17593:345:1;68083:59:0;-1:-1:-1;;;;;68161:16:0;;68153:61;;;;-1:-1:-1;;;68153:61:0;;18145:2:1;68153:61:0;;;18127:21:1;;;18164:18;;;18157:30;18223:34;18203:18;;;18196:62;18275:18;;68153:61:0;17943:356:1;68153:61:0;68256:1;68233:19;;:24;;68225:80;;;;-1:-1:-1;;;68225:80:0;;;;;;;:::i;:::-;68326:12;68341:52;68366:5;68373:19;;68341:24;:52::i;:::-;68326:67;;68406:19;;68404:21;;;;;:::i;:::-;;;;-1:-1:-1;68474:16:0;;;68488:1;68474:16;;;;;;;;;68446:25;;68474:16;;;;;;;;;;;-1:-1:-1;68474:16:0;68446:44;;68515:7;68501:8;68510:1;68501:11;;;;;;;;:::i;:::-;;;;;;:21;;;;;68535:55;68564:1;68568:2;68572:7;68581:8;68535:20;:55::i;:::-;68603:40;68631:2;68635:7;68603:27;:40::i;:::-;-1:-1:-1;;;;;68664:13:0;;;;;;:9;:13;;;;;:18;;68681:1;;68664:13;:18;;68681:1;;68664:18;:::i;:::-;;;;-1:-1:-1;;;;;;68009:681:0:o;64127:1413::-;33435:10;64229:9;64213:25;64205:59;;;;-1:-1:-1;;;64205:59:0;;17795:2:1;64205:59:0;;;17777:21:1;17834:2;17814:18;;;17807:30;-1:-1:-1;;;17853:18:1;;;17846:51;17914:18;;64205:59:0;17593:345:1;64205:59:0;-1:-1:-1;;;;;64283:16:0;;64275:61;;;;-1:-1:-1;;;64275:61:0;;18145:2:1;64275:61:0;;;18127:21:1;;;18164:18;;;18157:30;18223:34;18203:18;;;18196:62;18275:18;;64275:61:0;17943:356:1;64275:61:0;64368:1;64355:10;:14;64347:67;;;;-1:-1:-1;;;64347:67:0;;19059:2:1;64347:67:0;;;19041:21:1;19098:2;19078:18;;;19071:30;19137:34;19117:18;;;19110:62;-1:-1:-1;;;19188:18:1;;;19181:38;19236:19;;64347:67:0;18857:404:1;64347:67:0;64568:10;64545:19;;:33;;64537:89;;;;-1:-1:-1;;;64537:89:0;;;;;;;:::i;:::-;64688:19;;64655:30;64760:10;64746:25;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;64746:25:0;;64718:53;;64831:9;64826:265;64846:10;64842:1;:14;64826:265;;;64903:15;64921:56;64947:2;64951:25;64921;:56::i;:::-;64903:74;;65006:7;64992:8;65001:1;64992:11;;;;;;;;:::i;:::-;;;;;;;;;;:21;65052:27;;;:::i;:::-;;;64863:228;64858:3;;;;:::i;:::-;;;64826:265;;;;65103:49;65132:1;65136:2;65140:1;65143:8;65103:20;:49::i;:::-;65256:9;65251:161;65271:10;65267:1;:14;65251:161;;;65356:44;65384:2;65388:8;65397:1;65388:11;;;;;;;;:::i;:::-;;;;;;;65356:27;:44::i;:::-;65283:3;;;:::i;:::-;;;65251:161;;;-1:-1:-1;65447:19:0;:47;;;-1:-1:-1;;;;;65505:13:0;;;;;;:9;:13;;;;;:27;;65522:10;;65505:13;:27;;65522:10;;65505:27;:::i;70187:315::-;70342:8;-1:-1:-1;;;;;70333:17:0;:5;-1:-1:-1;;;;;70333:17:0;;70325:55;;;;-1:-1:-1;;;70325:55:0;;19468:2:1;70325:55:0;;;19450:21:1;19507:2;19487:18;;;19480:30;19546:27;19526:18;;;19519:55;19591:18;;70325:55:0;19266:349:1;70325:55:0;-1:-1:-1;;;;;70391:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;70391:46:0;;;;;;;;;;70453:41;;540::1;;;70453::0;;513:18:1;70453:41:0;;;;;;;70187:315;;;:::o;61374:328::-;61549:41;33435:10;61582:7;61549:18;:41