ETH Price: $3,389.06 (-2.64%)
Gas: 1 Gwei

Token

STARRY NFT ($STARRYNFT)
 

Overview

Max Total Supply

420 $STARRYNFT

Holders

177

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 $STARRYNFT
0x5d0abbd188fddb20ca2b0e0da901759c61e017a0
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
STARRY

Compiler Version
v0.8.20+commit.a1b79de6

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, Unlicense license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-11-26
*/

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a >= b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. It the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`.
        // We also know that `k`, the position of the most significant bit, is such that `msb(a) = 2**k`.
        // This gives `2**k < a <= 2**(k+1)` → `2**(k/2) <= sqrt(a) < 2 ** (k/2+1)`.
        // Using an algorithm similar to the msb conmputation, we are able to compute `result = 2**(k/2)` which is a
        // good first aproximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1;
        uint256 x = a;
        if (x >> 128 > 0) {
            x >>= 128;
            result <<= 64;
        }
        if (x >> 64 > 0) {
            x >>= 64;
            result <<= 32;
        }
        if (x >> 32 > 0) {
            x >>= 32;
            result <<= 16;
        }
        if (x >> 16 > 0) {
            x >>= 16;
            result <<= 8;
        }
        if (x >> 8 > 0) {
            x >>= 8;
            result <<= 4;
        }
        if (x >> 4 > 0) {
            x >>= 4;
            result <<= 2;
        }
        if (x >> 2 > 0) {
            result <<= 1;
        }

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        uint256 result = sqrt(a);
        if (rounding == Rounding.Up && result * result < a) {
            result += 1;
        }
        return result;
    }
}

// File: @openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/Counters.sol


// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol


// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;




/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}


// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner nor approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: @openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/ERC721Enumerable.sol)

pragma solidity ^0.8.0;



/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}

interface IPRE {
    function balanceOf(address user) external view returns (uint256);
}

contract STARRY is ERC721, ERC721Enumerable, Ownable, ReentrancyGuard {
    using Counters for Counters.Counter;
    string private _api_entry;
    address public token = 0x8f602eE5b1F8DE67120c427717cbe2770F3cF320;
    mapping (address => bool) private checkMint;
    Counters.Counter private _tokenIds;
    uint16 public constant MAX_SUPPLY = 420;
    uint256 private balanceRequired = 100 * 10**18;

    error AlreadyMinted();
    error ExceedMaxSupply();

    constructor() ERC721("STARRY NFT", "$STARRYNFT") {
        _api_entry = "https://nft.starrynight.fi/meta/";
        _tokenIds.increment();
    }

    function contractURI() public pure returns (string memory) {
		return "https://nft.starrynight.fi/contract/";
	}

    function _baseURI() internal view override returns (string memory) {
        return _api_entry;
    }

    modifier canMint() {
        uint256 supply = totalSupply();
        if (supply + 1 > MAX_SUPPLY) revert ExceedMaxSupply();
        if (checkMint[msg.sender]) revert AlreadyMinted();
        _;
    }

    function mint() public nonReentrant canMint {
        
        require(!isContract(msg.sender), "Stop");

        uint256 balance = IPRE(token).balanceOf(msg.sender);
        if(balance >= balanceRequired) { 
            checkMint[msg.sender] = true;
            _safeMint(msg.sender, _tokenIds.current());
            _tokenIds.increment();
        }
	}

    function isContract(address addr) internal view returns (bool) {
        uint size;
        assembly { size := extcodesize(addr) }
        return size > 0;
    }

    function setToken(address _token) external onlyOwner { 
        token = _token;
    }

    function setBalanceReq(uint256 _balanceRequired) external onlyOwner { 
        balanceRequired = _balanceRequired;
    }
    
    function walletOfOwner(address _owner) external view returns(uint256[] memory) {
        uint tokenCount = balanceOf(_owner);

        uint256[] memory tokensId = new uint256[](tokenCount);
        for(uint i = 0; i < tokenCount; i++){
            tokensId[i] = tokenOfOwnerByIndex(_owner, i);
        }

        return tokensId;
    }

    function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual override(ERC721, ERC721Enumerable) {
        super._beforeTokenTransfer(from, to, tokenId);
    }

    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721, ERC721Enumerable) returns (bool) {
        return super.supportsInterface(interfaceId);
    }

    function recover(address _token) external onlyOwner {
        if (_token == 0x0000000000000000000000000000000000000000) {
            payable(msg.sender).call{value: address(this).balance}("");
        } else {
            IERC20 Token = IERC20(_token);
            Token.transfer(msg.sender, Token.balanceOf(address(this)));
        }
    }

