ETH Price: $3,357.06 (-0.79%)
Gas: 1 Gwei

Token

AudiusCollectiblesLaunchToken (ACLT)
 

Overview

Max Total Supply

363 ACLT

Holders

360

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Filtered by Token Holder
illuminaticongo.eth
Balance
1 ACLT
0x857D5884FC42CEa646bD62Cc84F806aEB9a2AE6F
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
AudiusCollectiblesLaunchToken

Compiler Version
v0.8.3+commit.8d00100c

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2021-04-13
*/

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
      * @dev Safely transfers `tokenId` token from `from` to `to`.
      *
      * Requirements:
      *
      * - `from` cannot be the zero address.
      * - `to` cannot be the zero address.
      * - `tokenId` token must exist and be owned by `from`.
      * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
      * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
      *
      * Emits a {Transfer} event.
      */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(address operator, address from, uint256 tokenId, bytes calldata data) external returns (bytes4);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol


pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

// File: @openzeppelin/contracts/utils/Address.sol


pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


pragma solidity ^0.8.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant alphabet = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = alphabet[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


pragma solidity ^0.8.0;









/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping (uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping (address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping (uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping (address => mapping (address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor (string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return interfaceId == type(IERC721).interfaceId
            || interfaceId == type(IERC721Metadata).interfaceId
            || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0
            ? string(abi.encodePacked(baseURI, tokenId.toString()))
            : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. Empty by default, can be overriden
     * in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(_msgSender() == owner || ERC721.isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        require(operator != _msgSender(), "ERC721: approve to caller");

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory _data) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory _data) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || ERC721.isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory _data) internal virtual {
        _mint(to, tokenId);
        require(_checkOnERC721Received(address(0), to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory _data)
        private returns (bool)
    {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver(to).onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    // solhint-disable-next-line no-inline-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual { }
}

// File: @openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol


pragma solidity ^0.8.0;



/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId
            || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}

// File: @openzeppelin/contracts/token/ERC721/extensions/ERC721Burnable.sol


pragma solidity ^0.8.0;



/**
 * @title ERC721 Burnable Token
 * @dev ERC721 Token that can be irreversibly burned (destroyed).
 */
abstract contract ERC721Burnable is Context, ERC721 {
    /**
     * @dev Burns `tokenId`. See {ERC721-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) public virtual {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721Burnable: caller is not owner nor approved");
        _burn(tokenId);
    }
}

// File: @openzeppelin/contracts/security/Pausable.sol


pragma solidity ^0.8.0;


/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor () {
        _paused = false;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        require(!paused(), "Pausable: paused");
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        require(paused(), "Pausable: not paused");
        _;
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

// File: @openzeppelin/contracts/token/ERC721/extensions/ERC721Pausable.sol

// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;



/**
 * @dev ERC721 token with pausable token transfers, minting and burning.
 *
 * Useful for scenarios such as preventing trades until the end of an evaluation
 * period, or having an emergency switch for freezing all token transfers in the
 * event of a large bug.
 */
abstract contract ERC721Pausable is ERC721, Pausable {
    /**
     * @dev See {ERC721-_beforeTokenTransfer}.
     *
     * Requirements:
     *
     * - the contract must not be paused.
     */
    function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        require(!paused(), "ERC721Pausable: token transfer while paused");
    }
}

// File: @openzeppelin/contracts/access/AccessControl.sol


pragma solidity ^0.8.0;



/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    function hasRole(bytes32 role, address account) external view returns (bool);
    function getRoleAdmin(bytes32 role) external view returns (bytes32);
    function grantRole(bytes32 role, address account) external;
    function revokeRole(bytes32 role, address account) external;
    function renounceRole(bytes32 role, address account) external;
}

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping (address => bool) members;
        bytes32 adminRole;
    }

    mapping (bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId
            || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual override {
        require(hasRole(getRoleAdmin(role), _msgSender()), "AccessControl: sender must be an admin to grant");

        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual override {
        require(hasRole(getRoleAdmin(role), _msgSender()), "AccessControl: sender must be an admin to revoke");

        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        emit RoleAdminChanged(role, getRoleAdmin(role), adminRole);
        _roles[role].adminRole = adminRole;
    }

    function _grantRole(bytes32 role, address account) private {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    function _revokeRole(bytes32 role, address account) private {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

// File: @openzeppelin/contracts/utils/structs/EnumerableSet.sol


pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}

// File: @openzeppelin/contracts/access/AccessControlEnumerable.sol


pragma solidity ^0.8.0;



/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable {
    function getRoleMember(bytes32 role, uint256 index) external view returns (address);
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}

/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping (bytes32 => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlEnumerable).interfaceId
            || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {grantRole} to track enumerable memberships
     */
    function grantRole(bytes32 role, address account) public virtual override {
        super.grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {revokeRole} to track enumerable memberships
     */
    function revokeRole(bytes32 role, address account) public virtual override {
        super.revokeRole(role, account);
        _roleMembers[role].remove(account);
    }

    /**
     * @dev Overload {renounceRole} to track enumerable memberships
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        super.renounceRole(role, account);
        _roleMembers[role].remove(account);
    }

    /**
     * @dev Overload {_setupRole} to track enumerable memberships
     */
    function _setupRole(bytes32 role, address account) internal virtual override {
        super._setupRole(role, account);
        _roleMembers[role].add(account);
    }
}

// File: @openzeppelin/contracts/utils/Counters.sol


pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented or decremented by one. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/presets/ERC721PresetMinterPauserAutoId.sol


pragma solidity ^0.8.0;








