ETH Price: $3,103.27 (+1.14%)
Gas: 7 Gwei

Token

Stratton Copemont: Royal Flush NFTs (FLUSH)
 

Overview

Max Total Supply

200 FLUSH

Holders

192

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 FLUSH
0x77d6f5c54bbe2192281f7f49f673e786b0fb88fc
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
NFT

Compiler Version
v0.8.9+commit.e5eed63a

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-05-29
*/

// File: @openzeppelin/contracts/utils/Counters.sol
//SPDX-License-Identifier: MIT

// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;


/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/interfaces/IERC2981.sol


// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(
        uint256 tokenId,
        uint256 salePrice
    ) external view returns (address receiver, uint256 royaltyAmount);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/common/ERC2981.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;



/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(uint256 tokenId, address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _ownerOf(tokenId);
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner or approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _ownerOf(tokenId) != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId, 1);

        // Check that tokenId was not minted by `_beforeTokenTransfer` hook
        require(!_exists(tokenId), "ERC721: token already minted");

        unchecked {
            // Will not overflow unless all 2**256 token ids are minted to the same owner.
            // Given that tokens are minted one by one, it is impossible in practice that
            // this ever happens. Might change if we allow batch minting.
            // The ERC fails to describe this case.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId, 1);

        // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook
        owner = ERC721.ownerOf(tokenId);

        // Clear approvals
        delete _tokenApprovals[tokenId];

        unchecked {
            // Cannot overflow, as that would require more tokens to be burned/transferred
            // out than the owner initially received through minting and transferring in.
            _balances[owner] -= 1;
        }
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId, 1);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId, 1);

        // Check that tokenId was not transferred by `_beforeTokenTransfer` hook
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");

        // Clear approvals from the previous owner
        delete _tokenApprovals[tokenId];

        unchecked {
            // `_balances[from]` cannot overflow for the same reason as described in `_burn`:
            // `from`'s balance is the number of token held, which is at least one before the current
            // transfer.
            // `_balances[to]` could overflow in the conditions described in `_mint`. That would require
            // all 2**256 token ids to be minted, which in practice is impossible.
            _balances[from] -= 1;
            _balances[to] += 1;
        }
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId, 1);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
     * - When `from` is zero, the tokens will be minted for `to`.
     * - When `to` is zero, ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256, /* firstTokenId */
        uint256 batchSize
    ) internal virtual {
        if (batchSize > 1) {
            if (from != address(0)) {
                _balances[from] -= batchSize;
            }
            if (to != address(0)) {
                _balances[to] += batchSize;
            }
        }
    }

    /**
     * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
     * - When `from` is zero, the tokens were minted for `to`.
     * - When `to` is zero, ``from``'s tokens were burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual {}
}

// File: @openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/extensions/ERC721Enumerable.sol)

pragma solidity ^0.8.0;



/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev See {ERC721-_beforeTokenTransfer}.
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, firstTokenId, batchSize);

        if (batchSize > 1) {
            // Will only trigger during construction. Batch transferring (minting) is not available afterwards.
            revert("ERC721Enumerable: consecutive transfers not supported");
        }

        uint256 tokenId = firstTokenId;

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}

// File: NFT.sol


pragma solidity 0.8.9;

contract NFT is ERC721, ERC721Enumerable, Ownable, ERC2981 {
    using Counters for Counters.Counter;

    Counters.Counter private _tokenIdCounter;
    string public _baseUri;

    mapping(uint256 => string) internal uri;

    constructor(
        string memory _name,
        string memory _symbol,
        string memory baseUri_,
        address feeReceiver,
        uint96 percentage
    ) ERC721(_name, _symbol) {
        _tokenIdCounter.increment();
        _baseUri = baseUri_;
        _setDefaultRoyalty(feeReceiver, percentage);
    }

    function _baseURI() internal view override returns (string memory) {
        return _baseUri;
    }

    function updateBaseURI(string memory uri_) external onlyOwner {
        _baseUri = uri_;
    }

    function safeMint(address to, string memory _uri) public onlyOwner {
        uint256 tokenId = _tokenIdCounter.current();
        _tokenIdCounter.increment();
        if(bytes(_uri).length > 0) uri[tokenId] = _uri;
        _safeMint(to, tokenId);
    }

    function batchMint(address to, uint256 _copies, string memory _uri) external {
        require(_copies > 1, "Invalid copies for batch minting");
        for (uint256 i; i < _copies; i++) {
            safeMint(to, _uri);
        }
    }

    function batchMint(address[] calldata to, string memory _uri) external {
        require(to.length > 0, "Zero users");
        for (uint256 i; i < to.length;) {
            safeMint(to[i], _uri);
            unchecked {
                ++i;
            }
        }
    }

    function tokenURI(uint256 tokenId) public override view returns(string memory) {
        _requireMinted(tokenId);
        if(bytes(uri[tokenId]).length > 0) {
            return uri[tokenId];
        } else {
            return super.tokenURI(tokenId);
        }
    }

    // The following functions are overrides required by Solidity.