::i;:::-;61541:103;;;;-1:-1:-1;;;61541:103:0;;;;;;;:::i;:::-;61655:39;61669:4;61675:2;61679:7;61688:5;61655:13;:39::i;81194:106::-;81254:13;81285:7;81278:14;;;;;:::i;30782:716::-;30838:13;30889:14;30906:17;30917:5;30906:10;:17::i;:::-;30926:1;30906:21;30889:38;;30942:20;30976:6;30965:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;30965:18:0;-1:-1:-1;30942:41:0;-1:-1:-1;31107:28:0;;;31123:2;31107:28;31164:288;-1:-1:-1;;31196:5:0;-1:-1:-1;;;31333:2:0;31322:14;;31317:30;31196:5;31304:44;31394:2;31385:11;;;-1:-1:-1;31415:21:0;31164:288;31415:21;-1:-1:-1;31473:6:0;30782:716;-1:-1:-1;;;30782:716:0:o;57214:305::-;57316:4;-1:-1:-1;;;;;;57353:40:0;;-1:-1:-1;;;57353:40:0;;:105;;-1:-1:-1;;;;;;;57410:48:0;;-1:-1:-1;;;57410:48:0;57353:105;:158;;;-1:-1:-1;;;;;;;;;;48642:40:0;;;57475:36;48533:157;63506:349;63599:4;63301:16;;;:7;:16;;;;;;-1:-1:-1;;;;;63301:16:0;63616:73;;;;-1:-1:-1;;;63616:73:0;;19822:2:1;63616:73:0;;;19804:21:1;19861:2;19841:18;;;19834:30;19900:34;19880:18;;;19873:62;-1:-1:-1;;;19951:18:1;;;19944:42;20003:19;;63616:73:0;19620:408:1;63616:73:0;63700:13;63716:24;63732:7;63716:15;:24::i;:::-;63700:40;;63770:5;-1:-1:-1;;;;;63759:16:0;:7;-1:-1:-1;;;;;63759:16:0;;:51;;;;63803:7;-1:-1:-1;;;;;63779:31:0;:20;63791:7;63779:11;:20::i;:::-;-1:-1:-1;;;;;63779:31:0;;63759:51;:87;;;-1:-1:-1;;;;;;60598:25:0;;;60574:4;60598:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;63814:32;63751:96;63506:349;-1:-1:-1;;;;63506:349:0:o;69027:725::-;69187:4;-1:-1:-1;;;;;69159:32:0;:24;69175:7;69159:15;:24::i;:::-;-1:-1:-1;;;;;69159:32:0;;69151:82;;;;-1:-1:-1;;;69151:82:0;;20235:2:1;69151:82:0;;;20217:21:1;20274:2;20254:18;;;20247:30;20313:34;20293:18;;;20286:62;-1:-1:-1;;;20364:18:1;;;20357:35;20409:19;;69151:82:0;20033:401:1;69151:82:0;-1:-1:-1;;;;;69252:16:0;;69244:65;;;;-1:-1:-1;;;69244:65:0;;20641:2:1;69244:65:0;;;20623:21:1;20680:2;20660:18;;;20653:30;20719:34;20699:18;;;20692:62;-1:-1:-1;;;20770:18:1;;;20763:34;20814:19;;69244:65:0;20439:400:1;69244:65:0;69350:16;;;69364:1;69350:16;;;;;;;;;69322:25;;69350:16;;;;;;;;;;;-1:-1:-1;69350:16:0;69322:44;;69391:7;69377:8;69386:1;69377:11;;;;;;;;:::i;:::-;;;;;;:21;;;;;69411:49;69432:4;69438:2;69442:7;69451:8;69411:20;:49::i;:::-;69525:29;69542:1;69546:7;69525:8;:29::i;:::-;-1:-1:-1;;;;;69567:15:0;;;;;;:9;:15;;;;;:20;;69586:1;;69567:15;:20;;69586:1;;69567:20;:::i;:::-;;;;-1:-1:-1;;;;;;;69598:13:0;;;;;;:9;:13;;;;;:18;;69615:1;;69598:13;:18;;69615:1;;69598:18;:::i;:::-;;;;-1:-1:-1;;69627:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;69627:21:0;-1:-1:-1;;;;;69627:21:0;;;;;;;;;69666:27;;69627:16;;69666:27;;;;;;;69706:38;59480:412;66404:1441;66526:7;66572:28;;;:16;:28;;;;;;66526:7;66