}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AlreadyMinted","type":"error"},{"inputs":[],"name":"ExceedMaxSupply","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"contractURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"}],"name":"recover","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_balanceRequired","type":"uint256"}],"name":"setBalanceReq","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"}],"name":"setToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"token","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"}],"name":"walletOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

69306:2938:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71704:179;;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;71704:179:0;;;;;;;;49798:100;;;:::i;:::-;;;;;;;:::i;51311:171::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;51311:171:0;1533:203:1;50828:417:0;;;;;;:::i;:::-;;:::i;:::-;;71891:348;;;;;;:::i;:::-;;:::i;70381:364::-;;;:::i;70926:87::-;;;;;;:::i;:::-;;:::i;63704:113::-;63792:10;:17;63704:113;;;2515:25:1;;;2503:2;2488:18;63704:113:0;2369:177:1;52011:336:0;;;;;;:::i;:::-;;:::i;63372:256::-;;;;;;:::i;:::-;;:::i;69620:39::-;;69656:3;69620:39;;;;;3058:6:1;3046:19;;;3028:38;;3016:2;3001:18;69620:39:0;2884:188:1;52418:185:0;;;;;;:::i;:::-;;:::i;71155:344::-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;63894:233::-;;;;;;:::i;:::-;;:::i;49509:222::-;;;;;;:::i;:::-;;:::i;49240:207::-;;;;;;:::i;:::-;;:::i;23821:103::-;;;:::i;23173:87::-;23246:6;;-1:-1:-1;;;;;23246:6:0;23173:87;;49967:104;;;:::i;51554:155::-;;;;;;:::i;:::-;;:::i;71021:122::-;;;;;;:::i;:::-;;:::i;52674:323::-;;;;;;:::i;:::-;;:::i;50142:281::-;;;;;;:::i;:::-;;:::i;69936:114::-;;;:::i;51780:164::-;;;;;;:::i;:::-;-1:-1:-1;;;;;51901:25:0;;;51877:4;51901:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;51780:164;24079:201;;;;;;:::i;:::-;;:::i;69457:65::-;;;;;-1:-1:-1;;;;;69457:65:0;;;71704:179;71815:4;71839:36;71863:11;71839:23;:36::i;:::-;71832:43;71704:179;-1:-1:-1;;71704:179:0:o;49798:100::-;49852:13;49885:5;49878:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;49798:100;:::o;51311:171::-;51387:7;51407:23;51422:7;51407:14;:23::i;:::-;-1:-1:-1;51450:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;51450:24:0;;51311:171::o;50828:417::-;50909:13;50925:23;50940:7;50925:14;:23::i;:::-;50909:39;;50973:5;-1:-1:-1;;;;;50967:11:0;:2;-1:-1:-1;;;;;50967:11:0;;50959:57;;;;-1:-1:-1;;;50959:57:0;;6284:2:1;50959:57:0;;;6266:21:1;6323:2;6303:18;;;6296:30;6362:34;6342:18;;;6335:62;-1:-1:-1;;;6413:18:1;;;6406:31;6454:19;;50959:57:0;;;;;;;;;21804:10;-1:-1:-1;;;;;51051:21:0;;;;:62;;-1:-1:-1;51076:37:0;51093:5;21804:10;51780:164;:::i;51076:37::-;51029:174;;;;-1:-1:-1;;;51029:174:0;;6686:2:1;51029:174:0;;;6668:21:1;6725:2;6705:18;;;6698:30;6764:34;6744:18;;;6737:62;6835:32;6815:18;;;6808:60;6885:19;;51029