/**
 * @dev {ERC721} token, including:
 *
 *  - ability for holders to burn (destroy) their tokens
 *  - a minter role that allows for token minting (creation)
 *  - a pauser role that allows to stop all token transfers
 *  - token ID and URI autogeneration
 *
 * This contract uses {AccessControl} to lock permissioned functions using the
 * different roles - head to its documentation for details.
 *
 * The account that deploys the contract will be granted the minter and pauser
 * roles, as well as the default admin role, which will let it grant both minter
 * and pauser roles to other accounts.
 */
contract ERC721PresetMinterPauserAutoId is Context, AccessControlEnumerable, ERC721Enumerable, ERC721Burnable, ERC721Pausable {
    using Counters for Counters.Counter;

    bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");
    bytes32 public constant PAUSER_ROLE = keccak256("PAUSER_ROLE");

    Counters.Counter private _tokenIdTracker;

    string private _baseTokenURI;

    /**
     * @dev Grants `DEFAULT_ADMIN_ROLE`, `MINTER_ROLE` and `PAUSER_ROLE` to the
     * account that deploys the contract.
     *
     * Token URIs will be autogenerated based on `baseURI` and their token IDs.
     * See {ERC721-tokenURI}.
     */
    constructor(string memory name, string memory symbol, string memory baseTokenURI) ERC721(name, symbol) {
        _baseTokenURI = baseTokenURI;

        _setupRole(DEFAULT_ADMIN_ROLE, _msgSender());

        _setupRole(MINTER_ROLE, _msgSender());
        _setupRole(PAUSER_ROLE, _msgSender());
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return _baseTokenURI;
    }

    /**
     * @dev Creates a new token for `to`. Its token ID will be automatically
     * assigned (and available on the emitted {IERC721-Transfer} event), and the token
     * URI autogenerated based on the base URI passed at construction.
     *
     * See {ERC721-_mint}.
     *
     * Requirements:
     *
     * - the caller must have the `MINTER_ROLE`.
     */
    function mint(address to) public virtual {
        require(hasRole(MINTER_ROLE, _msgSender()), "ERC721PresetMinterPauserAutoId: must have minter role to mint");

        // We cannot just use balanceOf to create the new tokenId because tokens
        // can be burned (destroyed), so we need a separate counter.
        _mint(to, _tokenIdTracker.current());
        _tokenIdTracker.increment();
    }

    /**
     * @dev Pauses all token transfers.
     *
     * See {ERC721Pausable} and {Pausable-_pause}.
     *
     * Requirements:
     *
     * - the caller must have the `PAUSER_ROLE`.
     */
    function pause() public virtual {
        require(hasRole(PAUSER_ROLE, _msgSender()), "ERC721PresetMinterPauserAutoId: must have pauser role to pause");
        _pause();
    }

    /**
     * @dev Unpauses all token transfers.
     *
     * See {ERC721Pausable} and {Pausable-_unpause}.
     *
     * Requirements:
     *
     * - the caller must have the `PAUSER_ROLE`.
     */
    function unpause() public virtual {
        require(hasRole(PAUSER_ROLE, _msgSender()), "ERC721PresetMinterPauserAutoId: must have pauser role to unpause");
        _unpause();
    }

    function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual override(ERC721, ERC721Enumerable, ERC721Pausable) {
        super._beforeTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(AccessControlEnumerable, ERC721, ERC721Enumerable) returns (bool) {
        return super.supportsInterface(interfaceId);
    }
}

// File: contracts/NFT.sol

pragma solidity ^0.8.0;

contract AudiusCollectiblesLaunchToken is ERC721PresetMinterPauserAutoId {
    /**
     * @dev Grants `DEFAULT_ADMIN_ROLE`, `MINTER_ROLE` and `PAUSER_ROLE` to the
     * account that deploys the contract.
     *
     * Token URIs will be autogenerated based on `baseURI` and their token IDs.
     * See {ERC721-tokenURI}.
     */
    constructor() ERC721PresetMinterPauserAutoId("AudiusCollectiblesLaunchToken", "ACLT", "https://launchcollectible.audius.co/") { }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PAUSER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