    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId,
        uint256 batchSize
    ) internal override(ERC721, ERC721Enumerable) {
        super._beforeTokenTransfer(from, to, tokenId, batchSize);
    }

    function supportsInterface(
        bytes4 interfaceId
    ) public view override(ERC721, ERC721Enumerable, ERC2981) returns (bool) {
        return super.supportsInterface(interfaceId);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_name","type":"string"},{"internalType":"string","name":"_symbol","type":"string"},{"internalType":"string","name":"baseUri_","type":"string"},{"internalType":"address","name":"feeReceiver","type":"address"},{"internalType":"uint96","name":"percentage","type":"uint96"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"_baseUri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"_copies","type":"uint256"},{"internalType":"string","name":"_uri","type":"string"}],"name":"batchMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"to","type":"address[]"},{"internalType":"string","name":"_uri","type":"string"}],"name":"batchMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"string","name":"_uri","type":"string"}],"name":"safeMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri_","type":"string"}],"name":"updateBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : _name (string): Stratton Copemont: Royal Flush NFTs
Arg [1] : _symbol (string): FLUSH
Arg [2] : baseUri_ (string):
Arg [3] : feeReceiver (address): 0x7E0FFfe246B42085DD1011a5aA274A1425D3e541
Arg [4] : percentage (uint96): 500

-----Encoded View---------------
11 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000100
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000140
Arg [3] : 0000000000000000000000007e0fffe246b42085dd1011a5aa274a1425d3e541
Arg [4] : 00000000000000000000000000000000000000000000000000000000000001f4
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000023
Arg [6] : 5374726174746f6e20436f70656d6f6e743a20526f79616c20466c757368204e
Arg [7] : 4654730000000000000000000000000000000000000000000000000000000000
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000005
Arg [9] : 464c555348000000000000000000000000000000000000000000000000000000
Arg [10] : 0000000000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