:174:0;6484:426:1;51029:174:0;51216:21;51225:2;51229:7;51216:8;:21::i;:::-;50898:347;50828:417;;:::o;71891:348::-;23059:13;:11;:13::i;:::-;-1:-1:-1;;;;;71958:52:0;::::1;71968:42;71958:52:::0;71954:278:::1;;72027:58;::::0;72035:10:::1;::::0;72059:21:::1;::::0;72027:58:::1;::::0;;;72059:21;72035:10;72027:58:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71891:348:::0;:::o;71954:278::-:1;72189:30;::::0;-1:-1:-1;;;72189:30:0;;72213:4:::1;72189:30;::::0;::::1;1679:51:1::0;72140:6:0;;-1:-1:-1;;;;;72162:14:0;::::1;::::0;::::1;::::0;72177:10:::1;::::0;72162:14;;72189:15:::1;::::0;1652:18:1;;72189:30:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;72162:58;::::0;-1:-1:-1;;;;;;72162:58:0::1;::::0;;;;;;-1:-1:-1;;;;;7506:32:1;;;72162:58:0::1;::::0;::::1;7488:51:1::0;7555:18;;;7548:34;7461:18;;72162:58:0::1;;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;71954:278::-;71891:348:::0;:::o;70381:364::-;16136:1;16734:7;;:19;16726:63;;;;-1:-1:-1;;;16726:63:0;;8045:2:1;16726:63:0;;;8027:21:1;8084:2;8064:18;;;8057:30;8123:33;8103:18;;;8096:61;8174:18;;16726:63:0;7843:355:1;16726:63:0;16136:1;16867:7;:18;70199:14:::1;70216:13;63792:10:::0;:17;;63704:113;70216:13:::1;70199:30:::0;-1:-1:-1;69656:3:0::1;70244:10;70199:30:::0;70253:1:::1;70244:10;:::i;:::-;:23;70240:53;;;70276:17;;-1:-1:-1::0;;;70276:17:0::1;;;;;;;;;;;70240:53;70318:10;70308:21;::::0;;;:9:::1;:21;::::0;;;;;::::1;;70304:49;;;70338:15;;-1:-1:-1::0;;;70338:15:0::1;;;;;;;;;;;70304:49;70466:10:::2;70866:17:::0;70902:8;70446:40:::2;;;;-1:-1:-1::0;;;70446:40:0::2;;;;;;8667:2:1::0;8649:21;;;8706:1;8686:18;;;8679:29;-1:-1:-1;;;8739:2:1;8724:18;;8717:34;8783:2;8768:18;;8465:327;70446:40:0::2;70522:5;::::0;70517:33:::2;::::0;-1:-1:-1;;;70517:33:0;;70539:10:::2;70517:33;::::0;::::2;1679:51:1::0;70499:15:0::2;::::0;-1:-1:-1;;;;;70522:5:0::2;::::0;70517:21:::2;::::0;1652:18:1;;70517:33:0::2;;;;;;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;70499:51;;70575:15;;70564:7;:26;70561:180;;70618:10;70608:21;::::0;;;:9:::2;:21;::::0;;;;:28;;-1:-1:-1;;70608:28:0::2;70632:4;70608:28;::::0;;70651:42:::2;::::0;70673:19:::2;:9;18047:14:::0;;17955:114;70673:19:::2;70651:9;:42::i;:::-;70708:21;:9;18166:19:::0;;18184:1;18166:19;;;18077:127;70708:21:::2;-1:-1:-1::0;;16092:1:0;17046:7;:22;70381:364::o;70926:87::-;23059:13;:11;:13::i;:::-;70991:5:::1;:14:::0;;-1:-1:-1;;;;;;70991:14:0::1;-1:-1:-1::0;;;;;70991:14:0;;;::::1;::::0;;;::::1;::::0;;70926:87::o;52011:336::-;52206:41;21804:10;52239:7;52206:18;:41::i;:::-;52198:100;;;;-1:-1:-1;;;52198:100:0;;;;;;;:::i;:::-;52311:28;52321:4;52327:2;52331:7;52311:9;:28::i;63372:256::-;63469:7;63505:23;63522:5;63505:16;:23::i;:::-;63497:5;:31;63489:87;;;;-1:-1:-1;;;63489:87:0;;9414:2:1;63489:87:0;;;9396:21:1;9453:2;9433:18;;;9426:30;9492:34;9472:18;;;9465:62;-1:-1:-1;;;9543:18:1;;;9536:41;9594:19;;63489:87:0;9212:407:1;63489:87:0;-1:-1:-