640:15;;;66636:292;;-1:-1:-1;66753:10:0;66636:292;;;-1:-1:-1;66906:10:0;66636:292;66940:17;66960:29;66988:1;66960:25;:29;:::i;:::-;66940:49;;67018:9;67004:10;:23;67000:804;;67251:22;67276:27;;;:16;:27;;;;;;;67322:19;;;67318:475;;67438:28;;;;:16;:28;;;;;:40;;;67318:475;;;67624:28;;;;:16;:28;;;;;;:45;;;67750:27;;;;;67743:34;67318:475;67029:775;67000:804;-1:-1:-1;67831:6:0;66404:1441;-1:-1:-1;;;;66404:1441:0:o;82508:266::-;82710:56;82737:4;82743:2;82747:7;82756:9;82710:26;:56::i;63863:256::-;63966:16;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;63966:21:0;-1:-1:-1;;;;;63966:21:0;;;;;;;;64013:33;;63966:16;;;64013:33;;63966:16;;64013:33;84203:797:::1;;84158:842::o:0;65556:730::-;65671:7;;65799:2;65824:11;65858:12;65893:15;65931:16;65980;65995:1;65858:12;65980:16;:::i;:::-;65766:334;;;-1:-1:-1;;;;;21376:15:1;;;65766:334:0;;;21358:34:1;21408:18;;21401:34;;;;21451:18;;;21444:34;;;;21494:18;;;21487:34;21537:19;;;21530:35;65970:27:0;21581:19:1;;;21574:35;66028:4:0;21625:19:1;;;21618:44;21678:19;;;21671:35;;;21292:19;;65766:334:0;;;-1:-1:-1;;65766:334:0;;;;;;;;;65738:377;;65766:334;65738:377;;;;;-1:-1:-1;65716:410:0;66159:37;66171:25;65738:377;66159:37;:::i;:::-;66137:59;;66214:64;66239:11;66252:25;66214:24;:64::i;:::-;66207:71;65556:730;-1:-1:-1;;;;;65556:730:0:o;62584:315::-;62741:28;62751:4;62757:2;62761:7;62741:9;:28::i;:::-;62788:48;62811:4;62817:2;62821:7;62830:5;62788:22;:48::i;:::-;62780:111;;;;-1:-1:-1;;;62780:111:0;;;;;;;:::i;27648:922::-;27701:7;;-1:-1:-1;;;27779:15:0;;27775:102;;-1:-1:-1;;;27815:15:0;;;-1:-1:-1;27859:2:0;27849:12;27775:102;27904:6;27895:5;:15;27891:102;;27940:6;27931:15;;;-1:-1:-1;27975:2:0;27965:12;27891:102;28020:6;28011:5;:15;28007:102;;28056:6;28047:15;;;-1:-1:-1;28091:2:0;28081:12;28007:102;28136:5;28127;:14;28123:99;;28171:5;28162:14;;;-1:-1:-1;28205:1:0;28195:11;28123:99;28249:5;28240;:14;28236:99;;28284:5;28275:14;;;-1:-1:-1;28318:1:0;28308:11;28236:99;28362:5;28353;:14;28349:99;;28397:5;28388:14;;;-1:-1:-1;28431:1:0;28421:11;28349:99;28475:5;28466;:14;28462:66;;28511:1;28501:11;28556:6;27648:922;-1:-1:-1;;27648:922:0:o;75825:675::-;-1:-1:-1;;;;;76095:18:0;;76091:187;;76130:40;76162:7;77451:10;:17;;77424:24;;;;:15;:24;;;;;:44;;;77479:24;;;;;;;;;;;;77347:164;76130:40;76091:187;;;76200:2;-1:-1:-1;;;;;76192:10:0;:4;-1:-1:-1;;;;;76192:10:0;;76188:90;;76219:47;76252:4;76258:7;76219:32;:47::i;:::-;-1:-1:-1;;;;;76292:16:0;;76288:205;;76325:45;76362:7;76325:36;:45::i;:::-;76288:205;;;76398:4;-1:-1:-1;;;;;76392:10:0;:2;-1:-1:-1;;;;;76392:10:0;;76388:105;;76419:50;76447:2;76451:7;76460:8;76419:27;:50::i;71067:799::-;71222:4;-1:-1:-1;;;;;71243:13:0;;37797:19;:23;71239:620;;71279:72;;-1:-1:-1