70001:474:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69733:204;;;;;;:::i;:::-;;:::i;:::-;;;5889:14:1;;5882:22;5864:41;;5852:2;5837:18;69733:204:0;;;;;;;;22473:100;;;:::i;:::-;;;;;;;:::i;23940:221::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;5187:32:1;;;5169:51;;5157:2;5142:18;23940:221:0;5124:102:1;23470:404:0;;;;;;:::i;:::-;;:::i;:::-;;34940:113;35028:10;:17;34940:113;;;6062:25:1;;;6050:2;6035:18;34940:113:0;6017:76:1;24830:305:0;;;;;;:::i;:::-;;:::i;48510:123::-;;;;;;:::i;:::-;48576:7;48603:12;;;;;;;;;;:22;;;;48510:123;63727:165;;;;;;:::i;:::-;;:::i;34608:256::-;;;;;;:::i;:::-;;:::i;64250:174::-;;;;;;:::i;:::-;;:::i;69263:185::-;;;:::i;25206:151::-;;;;;;:::i;:::-;;:::i;40869:245::-;;;;;;:::i;:::-;;:::i;35130:233::-;;;;;;:::i;:::-;;:::i;42194:86::-;42265:7;;;;42194:86;;22167:239;;;;;;:::i;:::-;;:::i;68243:407::-;;;;;;:::i;:::-;;:::i;21897:208::-;;;;;;:::i;:::-;;:::i;68865:179::-;;;:::i;63182:145::-;;;;;;:::i;:::-;;:::i;48182:139::-;;;;;;:::i;:::-;;:::i;22642:104::-;;;:::i;46638:49::-;;46683:4;46638:49;;24233:295;;;;;;:::i;:::-;;:::i;25428:285::-;;;;;;:::i;:::-;;:::i;22817:360::-;;;;;;:::i;:::-;;:::i;63501:134::-;;;;;;:::i;:::-;;:::i;66940:62::-;;66978:24;66940:62;;63985:170;;;;;;:::i;:::-;;:::i;67009:62::-;;67047:24;67009:62;;24599:164;;;;;;:::i;:::-;-1:-1:-1;;;;;24720:25:0;;;24696:4;24720:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;24599:164;69733:204;69869:4;69893:36;69917:11;69893:23;:36::i;:::-;69886:43;;69733:204;;;;:::o;22473:100::-;22527:13;22560:5;22553:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;22473:100;:::o;23940:221::-;24016:7;27269:16;;;:7;:16;;;;;;-1:-1:-1;;;;;27269:16:0;24036:73;;;;-1:-1:-1;;;24036:73:0;;13264:2:1;24036:73:0;;;13246:21:1;13303:2;13283:18;;;13276:30;13342:34;13322:18;;;13315:62;-1:-1:-1;;;13393:18:1;;;13386:42;13445:19;;24036:73:0;;;;;;;;;-1:-1:-1;24129:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;24129:24:0;;23940:221::o;23470:404::-;23551:13;23567:23;23582:7;23567:14;:23::i;:::-;23551:39;;23615:5;-1:-1:-1;;;;;23609:11:0;:2;-1:-1:-1;;;;;23609:11:0;;;23601:57;;;;-1:-1:-1;;;23601:57:0;;14503:2:1;23601:57:0;;;14485:21:1;14542:2;14522:18;;;14515:30;14581:34;14561:18;;;14554:62;-1:-1:-1;;;14632:18:1;;;14625:31;14673:19;;23601:57:0;14475:223:1;23601:57:0;16913:10;-1:-1:-1;;;;;23679:21:0;;;;:69;;-1:-1:-1;23704:44:0;23728:5;16913:10;23735:12;16833:98;23704:44;23671:161;;;;-1:-1:-1;;;23671:161:0;;11657:2:1;23671:161:0;;;11639:21:1;11696:2;11676:18;;;11669:30;11735:34;11715:18;;;11708:62;11806:26;11786:18;;;11779:54;11850:19;;23671:161:0;11629:246:1;23671:161:0;23845:21;23854:2;23858:7;23845:8;:21::i;:::-;23470:404;;;:::o;24830:305::-;24991:41;16913:10;25010:12;25024:7;24991:18;:41::i;:::-;24983:103;;;;-1:-1:-1;;;24983:103:0;;;;;;;:::i;:::-;25099:28;25109:4;25115:2;25119:7;25099:9;:28::i;63727:165::-;63812:30;63828:4;63834:7;63812:15;:30::i;:::-;63853:18;;;;:12;:18;;;;;:31;;63876:7;63853:22;:31::i;34608:256::-;34705:7;34741:23;34758:5;34741:16;:23::i;:::-;34733:5;:31;34725:87;;;;-1:-1:-1;;;34725:87:0;;8104:2:1;34725:87:0;;;8086:21:1;8143:2;8123:18;;;8116:30;8182:34;8162:18;;;8155:62;-1:-1:-1;;;8233:18:1;;;8226:41;8284:19;;34725:87:0;8076:233:1;34725:87:0;-1:-1:-1;;;;;;34830:19:0;;;;;;:12;:19;;;;;;;;:26;;;;;;;;;34608:256;;;;;:::o;64250:174::-;64338:33;64357:4;64363:7;64338:18;:33::i;:::-;64382:18;;;;:12;:18;;;;;:34;;64408:7;64382:25;:34::i;69263:185::-;69316:34;67047:24;16913:10;69337:12;16833:98;69316:34;69308:111;;;;;-1:-1:-1;;;69308:111:0;;16583:2:1;69308:111:0;;;16565:21:1;16602:18;;;16595:30;;;;16661:34;16641:18;;;16634:62;16732:34;16712:18;;;16705:62;16784:19;;69308:111:0;16555:254:1;69308:111:0;69430:10;:8;:10::i;:::-;69263:185::o;25206:151::-;25310:39;25327:4;25333:2;25337:7;25310:39;;;;;;;;;;;;:16;:39::i;40869:245::-;40987:41;16913:10;41006:12;16833:98;40987:41;40979:102;;;;-1:-1