69060:2396:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71257:196;;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;71257:196:0;;;;;;;;47139:100;;;:::i;:::-;;;;;;;:::i;48651:171::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1692:32:1;;;1674:51;;1662:2;1647:18;48651:171:0;1528:203:1;48169:416:0;;;;;;:::i;:::-;;:::i;:::-;;63717:113;63805:10;:17;63717:113;;;2319:25:1;;;2307:2;2292:18;63717:113:0;2173:177:1;49351:335:0;;;;;;:::i;:::-;;:::i;35472:438::-;;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;3133:32:1;;;3115:51;;3197:2;3182:18;;3175:34;;;;3088:18;35472:438:0;2941:274:1;63385:256:0;;;;;;:::i;:::-;;:::i;69217:22::-;;;:::i;49757:185::-;;;;;;:::i;:::-;;:::i;63907:233::-;;;;;;:::i;:::-;;:::i;46849:223::-;;;;;;:::i;:::-;;:::i;46580:207::-;;;;;;:::i;:::-;;:::i;19470:103::-;;;:::i;18822:87::-;18895:6;;-1:-1:-1;;;;;18895:6:0;18822:87;;69738:96;;;;;;:::i;:::-;;:::i;47308:104::-;;;:::i;70107:241::-;;;;;;:::i;:::-;;:::i;48894:155::-;;;;;;:::i;:::-;;:::i;70356:278::-;;;;;;:::i;:::-;;:::i;50013:322::-;;;;;;:::i;:::-;;:::i;70642:275::-;;;;;;:::i;:::-;;:::i;69842:257::-;;;;;;:::i;:::-;;:::i;49120:164::-;;;;;;:::i;:::-;-1:-1:-1;;;;;49241:25:0;;;49217:4;49241:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;49120:164;19728:201;;;;;;:::i;:::-;;:::i;71257:196::-;71385:4;71409:36;71433:11;71409:23;:36::i;:::-;71402:43;71257:196;-1:-1:-1;;71257:196:0:o;47139:100::-;47193:13;47226:5;47219:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47139:100;:::o;48651:171::-;48727:7;48747:23;48762:7;48747:14;:23::i;:::-;-1:-1:-1;48790:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;48790:24:0;;48651:171::o;48169:416::-;48250:13;48266:23;48281:7;48266:14;:23::i;:::-;48250:39;;48314:5;-1:-1:-1;;;;;48308:11:0;:2;-1:-1:-1;;;;;48308:11:0;;;48300:57;;;;-1:-1:-1;;;48300:57:0;;8306:2:1;48300:57:0;;;8288:21:1;8345:2;8325:18;;;8318:30;8384:34;8364:18;;;8357:62;-1:-1:-1;;;8435:18:1;;;8428:31;8476:19;;48300:57:0;;;;;;;;;17453:10;-1:-1:-1;;;;;48392:21:0;;;;:62;;-1:-1:-1;48417:37:0;48434:5;17453:10;49120:164;:::i;48417:37::-;48370:173;;;;-1:-1:-1;;;48370:173:0;;8708:2:1;48370:173:0;;;8690:21:1;8747:2;8727:18;;;8720:30;8786:34;8766:18;;;8759:62;8857:31;8837:18;;;8830:59;8906:19;;48370:173:0;8506:425:1;48370:173:0;48556:21;48565:2;48569:7;48556:8;:21::i;:::-;48239:346;48169:416;;:::o;49351:335::-;49546:41;17453:10;49579:7;49546:18;:41::i;:::-;49538:99;;;;-1:-1:-1;;;49538:99:0;;;;;;;:::i;:::-;49650:28;49660:4;49666:2;49670:7;49650:9;:28::i;35472:438::-;35567:7;35625:26;;;:17;:26;;;;;;;;35596:55;;;;;;;;;-1:-1:-1;;;;;35596:55:0;;;;;-1:-1:-1;;;35596:55:0;;;-1:-1:-1;;;;;35596:55:0;;;;;;;;35567:7;;35664:92;;-1:-1:-1;35715:29:0;;;;;;;;;35725:19;35715:29;-1:-1:-1;;;;;35715:29:0;;;;-1:-1:-1;;;35715:29:0;;-1:-1:-1;;;;;35715:29:0;;;;;35664:92;35805:23;;;;35768:21;;36276:5;;35793:35;;-1:-1:-1;;;;;35793:35:0;:9;:35;:::i;:::-;35792:57;;;;:::i;:::-;35870:16;;;;;-1:-1:-1;35472:438:0;;-1:-1:-1;;;;35472:438:0:o;63385:256::-;63482:7;63518:23;63535:5;63518:16;:23::i;:::-;63510:5;:31;63502:87;;;;-1:-1:-1;;;63502:87:0;;10211:2:1;63502:87:0;;;10193:21:1;10250:2;10230:18;;;10223:30;10289:34;10269:18;;;10262:62;-1:-1:-1;;;10340:18:1;;;10333:41;10391:19;;63502:87:0;10009:407:1;63502:87:0;-1:-1:-1;;;;;;63607:19:0;;;;;;;;:12;:19;;;;;;;;:26;;;;;;;;;63385:256::o;69217:22::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;49757:185::-;49895:39;49912:4;49918:2;49922:7;49895:39;;;;;;;;;;;;:16;:39::i;63907:233::-;63982:7;64018:30;63805:10;:17;;63717:113;64018:30;64010:5;:38;64002:95;;;;-1:-1:-1;;;64002:95:0;;10623:2:1;64002:95:0;;;10605:21:1;10662:2;10642:18;;;10635:30;10701:34;10681:18;;;10674:62;-1:-1:-1;;;10752:18:1;;;10745:42;10804:19;;64002:95:0;10421:408:1;64002:95:0;64115:10;64126:5;64115:17;;