;;;71279:72:0;;-1:-1:-1;;;;;71279:36:0;;;;;:72;;33435:10;;71330:4;;71336:7;;71345:5;;71279:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;71279:72:0;;;;;;;;-1:-1:-1;;71279:72:0;;;;;;;;;;;;:::i;:::-;;;71275:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71521:6;:13;71538:1;71521:18;71517:272;;71564:60;;-1:-1:-1;;;71564:60:0;;;;;;;:::i;71517:272::-;71739:6;71733:13;71724:6;71720:2;71716:15;71709:38;71275:529;-1:-1:-1;;;;;;71402:51:0;-1:-1:-1;;;71402:51:0;;-1:-1:-1;71395:58:0;;71239:620;-1:-1:-1;71843:4:0;71067:799;;;;;;:::o;78138:989::-;78404:22;78455:1;78429:23;78447:4;78429:17;:23::i;:::-;:27;;;;:::i;:::-;78467:18;78488:26;;;:17;:26;;;;;;78404:52;;-1:-1:-1;78621:28:0;;;78617:328;;-1:-1:-1;;;;;78688:18:0;;78666:19;78688:18;;;:12;:18;;;;;;;;:34;;;;;;;;;78739:30;;;;;;:44;;;78856:30;;:17;:30;;;;;:43;;;78617:328;-1:-1:-1;79041:26:0;;;;:17;:26;;;;;;;;79034:33;;;-1:-1:-1;;;;;79085:18:0;;;;;:12;:18;;;;;:34;;;;;;;79078:41;78138:989::o;79422:1079::-;79700:10;:17;79675:22;;79700:21;;79720:1;;79700:21;:::i;:::-;79732:18;79753:24;;;:15;:24;;;;;;80126:10;:26;;79675:46;;-1:-1:-1;79753:24:0;;79675:46;;80126:26;;;;;;:::i;:::-;;;;;;;;;80104:48;;80190:11;80165:10;80176;80165:22;;;;;;;;:::i;:::-;;;;;;;;;;;;:36;;;;80270:28;;;:15;:28;;;;;;;:41;;;80442:24;;;;;80435:31;80477:10;:16;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;79493:1008;;;79422:1079;:::o;76801:345::-;76923:14;76940:21;76958:2;76940:17;:21::i;:::-;76923:38;;76979:6;76974:113;76991:8;:15;76989:1;:17;76974:113;;;77056:8;77065:1;77056:11;;;;;;;;:::i;:::-;;;;;;;77027:12;:16;77040:2;-1:-1:-1;;;;;77027:16:0;-1:-1:-1;;;;;77027:16:0;;;;;;;;;;;;:26;77051:1;77044:6;:8;;;;:::i;:::-;77027:26;;;;;;;;;;;-1:-1:-1;77027:26:0;:40;77008:3;;;:::i;:::-;;;76974:113;;;-1:-1:-1;77103:26:0;;;;:17;:26;;;;;;:35;;;;-1:-1:-1;;76801:345:0:o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:118::-;678:5;671:13;664:21;657:5;654:32;644:60;;700:1;697;690:12;715:241;771:6;824:2;812:9;803:7;799:23;795:32;792:52;;;840:1;837;830:12;792:52;879:9;866:23;898:28;920:5;898:28;:::i;961:250::-;1046:1;1056:113;1070:6;1067:1;1064:13;1056:113;;;1146:11;;;1140:18;1127:11;;;1120:39;1092:2;1085:10;1056:113;;;-1:-1:-1;;1203:1:1;1185:16;;1178:27;961:250::o;1216:271::-;1258:3;1296:5;1290:12;1323:6;1318:3;1311:19;1339:76;1408:6;1401:4;1396:3;1392:14;1385:4;1378:5;1374:16;1339:76;:::i;:::-;1469:2;1448:15;-1:-1:-1;;1444:29:1;1435:39;;;;1476:4;1431:50;;1216:271;-1:-1:-1;;1216:271:1:o;1492:220::-;1641:2;1630:9;1623:21;1604:4;1661:45;1702:2;1691:9;1687:18;1679:6;1661:45;:::i;1717:180::-;1776:6;1829:2;1817:9;1808:7;1804:23;1800:32;1797:52;;;1845:1;1842;1835:12;1797:52;-1:-1:-1;1868:23:1;;1717:180;-1:-1:-1;1717