1;;;;;;63594:19:0;;;;;;;;:12;:19;;;;;;;;:26;;;;;;;;;63372:256::o;52418:185::-;52556:39;52573:4;52579:2;52583:7;52556:39;;;;;;;;;;;;:16;:39::i;71155:344::-;71216:16;71245:15;71263:17;71273:6;71263:9;:17::i;:::-;71245:35;;71293:25;71335:10;71321:25;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;71321:25:0;;71293:53;;71361:6;71357:107;71377:10;71373:1;:14;71357:107;;;71422:30;71442:6;71450:1;71422:19;:30::i;:::-;71408:8;71417:1;71408:11;;;;;;;;:::i;:::-;;;;;;;;;;:44;71389:3;;;;:::i;:::-;;;;71357:107;;;-1:-1:-1;71483:8:0;71155:344;-1:-1:-1;;;71155:344:0:o;63894:233::-;63969:7;64005:30;63792:10;:17;;63704:113;64005:30;63997:5;:38;63989:95;;;;-1:-1:-1;;;63989:95:0;;10098:2:1;63989:95:0;;;10080:21:1;10137:2;10117:18;;;10110:30;10176:34;10156:18;;;10149:62;-1:-1:-1;;;10227:18:1;;;10220:42;10279:19;;63989:95:0;9896:408:1;63989:95:0;64102:10;64113:5;64102:17;;;;;;;;:::i;:::-;;;;;;;;;64095:24;;63894:233;;;:::o;49509:222::-;49581:7;49617:16;;;:7;:16;;;;;;-1:-1:-1;;;;;49617:16:0;;49644:56;;;;-1:-1:-1;;;49644:56:0;;10511:2:1;49644:56:0;;;10493:21:1;10550:2;10530:18;;;10523:30;-1:-1:-1;;;10569:18:1;;;10562:54;10633:18;;49644:56:0;10309:348:1;49240:207:0;49312:7;-1:-1:-1;;;;;49340:19:0;;49332:73;;;;-1:-1:-1;;;49332:73:0;;10864:2:1;49332:73:0;;;10846:21:1;10903:2;10883:18;;;10876:30;10942:34;10922:18;;;10915:62;-1:-1:-1;;;10993:18:1;;;10986:39;11042:19;;49332:73:0;10662:405:1;49332:73:0;-1:-1:-1;;;;;;49423:16:0;;;;;:9;:16;;;;;;;49240:207::o;23821:103::-;23059:13;:11;:13::i;:::-;23886:30:::1;23913:1;23886:18;:30::i;:::-;23821:103::o:0;49967:104::-;50023:13;50056:7;50049:14;;;;;:::i;51554:155::-;51649:52;21804:10;51682:8;51692;51649:18;:52::i;:::-;51554:155;;:::o;71021:122::-;23059:13;:11;:13::i;:::-;71101:15:::1;:34:::0;71021:122::o;52674:323::-;52848:41;21804:10;52881:7;52848:18;:41::i;:::-;52840:100;;;;-1:-1:-1;;;52840:100:0;;;;;;;:::i;:::-;52951:38;52965:4;52971:2;52975:7;52984:4;52951:13;:38::i;50142:281::-;50215:13;50241:23;50256:7;50241:14;:23::i;:::-;50277:21;50301:10;:8;:10::i;:::-;50277:34;;50353:1;50335:7;50329:21;:25;:86;;;;;;;;;;;;;;;;;50381:7;50390:18;:7;:16;:18::i;:::-;50364:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;50329:86;50322:93;50142:281;-1:-1:-1;;;50142:281:0:o;69936:114::-;69980:13;70000:45;;;;;;;;;;;;;;;;;;;69936:114;:::o;24079:201::-;23059:13;:11;:13::i;:::-;-1:-1:-1;;;;;24168:22:0;::::1;24160:73;;;::::0;-1:-1:-1;;;24160:73:0;;11775:2:1;24160:73:0::1;::::0;::::1;11757:21:1::0;11814:2;11794:18;;;11787:30;11853:34;11833:18;;;11826:62;-1:-1:-1;;;11904:18:1;;;11897:36;11950:19;;24160:73:0::1;11573:402:1::0;24160:73:0::1;24244:28;24263:8;24244:18;:28::i;63064:224::-:0;63166:4;-1:-1:-1;;;;;;63190:50:0;;-1:-1:-1;;;63190:50:0;;:90;;;63244:36;63268:11;63244:23;:36::i;59286:135::-;54569:4;54593:16;;;:7;:16;;;;;;-1:-1:-1;;;;;54593:16:0;59360:53;;;;-1:-1:-1;;;59360:53:0;;10511:2:1;59360:53:0;;;10493:21:1;10550:2;10530:18;;;10523:30;-1:-1:-1;;;10569:18:1;;;10562:54;10633:18;;59360:53:0;10309:348:1;58565:174:0;58640:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;58640:29:0;-1:-1:-1;;;;;58640:29:0;;;;;;;;:24;;58694:23;58640:24;58694:14;:23::i;:::-;-1:-1:-1;;;;;58685:46:0;;;;;;;;;;;58565:174;;:::o;23338:132::-;23246:6;;-1:-1:-1;;;;;23246:6:0;21804:10;23402:23;23394:68;;;;-1:-1:-1;;;23394:68:0;;12182:2:1;23394:68:0;;;12164:21:1;;;12201:18;;;12194:30;12260:34;12240:18;;;12233:62;12312:18;;23394:68:0;11980:356:1;55404:110:0;55480:26;55490:2;55494:7;55480:26;;;;;;;;;;;;:9;:26::i;54798:264::-;54891:4;54908:13;54924:23;54939:7;54924:14;:23::i;:::-;54908:39;;54977:5;-1:-1:-1;;;;;54966:16:0;:7;-1:-1:-1;;;;;54966:16:0;;:52;;;-1:-1:-1;;;;;;51901:25:0;;;51877:4;51901:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;54986:32;54966:87;;;;55046:7;-1:-1:-1;;;;;55022:31:0;:20;55034:7;55022:11;:20::i;:::-;-1:-1:-1;;;;;55022:31:0;;54966:87;54958:96;54798:264;-1:-1:-1;;;;54798:264:0:o;57821:625::-;57980:4;-1:-1:-1;;;;;57953:31:0;:23;57968:7;57953:14;:23::i;:::-;-1:-1:-1;;;;;57953:31:0;;57945:81;;;;-1:-1:-1;;;57945:81:0;;12543:2:1;57945:81:0;;;12525:21:1;12582:2;12562:18;;;12555:30;12621:34;12601:18;;;12594:62;-1:-1:-1;;;12672:18:1;;;12665:35;12717:19;;57945:81:0;12341:401:1;57945:81:0;-1:-1:-1;;;;;58045:16:0;;58037:65;;;;-1:-1:-1;;;58037:65:0;;12949:2:1;58037:65:0;;;12931:21:1;12988:2;12968:18;;;12961:30;13027:34;13007:18;;;13000:62;-1:-1:-1;;;13078:18:1;;;13071:34;13122:19;;58037:65:0;12747:400:1;58037:65:0;58115:39;58136:4;58142:2;58146:7;58115:20;:39::i;:::-;58219:29;58236:1;58240:7;58219:8;:29::i;:::-;-1:-1:-1;;;;;58261:15:0;;;;;;:9;:15;;;;;:20;;58280:1;;58261:15;:20;;58280:1;;58261:20;:::i;:::-;;;;-1:-1:-1;;;;;;;58292:13:0;;;;;;:9;:13;;;;;:18;;58309:1;;58292:13;:18;;58309:1;;58292:18;:::i;:::-;;;;-1:-1:-1;;58321:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;58321:21:0;-1:-1:-1;;;;;58321:21:0;;;;;;;;;58360:27;;58321:16;;58360:27;;;;;;;50898:347;50828:417;;:::o;24440:191::-;24533:6;;;-1:-1:-1;;;;;24550:17:0;;;-1:-1:-1;;;;;;24550:17:0;;;;;;;24583:40;;24533:6;;;24550:17;24533:6;;24583:40;;24514:16;;24583:40;24503:128;24440:191;:::o;58882:315::-;59037:8;-1:-1:-1;;;;;59028:17:0;:5;-1:-1:-1;;;;;59028:17:0;;59020:55;;;;-1:-1:-1;;;59020:55:0;;13487:2:1;59020:55:0;;;13469:21:1;13526:2;13506:18;;;13499:30;13565:27;13545:18;;;13538:55;13610:18;;59020:55:0;13285:349:1;59020:55:0;-1:-1:-1;;;;;59086:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;59086:46:0;;;;;;;;;;59148:41;;540::1;;;59148::0;;513:18:1;59148:41:0;;;;;;;58882:315;;;:::o;53878:313::-;54034:28;54044:4;54050:2;54054:7;54034:9;:28::i;:::-;54081:47;54104:4;54110:2;54114:7;54123:4;54081:22;:47::i;:::-;54073:110;;;;-1:-1:-1;;;54073:110:0;;;;;;;:::i;70058:103::-;70110:13;70143:10;70136:17;;;;;:::i;18978:723::-;19034:13;19255:5;19264:1;19255:10;19251:53;;-