;;;;;;:::i;:::-;;;;;;;;;64108:24;;63907:233;;;:::o;46849:223::-;46921:7;51736:16;;;:7;:16;;;;;;-1:-1:-1;;;;;51736:16:0;;46985:56;;;;-1:-1:-1;;;46985:56:0;;11168:2:1;46985:56:0;;;11150:21:1;11207:2;11187:18;;;11180:30;-1:-1:-1;;;11226:18:1;;;11219:54;11290:18;;46985:56:0;10966:348:1;46580:207:0;46652:7;-1:-1:-1;;;;;46680:19:0;;46672:73;;;;-1:-1:-1;;;46672:73:0;;11521:2:1;46672:73:0;;;11503:21:1;11560:2;11540:18;;;11533:30;11599:34;11579:18;;;11572:62;-1:-1:-1;;;11650:18:1;;;11643:39;11699:19;;46672:73:0;11319:405:1;46672:73:0;-1:-1:-1;;;;;;46763:16:0;;;;;:9;:16;;;;;;;46580:207::o;19470:103::-;18708:13;:11;:13::i;:::-;19535:30:::1;19562:1;19535:18;:30::i;:::-;19470:103::o:0;69738:96::-;18708:13;:11;:13::i;:::-;69811:15;;::::1;::::0;:8:::1;::::0;:15:::1;::::0;::::1;::::0;::::1;:::i;:::-;;69738:96:::0;:::o;47308:104::-;47364:13;47397:7;47390:14;;;;;:::i;70107:241::-;70213:1;70203:7;:11;70195:56;;;;-1:-1:-1;;;70195:56:0;;11931:2:1;70195:56:0;;;11913:21:1;;;11950:18;;;11943:30;12009:34;11989:18;;;11982:62;12061:18;;70195:56:0;11729:356:1;70195:56:0;70267:9;70262:79;70282:7;70278:1;:11;70262:79;;;70311:18;70320:2;70324:4;70311:8;:18::i;:::-;70291:3;;;;:::i;:::-;;;;70262:79;;;;70107:241;;;:::o;48894:155::-;48989:52;17453:10;49022:8;49032;48989:18;:52::i;70356:278::-;70446:13;70438:36;;;;-1:-1:-1;;;70438:36:0;;12432:2:1;70438:36:0;;;12414:21:1;12471:2;12451:18;;;12444:30;-1:-1:-1;;;12490:18:1;;;12483:40;12540:18;;70438:36:0;12230:334:1;70438:36:0;70490:9;70485:142;70501:13;;;70485:142;;;70532:21;70541:2;;70544:1;70541:5;;;;;;;:::i;:::-;;;;;;;;;;;;;;:::i;:::-;70548:4;70532:8;:21::i;:::-;70597:3;;70485:142;;50013:322;50187:41;17453:10;50220:7;50187:18;:41::i;:::-;50179:99;;;;-1:-1:-1;;;50179:99:0;;;;;;;:::i;:::-;50289:38;50303:4;50309:2;50313:7;50322:4;50289:13;:38::i;70642:275::-;70706:13;70732:23;70747:7;70732:14;:23::i;:::-;70798:1;70775:12;;;:3;:12;;;;;70769:26;;;;;:::i;:::-;;;:30;70766:144;;;70823:12;;;;:3;:12;;;;;70816:19;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;70642:275;;;:::o;70766:144::-;70875:23;70890:7;70875:14;:23::i;70766:144::-;70642:275;;;:::o;69842:257::-;18708:13;:11;:13::i;:::-;69920:15:::1;69938:25;:15;994:14:::0;;902:114;69938:25:::1;69920:43;;69974:27;:15;1113:19:::0;;1131:1;1113:19;;;1024:127;69974:27:::1;70015:18:::0;;:22;70012:46:::1;;70039:12;::::0;;;:3:::1;:12;::::0;;;;;;;:19;;::::1;::::0;;::::1;::::0;::::1;:::i;:::-;;70012:46;70069:22;70079:2;70083:7;70069:9;:22::i;19728:201::-:0;18708:13;:11;:13::i;:::-;-1:-1:-1;;;;;19817:22:0;::::1;19809:73;;;::::0;-1:-1:-1;;;19809:73:0;;12771:2:1;19809:73:0::1;::::0;::::1;12753:21:1::0;12810:2;12790:18;;;12783:30;12849:34;12829:18;;;12822:62;-1:-1:-1;;;12900:18:1;;;12893:36;12946:19;;19809:73:0::1;12569:402:1::0;19809:73:0::1;19893:28;19912:8;19893:18;:28::i;:::-;19728:201:::0;:::o;1024:127::-;1113:19;;1131:1;1113:19;;;1024:127::o;35202:215::-;35304:4;-1:-1:-1;;;;;;35328:41:0;;-1:-1:-1;;;35328:41:0;;:81;;;35373:36;35397:11;35373:23;:36::i;58470:135::-;52138:4;51736:16;;;:7;:16;;;;;;-1:-1:-1;;;;;51736:16:0;58544:53;;;;-1:-1:-1;;;58544:53:0;;11168:2:1;58544:53:0;;;11150:21:1;11207:2;11187:18;;;11180:30;-1:-1:-1;;;11226:18:1;;;11219:54;11290:18;;58544:53:0;10966:348:1;57749:174:0;57824:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;57824:29:0;-1:-1:-1;;;;;57824:29:0;;;;;;;;:24;;57878:23;57824:24;57878:14;:23::i;:::-;-1:-1:-1;;;;;57869:46:0;;;;;;;;;;;57749:174;;:::o;52368:264::-;52461:4;52478:13;52494:23;52509:7;52494:14;:23::i;:::-;52478:39;;52547:5;-1:-1:-1;;;;;52536:16:0;:7;-1:-1:-1;;;;;52536:16:0;;:52;;;-1:-1:-1;;;;;;49241:25:0;;;49217:4;49241:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;52556:32;52536:87;;;;52616:7;-1:-1:-1;;;;;52592:31:0;:20;52604:7;52592:11;:20::i;:::-;-1:-1:-1;;;;;52