:-1;;;40979:102:0;;16166:2:1;40979:102:0;;;16148:21:1;16205:2;16185:18;;;16178:30;16244:34;16224:18;;;16217:62;-1:-1:-1;;;16295:18:1;;;16288:46;16351:19;;40979:102:0;16138:238:1;40979:102:0;41092:14;41098:7;41092:5;:14::i;:::-;40869:245;:::o;35130:233::-;35205:7;35241:30;35028:10;:17;34940:113;;35241:30;35233:5;:38;35225:95;;;;-1:-1:-1;;;35225:95:0;;15323:2:1;35225:95:0;;;15305:21:1;15362:2;15342:18;;;15335:30;15401:34;15381:18;;;15374:62;-1:-1:-1;;;15452:18:1;;;15445:42;15504:19;;35225:95:0;15295:234:1;35225:95:0;35338:10;35349:5;35338:17;;;;;;-1:-1:-1;;;35338:17:0;;;;;;;;;;;;;;;;;35331:24;;35130:233;;;:::o;22167:239::-;22239:7;22275:16;;;:7;:16;;;;;;-1:-1:-1;;;;;22275:16:0;22310:19;22302:73;;;;-1:-1:-1;;;22302:73:0;;12493:2:1;22302:73:0;;;12475:21:1;12532:2;12512:18;;;12505:30;12571:34;12551:18;;;12544:62;-1:-1:-1;;;12622:18:1;;;12615:39;12671:19;;22302:73:0;12465:231:1;68243:407:0;68303:34;66978:24;16913:10;68324:12;16833:98;68303:34;68295:108;;;;-1:-1:-1;;;68295:108:0;;15736:2:1;68295:108:0;;;15718:21:1;15775:2;15755:18;;;15748:30;15814:34;15794:18;;;15787:62;15885:31;15865:18;;;15858:59;15934:19;;68295:108:0;15708:251:1;68295:108:0;68568:36;68574:2;68578:25;:15;65600:14;;65508:114;68578:25;68568:5;:36::i;:::-;68615:27;:15;65719:19;;65737:1;65719:19;;;65630:127;21897:208;21969:7;-1:-1:-1;;;;;21997:19:0;;21989:74;;;;-1:-1:-1;;;21989:74:0;;12082:2:1;21989:74:0;;;12064:21:1;12121:2;12101:18;;;12094:30;12160:34;12140:18;;;12133:62;-1:-1:-1;;;12211:18:1;;;12204:40;12261:19;;21989:74:0;12054:232:1;21989:74:0;-1:-1:-1;;;;;;22081:16:0;;;;;:9;:16;;;;;;;21897:208::o;68865:179::-;68916:34;67047:24;16913:10;68937:12;16833:98;68916:34;68908:109;;;;-1:-1:-1;;;68908:109:0;;9292:2:1;68908:109:0;;;9274:21:1;9331:2;9311:18;;;9304:30;9370:34;9350:18;;;9343:62;9441:32;9421:18;;;9414:60;9491:19;;68908:109:0;9264:252:1;68908:109:0;69028:8;:6;:8::i;63182:145::-;63264:7;63291:18;;;:12;:18;;;;;:28;;63313:5;63291:21;:28::i;:::-;63284:35;63182:145;-1:-1:-1;;;63182:145:0:o;48182:139::-;48260:4;48284:12;;;;;;;;;;;-1:-1:-1;;;;;48284:29:0;;;;;;;;;;;;;;;48182:139::o;22642:104::-;22698:13;22731:7;22724:14;;;;;:::i;24233:295::-;-1:-1:-1;;;;;24336:24:0;;16913:10;24336:24;;24328:62;;;;-1:-1:-1;;;24328:62:0;;10128:2:1;24328:62:0;;;10110:21:1;10167:2;10147:18;;;10140:30;10206:27;10186:18;;;10179:55;10251:18;;24328:62:0;10100:175:1;24328:62:0;16913:10;24403:32;;;;:18;:32;;;;;;;;-1:-1:-1;;;;;24403:42:0;;;;;;;;;;:53;;-1:-1:-1;;24403:53:0;;;;;;;:42;-1:-1:-1;;;;;24472:48:0;;24511:8;24472:48;;;;5889:14:1;5882:22;5864:41;;5852:2;5837:18;;5819:92;24472:48:0;;;;;;;;24233:295;;:::o;25428:285::-;25560:41;16913:10;25593:7;25560:18;:41::i;:::-;25552:103;;;;-1:-1:-1;;;25552:103:0;;;;;;;:::i;:::-;25666:39;25680:4;25686:2;25690:7;25699:5;25666:13;:39::i;:::-;25428:285;;;;:::o;22817:360::-;27245:4;27269:16;;;:7;:16;;;;;;22890:13;;-1:-1:-1;;;;;27269:16:0;22916:76;;;;-1:-1:-1;;;22916:76:0;;14087:2:1;22916:76:0;;;14069:21:1;14126:2;14106:18;;;14099:30;14165:34;14145:18;;;14138:62;-1:-1:-1;;;14216:18:1;;;14209:45;14271:19;;22916:76:0;14059:237:1;22916:76:0;23005:21;23029:10;:8;:10::i;:::-;23005:34;;23081:1;23063:7;23057:21;:25;:112;;;;;;;;;;;;;;;;;23122:7;23131:18;:7;:16;:18::i;:::-;23105:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;23050:119;22817:360;-1:-1:-1;;;22817:360:0:o;63501:134::-;63573:7;63600:18;;;:12;:18;;;;;:27;;:25;:27::i;63985:170::-;64071:31;64088:4;64094:7;64071:16;:31::i;50915:112::-;50994:25;51005:4;51011:7;50994:10;:25::i;:::-;50915:112;;:::o;58492:152::-;58562:4;58586:50;58591:3;-1:-1:-1;;;;;58611:23:0;;58586:4;:50::i;34287:237::-;34389:4;-1:-1:-1;;;;;;34413:50:0;;-1:-1:-1;;;34413:50:0;;:103;;;34480:36;34504:11;34480:23;:36::i;31064:174::-;31139:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;31139:29:0;-1:-1:-1;;;;;31139:29:0;;;;;;;;:24;;31193:23;31139:24;31193:14;:23::i;:::-;