1:-1:-1;;19282:10:0;;;;;;;;;;;;-1:-1:-1;;;19282:10:0;;;;;18978:723::o;19251:53::-;19329:5;19314:12;19370:78;19377:9;;19370:78;;19403:8;;;;:::i;:::-;;-1:-1:-1;19426:10:0;;-1:-1:-1;19434:2:0;19426:10;;:::i;:::-;;;19370:78;;;19458:19;19490:6;19480:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;19480:17:0;;19458:39;;19508:154;19515:10;;19508:154;;19542:11;19552:1;19542:11;;:::i;:::-;;-1:-1:-1;19611:10:0;19619:2;19611:5;:10;:::i;:::-;19598:24;;:2;:24;:::i;:::-;19585:39;;19568:6;19575;19568:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;19568:56:0;;;;;;;;-1:-1:-1;19639:11:0;19648:2;19639:11;;:::i;:::-;;;19508:154;;48871:305;48973:4;-1:-1:-1;;;;;;49010:40:0;;-1:-1:-1;;;49010:40:0;;:105;;-1:-1:-1;;;;;;;49067:48:0;;-1:-1:-1;;;49067:48:0;49010:105;:158;;;-1:-1:-1;;;;;;;;;;40642:40:0;;;49132:36;40533:157;55741:319;55870:18;55876:2;55880:7;55870:5;:18::i;:::-;55921:53;55952:1;55956:2;55960:7;55969:4;55921:22;:53::i;:::-;55899:153;;;;-1:-1:-1;;;55899:153:0;;;;;;;:::i;71507:189::-;71643:45;71670:4;71676:2;71680:7;71643:26;:45::i;59985:853::-;60139:4;-1:-1:-1;;;;;60160:13:0;;26166:19;:23;60156:675;;60196:71;;-1:-1:-1;;;60196:71:0;;-1:-1:-1;;;;;60196:36:0;;;;;:71;;21804:10;;60247:4;;60253:7;;60262:4;;60196:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;60196:71:0;;;;;;;;-1:-1:-1;;60196:71:0;;;;;;;;;;;;:::i;:::-;;;60192:584;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;60437:6;:13;60454:1;60437:18;60433:328;;60480:60;;-1:-1:-1;;;60480:60:0;;;;;;;:::i;60433:328::-;60711:6;60705:13;60696:6;60692:2;60688:15;60681:38;60192:584;-1:-1:-1;;;;;;60318:51:0;-1:-1:-1;;;60318:51:0;;-1:-1:-1;60311:58:0;;60156:675;-1:-1:-1;60815:4:0;59985:853;;;;;;:::o;56396:439::-;-1:-1:-1;;;;;56476:16:0;;56468:61;;;;-1:-1:-1;;;56468:61:0;;15382:2:1;56468:61:0;;;15364:21:1;;;15401:18;;;15394:30;15460:34;15440:18;;;15433:62;15512:18;;56468:61:0;15180:356:1;56468:61:0;54569:4;54593:16;;;:7;:16;;;;;;-1:-1:-1;;;;;54593:16:0;:30;56540:58;;;;-1:-1:-1;;;56540:58:0;;15743:2:1;56540:58:0;;;15725:21:1;15782:2;15762:18;;;15755:30;15821;15801:18;;;15794:58;15869:18;;56540:58:0;15541:352:1;56540:58:0;56611:45;56640:1;56644:2;56648:7;56611:20;:45::i;:::-;-1:-1:-1;;;;;56669:13:0;;;;;;:9;:13;;;;;:18;;56686:1;;56669:13;:18;;56686:1;;56669:18;:::i;:::-;;;;-1:-1:-1;;56698:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;56698:21:0;-1:-1:-1;;;;;56698:21:0;;;;;;;;56737:33;;56698:16;;;56737:33;;56698:16;;56737:33;51554:155;;:::o;64740:589::-;-1:-1:-1;;;;;64946:18:0;;64942:187;;64981:40;65013:7;66156:10;:17;;66129:24;;;;:15;:24;;;;;:44;;;66184:24;;;;;;;;;;;;66052:164;64981:40;64942:187;;;65051:2;-1:-1:-1;;;;;65043:10:0;:4;-1:-1:-1;;;;;65043:10:0;;65039:90;;65070:47;65103:4;65109:7;65070:32;:47::i;:::-;-1:-1:-1;;;;;65143:16:0;;65139:183;;65176:45;65213:7;65176:36;:45::i;65139:183::-;65249:4;-1:-1:-1;;;;;65243:10:0;:2;-1:-1:-1;;;;;65243:10:0;;65239:83