592:31:0;;52536:87;52528:96;52368:264;-1:-1:-1;;;;52368:264:0:o;56367:1263::-;56526:4;-1:-1:-1;;;;;56499:31:0;:23;56514:7;56499:14;:23::i;:::-;-1:-1:-1;;;;;56499:31:0;;56491:81;;;;-1:-1:-1;;;56491:81:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;56591:16:0;;56583:65;;;;-1:-1:-1;;;56583:65:0;;13584:2:1;56583:65:0;;;13566:21:1;13623:2;13603:18;;;13596:30;13662:34;13642:18;;;13635:62;-1:-1:-1;;;13713:18:1;;;13706:34;13757:19;;56583:65:0;13382:400:1;56583:65:0;56661:42;56682:4;56688:2;56692:7;56701:1;56661:20;:42::i;:::-;56833:4;-1:-1:-1;;;;;56806:31:0;:23;56821:7;56806:14;:23::i;:::-;-1:-1:-1;;;;;56806:31:0;;56798:81;;;;-1:-1:-1;;;56798:81:0;;;;;;;:::i;:::-;56951:24;;;;:15;:24;;;;;;;;56944:31;;-1:-1:-1;;;;;;56944:31:0;;;;;;-1:-1:-1;;;;;57427:15:0;;;;;;:9;:15;;;;;:20;;-1:-1:-1;;57427:20:0;;;57462:13;;;;;;;;;:18;;56944:31;57462:18;;;57502:16;;;:7;:16;;;;;;:21;;;;;;;;;;57541:27;;56967:7;;57541:27;;;48239:346;48169:416;;:::o;18987:132::-;18895:6;;-1:-1:-1;;;;;18895:6:0;17453:10;19051:23;19043:68;;;;-1:-1:-1;;;19043:68:0;;13989:2:1;19043:68:0;;;13971:21:1;;;14008:18;;;14001:30;14067:34;14047:18;;;14040:62;14119:18;;19043:68:0;13787:356:1;20089:191:0;20182:6;;;-1:-1:-1;;;;;20199:17:0;;;-1:-1:-1;;;;;;20199:17:0;;;;;;;20232:40;;20182:6;;;20199:17;20182:6;;20232:40;;20163:16;;20232:40;20152:128;20089:191;:::o;58066:315::-;58221:8;-1:-1:-1;;;;;58212:17:0;:5;-1:-1:-1;;;;;58212:17:0;;;58204:55;;;;-1:-1:-1;;;58204:55:0;;14350:2:1;58204:55:0;;;14332:21:1;14389:2;14369:18;;;14362:30;14428:27;14408:18;;;14401:55;14473:18;;58204:55:0;14148:349:1;58204:55:0;-1:-1:-1;;;;;58270:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;58270:46:0;;;;;;;;;;58332:41;;540::1;;;58332::0;;513:18:1;58332:41:0;;;;;;;58066:315;;;:::o;51216:313::-;51372:28;51382:4;51388:2;51392:7;51372:9;:28::i;:::-;51419:47;51442:4;51448:2;51452:7;51461:4;51419:22;:47::i;:::-;51411:110;;;;-1:-1:-1;;;51411:110:0;;;;;;;:::i;47483:281::-;47556:13;47582:23;47597:7;47582:14;:23::i;:::-;47618:21;47642:10;:8;:10::i;:::-;47618:34;;47694:1;47676:7;47670:21;:25;:86;;;;;;;;;;;;;;;;;47722:7;47731:18;:7;:16;:18::i;:::-;47705:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;47670:86;47663:93;47483:281;-1:-1:-1;;;47483:281:0:o;52974:110::-;53050:26;53060:2;53064:7;53050:26;;;;;;;;;;;;:9;:26::i;63077:224::-;63179:4;-1:-1:-1;;;;;;63203:50:0;;-1:-1:-1;;;63203:50:0;;:90;;;63257:36;63281:11;63257:23;:36::i;70995:254::-;71185:56;71212:4;71218:2;71222:7;71231:9;71185:26;:56::i;59169:853::-;59323:4;-1:-1:-1;;;;;59344:13:0;;22056:19;:23;59340:675;;59380:71;;-1:-1:-1;;;59380:71:0;;-1:-1:-1;;;;;59380:36:0;;;;;:71;;17453:10;;59431:4;;59437:7;;59446:4;;59380:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;59380:71:0;;;;;;;;-1:-1:-1;;59380:71:0;;;;;;;;;;;;:::i;:::-;;;59376:584;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;59621:13:0;;59617:328;;59664:60;;-1:-1:-1;;;59664:60:0;;;;;;;:::i;59617:328::-;59895:6;59889:13;59880:6;59876:2;59872:15;59865:38;59376:584;-1:-1:-1;;;;;;59502:51:0;-1:-1:-1;;;59502:51:0;;-1:-1:-1;59495:58:0;;59340:675;-1:-1:-1;59999:4:0;59169:853;;;;;;:::o;69629:101::-;69681:13;69714:8;69707:15;;;;;:::i;14800:716::-;14856:13;14907:14;14924:17;14935:5;14924:10;:17::i;:::-;14944:1;14924:21;14907:38;;14960:20;14994:6;14983:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;14983:18:0;-1:-1:-1;14960:41:0;-1:-1:-1;15125:28:0;;;15141:2;15125:28;15182:288;-1:-1:-1;;15214:5:0;-1:-1:-1;;;15351:2:0;15340:14;;15335:30;15214:5;15322:44;15412:2;15403:11;;;-1:-1:-1;15437:10:0;15433:21;;15449:5;;15433:21;15182:288;;;-1:-1:-1;15491:6:0;14800:716;-1:-1:-1;;;14800:716:0:o;53311:319::-;53440:18;53446:2;53450:7;53440:5;:18::i;:::-;53491:53;53522:1;53526:2;53530:7;53539:4;53491:22;:53::i;:::-;53469:153;;;;-1:-1:-1;;;53469