-1:-1:-1;;;;;31184:46:0;;;;;;;;;;;31064:174;;:::o;27474:355::-;27567:4;27269:16;;;:7;:16;;;;;;-1:-1:-1;;;;;27269:16:0;27584:73;;;;-1:-1:-1;;;27584:73:0;;10482:2:1;27584:73:0;;;10464:21:1;10521:2;10501:18;;;10494:30;10560:34;10540:18;;;10533:62;-1:-1:-1;;;10611:18:1;;;10604:42;10663:19;;27584:73:0;10454:234:1;27584:73:0;27668:13;27684:23;27699:7;27684:14;:23::i;:::-;27668:39;;27737:5;-1:-1:-1;;;;;27726:16:0;:7;-1:-1:-1;;;;;27726:16:0;;:51;;;;27770:7;-1:-1:-1;;;;;27746:31:0;:20;27758:7;27746:11;:20::i;:::-;-1:-1:-1;;;;;27746:31:0;;27726:51;:94;;;-1:-1:-1;;;;;;24720:25:0;;;24696:4;24720:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;27781:39;27718:103;27474:355;-1:-1:-1;;;;27474:355:0:o;30402:544::-;30527:4;-1:-1:-1;;;;;30500:31:0;:23;30515:7;30500:14;:23::i;:::-;-1:-1:-1;;;;;30500:31:0;;30492:85;;;;-1:-1:-1;;;30492:85:0;;13677:2:1;30492:85:0;;;13659:21:1;13716:2;13696:18;;;13689:30;13755:34;13735:18;;;13728:62;-1:-1:-1;;;13806:18:1;;;13799:39;13855:19;;30492:85:0;13649:231:1;30492:85:0;-1:-1:-1;;;;;30596:16:0;;30588:65;;;;-1:-1:-1;;;30588:65:0;;9723:2:1;30588:65:0;;;9705:21:1;9762:2;9742:18;;;9735:30;9801:34;9781:18;;;9774:62;-1:-1:-1;;;9852:18:1;;;9845:34;9896:19;;30588:65:0;9695:226:1;30588:65:0;30666:39;30687:4;30693:2;30697:7;30666:20;:39::i;:::-;30770:29;30787:1;30791:7;30770:8;:29::i;:::-;-1:-1:-1;;;;;30812:15:0;;;;;;:9;:15;;;;;:20;;30831:1;;30812:15;:20;;30831:1;;30812:20;:::i;:::-;;;;-1:-1:-1;;;;;;;30843:13:0;;;;;;:9;:13;;;;;:18;;30860:1;;30843:13;:18;;30860:1;;30843:18;:::i;:::-;;;;-1:-1:-1;;30872:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;30872:21:0;-1:-1:-1;;;;;30872:21:0;;;;;;;;;30911:27;;30872:16;;30911:27;;;;;;;30402:544;;;:::o;48895:232::-;48576:7;48603:12;;;;;;;;;;:22;;;48988:41;;48996:18;16913:10;49016:12;16833:98;48988:41;48980:101;;;;-1:-1:-1;;;48980:101:0;;7339:2:1;48980:101:0;;;7321:21:1;7378:2;7358:18;;;7351:30;7417:34;7397:18;;;7390:62;-1:-1:-1;;;7468:18:1;;;7461:45;7523:19;;48980:101:0;7311:237:1;50114:218:0;-1:-1:-1;;;;;50210:23:0;;16913:10;50210:23;50202:83;;;;-1:-1:-1;;;50202:83:0;;17016:2:1;50202:83:0;;;16998:21:1;17055:2;17035:18;;;17028:30;17094:34;17074:18;;;17067:62;-1:-1:-1;;;17145:18:1;;;17138:45;17200:19;;50202:83:0;16988:237:1;50202:83:0;50298:26;50310:4;50316:7;50298:11;:26::i;58820:158::-;58893:4;58917:53;58925:3;-1:-1:-1;;;;;58945:23:0;;58917:7;:53::i;43253:120::-;42265:7;;;;42789:41;;;;-1:-1:-1;;;42789:41:0;;7755:2:1;42789:41:0;;;7737:21:1;7794:2;7774:18;;;7767:30;-1:-1:-1;;;7813:18:1;;;7806:50;7873:18;;42789:41:0;7727:170:1;42789:41:0;43312:7:::1;:15:::0;;-1:-1:-1;;43312:15:0::1;::::0;;43343:22:::1;16913:10:::0;43352:12:::1;43343:22;::::0;-1:-1:-1;;;;;5187:32:1;;;5169:51;;5157:2;5142:18;43343:22:0::1;;;;;;;43253:120::o:0;29705:360::-;29765:13;29781:23;29796:7;29781:14;:23::i;:::-;29765:39;;29817:48;29838:5;29853:1;29857:7;29817:20;:48::i;:::-;29906:29;29923:1;29927:7;29906:8;:29::i;:::-;-1:-1:-1;;;;;29948:16:0;;;;;;:9;:16;;;;;:21;;29968:1;;29948:16;:21;;29968:1;;29948:21;:::i;:::-;;;;-1:-1:-1;;29987:16:0;;;;:7;:16;;;;;;29980:23;;-1:-1:-1;;;;;;29980:23:0;;;30021:36;29995:7;;29987:16;-1:-1:-1;;;;;30021:36:0;;;;;29987:16;;30021:36;29705:360;;:::o;29094:382::-;-1:-1:-1;;;;;29174:16:0;;29166:61;;;;-1:-1:-1;;;29166:61:0;;12903:2:1;29166:61:0;;;12885:21:1;;;12922:18;;;12915:30;12981:34;12961:18;;;12954:62;13033:18;;29166:61:0;12875:182:1;29166:61:0;27245:4;27269:16;;;:7;:16;;;;;;-1:-1:-1;;;;;27269:16:0;:30;29238:58;;;;-1:-1:-1;;;29238:58:0;;8935:2:1;29238:58:0;;;8917:21:1;8974:2;8954:18;;;8947:30;9013;8993:18;;;8986:58;9061:18;;29238:58:0;8907:178:1;29238:58:0;29309:45;29338:1;29342:2;29346:7;29309:20;:45::i;:::-;-1:-1:-1;;;;;29367:13:0;;;;;;:9;:13;;;;;:18;;29384:1;;29367:13;:18;;29384:1;;29367:18;:::i;:::-;;;;-1:-1:-1;;29396:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;29396:21:0;-1:-1:-1;;;;;29396:21:0;;;;;;;;29435:33;;29396:16;;;29435:33;;29396:16;;29435:33;29094:382;;:::o;42994:118::-;42265:7;;;;42519:9;42511:38;;;;-1:-1:-1;;;42511:38:0;;11312:2:1;42511:38:0;;;11294:21:1;11351:2;11331:18;;;11324:30;-1:-1:-1;;;11370:18:1;;;11363:46;11426:18;;42511:38:0;11284:166:1;42511:38:0;43054:7:::1;:14:::0;;-1:-1:-1;;43054:14:0::1;43064:4;43054:14;::::0;;43084:20:::1;43091:12;16913:10:::0;16833:98;;59778:158;59852:7;59903:22;59907:3;59919:5;59903:3;:22::i;26595:272::-;26709:28;26719:4;26725:2;26729:7;26709:9;:28::i;:::-;26756:48;26779:4;26785:2;26789:7;26798:5;26756:22;:48::i;:::-;26748:111;;;;-1:-1:-1;;;26748:111:0;;;;;;;:::i;67741:114::-;67801:13;67834;67827:20;;;;;:::i;17486:723::-;17542:13;17763:10;17759:53;;-1:-1:-1;17790:10:0;;;;;;;;;;;;-1:-1:-1;;;17790:10:0;;;;;;17759:53;17837:5;17822:12;17878:78;17885:9;;17878:78;;17911:8;;;;:::i;:::-;;-1:-1:-1;17934:10:0;;-1:-1:-1;17942:2:0;17934:10;;:::i;:::-;;;17878:78;;;17966:19;17998:6;17988:17;;;;;;-1:-1:-1;;;17988:17:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;17988:17:0;;17966:39;;18016:154;18023:10;;18016:154;;18050:11;18060:1;18050:11;;:::i;:::-;;-1:-1:-1;18119:10:0;18127:2;18119:5;:10;:::i;:::-;18106:24;;:2;:24;:::i;:::-;18093:39;;18076:6;18083;18076:14;;;;;;-1:-1:-1;;;18076:14:0;;;;;;;;;;;;:56;-1:-1:-1;;;;;18076:56:0;;;;;;;;-1:-1:-1;18147:11:0;18156:2;18147:11;;:::i;:::-;;;18016:154;;59317:117;59380:7;59407:19;59415:3;65600:14;;65508:114;49372:235;48576:7;48603:12;;;;;;;;;;:22;;;49466:41;;49474:18;48510:123;49466:41;49458:102;;;;-1:-1:-1;;;49458:102:0;;10895:2:1;49458:102:0;;;10877:21:1;10934:2;10914:18;;;10907:30;10973:34;10953:18;;;10946:62;-1:-1:-1;;;11024:18:1;;;11017:46;11080:19;;49458:102:0;10867:238:1;51362:229:0;51437:22;51445:4;51451:7;51437;:22::i;:::-;51432:152;;51476:6;:12;;;;;;;;;;;-1:-1:-1;;;;;51476:29:0;;;;;;;;;:36;;-1:-1:-1;;51476:36:0;51508:4;51476:36;;;51559:12;16913:10;16833:98;;51559:12;-1:-1:-1;;;;;51532:40:0;51550:7;-1:-1:-1;;;;;51532:40:0;51544:4;51532:40;;;;;;;;;;51362:229;;:::o;53556:414::-;53619:4;55873:19;;;:12;;;:19;;;;;;53636:327;;-1:-1:-1;53679:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;53862:18;;53840:19;;;:12;;;:19;;;;;;:40;;;;53895:11;;53636:327;-1:-1:-1;53946:5:0;53939:12;;21541:292;21643:4;-1:-1:-1;;;;;;21667:40:0;;-1:-1:-1;;;21667:40:0;;:105;;-1:-1:-1;;;;;;;21724:48:0;;-1:-1:-1;;;21724:48:0;21667:105;:158;;;;21789:36;21813:11;21789:23;:36::i;69456:205::-;69608:45;69635:4;69641:2;69645:7;69608:26;:45::i;51599:230::-;51674:22;51682:4;51688:7;51674;:22::i;:::-;51670:152;;;51745:5;51713:12;;;;;;;;;;;-1:-1:-1;;;;;51713:29:0;;;;;;;;;;:37;;-1:-1:-1;;51713:37:0;;;51770:40;16913:10;;51713:12;;51770:40;;51745:5;51770:40;51599:230;;:::o;54146:1544::-;54212:4;54351:19;;;:12;;;:19;;;;;;54387:15;;54383:1300;;54749:21;54773:14;54786:1;54773:10;:14;:::i;:::-;54822:18;;54749:38;;-1:-1:-1;54802:17:0;;54822:22;;54843:1;;54822:22;:::i;:::-;54802:42;;55089:17;55109:3;:11;;55121:9;55109:22;;;;;;-1:-1:-1;;;55109:22:0;;;;;;;;;;;;;;;;;55089:42;;55255:9;55226:3;:11;;55238:13;55226:26;;;;;;-1:-1:-1;;;55226:26:0;;;;;;;;;;;;;;;;;;:38;55358:17;:13;55374:1;55358:17;:::i;:::-;55332:23;;;;:12;;;:23;;;;;:43;55484:17;;55332:3;;55484:17;;;-1:-1:-1;;;55484:17:0;;;;;;;;;;;;;;;;;;;;;;;;;;55579:3;:12;;:19;55592:5;55579:19;;;;;;;;;;;55572:26;;;55622:4;55615:11;;;;;;;;54383:1300;55666:5;55659:12;;;;;56444:204;56539:18;;56511:7;;56539:26;-1:-1:-1;56531:73:0;;;;-1:-1:-1;;;56531:73:0;;6524:2:1;56531:73:0;;;6506:21:1;6563:2;6543:18;;;6536:30;6602:34;6582:18;;;6575:62;-1:-1:-1;;;6653:18:1;;;6646:32;6695:19;;56531:73:0;6496:224:1;56531:73:0;56622:3;:11;;56634:5;56622:18;;;;;;-1:-1:-1;;;56622:18:0;;;;;;;;;;;;;;;;;56615:25;;56444:204;;;;:::o;31803:843::-;31924:4;-1:-1:-1;;;;;31950:13:0;;9319:20;9358:8;31946:693;;31986:72;;-1:-1:-1;;;31986:72:0;;-1:-1:-1;;;;;31986:36:0;;;;;:72;;16913:10;;32037:4;;32043:7