;;65270:40;65298:2;65302:7;65270:27;:40::i;66843:988::-;67109:22;67159:1;67134:22;67151:4;67134:16;:22::i;:::-;:26;;;;:::i;:::-;67171:18;67192:26;;;:17;:26;;;;;;67109:51;;-1:-1:-1;67325:28:0;;;67321:328;;-1:-1:-1;;;;;67392:18:0;;67370:19;67392:18;;;:12;:18;;;;;;;;:34;;;;;;;;;67443:30;;;;;;:44;;;67560:30;;:17;:30;;;;;:43;;;67321:328;-1:-1:-1;67745:26:0;;;;:17;:26;;;;;;;;67738:33;;;-1:-1:-1;;;;;67789:18:0;;;;;:12;:18;;;;;:34;;;;;;;67782:41;66843:988::o;68126:1079::-;68404:10;:17;68379:22;;68404:21;;68424:1;;68404:21;:::i;:::-;68436:18;68457:24;;;:15;:24;;;;;;68830:10;:26;;68379:46;;-1:-1:-1;68457:24:0;;68379:46;;68830:26;;;;;;:::i;:::-;;;;;;;;;68808:48;;68894:11;68869:10;68880;68869:22;;;;;;;;:::i;:::-;;;;;;;;;;;;:36;;;;68974:28;;;:15;:28;;;;;;;:41;;;69146:24;;;;;69139:31;69181:10;:16;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;68197:1008;;;68126:1079;:::o;65630:221::-;65715:14;65732:20;65749:2;65732:16;:20::i;:::-;-1:-1:-1;;;;;65763:16:0;;;;;;;:12;:16;;;;;;;;:24;;;;;;;;:34;;;65808:26;;;:17;:26;;;;;;:35;;;;-1:-1:-1;65630:221:0:o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2178:186::-;2237:6;2290:2;2278:9;2269:7;2265:23;2261:32;2258:52;;;2306:1;2303;2296:12;2258:52;2329:29;2348:9;2329:29;:::i;2551:328::-;2628:6;2636;2644;2697:2;2685:9;2676:7;2672:23;2668:32;2665:52;;;2713:1;2710;2703:12;2665:52;2736:29;2755:9;2736:29;:::i;:::-;2726:39;;2784:38;2818:2;2807:9;2803:18;2784:38;:::i;:::-;2774:48;;2869:2;2858:9;2854:18;2841:32;2831:42;;2551:328;;;;;:::o;3077:632::-;3248:2;3300:21;;;3370:13;;3273:18;;;3392:22;;;3219:4;;3248:2;3471:15;;;;3445:2;3430:18;;;3219:4;3514:169;3528:6;3525:1;3522:13;3514:169;;;3589:13;;3577:26;;3658:15;;;;3623:12;;;;3550:1;3543:9;3514:169;;;-1:-1:-1;3700:3:1;;3077:632;-1:-1:-1;;;;;;3077:632:1:o;3714:118::-;3800:5;3793:13;3786:21;3779:5;3776:32;3766:60;;3822:1;3819;3812:12;3837:315;3902:6;3910;3963:2;3951:9;3942:7;3938:23;3934:32;3931:52;;;3979:1;3976;3969:12;3931:52;4002:29;4021:9;4002:29;:::i;:::-;3992:39;;4081:2;4070:9;4066:18;4053:32;4094:28;4116:5;4094:28;:::i;:::-;4141:5;4131:15;;;3837:315;;;;;:::o;4157:127::-;4218:10;4213:3;4209:20;4206:1;4199:31;4249:4;4246:1;4239:15;4273:4;4270:1;4263:15;4289:1138;4384:6;4392;4400;4408;4461:3;4449:9;4440:7;4436:23;4432:33;4429:53;;;4478:1;4475;4468:12;4429:53;4501:29;4520:9;4501:29;:::i;:::-;4491:39;;4549:38;4583:2;4572:9;4568:18;4549:38;:::i;:::-;4539:48;;4634:2;4623:9;4619:18;4606:32;4596:42;;4689:2;4678:9;4674:18;4661:32;4712:18;4753:2;4745:6;4742:14;4739:34;;;4769:1;4766;4759:12;4739:34;4807:6;4796:9;4792:22;4782:32;;4852:7;4845:4;4841:2;4837:13;4833:27;4823:55;;4874:1;4871;4864:12;4823:55;4910:2;4897:16;4932:2;4928;4925:10;4922:36;;;4938:18;;:::i;:::-;5013:2;5007:9;4981:2;5067:13;;-1:-1:-1;;5063:22:1;;;5087:2;5059:31;5055:40;5043:53;;;5111:18;;;5131:22;;;5108:46;5105:72;;;5157:18;;:::i;:::-;5197:10;5193:2;5186:22;5232:2;5224:6;5217:18;5272:7;5267:2;5262;5258;5254:11;5250:20;5247:33;5244:53;;;5293:1;5290;5283:12;5244:53;5349:2;5344;5340;5336:11;5331:2;5323:6;5319:15;5306:46;5394:1;5389:2;5384;5376:6;5372:15;5368:24;5361:35;5415:6;5405:16;;;;;;;4289:1138;;;;;;;:::o;5432:260::-;5500:6;5508;5561:2;5549:9;5540:7;5536:23;5532:32;5529:52;;;5577:1;5574;5567:12;5529:52;5600:29;5619:9;5600:29;:::i;:::-;5590:39;;5648:38;5682:2;5671:9;5667:18;5648:38;:::i;:::-;5638:48;;5432:260;;;;;:::o;5697:380::-;5776:1;5772:12;;;;5819;;;5840:61;;5894:4;5886:6;5882:17;5872:27;;5840:61;5947:2;5939:6;5936:14;5916:18;5913:38;5910:161;;5993:10;5988:3;5984:20;5981:1;5974:31;6028:4;6025:1;6018:15;6056:4;6053:1;6046:15;5910:161;;5697:380;;;:::o;7125:184::-;7195:6;7248:2;7236:9;7227:7;7223:23;7219:32;7216:52;;;7264:1;7261;7254:12;7216:52;-1:-1:-1;7287:16:1;;7125:184;-1:-1:-1;7125:184:1:o;7593:245::-;7660:6;7713:2;7701:9;7692:7;7688:23;7684:32;7681:52;;;7729:1;7726;7719:12;7681:52;7761:9;7755:16;7780:28;7802:5;7780:28;:::i;8203:127::-;8264:10;8259:3;8255:20;8252:1;8245:31;8295:4;8292:1;8285:15;8319:4;8316:1;8309:15;8335:125;8400:9;;;8421:10;;;8418:36;;;8434:18;;:::i;8797:410::-;8999:2;8981:21;;;9038:2;9018:18;;;9011:30;9077:34;9072:2;9057:18;;9050:62;-1:-1:-1;;;9143:2:1;9128:18;;9121:44;9197:3;9182:19;;8797:410::o;9624:127::-;9685:10;9680:3;9676:20;9673:1;9666:31;9716:4;9713:1;9706:15;9740:4;9737:1;9730:15;9756:135;9795:3;9816:17;;;9813:43;;9836:18;;:::i;:::-;-1:-1:-1;9883:1:1;9872:13;;9756:135::o;11072:496::-;11251:3;11289:6;11283:13;11305:66;11364:6;11359:3;11352:4;11344:6;11340:17;11305:66;:::i;:::-;11434:13;;11393:16;;;;11456:70;11434:13;11393:16;11503:4;11491:17;;11456:70;:::i;:::-;11542:20;;11072:496;-1:-1:-1;;;;11072:496:1:o;13152:128::-;13219:9;;;13240:11;;;13237:37;;;13254:18;;:::i;13639:414::-;13841:2;13823:21;;;13880:2;13860:18;;;13853:30;13919:34;13914:2;13899:18;;13892:62;-1:-1:-1;;;13985:2:1;13970:18;;13963:48;14043:3;14028:19;;13639:414::o;14058:127::-;14119:10;14114:3;14110:20;14107:1;14100:31;14150:4;14147:1;14140:15;14174:4;14171:1;14164:15;14190:120;14230:1;14256;14246:35;;14261:18;;:::i;:::-;-1:-1:-1;14295:9:1;;14190:120::o;14315:112::-;14347:1;14373;14363:35;;14378:18;;:::i;:::-;-1:-1:-1;14412:9:1;;14315:112::o;14432:489::-;-1:-1:-1;;;;;14701:15:1;;;14683:34;;14753:15;;14748:2;14733:18;;14726:43;14800:2;14785:18;;14778:34;;;14848:3;14843:2;14828:18;;14821:31;;;14626:4;;14869:46;;14895:19;;14887:6;14869:46;:::i;:::-;14861:54;14432:489;-1:-1:-1;;;;;;14432:489:1:o;14926:249::-;14995:6;15048:2;15036:9;15027:7;15023:23;15019:32;15016:52;;;15064:1;15061;15054:12;15016:52;15096:9;15090:16;15115:30;15139:5;15115:30;:::i;15898:127::-;15959:10;15954:3;15950:20;15947:1;15940:31;15990:4;15987:1;15980:15;16014:4;16011:1;16004:15

Swarm Source

ipfs://d769110a8134909c4a1da8ce1a5b2bf613734d1cd8ee660e269cf2ba93451c51
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.