:153:0;;;;;;;:::i;46211:305::-;46313:4;-1:-1:-1;;;;;;46350:40:0;;-1:-1:-1;;;46350:40:0;;:105;;-1:-1:-1;;;;;;;46407:48:0;;-1:-1:-1;;;46407:48:0;46350:105;:158;;;-1:-1:-1;;;;;;;;;;33761:40:0;;;46472:36;33652:157;64214:915;64391:61;64418:4;64424:2;64428:12;64442:9;64391:26;:61::i;:::-;64481:1;64469:9;:13;64465:222;;;64612:63;;-1:-1:-1;;;64612:63:0;;16346:2:1;64612:63:0;;;16328:21:1;16385:2;16365:18;;;16358:30;16424:34;16404:18;;;16397:62;-1:-1:-1;;;16475:18:1;;;16468:51;16536:19;;64612:63:0;16144:417:1;64465:222:0;64717:12;-1:-1:-1;;;;;64746:18:0;;64742:187;;64781:40;64813:7;65956:10;:17;;65929:24;;;;:15;:24;;;;;:44;;;65984:24;;;;;;;;;;;;65852:164;64781:40;64742:187;;;64851:2;-1:-1:-1;;;;;64843:10:0;:4;-1:-1:-1;;;;;64843:10:0;;64839:90;;64870:47;64903:4;64909:7;64870:32;:47::i;:::-;-1:-1:-1;;;;;64943:16:0;;64939:183;;64976:45;65013:7;64976:36;:45::i;:::-;64939:183;;;65049:4;-1:-1:-1;;;;;65043:10:0;:2;-1:-1:-1;;;;;65043:10:0;;65039:83;;65070:40;65098:2;65102:7;65070:27;:40::i;:::-;64380:749;64214:915;;;;:::o;11666:922::-;11719:7;;-1:-1:-1;;;11797:15:0;;11793:102;;-1:-1:-1;;;11833:15:0;;;-1:-1:-1;11877:2:0;11867:12;11793:102;11922:6;11913:5;:15;11909:102;;11958:6;11949:15;;;-1:-1:-1;11993:2:0;11983:12;11909:102;12038:6;12029:5;:15;12025:102;;12074:6;12065:15;;;-1:-1:-1;12109:2:0;12099:12;12025:102;12154:5;12145;:14;12141:99;;12189:5;12180:14;;;-1:-1:-1;12223:1:0;12213:11;12141:99;12267:5;12258;:14;12254:99;;12302:5;12293:14;;;-1:-1:-1;12336:1:0;12326:11;12254:99;12380:5;12371;:14;12367:99;;12415:5;12406:14;;;-1:-1:-1;12449:1:0;12439:11;12367:99;12493:5;12484;:14;12480:66;;12529:1;12519:11;12574:6;11666:922;-1:-1:-1;;11666:922:0:o;53966:942::-;-1:-1:-1;;;;;54046:16:0;;54038:61;;;;-1:-1:-1;;;54038:61:0;;16768:2:1;54038:61:0;;;16750:21:1;;;16787:18;;;16780:30;16846:34;16826:18;;;16819:62;16898:18;;54038:61:0;16566:356:1;54038:61:0;52138:4;51736:16;;;:7;:16;;;;;;-1:-1:-1;;;;;51736:16:0;52162:31;54110:58;;;;-1:-1:-1;;;54110:58:0;;17129:2:1;54110:58:0;;;17111:21:1;17168:2;17148:18;;;17141:30;17207;17187:18;;;17180:58;17255:18;;54110:58:0;16927:352:1;54110:58:0;54181:48;54210:1;54214:2;54218:7;54227:1;54181:20;:48::i;:::-;52138:4;51736:16;;;:7;:16;;;;;;-1:-1:-1;;;;;51736:16:0;52162:31;54319:58;;;;-1:-1:-1;;;54319:58:0;;17129:2:1;54319:58:0;;;17111:21:1;17168:2;17148:18;;;17141:30;17207;17187:18;;;17180:58;17255:18;;54319:58:0;16927:352:1;54319:58:0;-1:-1:-1;;;;;54726:13:0;;;;;;:9;:13;;;;;;;;:18;;54743:1;54726:18;;;54768:16;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;54768:21:0;;;;;54807:33;54776:7;;54726:13;;54807:33;;54726:13;;54807:33;69811:15:::1;69738:96:::0;:::o;60754:410::-;60944:1;60932:9;:13;60928:229;;;-1:-1:-1;;;;;60966:18:0;;;60962:87;;-1:-1:-1;;;;;61005:15:0;;;;;;:9;:15;;;;;:28;;61024:9;;61005:15;:28;;61024:9;;61005:28;:::i;:::-;;;;-1:-1:-1;;60962:87:0;-1:-1:-1;;;;;61067:16:0;;;61063:83;;-1:-1:-1;;;;;61104:13:0;;;;;;:9;:13;;;;;:26;;61121:9;;61104:13;:26;;61121:9;;61104:26;:::i;:::-;;;;-1:-1:-1;;60754:410:0;;;;:::o;66643:988::-;66909:22;66959:1;66934:22;66951:4;66934:16;:22::i;:::-;:26;;;;:::i;:::-;66971:18;66992:26;;;:17;:26;;;;;;66909:51;;-1:-1:-1;67125:28:0;;;67121:328;;-1:-1:-1;;;;;67192:18:0;;67170:19;67192:18;;;:12;:18;;;;;;;;:34;;;;;;;;;67243:30;;;;;;:44;;;67360:30;;:17;:30;;;;;:43;;;67121:328;-1:-1:-1;67545:26:0;;;;:17;:26;;;;;;;;67538:33;;;-1:-1:-1;;;;;67589:18:0;;;;;:12;:18;;;;;:34;;;;;;;67582:41;66643:988::o;67926:1079::-;68204:10;:17;68179:22;;68204:21;;68224:1;;68204:21;:::i;:::-;68236:18;68257:24;;;:15;:24;;;;;;68630:10;:26;;68179:46;;-1:-1:-1;68257:24:0;;68179:46;;68630:26;;;;;;:::i;:::-;;;;;;;;;68608:48;;68694:11;68669:10;68680;68669:22;;;;;;;;:::i;:::-;;;;;;;;;;;;:36;;;;68774:28;;;:15;:28;;;;;;;:41;;;68946:24;;;;;68939:31;68981:10;:16;