;;32052:5;;31986:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;31986:72:0;;;;;;;;-1:-1:-1;;31986:72:0;;;;;;;;;;;;:::i;:::-;;;31982:602;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;32232:13:0;;32228:341;;32275:60;;-1:-1:-1;;;32275:60:0;;;;;;;:::i;32228:341::-;32519:6;32513:13;32504:6;32500:2;32496:15;32489:38;31982:602;-1:-1:-1;;;;;;32109:55:0;-1:-1:-1;;;32109:55:0;;-1:-1:-1;32102:62:0;;31946:693;-1:-1:-1;32623:4:0;31803:843;;;;;;:::o;62356:227::-;62441:4;-1:-1:-1;;;;;;62465:57:0;;-1:-1:-1;;;62465:57:0;;:110;;;62539:36;62563:11;62539:23;:36::i;44010:241::-;44120:45;44147:4;44153:2;44157:7;44120:26;:45::i;:::-;42265:7;;;;44186:9;44178:65;;;;-1:-1:-1;;;44178:65:0;;6927:2:1;44178:65:0;;;6909:21:1;6966:2;6946:18;;;6939:30;7005:34;6985:18;;;6978:62;-1:-1:-1;;;7056:18:1;;;7049:41;7107:19;;44178:65:0;6899:233:1;47873:217:0;47958:4;-1:-1:-1;;;;;;47982:47:0;;-1:-1:-1;;;47982:47:0;;:100;;-1:-1:-1;;;;;;;;;;20148:40:0;;;48046:36;20039:157;35976:555;-1:-1:-1;;;;;36148:18:0;;36144:187;;36183:40;36215:7;37358:10;:17;;37331:24;;;;:15;:24;;;;;:44;;;37386:24;;;;;;;;;;;;37254:164;36183:40;36144:187;;;36253:2;-1:-1:-1;;;;;36245:10:0;:4;-1:-1:-1;;;;;36245:10:0;;36241:90;;36272:47;36305:4;36311:7;36272:32;:47::i;:::-;-1:-1:-1;;;;;36345:16:0;;36341:183;;36378:45;36415:7;36378:36;:45::i;:::-;36341:183;;;36451:4;-1:-1:-1;;;;;36445:10:0;:2;-1:-1:-1;;;;;36445:10:0;;36441:83;;36472:40;36500:2;36504:7;36472:27;:40::i;38045:988::-;38311:22;38361:1;38336:22;38353:4;38336:16;:22::i;:::-;:26;;;;:::i;:::-;38373:18;38394:26;;;:17;:26;;;;;;38311:51;;-1:-1:-1;38527:28:0;;;38523:328;;-1:-1:-1;;;;;38594:18:0;;38572:19;38594:18;;;:12;:18;;;;;;;;:34;;;;;;;;;38645:30;;;;;;:44;;;38762:30;;:17;:30;;;;;:43;;;38523:328;-1:-1:-1;38947:26:0;;;;:17;:26;;;;;;;;38940:33;;;-1:-1:-1;;;;;38991:18:0;;;;;:12;:18;;;;;:34;;;;;;;38984:41;38045:988::o;39328:1079::-;39606:10;:17;39581:22;;39606:21;;39626:1;;39606:21;:::i;:::-;39638:18;39659:24;;;:15;:24;;;;;;40032:10;:26;;39581:46;;-1:-1:-1;39659:24:0;;39581:46;;40032:26;;;;-1:-1:-1;;;40032:26:0;;;;;;;;;;;;;;;;;40010:48;;40096:11;40071:10;40082;40071:22;;;;;;-1:-1:-1;;;40071:22:0;;;;;;;;;;;;;;;;;;;;:36;;;;40176:28;;;:15;:28;;;;;;;:41;;;40348:24;;;;;40341:31;40383:10;:16;;;;;-1:-1:-1;;;40383:16:0;;;;;;;;;;;;;;;;;;;;;;;;;;39328:1079;;;;:::o;36832:221::-;36917:14;36934:20;36951:2;36934:16;:20::i;:::-;-1:-1:-1;;;;;36965:16:0;;;;;;;:12;:16;;;;;;;;:24;;;;;;;;:34;;;37010:26;;;:17;:26;;;;;;:35;;;;-1:-1:-1;36832:221:0:o;14:173:1:-;82:20;;-1:-1:-1;;;;;131:31:1;;121:42;;111:2;;177:1;174;167:12;192:196;;304:2;292:9;283:7;279:23;275:32;272:2;;;325:6;317;310:22;272:2;353:29;372:9;353:29;:::i;393:270::-;;;522:2;510:9;501:7;497:23;493:32;490:2;;;543:6;535;528:22;490:2;571:29;590:9;571:29;:::i;:::-;561:39;;619:38;653:2;642:9;638:18;619:38;:::i;:::-;609:48;;480:183;;;;;:::o;668:338::-;;;;814:2;802:9;793:7;789:23;785:32;782:2;;;835:6;827;820:22;782:2;863:29;882:9;863:29;:::i;:::-;853:39;;911:38;945:2;934:9;930:18;911:38;:::i;:::-;901:48;;996:2;985:9;981:18;968:32;958:42;;772:234;;;;;:::o;1011:1183::-;;;;;1183:3;1171:9;1162:7;1158:23;1154:33;1151:2;;;1205:6;1197;1190:22;1151:2;1233:29;1252:9;1233:29;:::i;:::-;1223:39;;1281:38;1315:2;1304:9;1300:18;1281:38;:::i;:::-;1271:48;;1366:2;1355:9;1351:18;1338:32;1328:42;;1421:2;1410:9;1406:18;1393:32;1444:18;1485:2;1477:6;1474:14;1471:2;;;1506:6;1498;1491:22;1471:2;1549:6;1538:9;1534:22;1524:32;;1594:7;1587:4;1583:2;1579:13;1575:27;1565:2;;1621:6;1613;1606:22;1565:2;1662;1649:16;1684:2;1680;1677:10;1674:2;;;1690:18;;:::i;:::-;1765:2;1759:9;1733:2;1819:13;;-1:-1:-1;;1815:22:1;;;1839:2;1811:31;1807:40;1795:53;;;1863:18;;;1883:22;;;1860:46;1857:2;;;1909:18;;:::i;:::-;1949:10;1945:2;1938:22;1984:2;1976:6;1969:18;2024:7;2019:2;2014;2010;2006:11;2002:20;1999:33;1996:2;;;2050:6;2042;2035:22;1996:2;2111;2106;2102;2098:11;2093:2;2085:6;2081