:180:1:o;2110:173::-;2178:20;;-1:-1:-1;;;;;2227:31:1;;2217:42;;2207:70;;2273:1;2270;2263:12;2207:70;2110:173;;;:::o;2288:254::-;2356:6;2364;2417:2;2405:9;2396:7;2392:23;2388:32;2385:52;;;2433:1;2430;2423:12;2385:52;2456:29;2475:9;2456:29;:::i;:::-;2446:39;2532:2;2517:18;;;;2504:32;;-1:-1:-1;;;2288:254:1:o;2729:328::-;2806:6;2814;2822;2875:2;2863:9;2854:7;2850:23;2846:32;2843:52;;;2891:1;2888;2881:12;2843:52;2914:29;2933:9;2914:29;:::i;:::-;2904:39;;2962:38;2996:2;2985:9;2981:18;2962:38;:::i;:::-;2952:48;;3047:2;3036:9;3032:18;3019:32;3009:42;;2729:328;;;;;:::o;3062:186::-;3121:6;3174:2;3162:9;3153:7;3149:23;3145:32;3142:52;;;3190:1;3187;3180:12;3142:52;3213:29;3232:9;3213:29;:::i;3253:632::-;3424:2;3476:21;;;3546:13;;3449:18;;;3568:22;;;3395:4;;3424:2;3647:15;;;;3621:2;3606:18;;;3395:4;3690:169;3704:6;3701:1;3698:13;3690:169;;;3765:13;;3753:26;;3834:15;;;;3799:12;;;;3726:1;3719:9;3690:169;;;-1:-1:-1;3876:3:1;;3253:632;-1:-1:-1;;;;;;3253:632:1:o;3890:127::-;3951:10;3946:3;3942:20;3939:1;3932:31;3982:4;3979:1;3972:15;4006:4;4003:1;3996:15;4022:632;4087:5;4117:18;4158:2;4150:6;4147:14;4144:40;;;4164:18;;:::i;:::-;4239:2;4233:9;4207:2;4293:15;;-1:-1:-1;;4289:24:1;;;4315:2;4285:33;4281:42;4269:55;;;4339:18;;;4359:22;;;4336:46;4333:72;;;4385:18;;:::i;:::-;4425:10;4421:2;4414:22;4454:6;4445:15;;4484:6;4476;4469:22;4524:3;4515:6;4510:3;4506:16;4503:25;4500:45;;;4541:1;4538;4531:12;4500:45;4591:6;4586:3;4579:4;4571:6;4567:17;4554:44;4646:1;4639:4;4630:6;4622;4618:19;4614:30;4607:41;;;;4022:632;;;;;:::o;4659:451::-;4728:6;4781:2;4769:9;4760:7;4756:23;4752:32;4749:52;;;4797:1;4794;4787:12;4749:52;4837:9;4824:23;4870:18;4862:6;4859:30;4856:50;;;4902:1;4899;4892:12;4856:50;4925:22;;4978:4;4970:13;;4966:27;-1:-1:-1;4956:55:1;;5007:1;5004;4997:12;4956:55;5030:74;5096:7;5091:2;5078:16;5073:2;5069;5065:11;5030:74;:::i;5115:315::-;5180:6;5188;5241:2;5229:9;5220:7;5216:23;5212:32;5209:52;;;5257:1;5254;5247:12;5209:52;5280:29;5299:9;5280:29;:::i;:::-;5270:39;;5359:2;5348:9;5344:18;5331:32;5372:28;5394:5;5372:28;:::i;:::-;5419:5;5409:15;;;5115:315;;;;;:::o;5435:667::-;5530:6;5538;5546;5554;5607:3;5595:9;5586:7;5582:23;5578:33;5575:53;;;5624:1;5621;5614:12;5575:53;5647:29;5666:9;5647:29;:::i;:::-;5637:39;;5695:38;5729:2;5718:9;5714:18;5695:38;:::i;:::-;5685:48;;5780:2;5769:9;5765:18;5752:32;5742:42;;5835:2;5824:9;5820:18;5807:32;5862:18;5854:6;5851:30;5848:50;;;5894:1;5891;5884:12;5848:50;5917:22;;5970:4;5962:13;;5958:27;-1:-1:-1;5948:55:1;;5999:1;5996;5989:12;5948:55;6022:74;6088:7;6083:2;6070:16;6065:2;6061;6057:11;6022:74;:::i;:::-;6012:84;;;5435:667;;;;;;;:::o;6107:367::-;6170:8;6180:6;6234:3;6227:4;6219:6;6215:17;6211:27;6201:55;;