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;67997:1008;;;67926:1079;:::o;65430:221::-;65515:14;65532:20;65549:2;65532:16;:20::i;:::-;-1:-1:-1;;;;;65563:16:0;;;;;;;:12;:16;;;;;;;;:24;;;;;;;;:34;;;65608:26;;;:17;:26;;;;;;:35;;;;-1:-1:-1;65430:221:0:o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:258::-;664:1;674:113;688:6;685:1;682:13;674:113;;;764:11;;;758:18;745:11;;;738:39;710:2;703:10;674:113;;;805:6;802:1;799:13;796:48;;;-1:-1:-1;;840:1:1;822:16;;815:27;592:258::o;855:::-;897:3;935:5;929:12;962:6;957:3;950:19;978:63;1034:6;1027:4;1022:3;1018:14;1011:4;1004:5;1000:16;978:63;:::i;:::-;1095:2;1074:15;-1:-1:-1;;1070:29:1;1061:39;;;;1102:4;1057:50;;855:258;-1:-1:-1;;855:258:1:o;1118:220::-;1267:2;1256:9;1249:21;1230:4;1287:45;1328:2;1317:9;1313:18;1305:6;1287:45;:::i;1343:180::-;1402:6;1455:2;1443:9;1434:7;1430:23;1426:32;1423:52;;;1471:1;1468;1461:12;1423:52;-1:-1:-1;1494:23:1;;1343:180;-1:-1:-1;1343:180:1:o;1736:173::-;1804:20;;-1:-1:-1;;;;;1853:31:1;;1843:42;;1833:70;;1899:1;1896;1889:12;1914:254;1982:6;1990;2043:2;2031:9;2022:7;2018:23;2014:32;2011:52;;;2059:1;2056;2049:12;2011:52;2082:29;2101:9;2082:29;:::i;:::-;2072:39;2158:2;2143:18;;;;2130:32;;-1:-1:-1;;;1914:254:1:o;2355:328::-;2432:6;2440;2448;2501:2;2489:9;2480:7;2476:23;2472:32;2469:52;;;2517:1;2514;2507:12;2469:52;2540:29;2559:9;2540:29;:::i;:::-;2530:39;;2588:38;2622:2;2611:9;2607:18;2588:38;:::i;:::-;2578:48;;2673:2;2662:9;2658:18;2645:32;2635:42;;2355:328;;;;;:::o;2688:248::-;2756:6;2764;2817:2;2805:9;2796:7;2792:23;2788:32;2785:52;;;2833:1;2830;2823:12;2785:52;-1:-1:-1;;2856:23:1;;;2926:2;2911:18;;;2898:32;;-1:-1:-1;2688:248:1:o;3220:186::-;3279:6;3332:2;3320:9;3311:7;3307:23;3303:32;3300:52;;;3348:1;3345;3338:12;3300:52;3371:29;3390:9;3371:29;:::i;3411:127::-;3472:10;3467:3;3463:20;3460:1;3453:31;3503:4;3500:1;3493:15;3527:4;3524:1;3517:15;3543:632;3608:5;3638:18;3679:2;3671:6;3668:14;3665:40;;;3685:18;;:::i;:::-;3760:2;3754:9;3728:2;3814:15;;-1:-1:-1;;3810:24:1;;;3836:2;3806:33;3802:42;3790:55;;;3860:18;;;3880:22;;;3857:46;3854:72;;;3906:18;;:::i;:::-;3946:10;3942:2;3935:22;3975:6;3966:15;;4005:6;3997;3990:22;4045:3;4036:6;4031:3;4027:16;4024:25;4021:45;;;4062:1;4059;4052:12;4021:45;4112:6;4107:3;4100:4;4092:6;4088:17;4075:44;4167:1;4160:4;4151:6;4143;4139:19;4135:30;4128:41;;;;3543:632;;;;;:::o;4180:222::-;4223:5;4276:3;4269:4;4261:6;4257:17;4253:27;4243:55;;4294:1;4291;4284:12;4243:55;4316:80;4392:3;4383:6;4370:20;4363:4;4355:6;4351:17;4316:80;:::i;4407:322::-;4476:6;4529:2;4517:9;4508:7;4504:23;4500:32;4497:52;;;4545:1;4542;4535:12;4497:52;4585:9;4572:23;4618:18;4610:6;4607:30;4604:50;;;4650:1;4647;4640:12;4604:50;4673;4715:7;4706:6;4695:9;4691:22;4673:50;:::i;4734:464::-;4821:6;4829;4837;4890:2;4878:9;4869:7;4865:23;4861:32;4858:52;;;4906:1;4903;4896:12;4858:52;4929:29;4948:9;4929:29;:::i;:::-;4919:39;;5005:2;4994:9;4990:18;4977:32;4967:42;;5060:2;5049:9;5045:18;5032:32;5087:18;5079:6;5076:30;5073:50;;;5119:1;5116;5109:12;5073:50;5142;5184:7;5175:6;5164:9;5160:22;5142:50;:::i;:::-;5132:60;;;4734:464;;;;;:::o;5203:347::-;5268:6;5276;5329:2;5317:9;5308:7;5304:23;5300:32;5297:52;;;5345:1;5342;5335:12;5297:52;5368:29;5387:9;5368:29;:::i;:::-;5358:39;;5447:2;5436:9;5432:18;5419:32;5494:5;5487:13;5480:21;5473:5;5470:32;5460:60;;5516:1;5513;5506:12;5460:60;5539:5;5529:15;;;5203:347;;;;;:::o;5555:821::-;5660:6;5668;5676;5729:2;5717:9;5708:7;5704:23;5700:32;5697:52;;;5745:1;5742;5735:12;5697:52;5785:9;5772:23;5814:18;5855:2;5847:6;5844:14;5841:34;;;5871:1;5868;5861:12;5841:34;5909:6;5898:9;5894:22;5884:32;;5954:7;5947:4;5943:2;5939:13;5935:27;5925:55;;5976:1;5973;5966:12;5925:55;6016:2;6003:16;6042:2;6034:6;6031:14;6028:34;;;6058:1;6055;6048:12;6028:34;6113:7;6106:4;6096:6;6093:1;6089:14;6085:2;