:15;2068:46;2134:15;;;2151:2;2130:24;2123:40;;;;1141:1053;;;;-1:-1:-1;1141:1053:1;;-1:-1:-1;;;;1141:1053:1:o;2199:367::-;;;2325:2;2313:9;2304:7;2300:23;2296:32;2293:2;;;2346:6;2338;2331:22;2293:2;2374:29;2393:9;2374:29;:::i;:::-;2364:39;;2453:2;2442:9;2438:18;2425:32;2500:5;2493:13;2486:21;2479:5;2476:32;2466:2;;2527:6;2519;2512:22;2466:2;2555:5;2545:15;;;2283:283;;;;;:::o;2571:264::-;;;2700:2;2688:9;2679:7;2675:23;2671:32;2668:2;;;2721:6;2713;2706:22;2668:2;2749:29;2768:9;2749:29;:::i;:::-;2739:39;2825:2;2810:18;;;;2797:32;;-1:-1:-1;;;2658:177:1:o;2840:190::-;;2952:2;2940:9;2931:7;2927:23;2923:32;2920:2;;;2973:6;2965;2958:22;2920:2;-1:-1:-1;3001:23:1;;2910:120;-1:-1:-1;2910:120:1:o;3035:264::-;;;3164:2;3152:9;3143:7;3139:23;3135:32;3132:2;;;3185:6;3177;3170:22;3132:2;3226:9;3213:23;3203:33;;3255:38;3289:2;3278:9;3274:18;3255:38;:::i;3304:258::-;;;3433:2;3421:9;3412:7;3408:23;3404:32;3401:2;;;3454:6;3446;3439:22;3401:2;-1:-1:-1;;3482:23:1;;;3552:2;3537:18;;;3524:32;;-1:-1:-1;3391:171:1:o;3567:255::-;;3678:2;3666:9;3657:7;3653:23;3649:32;3646:2;;;3699:6;3691;3684:22;3646:2;3743:9;3730:23;3762:30;3786:5;3762:30;:::i;3827:259::-;;3949:2;3937:9;3928:7;3924:23;3920:32;3917:2;;;3970:6;3962;3955:22;3917:2;4007:9;4001:16;4026:30;4050:5;4026:30;:::i;4286:257::-;;4365:5;4359:12;4392:6;4387:3;4380:19;4408:63;4464:6;4457:4;4452:3;4448:14;4441:4;4434:5;4430:16;4408:63;:::i;:::-;4525:2;4504:15;-1:-1:-1;;4500:29:1;4491:39;;;;4532:4;4487:50;;4335:208;-1:-1:-1;;4335:208:1:o;4548:470::-;;4765:6;4759:13;4781:53;4827:6;4822:3;4815:4;4807:6;4803:17;4781:53;:::i;:::-;4897:13;;4856:16;;;;4919:57;4897:13;4856:16;4953:4;4941:17;;4919:57;:::i;:::-;4992:20;;4735:283;-1:-1:-1;;;;4735:283:1:o;5231:488::-;-1:-1:-1;;;;;5500:15:1;;;5482:34;;5552:15;;5547:2;5532:18;;5525:43;5599:2;5584:18;;5577:34;;;5647:3;5642:2;5627:18;;5620:31;;;5231:488;;5668:45;;5693:19;;5685:6;5668:45;:::i;:::-;5660:53;5434:285;-1:-1:-1;;;;;;5434:285:1:o;6098:219::-;;6247:2;6236:9;6229:21;6267:44;6307:2;6296:9;6292:18;6284:6;6267:44;:::i;8314:414::-;8516:2;8498:21;;;8555:2;8535:18;;;8528:30;8594:34;8589:2;8574:18;;8567:62;-1:-1:-1;;;8660:2:1;8645:18;;8638:48;8718:3;8703:19;;8488:240::o;14703:413::-;14905:2;14887:21;;;14944:2;14924:18;;;14917:30;14983:34;14978:2;14963:18;;14956:62;-1:-1:-1;;;15049:2:1;15034:18;;15027:47;15106:3;15091:19;;14877:239::o;17412:128::-;;17483:1;17479:6;17476:1;17473:13;17470:2;;;17489:18;;:::i;:::-;-1:-1:-1;17525:9:1;;17460:80::o;17545:120::-;;17611:1;17601:2;;17616:18;;:::i;:::-;-1:-1:-1;17650:9:1;;17591:74::o;17670:125::-;;17738:1;17735;17732:8;17729:2;;;17743:18;;:::i;:::-;-1:-1:-1;17780:9:1;;17719:76::o;17800:258::-;17872:1;17882:113;17896:6;17893:1;17890:13;17882:113;;;17972:11;;;17966:18;17953:11;;;17946:39;17918:2;17911:10;17882:113;;;18013:6;18010:1;18007:13;18004:2;;;-1:-1:-1;;18048:1:1;18030:16;;18023:27;17853:205::o;18063:380::-;18142:1;18138:12;;;;18185;;;18206:2;;18260:4;18252:6;18248:17;18238:27;;18206:2;18313;18305:6;18302:14;18282:18;18279:38;18276:2;;;18359:10;18354:3;18350:20;18347:1;18340:31;18394:4;18391:1;18384:15;18422:4;18419:1;18412:15;18276:2;;18118:325;;;:::o;18448:135::-;;-1:-1:-1;;18508:17:1;;18505:2;;;18528:18;;:::i;:::-;-1:-1:-1;18575:1:1;18564:13;;18495:88::o;18588:112::-;;18646:1;18636:2;;18651:18;;:::i;:::-;-1:-1:-1;18685:9:1;;18626:74::o;18705:127::-;18766:10;18761:3;18757:20;18754:1;18747:31;18797:4;18794:1;18787:15;18821:4;18818:1;18811:15;18837:127;18898:10;18893:3;18889:20;18886:1;18879:31;18929:4;18926:1;18919:15;18953:4;18950:1;18943:15;18969:127;19030:10;19025:3;19021:20;19018:1;19011:31;19061:4;19058:1;19051:15;19085:4;19082:1;19075:15;19101:131;-1:-1:-1;;;;;;19175:32:1;;19165:43;;19155:2;;19222:1;19219;19212:12

Swarm Source

ipfs://15e07b7248f81fb6cbc5ae3e4117c7adbb5ca70b0001f30adcc93428c2459e10
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.