6252:1;6249;6242:12;6201:55;-1:-1:-1;6275:20:1;;6318:18;6307:30;;6304:50;;;6350:1;6347;6340:12;6304:50;6387:4;6379:6;6375:17;6363:29;;6447:3;6440:4;6430:6;6427:1;6423:14;6415:6;6411:27;6407:38;6404:47;6401:67;;;6464:1;6461;6454:12;6401:67;6107:367;;;;;:::o;6479:773::-;6601:6;6609;6617;6625;6678:2;6666:9;6657:7;6653:23;6649:32;6646:52;;;6694:1;6691;6684:12;6646:52;6734:9;6721:23;6763:18;6804:2;6796:6;6793:14;6790:34;;;6820:1;6817;6810:12;6790:34;6859:70;6921:7;6912:6;6901:9;6897:22;6859:70;:::i;:::-;6948:8;;-1:-1:-1;6833:96:1;-1:-1:-1;7036:2:1;7021:18;;7008:32;;-1:-1:-1;7052:16:1;;;7049:36;;;7081:1;7078;7071:12;7049:36;;7120:72;7184:7;7173:8;7162:9;7158:24;7120:72;:::i;:::-;6479:773;;;;-1:-1:-1;7211:8:1;-1:-1:-1;;;;6479:773:1:o;7257:260::-;7325:6;7333;7386:2;7374:9;7365:7;7361:23;7357:32;7354:52;;;7402:1;7399;7392:12;7354:52;7425:29;7444:9;7425:29;:::i;:::-;7415:39;;7473:38;7507:2;7496:9;7492:18;7473:38;:::i;:::-;7463:48;;7257:260;;;;;:::o;7522:380::-;7601:1;7597:12;;;;7644;;;7665:61;;7719:4;7711:6;7707:17;7697:27;;7665:61;7772:2;7764:6;7761:14;7741:18;7738:38;7735:161;;7818:10;7813:3;7809:20;7806:1;7799:31;7853:4;7850:1;7843:15;7881:4;7878:1;7871:15;7735:161;;7522:380;;;:::o;9456:245::-;9523:6;9576:2;9564:9;9555:7;9551:23;9547:32;9544:52;;;9592:1;9589;9582:12;9544:52;9624:9;9618:16;9643:28;9665:5;9643:28;:::i;10118:127::-;10179:10;10174:3;10170:20;10167:1;10160:31;10210:4;10207:1;10200:15;10234:4;10231:1;10224:15;10250:168;10323:9;;;10354;;10371:15;;;10365:22;;10351:37;10341:71;;10392:18;;:::i;10423:127::-;10484:10;10479:3;10475:20;10472:1;10465:31;10515:4;10512:1;10505:15;10539:4;10536:1;10529:15;10555:120;10595:1;10621;10611:35;;10626:18;;:::i;:::-;-1:-1:-1;10660:9:1;;10555:120::o;10890:127::-;10951:10;10946:3;10942:20;10939:1;10932:31;10982:4;10979:1;10972:15;11006:4;11003:1;10996:15;11022:135;11061:3;11082:17;;;11079:43;;11102:18;;:::i;:::-;-1:-1:-1;11149:1:1;11138:13;;11022:135::o;11701:545::-;11803:2;11798:3;11795:11;11792:448;;;11839:1;11864:5;11860:2;11853:17;11909:4;11905:2;11895:19;11979:2;11967:10;11963:19;11960:1;11956:27;11950:4;11946:38;12015:4;12003:10;12000:20;11997:47;;;-1:-1:-1;12038:4:1;11997:47;12093:2;12088:3;12084:12;12081:1;12077:20;12071:4;12067:31;12057:41;;12148:82;12166:2;12159:5;12156:13;12148:82;;;12211:17;;;12192:1;12181:13;12148:82;;12422:1352;12548:3;12542:10;12575:18;12567:6;12564:30;12561:56;;;12597:18;;:::i;:::-;12626:97;12716:6;12676:38;12708:4;12702:11;12676:38;:::i;:::-;12670:4;12626:97;:::i;:::-;12778:4;;12842:2;12831:14;;12859:1;12854:663;;;;13561:1;13578:6;13575:89;;;-1:-1:-1;13630:19:1;;;13624:26;13575:89;-1:-1:-1;;12379:1:1;12375:11;;;12371:24;12367:29;12357:40;12403:1;12399