6081:23;6077:34;6074:47;6071:67;;;6134:1;6131;6124:12;6071:67;6165:4;6157:13;;;;-1:-1:-1;6189:6:1;-1:-1:-1;6233:20:1;;;6220:34;;6266:16;;;6263:36;;;6295:1;6292;6285:12;6263:36;;6318:52;6362:7;6351:8;6340:9;6336:24;6318:52;:::i;6381:667::-;6476:6;6484;6492;6500;6553:3;6541:9;6532:7;6528:23;6524:33;6521:53;;;6570:1;6567;6560:12;6521:53;6593:29;6612:9;6593:29;:::i;:::-;6583:39;;6641:38;6675:2;6664:9;6660:18;6641:38;:::i;:::-;6631:48;;6726:2;6715:9;6711:18;6698:32;6688:42;;6781:2;6770:9;6766:18;6753:32;6808:18;6800:6;6797:30;6794:50;;;6840:1;6837;6830:12;6794:50;6863:22;;6916:4;6908:13;;6904:27;-1:-1:-1;6894:55:1;;6945:1;6942;6935:12;6894:55;6968:74;7034:7;7029:2;7016:16;7011:2;7007;7003:11;6968:74;:::i;:::-;6958:84;;;6381:667;;;;;;;:::o;7053:396::-;7131:6;7139;7192:2;7180:9;7171:7;7167:23;7163:32;7160:52;;;7208:1;7205;7198:12;7160:52;7231:29;7250:9;7231:29;:::i;:::-;7221:39;;7311:2;7300:9;7296:18;7283:32;7338:18;7330:6;7327:30;7324:50;;;7370:1;7367;7360:12;7324:50;7393;7435:7;7426:6;7415:9;7411:22;7393:50;:::i;:::-;7383:60;;;7053:396;;;;;:::o;7454:260::-;7522:6;7530;7583:2;7571:9;7562:7;7558:23;7554:32;7551:52;;;7599:1;7596;7589:12;7551:52;7622:29;7641:9;7622:29;:::i;:::-;7612:39;;7670:38;7704:2;7693:9;7689:18;7670:38;:::i;:::-;7660:48;;7454:260;;;;;:::o;7719:380::-;7798:1;7794:12;;;;7841;;;7862:61;;7916:4;7908:6;7904:17;7894:27;;7862:61;7969:2;7961:6;7958:14;7938:18;7935:38;7932:161;;;8015:10;8010:3;8006:20;8003:1;7996:31;8050:4;8047:1;8040:15;8078:4;8075:1;8068:15;7932:161;;7719:380;;;:::o;8936:409::-;9138:2;9120:21;;;9177:2;9157:18;;;9150:30;9216:34;9211:2;9196:18;;9189:62;-1:-1:-1;;;9282:2:1;9267:18;;9260:43;9335:3;9320:19;;8936:409::o;9350:127::-;9411:10;9406:3;9402:20;9399:1;9392:31;9442:4;9439:1;9432:15;9466:4;9463:1;9456:15;9482:168;9522:7;9588:1;9584;9580:6;9576:14;9573:1;9570:21;9565:1;9558:9;9551:17;9547:45;9544:71;;;9595:18;;:::i;:::-;-1:-1:-1;9635:9:1;;9482:168::o;9787:217::-;9827:1;9853;9843:132;;9897:10;9892:3;9888:20;9885:1;9878:31;9932:4;9929:1;9922:15;9960:4;9957:1;9950:15;9843:132;-1:-1:-1;9989:9:1;;9787:217::o;10834:127::-;10895:10;10890:3;10886:20;10883:1;10876:31;10926:4;10923:1;10916:15;10950:4;10947:1;10940:15;12090:135;12129:3;-1:-1:-1;;12150:17:1;;12147:43;;;12170:18;;:::i;:::-;-1:-1:-1;12217:1:1;12206:13;;12090:135::o;12976:401::-;13178:2;13160:21;;;13217:2;13197:18;;;13190:30;13256:34;13251:2;13236:18;;13229:62;-1:-1:-1;;;13322:2:1;13307:18;;13300:35;13367:3;13352:19;;12976:401::o;14502:414::-;14704:2;14686:21;;;14743:2;14723:18;;;14716:30;14782:34;14777:2;14762:18;;14755:62;-1:-1:-1;;;14848:2:1;14833:18;;14826:48;14906:3;14891:19;;14502:414::o;14921:470::-;15100:3;15138:6;15132:13;15154:53;15200:6;15195:3;15188:4;15180:6;15176:17;15154:53;:::i;:::-;15270:13;;15229:16;;;;15292:57;15270:13;15229:16;15326:4;15314:17;;15292:57;:::i;:::-;15365:20;;14921:470;-1:-1:-1;;;;14921:470:1:o;15396:489::-;-1:-1:-1;;;;;15665:15:1;;;15647:34;;15717:15;;15712:2;15697:18;;15690:43;15764:2;15749:18;;15742:34;;;15812:3;15807:2;15792:18;;15785:31;;;15590:4;;15833:46;;15859:19;;15851:6;15833:46;:::i;:::-;15825:54;15396:489;-1:-1:-1;;;;;;15396:489:1:o;15890:249::-;15959:6;16012:2;16000:9;15991:7;15987:23;15983:32;15980:52;;;16028:1;16025;16018:12;15980:52;16060:9;16054:16;16079:30;16103:5;16079:30;:::i;17284:125::-;17324:4;17352:1;17349;17346:8;17343:34;;;17357:18;;:::i;:::-;-1:-1:-1;17394:9:1;;17284:125::o;17414:128::-;17454:3;17485:1;17481:6;17478:1;17475:13;17472:39;;;17491:18;;:::i;:::-;-1:-1:-1;17527:9:1;;17414:128::o;17547:127::-;17608:10;17603:3;17599:20;17596:1;17589:31;17639:4;17636:1;17629:15;17663:4;17660:1;17653:15

Swarm Source

ipfs://957564b5ebd7a6e1078a24002ec09fa0034b0e9d6628c41e645cbc96d354fa2a
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.