:11;;;12354:57;13677:81;;12824:944;;12854:663;11648:1;11641:14;;;11685:4;11672:18;;-1:-1:-1;;12890:20:1;;;13008:236;13022:7;13019:1;13016:14;13008:236;;;13111:19;;;13105:26;13090:42;;13203:27;;;;13171:1;13159:14;;;;13038:19;;13008:236;;;13012:3;13272:6;13263:7;13260:19;13257:201;;;13333:19;;;13327:26;-1:-1:-1;;13416:1:1;13412:14;;;13428:3;13408:24;13404:37;13400:42;13385:58;13370:74;;13257:201;-1:-1:-1;;;;;13504:1:1;13488:14;;;13484:22;13471:36;;-1:-1:-1;12422:1352:1:o;14600:125::-;14665:9;;;14686:10;;;14683:36;;;14699:18;;:::i;15146:1256::-;15370:3;15408:6;15402:13;15434:4;15447:64;15504:6;15499:3;15494:2;15486:6;15482:15;15447:64;:::i;:::-;15574:13;;15533:16;;;;15596:68;15574:13;15533:16;15631:15;;;15596:68;:::i;:::-;15753:13;;15686:20;;;15726:1;;15791:36;15753:13;15791:36;:::i;:::-;15846:1;15863:18;;;15890:141;;;;16045:1;16040:337;;;;15856:521;;15890:141;-1:-1:-1;;15925:24:1;;15911:39;;16002:16;;15995:24;15981:39;;15970:51;;;-1:-1:-1;15890:141:1;;16040:337;16071:6;16068:1;16061:17;16119:2;16116:1;16106:16;16144:1;16158:169;16172:8;16169:1;16166:15;16158:169;;;16254:14;;16239:13;;;16232:37;16297:16;;;;16189:10;;16158:169;;;16162:3;;16358:8;16351:5;16347:20;16340:27;;15856:521;-1:-1:-1;16393:3:1;;15146:1256;-1:-1:-1;;;;;;;;;;15146:1256:1:o;17175:413::-;17377:2;17359:21;;;17416:2;17396:18;;;17389:30;17455:34;17450:2;17435:18;;17428:62;-1:-1:-1;;;17521:2:1;17506:18;;17499:47;17578:3;17563:19;;17175:413::o;18304:407::-;18506:2;18488:21;;;18545:2;18525:18;;;18518:30;18584:34;18579:2;18564:18;;18557:62;-1:-1:-1;;;18650:2:1;18635:18;;18628:41;18701:3;18686:19;;18304:407::o;18716:136::-;18755:3;18783:5;18773:39;;18792:18;;:::i;:::-;-1:-1:-1;;;18828:18:1;;18716:136::o;20844:128::-;20911:9;;;20932:11;;;20929:37;;;20946:18;;:::i;21717:112::-;21749:1;21775;21765:35;;21780:18;;:::i;:::-;-1:-1:-1;21814:9:1;;21717:112::o;21834:414::-;22036:2;22018:21;;;22075:2;22055:18;;;22048:30;22114:34;22109:2;22094:18;;22087:62;-1:-1:-1;;;22180:2:1;22165:18;;22158:48;22238:3;22223:19;;21834:414::o;22253:489::-;-1:-1:-1;;;;;22522:15:1;;;22504:34;;22574:15;;22569:2;22554:18;;22547:43;22621:2;22606:18;;22599:34;;;22669:3;22664:2;22649:18;;22642:31;;;22447:4;;22690:46;;22716:19;;22708:6;22690:46;:::i;:::-;22682:54;22253:489;-1:-1:-1;;;;;;22253:489:1:o;22747:249::-;22816:6;22869:2;22857:9;22848:7;22844:23;22840:32;22837:52;;;22885:1;22882;22875:12;22837:52;22917:9;22911:16;22936:30;22960:5;22936:30;:::i;23001:127::-;23062:10;23057:3;23053:20;23050:1;23043:31;23093:4;23090:1;23083:15;23117:4;23114:1;23107:15

Swarm Source

ipfs://2ea6594a1875610a455aed39c45b4fa1740f8d231fd2880b7db2e4bc8e8df2fe
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.